Analysis

  • max time kernel
    29s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    13-02-2024 18:38

General

  • Target

    2024-02-13_785441d795ee886e64a262cb4128fa88_ryuk.exe

  • Size

    206KB

  • MD5

    785441d795ee886e64a262cb4128fa88

  • SHA1

    7f44a811f375b0f1345fc899d87830dcb4c7b910

  • SHA256

    763f87c330f656f6ad258a660d920a4e633e79e2591a3def855d9444d24cbc8b

  • SHA512

    e5b2f6ee99519962c1f5f3bd98fffef2ae6b94d9b18e616746cc787b0e4092254af989680053732aae2c50e291db86146e25cbf56644afe8da8b23f5750691bb

  • SSDEEP

    1536:QQNiHikoUR86gSEB47j9kY61YZVDbeLtoepdEgIbsW9d7B9dl23PQx0scIC:Rkot6FEBwrfVDmtoepG19VA3o6scIC

Score
10/10

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each network host have been encrypted with a strong algorithm. Backups were encrypted too. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. Only we have exclusive decryption software, suitable for your situation. More than a year ago, world experts recognized the impossibility of such encryption deciphering by any means except the original decoder. No decryption software is available in the public. Antivirus companies, researchers, IT specialists, and any other persons cannot help you to decipher the data. Decryption takes from ten minutes up to several hours. It is performed automatically and doesn't require from you any actions except decoder launching. DO NOT RESET OR SHUTDOWN SYSTEM � files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions. Send 2 different random files and you will get them back decrypted. It can be from different computers on your network to be sure that one key decrypts everything. We will unlock 2 files for free. To get info (decrypt your files) contact us a [email protected] or [email protected] You will receive btc address for payment in the reply letter Ryuk No system is safe

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Detects command variations typically used by ransomware 41 IoCs
  • Drops desktop.ini file(s) 38 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1352
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
      • Drops desktop.ini file(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\System32\net.exe
        "C:\Windows\System32\net.exe" stop "samss" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop "samss" /y
          3⤵
            PID:2732
        • C:\Windows\System32\net.exe
          "C:\Windows\System32\net.exe" stop "samss" /y
          2⤵
            PID:39404
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop "samss" /y
              3⤵
                PID:39644
            • C:\Windows\System32\net.exe
              "C:\Windows\System32\net.exe" stop "samss" /y
              2⤵
                PID:49376
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 stop "samss" /y
                  3⤵
                    PID:50016
              • C:\Users\Admin\AppData\Local\Temp\2024-02-13_785441d795ee886e64a262cb4128fa88_ryuk.exe
                "C:\Users\Admin\AppData\Local\Temp\2024-02-13_785441d795ee886e64a262cb4128fa88_ryuk.exe"
                1⤵
                • Drops desktop.ini file(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1936
                • C:\Windows\System32\net.exe
                  "C:\Windows\System32\net.exe" stop "spooler" /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2296
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 stop "spooler" /y
                    3⤵
                      PID:2348
                  • C:\Windows\System32\net.exe
                    "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2560
                  • C:\Windows\System32\net.exe
                    "C:\Windows\System32\net.exe" stop "samss" /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2772
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop "samss" /y
                      3⤵
                        PID:2496
                    • C:\Windows\System32\net.exe
                      "C:\Windows\System32\net.exe" stop "samss" /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2888
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 stop "samss" /y
                        3⤵
                          PID:2764
                      • C:\Windows\System32\net.exe
                        "C:\Windows\System32\net.exe" stop "samss" /y
                        2⤵
                          PID:37408
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 stop "samss" /y
                            3⤵
                              PID:37572
                          • C:\Windows\System32\net.exe
                            "C:\Windows\System32\net.exe" stop "samss" /y
                            2⤵
                              PID:41828
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 stop "samss" /y
                                3⤵
                                  PID:41976
                              • C:\Windows\System32\net.exe
                                "C:\Windows\System32\net.exe" stop "samss" /y
                                2⤵
                                  PID:49120
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 stop "samss" /y
                                    3⤵
                                      PID:48900
                                  • C:\Windows\System32\net.exe
                                    "C:\Windows\System32\net.exe" stop "samss" /y
                                    2⤵
                                      PID:50388
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 stop "samss" /y
                                        3⤵
                                          PID:50528
                                    • C:\Windows\System32\rundll32.exe
                                      C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding
                                      1⤵
                                        PID:2668
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                        1⤵
                                          PID:2664

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Documents and Settings\Admin\AppData\Local\Adobe\Acrobat\9.0\Cache\AcroFnt09.lst.RYK

                                          Filesize

                                          8KB

                                          MD5

                                          110dea3fbe49158dd71b662285180a61

                                          SHA1

                                          57d683597b6705b6a863840f259d4b3c0efea195

                                          SHA256

                                          8c005bb340ef15fa4efc9dcdeab602079be8dead6b0ba2657a4dfe5622380488

                                          SHA512

                                          2f7038aa1dcc4414d27f6fac0212252df737880402be304790137792026ebd2a43e6fa836e5ce6548d0dd83477130d4cd0a0e1c23ced6534363bbf5b94a3d67a

                                        • C:\Documents and Settings\Admin\AppData\Local\Adobe\Color\Profiles\wsRGB.icc.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          3083e417a3780763c35e737c6a502c19

                                          SHA1

                                          fe21b0e4849fa851a46d6e7605dbc1aedef24a16

                                          SHA256

                                          fe04370123bcee8ef01fcd2cb8bd767fe273f89962d5be4b119717d7f99c28c9

                                          SHA512

                                          088334a8be3e21bc970b611816dfae1aa6a856f185c86706ce0129e56db6be897df54656508dee55a5104c89d5cf151f60503e89e5a834231411f8edf239cb87

                                        • C:\Documents and Settings\Admin\AppData\Local\Adobe\Color\Profiles\wscRGB.icc.RYK

                                          Filesize

                                          64KB

                                          MD5

                                          3fc6893f22c25b59b09d1a2560f2a3a5

                                          SHA1

                                          1c54fb2902ca308e0a67b1667be99f9e05dc73d9

                                          SHA256

                                          396ae278ac2a2e677beaafa4b989abb05df08a58c4f2ab1614eb2f017fb9bac1

                                          SHA512

                                          bb973f1a29303a703382261807c1d3a416fac5506ac131b3e2da150dcea6a8214f94fbe07cb53bd24bc4126468a1cd20c2f7bbca8e64e24d1f51654e26071dee

                                        • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\IconCache.db.RYK

                                          Filesize

                                          763KB

                                          MD5

                                          3b9a55b1292d66c26c9a735b328baa42

                                          SHA1

                                          c963234e324a6155a4b561a054c6aaf24a7cec4c

                                          SHA256

                                          2d0720f582dc210243d2b15272ec8c323c8a039ea83e1d20b4bea5f5cfb82639

                                          SHA512

                                          e6b80e260eec8c59440b4c52714828690f0984e03d73427b59a3dcf507d60389acc141f09836f35b97afbe2365927464cac538a5059e0ac2724a9c2cacf80162

                                        • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edb.log.RYK

                                          Filesize

                                          320KB

                                          MD5

                                          8317c6c8da2693731356016f2b9bca9d

                                          SHA1

                                          998519f61f67886076904685fecc6cc785be05de

                                          SHA256

                                          717a9132589ca735691d9304be2f6853376d07cf033cdfb3bd9e3f211c3a7365

                                          SHA512

                                          3da50a5494c0df120db960c306d85a456d1af862e921c693fe2de3252024c8ce6f8a74ff83e5d1f7c526715bcd14ae9600422a69398710fa4ecad89a4502ee2d

                                        • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edb00001.log.RYK

                                          Filesize

                                          2.0MB

                                          MD5

                                          307f3331f812e2ce3152d95df9fe1d87

                                          SHA1

                                          9c8897bef289fe38a2547778475f14fed7f0016b

                                          SHA256

                                          de2b5235d8d941f3fa394b55fc2d5e754dc43cb8f9f8c96acb7dc25d4c253451

                                          SHA512

                                          5d6f682d458fe1301d848e56eb11f170d445625187a812f7f3def96853a84efbc5b80496215a04e4f7fe9208affe53768b50f79d8b41b55ab8a556b98b74e3bd

                                        • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edbres00001.jrs.RYK

                                          Filesize

                                          2.0MB

                                          MD5

                                          8e04e738a8ceb4e934b9cd24451582c8

                                          SHA1

                                          5dd16ffb7481a61ea8a2d587166ec0fb19d09af3

                                          SHA256

                                          fd116f20a9d0c27076a8b15acc4fa4e8dc5e2875ce8eff83efddcd062680e933

                                          SHA512

                                          d3f5e72a95416276bbfd4929503a365219a9ed34635b8b2d76f7411940a7233d7180b8257e77d1d69b95d4aeb4777b828be5a29148b7c2e4c4725e150711c6fc

                                        • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edbres00002.jrs.RYK

                                          Filesize

                                          256KB

                                          MD5

                                          9f2eec8fbc718b745df366f3d815106f

                                          SHA1

                                          175fbf13bf53dc68ae22cff01f441207d463b642

                                          SHA256

                                          40f0d4085dff27430c0a916997565e598f12883ff1284e1ab0886a104a6e4b2f

                                          SHA512

                                          bf61da55fb617a5a6db2303e8e7f9c8bac635dbffac2a82d7a4121d4ee139480f213966e77db2a37fd9ecc2072e37c215e9984a025d7c3cdc281196b7af59313

                                        • C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata.RYK

                                          Filesize

                                          754B

                                          MD5

                                          0daeaf0af48c4652b0b8f064a1164f18

                                          SHA1

                                          6a1621f9dc35587d7602c6477636ef7ab01ff084

                                          SHA256

                                          0b868b6d95627e919a5c3db23f87b78be76bf8f17308486b7c63f6c22790cb66

                                          SHA512

                                          9e535586924082bc27e8a4063528ac072e36ee5587942224c9ccbf7503d8064bb3a2310bd4b984574858cbeaf2077c36c879cafad06451e77026abc5cada096b

                                        • C:\ProgramData\Adobe\Updater6\AdobeESDGlobalApps.xml

                                          Filesize

                                          562B

                                          MD5

                                          2ce35f09ccd1102cfdbbaf84f48a468f

                                          SHA1

                                          2c1a94176b0f0a1cf49b7fbb16d5f21ec94c7056

                                          SHA256

                                          e0de8a7cd4d9aced2811eab3d275daa4f317364537cc7721fdaff2f23844fd55

                                          SHA512

                                          70e882ceb3cd0970bd967fcff2ac70f134b9f7f6aae09f2dc153f09ec9a118e00927a32a574bf56b0c2fedd346b5724884f62ec36d0954ec7f1055c637b98e18

                                        • C:\ProgramData\Microsoft Help\Hx.hxn.RYK

                                          Filesize

                                          674B

                                          MD5

                                          1665de211302eb20386f690236f2f799

                                          SHA1

                                          2305450296bcb642a220c4e354b7406d43b7fffb

                                          SHA256

                                          8a76c73ebfd4ea22ff48b188d60f3c238ad4403a8df552a132f4819f39da16b3

                                          SHA512

                                          cec820639abbc770b1cdc68b9214f6aa905498a92567f896aed45c96ab6c1e323373538e5351f693a0194b61c04bcba03aa56b5c9b6caeadfd7ed0b7a2333a1a

                                        • C:\ProgramData\Microsoft Help\Hx_1033_MKWD_K.HxW.RYK

                                          Filesize

                                          13KB

                                          MD5

                                          05e9cd02d5daaf27631b0c5de8fae47e

                                          SHA1

                                          dbcbcb849a605ae523accfb7f126fcb5158f7990

                                          SHA256

                                          eead111b6001e271fc9de09d33e8c83c205879902516a34591a6b1ffb1906d4c

                                          SHA512

                                          054c0626a90045cffc615690f443e3f25b0387ba2e842ac89eb0a1986dc053d3f4ad33e49da4fd12c5054330b4eae73d588192d2823796195c42501407755184

                                        • C:\ProgramData\Microsoft Help\Hx_1033_MKWD_NamedURL.HxW.RYK

                                          Filesize

                                          13KB

                                          MD5

                                          9a593c1ed885eb4afac3a3014483bd4a

                                          SHA1

                                          97ddd7fa743db889703fd6430c38770223813fdf

                                          SHA256

                                          36ae96f3e25de08f63064bdb28b0f505affaafa0d8cae6ed752c2062b99112ed

                                          SHA512

                                          d0de56dbf09e5a960690e0655864b29771078ae2cb9f6601f1b3fac06297fc97f6d77a324f1b95a4b16de3f32752c1b5fdc915368d37bcb6afa3d9c124267350

                                        • C:\ProgramData\Microsoft Help\Hx_1033_MTOC_Hx.HxH.RYK

                                          Filesize

                                          10KB

                                          MD5

                                          09cfaef57287e89bd450ef5032ce96c4

                                          SHA1

                                          6cdd494fc2f254d45473e36553cefa4ea19294dd

                                          SHA256

                                          098d05aba31678927f53e02eddcdd4bae3e2421e0a6fc18d8e3c22d2c6751ee1

                                          SHA512

                                          1f0963c9a84c42f6b68e301754c25fc11f8412084c931e79d25bd33384710035e0607249fd6401855ac80235834b6ef65b17aeedf3ad6ec0b341bb6edc94c070

                                        • C:\ProgramData\Microsoft Help\Hx_1033_MValidator.HxD.RYK

                                          Filesize

                                          9KB

                                          MD5

                                          7cf5c1002325d376ca585ad7be2eb1b4

                                          SHA1

                                          200d8f8f24db7010fdedf9c74f4936702f6ab2b9

                                          SHA256

                                          0ca77e0ebf6d1694a20186222f60b3f563b86eef57702aa20988f67629a2a245

                                          SHA512

                                          8c2148d953e5026893b7b6419022584f5ca956e74be8d87c108114a47363e6d85fdfd6bc008d933907d402f30fcaefe084e93985b231eec0c213aa6cd1fe7bad

                                        • C:\ProgramData\Microsoft Help\MS.EXCEL.14.1033.hxn.RYK

                                          Filesize

                                          626B

                                          MD5

                                          00dc19bd2903ee3d8a276213cd01636e

                                          SHA1

                                          56c18f6d708dd777b6222f1a81cf082eab9d62c1

                                          SHA256

                                          92cb8d8988724c126ce29bb50d1df6a1c142a8df68cfe9551357f89c11c8833d

                                          SHA512

                                          03e900731c8103e52c53dda57bf78fa191123599e6682553f1c00d150db5a6ea22170e51628808ba20dca79002862f0947d5cbf5ec27d697cc0df5731a7ee41d

                                        • C:\ProgramData\Microsoft Help\MS.EXCEL.DEV.14.1033.hxn.RYK

                                          Filesize

                                          658B

                                          MD5

                                          55ee335bb718c158a412c0d170c81d10

                                          SHA1

                                          70700be58a70aa453bd3c1e9d2770dd1004aa2f6

                                          SHA256

                                          5e4e5adcab934d6f88151c501883b869281c881a37972ef061520f2e1bdfcca8

                                          SHA512

                                          cf6e9e522dea47f9122041a39c84cd663ff1805b1ecb0452fc2e32de6955e0895ed6941aef90965a380bce4032fae2f06233f39b638eb0cb2afeff6c4b8137a2

                                        • C:\ProgramData\Microsoft Help\MS.GRAPH.14.1033.hxn.RYK

                                          Filesize

                                          626B

                                          MD5

                                          634cb9deb9b104d7648ae29701607db6

                                          SHA1

                                          e3d2a51743903e4238dfe9b585ffaa7548f29fea

                                          SHA256

                                          01d99e62308fa7b5aaf2f19266902e70add738802c3f0b94d20e86d371487bb2

                                          SHA512

                                          36f7f76694edba6ce3baf026449cabe3b14ae20bf4e09aceef8ead2ae15e4355b030fdedbbc7fe75eb7fb2da335a878d4491d3ba2193d7ae30290765f2081a56

                                        • C:\ProgramData\Microsoft Help\MS.GROOVE.14.1033.hxn.RYK

                                          Filesize

                                          642B

                                          MD5

                                          2046fae26b4d77044c29243696344cd5

                                          SHA1

                                          43e60e5ee03b8de2c6900f7a1dbf73580c084764

                                          SHA256

                                          52375ca3ce32f4c6f5f4e2553323d41131c8097e3cae1a88db3fc5a00a7a94b9

                                          SHA512

                                          d698fd1201251b2a8b1cf15f55530eb2cbcae2729e64ed30ec9c610074fea96cefc8dc36c7dad30c428dc463d827da6a30d7386893ce2b0978dfb814bb7b2c2e

                                        • C:\ProgramData\Microsoft Help\MS.INFOPATH.14.1033.hxn.RYK

                                          Filesize

                                          658B

                                          MD5

                                          e23f9180597967aae9a4cb5fce9c6456

                                          SHA1

                                          d5a7dcc8c74a39bb287e2b9bbf95815fbeaebadb

                                          SHA256

                                          6a038551d8700fc2c6c552f850b20ee3b05fc3f1923c28e902d043f717ee8c2c

                                          SHA512

                                          430873eceb5309ca7fb227ef342577958d2a9f8ccc09b7baf2eda349ebe2806a1208c0bf89c86c5bf4f29ac013142722bd85ef508740dfcb99c515c7a9da09e3

                                        • C:\ProgramData\Microsoft Help\MS.INFOPATHEDITOR.14.1033.hxn.RYK

                                          Filesize

                                          690B

                                          MD5

                                          9be038f458b48817debfec64a9488180

                                          SHA1

                                          d2d817b20a2667f595f54a0d7491b80b6d47fe53

                                          SHA256

                                          ce7349d8fa7477bc3fd111aa4106f17bc4c1d6d6dbaf6cdcb3c0f91497df71ba

                                          SHA512

                                          969803f61fcb9b18c835e90b93fea5c2a989a7cc8e2eae23d63b0d558a5ba687da6dc3e00de8b55fc1b77f5c506113be7574ba35d874f0f513c6350792143c36

                                        • C:\ProgramData\Microsoft Help\MS.MSACCESS.14.1033.hxn.RYK

                                          Filesize

                                          658B

                                          MD5

                                          318a0d270b7bca3e9d2baa3e4ab5a989

                                          SHA1

                                          0278ba3bf529a6f2d905cfb1a3b0fc623d3dc174

                                          SHA256

                                          238ea63f0653cedb447f111d387637c5b935577f2cdde7d093b6c2fda4345464

                                          SHA512

                                          8c13352d81943a23f2d0a4639655b680d92c256e98ec7b3323daf9c31ed64fda44f6a12dc1de84df367ed917cd275590267bf0d06d0af5b6182ff31492fc16d4

                                        • C:\ProgramData\Microsoft Help\MS.MSACCESS.DEV.14.1033.hxn.RYK

                                          Filesize

                                          674B

                                          MD5

                                          2909dbc0154b4090dc4fbc90c795dd09

                                          SHA1

                                          bdcb8f75f17d52b2b8b5980f2c1e1c03f62e905c

                                          SHA256

                                          8887a0d5c2c4d249b514749eadf7078a16f2198d313858981d53205c9a2a4796

                                          SHA512

                                          c83c849794b10895afe91b96f4da5f33fe7d03047fcfa366e91e39bb3c365f7528408c811c5364ad6a056fa95d717710c15b7a8eabb2dfa2a74d28ddd8baeaed

                                        • C:\ProgramData\Microsoft Help\MS.MSOUC.14.1033.hxn.RYK

                                          Filesize

                                          626B

                                          MD5

                                          97fcb4312d22006c2520c2b13b5ae7fc

                                          SHA1

                                          278e487852382f10785a1292c22c2e67266ee2f8

                                          SHA256

                                          fcdb525d5f24bc67f21acce84b854365e135345259f33548bbc34c615b8693c6

                                          SHA512

                                          05b43aa38c49a7062f500f4c43806c6c1ac4eefaa1fa16d8425ddae607177bae0fb9de4d9b0365f01b3691b7abd87e5f4ac75521412de8593ebda7ad9b0c8068

                                        • C:\ProgramData\Microsoft Help\MS.MSPUB.14.1033.hxn.RYK

                                          Filesize

                                          626B

                                          MD5

                                          d6f3ab1fc82e0afe0e1b80ab3c109ba9

                                          SHA1

                                          2336734f7cfba48f29f7805f36058c4209c5bf0e

                                          SHA256

                                          b9401e7a8d3952d192dac1d992001964cb5e9c9cbd05151af613c84de4cebd4a

                                          SHA512

                                          0e4a40e903ecd6645470064f9a2828fa5e3daa8458ffbcbcfd0d58da94478c63e662163c0764d9c1e6ea81f7fa63a54de474c03bdd3bb6277bbd350f66b8a620

                                        • C:\ProgramData\Microsoft Help\MS.MSPUB.DEV.14.1033.hxn.RYK

                                          Filesize

                                          658B

                                          MD5

                                          d434b17c175f6f97b51fe0fed5a0114f

                                          SHA1

                                          b45147fdb4b484468b075bdafbc4d7af25fad6d7

                                          SHA256

                                          905495e1452065b313bb070efb5a41036a1aa90911dee02765ceeecba169c703

                                          SHA512

                                          70b280590c519e94569b70d567464c94a9df8eaaeac4c0f7937f1f6c86567facb1167c64f705d4c60eb2c940e4fb98229089d0a7a87dd3a849e209ea3b0a8f16

                                        • C:\ProgramData\Microsoft Help\MS.MSTORE.14.1033.hxn.RYK

                                          Filesize

                                          642B

                                          MD5

                                          8a01136a5450fcccf9f7eba7084053d0

                                          SHA1

                                          abfb908e63a05c1f46e2254449ff42ef97d969ba

                                          SHA256

                                          c4e27a54e69deb52864bfc984e77b8a4e3fa507c0faaf8e14a8311866a559b2e

                                          SHA512

                                          90196838461085a72b2e15817999e115adedb31cd58f2c61608fedc10f37215702562959a19b344b94f1084656aef2395b4879ebe53c50f79778bccc6bddeb52

                                        • C:\ProgramData\Microsoft Help\MS.OIS.14.1033.hxn.RYK

                                          Filesize

                                          626B

                                          MD5

                                          dbbb87d49f96e83cc65bceec71a82b89

                                          SHA1

                                          c5a2a448e122125dee2c856c239999014694ab8c

                                          SHA256

                                          f860aba01d02206ec5c93729909775dce8da01c640de5a94e285da068e57d772

                                          SHA512

                                          5793ca130cda91deef07309e8a4720188bc967a4aecf78673fc4c76a6bd12425a2e9dfd569e5bfbde3a83a11a70628d512fe6d6b36e18257fed05204756e5e60

                                        • C:\ProgramData\Microsoft Help\MS.ONENOTE.14.1033.hxn.RYK

                                          Filesize

                                          642B

                                          MD5

                                          303cd628efcfe4aa5fae17fcfeb0eb1b

                                          SHA1

                                          f47a6d1d6e9be657688817697428ebab0a44bfc6

                                          SHA256

                                          887157489c9be22caa43cd6a4ffa3d61a8bf1b2aad3a4bd327e7d5a242111449

                                          SHA512

                                          72b98af30b5475768ced9894b7850e2e80860cf7dbc95449e529b06bb35372d2f1a9c84c2637e47d85da42ad02ea48bc578d632055e228a7e3fdd6d5d8d1a614

                                        • C:\ProgramData\Microsoft Help\MS.OUTLOOK.14.1033.hxn.RYK

                                          Filesize

                                          642B

                                          MD5

                                          7b82023b92b3af0d89449984cb22a4d2

                                          SHA1

                                          620e9e3f1f958acaa3c5dea6b70ae6cbbfac5bfa

                                          SHA256

                                          0f8d716a4c646dbd07478a5a29a39953488d5c7740d7381bebb72202787427a1

                                          SHA512

                                          a8e8a63e64da9126510d27536e3e2374d0cc57ab0508da50d52e9af5f5fa00e89d1947d9208f7b34dcb84de507de38ffb929329395ce6e2ab83d556251a954de

                                        • C:\ProgramData\Microsoft Help\MS.OUTLOOK.DEV.14.1033.hxn.RYK

                                          Filesize

                                          674B

                                          MD5

                                          f9c5657d63a5119984f22c1e03619123

                                          SHA1

                                          fce2543103ecda23dcbeab028d1e2482457a9bec

                                          SHA256

                                          c89f4370ed2259ec6da5ad140de3da5d039f9ddb409a3c5a22a67d8c7113e68b

                                          SHA512

                                          f64475b34275dc0efc0f196d23968600efae907d94ec873ed452d465cd5944bea366ed3575c79d53383a7dbdfda5e387b17ba4a382cd3d8f99a556f48dcd48f2

                                        • C:\ProgramData\Microsoft Help\MS.POWERPNT.14.1033.hxn.RYK

                                          Filesize

                                          658B

                                          MD5

                                          952fb188b379646890c606a7ae2564d5

                                          SHA1

                                          81e8b6d9a5e27ae19034b0480f7534ce5a26d5be

                                          SHA256

                                          2326f4b45484ab2b8762c54dae164253774c7303b882e2c0dd75079c80f431a4

                                          SHA512

                                          5f8d9e084eb5803314bf8a2d65a7cd94dbdbb9bc9b6d20ace481d8c12e5feafcbf88c1fd745617ddfbf6b36b7db418e724c56ca61b3136435c4bfaa5c78cd2f7

                                        • C:\ProgramData\Microsoft Help\MS.POWERPNT.DEV.14.1033.hxn.RYK

                                          Filesize

                                          674B

                                          MD5

                                          ebb8f9df883e21b13fd6cfa7d78d2c10

                                          SHA1

                                          2552bf2321486a2f6de945de40479bbd24a9edee

                                          SHA256

                                          b85c4578faf17358284957714f97970c489ff2231717834a762bf9715cdebcf9

                                          SHA512

                                          d8bd9177e54c824ec6c90053388ed99931801d64207e3dc48f5c12eebb6d21a63b48f647acd902f9b4aaa91ad41a6b5daaef4969810db4307d419d5f08e6ebf5

                                        • C:\ProgramData\Microsoft Help\MS.SETLANG.14.1033.hxn.RYK

                                          Filesize

                                          642B

                                          MD5

                                          17cc13cc10a677895d6bed51944c09bf

                                          SHA1

                                          09bb083ebe1d9a82d39f3c6a358337224d28364d

                                          SHA256

                                          c178769c7fdd1b141f4f3ec6093fb0147818076e10cfdd611684dabdb4596d4a

                                          SHA512

                                          5915738cc0d0f6296db0cde4e1aaad364a3e9a5a3a712253304598c9932a7691f6a9eab270b58ef5d713ca956d93bc922f3d5f41c420cc8f9ddccde97de0fe42

                                        • C:\ProgramData\Microsoft Help\MS.WINWORD.14.1033.hxn.RYK

                                          Filesize

                                          642B

                                          MD5

                                          579f689b548e6df1adeed36f842e3868

                                          SHA1

                                          4f34fa3585630e1a5e98a6b05e53b057c28b5ef6

                                          SHA256

                                          28bfc581065743a070041e9be619fc11e09f7ace51298e974c2f611eec022bfe

                                          SHA512

                                          57da660bbef78e94fe20abf3c5ba09cf0f30b25f5df3e0d7947f8bf7ff49c5a426c6765e8ac07cb6a7d76d8ffec388d97658d1bd79b47f5d4e28be103c0e3a13

                                        • C:\ProgramData\Microsoft Help\MS.WINWORD.DEV.14.1033.hxn.RYK

                                          Filesize

                                          674B

                                          MD5

                                          9c535274c006e75d1af9c46d024aa804

                                          SHA1

                                          19ad8b3feda077c21311f3d3bdc9206d91717e21

                                          SHA256

                                          65cac8be3be07132ae6fbbd1d2ffa65932801b131da5467058ed487dab678407

                                          SHA512

                                          5ead7f0b7ab91c556cbde8febbeb1f6358c12a7ca0ccf3222e6af92f7da3420e714eb5c2c5c8d1a2ef76f115e4b2b55281eb20cfe899e1831572051614bfc109

                                        • C:\ProgramData\Microsoft Help\nslist.hxl.RYK

                                          Filesize

                                          6KB

                                          MD5

                                          7b317e92c08f5ffe6a970b8adc7f6f1b

                                          SHA1

                                          227bb4d12529d5f4a12f0bab87517d682f9df71f

                                          SHA256

                                          339e02c28c8bb415528e807cf7e513face02bccd54611f1953ee54a75e8064ba

                                          SHA512

                                          14a073d66021a6afb604c29962673ff02941e036a0bf8244dfbfd5907131d7561ddc8d78be51d4c47a81a528370f3ac13851f0eab333e907adf77f29c4634670

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_CValidator.H1D.RYK

                                          Filesize

                                          12KB

                                          MD5

                                          18a35e83acc5c2f1aa4dde9c31b39a16

                                          SHA1

                                          72833fefceb8e4c7d15fd74fa43eecdb27c093cb

                                          SHA256

                                          ce97096bc71c8380730da4c2c9f8dcbc5a50e1f0a14cc40e8865937519d6bb92

                                          SHA512

                                          b1335ba4e19f2fcf2325b1d8f60e86fb2e44a8ebf326af56350fb2fa9f751c69d0d332c39ab6c509ee587991055b9b9ce407514576047e68da183774716fc3e9

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MKWD_AssetId.H1W.RYK

                                          Filesize

                                          229KB

                                          MD5

                                          581ad71e22e6277c22496a51af385916

                                          SHA1

                                          eb9ff4705de97b8f81bbea6914102f7c238c606e

                                          SHA256

                                          87940370bb38190ea377c5769da81f659c6c35a261942423b868a899fc1c861d

                                          SHA512

                                          1a8867ae8d3b7b2b2a9bbd73b781abe806b0e7455410e643af54c7edf22a777a44ee4620f87b5224ef76766a36bb95b860c70cd516611dd5cb1f6e5e6c3433a9

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MKWD_BestBet.H1W.RYK

                                          Filesize

                                          409KB

                                          MD5

                                          2ea925c5717f21563f2506809d77073b

                                          SHA1

                                          5c5595b1c2516e976b9807eeec2838ffc78690ad

                                          SHA256

                                          a3663d5a5f1441bfe2b12b3e3c0a856fb29cf0a176d29eaa1fc88cfbc8de113e

                                          SHA512

                                          0218649e47cef0f2a18f0a7e83ddec8cd49c0ea4a7247e6b9cdf70b5a6b25b16f608cfb4b4ceac469b9ed669919f97e892fd1a782c6e30536e14fb37145ebbe5

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MTOC_help.H1H.RYK

                                          Filesize

                                          531KB

                                          MD5

                                          38df719b487d9077a4b19cbf2e0f56d2

                                          SHA1

                                          608a450c96a587a9453ef23f18a794035f4dcabe

                                          SHA256

                                          b95831e463208ea97bfbf7e7905a29df19877fc0ff8e55be6dbb970a6d445453

                                          SHA512

                                          be034b19e7403e33f96d321a8b340e230f9e24c84b94dd33c0b8c8abe45db79285f33f407984255ca3b8ccd8b24ff91185d02e772c4a20780d14fc983166c74c

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MValidator.H1D.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          78ff0e87c186a4f23bbfc80cd20c8b92

                                          SHA1

                                          4cc08b32fbb5e55a32ade68d4e3b1a00dc5288e6

                                          SHA256

                                          2078b26d456513e80959cad39f3682e8df268e82089643cc1effd3da9f63267f

                                          SHA512

                                          5eac6d7e7e0350d9ef6b36bf5630c769fd7dbc2e2fa40dc4f173dece587b78cd8e6aaeb17b14c9004f796831dd0855171b506cea06bd7ec7eb749e861711e413

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help{45EACA36-DBE9-4E4A-A26D-5C201902346D}.H1Q.RYK

                                          Filesize

                                          1.2MB

                                          MD5

                                          0993b4881bd65147c77838a962cbe0f6

                                          SHA1

                                          3a8f95049ff42301260622777fb420eb11d96dc5

                                          SHA256

                                          ddef022a5453adceda5115d0896695bb2bfb14efc7bf95829d44b45c79da9637

                                          SHA512

                                          17b5ad7856de97b32b14710af17a6d646cc29c31b2094551865769186b0f7feffa3e8ff8be948285b3f1aeb8b6349d3a27b7eb31b6b5db56589e30e8d681e0ec

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_CValidator.H1D.RYK

                                          Filesize

                                          12KB

                                          MD5

                                          55b0b8d0da750e779098d883e8ee6fee

                                          SHA1

                                          23d8878e08e5852870e1a4d562f29fd6096ab8d8

                                          SHA256

                                          339a9dfddf6e53b9a774d91d4ca9a80d4e94bca2ecbc65e5c426afe542a1744c

                                          SHA512

                                          571c9bc505c2ce1a282f62efe16bf51a3c90a14f0e8b9e196e08308f08892425b38ab5489be3b4a226b6e2cd261c9c1775ca29fae413ba3fa35d0dce919a0698

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_AssetId.H1W.RYK

                                          Filesize

                                          229KB

                                          MD5

                                          7747c8c1b89c72af12cb9c6dc795ca97

                                          SHA1

                                          593655cd96f6e213827e74d00c4079f7193f7fef

                                          SHA256

                                          731b65f68b33ba921d84deff091c157e9b90d8d978b99ec43d7eee56cef236be

                                          SHA512

                                          82104e95232a5cac7bfcaed264406a3bf80467218bbcf348b0dffad583c0df1ae1f316d423f20aeb252499e9245b2c087eb83da9f141e60bba8f0ff956877c8e

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_BestBet.H1W.RYK

                                          Filesize

                                          201KB

                                          MD5

                                          7acea24848272674c4aa4ca20375df71

                                          SHA1

                                          dea70fc77a05561cad23c0b80bd1433cadb614d1

                                          SHA256

                                          303436c034f3f8312d1ff11c74e649f3130c8ba5da81c7b78158f635542a97f0

                                          SHA512

                                          82826b7b9ce4edb279a7874374a18534022efea44027a8f9afb0e941f87a76529da58088dfc265a46f2ba77791dfde1fe61c099f60971666a416acd00231d377

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MTOC_help.H1H.RYK

                                          Filesize

                                          491KB

                                          MD5

                                          cdc018c208c30c12fab35bce7f37767b

                                          SHA1

                                          9522bf616533e4f6a20d0def641c7101f30a0648

                                          SHA256

                                          b34bfadba32644591f88a76de77821080357025f6b93e614596b74ba4a061148

                                          SHA512

                                          6c6241051d80c864a50f282742b63d038a407db73050f0de81a0bc42e133e345dc3e6b42eb4feb52d5c5dc3ba25b89f4a6faa8c298dcbc0ec31b5ae641c94ab3

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MValidator.H1D.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          accb43ed8b16f68bd00c817c75471f39

                                          SHA1

                                          03bd9868054f01e1c52d38f6876fefb0fd50781c

                                          SHA256

                                          5a1a2436444e2b2b02f8e43f7d6d6511866d5187fc3469b7551a8baf4f14be2d

                                          SHA512

                                          21c82e4b6f202f06d128b591adafc7ff117eb0f7800ac61769ab7e42050b002ca5cf76a8e721eb25541d85d13fda1b1c768da7c49668c3099eef724b3ce41a05

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help{9DAA54E8-CD95-4107-8E7F-BA3F24732D95}.H1Q.RYK

                                          Filesize

                                          864KB

                                          MD5

                                          9a34d4e645848aee7656840145ad4fdf

                                          SHA1

                                          08fff395e8b3e9e50a175802d05228be3384431d

                                          SHA256

                                          f9f2f4129b9a44a07abe67ed44c958df8c16808fbc03c37a543d0d789bbe9eb8

                                          SHA512

                                          47a7a2a50302365491a2b08293b26ee0f48165a2cca41a15e05948f2bb8be5ac575244faf1b79a96f214a00e536d9526af09f520a9052de4c7a82a8857976586

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_CValidator.H1D.RYK

                                          Filesize

                                          12KB

                                          MD5

                                          103c2202dbea2c07b47b210cbff1c944

                                          SHA1

                                          f97274d6b162dae2a77b3968cc66d21984add4f0

                                          SHA256

                                          e4eacbca2e48c86b9f59910a8eff5b32c57654aa676162be7c1a4eb50f166008

                                          SHA512

                                          60fde9e807642237b62e2191ade2a4f4005635a63a3717f520856117f665af977839ab1c55d9ae1430d24ec90d55f4ddf65545f891860eca872a3e06e0125487

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_AssetId.H1W.RYK

                                          Filesize

                                          229KB

                                          MD5

                                          19edff15ecfbd2b4bc89bf3044b100d5

                                          SHA1

                                          d40e908332c2427f8cf0159ad3480bd3b2f3b782

                                          SHA256

                                          b0d3e7512d429cac13f76168b1592ce77b305b34b55cc74012c54a0133193da2

                                          SHA512

                                          42fa1bcd8d15011413314c98ddcf5d13051d1883143c7916d1d5b6e4d31a472cca66ce654699c4dadc07f292d8a291348912e9970bd40c4816c02fc35ad1dc16

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_BestBet.H1W.RYK

                                          Filesize

                                          425KB

                                          MD5

                                          5d8dd272d77bb7cd8f1617c3312619f0

                                          SHA1

                                          573b2668b76d1e44b27b4e16e9ec828dc68030cd

                                          SHA256

                                          7b5106d6d57c71fa64099b8655406914161bde6ba8bbbc1cb043708e2820be66

                                          SHA512

                                          78b473f508b997a59ca777eca81b38ce39d694eeb0c415a734b60f348bf272aae092a321d31f8121873de6339f1a35d5cddb5c06563cebeb441e73938a9f1057

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MTOC_help.H1H.RYK

                                          Filesize

                                          531KB

                                          MD5

                                          7f5f7cf39079f7682ce541ac48d1a688

                                          SHA1

                                          c77caa209e432c126ecd82a4b07d080b77602268

                                          SHA256

                                          0f350715999fbe32e4e9f283c1882fe248cd013da93206c93bfe89e39c97f0c3

                                          SHA512

                                          d0edcd43293c70e717f77aaca33d81a60cf2d424f5ca99bdebbb8538e40af9425f7f24ebff70127351d1ea6284230c4a50de7d03d23150c20771395c1f7d6c55

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MValidator.H1D.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          e59649946a9dd5872991dbdb9089bfa1

                                          SHA1

                                          3f46fe48249a606f3ea9269b2ba2b082d7150f10

                                          SHA256

                                          aa3b7522d5528de2816101193836ea877d174fb964d1e85fc707a8dbfcb3065f

                                          SHA512

                                          50ed3b332596edad98eff1d01a15cc93b58d13ec569dbfdeb469443c7a0a0117c1472afc9d6eb4326793cd152ffcd083025ed86d2fc1950a6db62b78b98b7af9

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help{68DC71DC-2327-4040-8F03-50D6A9805049}.H1Q.RYK

                                          Filesize

                                          1.0MB

                                          MD5

                                          902466f512b44a9a5690698999eb2634

                                          SHA1

                                          b23af8abf4c92e4b9531adc8eadc2642e2349f01

                                          SHA256

                                          69c06bda51d775305bb8410ba007d7e3c504d3cf0dadfa6ab1f3d6202d972453

                                          SHA512

                                          70ae882ebd1b0290e920cab5af2d6fcfd96dea4f4fd874202faa4a648705215abc2179aa9e20eae74ef874ebe33f6b31435c21c7a4566aa1fb0f88f6010653a8

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_CValidator.H1D.RYK

                                          Filesize

                                          12KB

                                          MD5

                                          af14d82f260989bea9808201efa0dc15

                                          SHA1

                                          afefa90e28dbcb290f5915ff806780170e68a27b

                                          SHA256

                                          1708a533c45a27212e578605f5a04bdf805478d0cd97866314b2d10274d9a7d3

                                          SHA512

                                          fa76e9979d663884008a569fd3cf658c87fd1908a4e15dd0361ac4809bedb548c517e7c968d4f3f17ad956daef05fcd70b7dac7aaa68192f6ae76012028891a0

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_AssetId.H1W.RYK

                                          Filesize

                                          229KB

                                          MD5

                                          ac1834a483dab07bc93a0e1161d8375c

                                          SHA1

                                          a78c1b07b0c6016a7a09fc3ae4a00ae3afcb44c0

                                          SHA256

                                          02546307e5ebc677874c6ee12d3cc768a72cea3e2474deaa2f1e263b72b01ebd

                                          SHA512

                                          dcc04e687f52b533fc5cdd52ef576cffdd1c8937e06a091442bda22acbe40661a1d4a7fd54a7868d384849cd732bcd5cd7aaed77621f90fe33728938097605cc

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_BestBet.H1W.RYK

                                          Filesize

                                          421KB

                                          MD5

                                          679bf5aa600b94e1e7775b44aaf352f9

                                          SHA1

                                          1c11d1f57051b470a3cf7993adaf3d011ad51ca2

                                          SHA256

                                          d35910726eb6e0278cb59f0fe9f25f02222099d9536b6ddb11e194bdc12035d6

                                          SHA512

                                          0948823b2417528bb1b2590b4e3fdb47dec1ece084555d5f6073ab6587d085158d49e1d45aa4083bbdb20fa6bdacac1fc1a1fc073cd5b87c44778bfe97de2833

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MTOC_help.H1H.RYK

                                          Filesize

                                          546KB

                                          MD5

                                          c3c12e83578f6f338b21c20b547028e4

                                          SHA1

                                          d3bd07a86a21cd4ad357d9457adb4bc87f76d37b

                                          SHA256

                                          7f7f2239e5eb67e1d3faeaf10ec506ed9c29ebebc64bbdbab07330a8b5ca7c64

                                          SHA512

                                          6796daec09abdd85db74735d5b9dbf4081af1e09ea29dca2717c25ebf6f0e6ee17f351e73255517c0185b97894e2d97704c868d87f332090e228b72b46511da6

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MValidator.H1D.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          6b99640864816369ce6a920943baac4d

                                          SHA1

                                          0532a5aa04236bba195397d2a702e4c47268e4a0

                                          SHA256

                                          58f5bb90f29ddc201b08e16f39c32be7fb14ff24432a34aae56f48edd8a7fa2c

                                          SHA512

                                          2fb64b44cc6e9ba0739898be92f05b226607e499b41f7b8c4d995755ec8e0380beecd71b9f075d4d962bc0f98a7db270dee79bdb9f472715da26223536a2a611

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help{92F2118A-E813-4A4D-9DE2-F96A9DC02C53}.H1Q.RYK

                                          Filesize

                                          1.1MB

                                          MD5

                                          a40a4f310d82879b72f87bcebac8ee95

                                          SHA1

                                          e95d8611d7ba6b5ecf15fc8845de90f1e7152ed9

                                          SHA256

                                          141855cc80323f092c96fb25c94f3929e88649b60d86adde9fa216c1cef95c1b

                                          SHA512

                                          bd074a3e0a9d87d8cbddbc04bfa9cfac05d1d97df7a6be52a06bcae6c8082cb1981bcf459f5649572c90d46c80352e1835bccf2011ad4b59ec36880710ab8cf0

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_CValidator.H1D.RYK

                                          Filesize

                                          12KB

                                          MD5

                                          06a208692f2c1ab2a2d147f748ef9e13

                                          SHA1

                                          9989a71dc15ab2da98bf235f0977610ce90eda84

                                          SHA256

                                          2338763062169d14253d602a095c78d34ef40e1810ddfe48561c31048c190444

                                          SHA512

                                          c20ddddc5d676c6c266dbe979c49f9b0a7e34544eac16b42b9b33e95666b9f81dda10feed5d6b10a6b36272f79afe24ebe187dc3ea7e1cb6d745636d997356bf

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_AssetId.H1W.RYK

                                          Filesize

                                          229KB

                                          MD5

                                          43702155c713510f3d039d4e54d22df0

                                          SHA1

                                          74aa55f8d57c403d5ebf2afd2a4524f2654c4e4c

                                          SHA256

                                          d1093e7ca7aca8a2b3d26029cb4ceec6d4428ecb47605938696bfca655ab1252

                                          SHA512

                                          9fa0add7768f4c116e4692df34d0fe5f3f8afc99ef5a6b9368c3a4599fc2cc7a66de2999507c72dd5af0e95214c26c6363021e602bab9995d6e5aab2b4fd8807

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_BestBet.H1W.RYK

                                          Filesize

                                          421KB

                                          MD5

                                          6d8cb9de17f31c231cc25deea9ade469

                                          SHA1

                                          cdaeb607a54d72cf66da3cde54304a973c96632e

                                          SHA256

                                          60678f55fb8d05d45691f353a30aa92dd9638a16e93c16bc1f5f89afcdae9097

                                          SHA512

                                          f8c11786a9e54dc48af877df545079c08e613d68cb53349fc1e9616d27d7a6d32f68d68ab552cb93b4639633b34e94c812625fbf3c34396981bce87587616a3f

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MTOC_help.H1H.RYK

                                          Filesize

                                          530KB

                                          MD5

                                          4279f4d86b214cbcc09f8d769af5f486

                                          SHA1

                                          6f40361d621512a6596dc865b2a67800eb49a04b

                                          SHA256

                                          63a80121d7645edcf31a5b42b2de587fa2162b91b9b7f5c2ff57c600ac85927d

                                          SHA512

                                          dbe8a1aee37c73d3a4fe507200fb8a55280bb2495eac0dbb39bd179e5aba06df38895ba10d6339d7a6f040f63693af3d3ec94883d167ed2fc6863c5f41168bb6

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MValidator.H1D.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          744bfaa7e35e2103b60b90bb52845d1c

                                          SHA1

                                          7f9fd4f355ab0d8e7bc19b11a77e3adf8060b2bc

                                          SHA256

                                          ed1b0088c816dc6403879a0dc1916a930744e058565ad8f0a266a12a6010df04

                                          SHA512

                                          1404f0dc2c1b2b399c2f5bd8c2ab4f12d1980fe1e281b615b47ad30f04816ad440d7717fbaf65bd184459ae13ca3eb109b83fb0fd9be4c65a01dbb0d0ea3c24d

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help{7E352021-69D6-4553-86AC-430B0D8FF913}.H1Q.RYK

                                          Filesize

                                          1.0MB

                                          MD5

                                          836f7a27db3014edcce253fb96fd091a

                                          SHA1

                                          69af6b514609b0cf4496d597def23e61755ef145

                                          SHA256

                                          dd927826f437bbf87f7450b69eae85ada37652682141a4aa1b2b8e36c40ecb4f

                                          SHA512

                                          10d6e5c7e29674b835b3b0fd9b8199720a1239173911d24120ae4e36452c855010c8a9b09211e1f10162769f3f897c5bbbd308fa2ba9de158d67562102e3d440

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_CValidator.H1D.RYK

                                          Filesize

                                          12KB

                                          MD5

                                          7770d142979cc9f5f7873f23f4a1a310

                                          SHA1

                                          f94dbf0b2f87cb3573d5c0048f702e18fa0b0fa4

                                          SHA256

                                          05dd38a45bc6cb230ee927fc560a98933c50386f5ef7c52d443044238f736968

                                          SHA512

                                          10c86acd9d8054d75d6aa33625f63e6835a4101ccb02fd6cf941d8c85aa4cf42a2a7d3189cc538ee4ce8ccb57ed1a527ee7b69c651a7c8b38a687cc497a0cdeb

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_AssetId.H1W.RYK

                                          Filesize

                                          229KB

                                          MD5

                                          699e110ab481d6e33a651fe0d4d59feb

                                          SHA1

                                          b315a9bd27a778d0af57d707c3cfd3a571390197

                                          SHA256

                                          cbf82fd574e0fa0adb3028bdd2f7f57e7526a0950c5217b60ba7e6ad7a834cd5

                                          SHA512

                                          15720bfd93e4d7041ed56997a89aff66d344b317d17b295cfca51fc505e267f46598ff26bf6236da5d03e133ef19233aa024415a62985cd1ebed0dd4677b60ff

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_BestBet.H1W.RYK

                                          Filesize

                                          357KB

                                          MD5

                                          5b3e15888644695a1ad6ab2140db2aaf

                                          SHA1

                                          8fa6f54b210ebb689e2ddb2101b3e3cd1e4af76d

                                          SHA256

                                          ff31d7614b5778ee0e8567c8e251592265f306a8f70c41a0d1c707ee75802391

                                          SHA512

                                          28cf28ebb281b4154ba2b805a0ea60d43c3922fc97a13907b393b8a309de7dc30960a618ffaef9c11bdc44554a8c0e12dfe3ca124469252eb2227925aef514e3

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MTOC_help.H1H.RYK

                                          Filesize

                                          352KB

                                          MD5

                                          dff1f7e6d8b8f9df55ff18322a4ce82a

                                          SHA1

                                          e3a8c648dfe59b9578c386eecd77c5b056197217

                                          SHA256

                                          f4f380830c0a29cc6e5e34d1e39ed7d457737799ba9e4a8fcfc9af4f0cb52e58

                                          SHA512

                                          71fff38dc0c5068317838d0e2bd4ca950bcf3790b6d75b5334f5713c185f6c04e0d0d1a96c686694a44455ba4b30a9505e558037445080797e8ad97c025685ac

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MValidator.H1D.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          b567122c6e5f8994fe28109edbdde46f

                                          SHA1

                                          6f431f4a1d9a443ec522064c76f2089d03aa7228

                                          SHA256

                                          231729a4f65ea15e26c0c208e654321f78c06b5f44fce20f0eb84b30586beffc

                                          SHA512

                                          9bd4343c238816a2589e7013276f5fef1a9ce212e6abbfef99f5869234706303f966d559c7475f485d7e84beef9c10a38864d3e34a667c333ef3e2b8dc34bf3f

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help{E1E8F15E-8BEC-45DF-83BF-50FF84D0CAB5}.H1Q.RYK

                                          Filesize

                                          1.2MB

                                          MD5

                                          e58428315a1d165fe9d4f14eec995fd4

                                          SHA1

                                          d44e6ff4a44ae9e92ec9e110f28bcad68ec78b82

                                          SHA256

                                          8dadf1a464c25901a18eb5a2c30e0d9ea6d43cf8b6a44692da8b73afa65d7646

                                          SHA512

                                          375de280e9e619a1723c2c81dbe103fc4e96fdb6fb425bfd18251c9c8eeb71476188a19e5ce74d7da34916e8fc89dc67ee56b0f8063871f66040969be9016a57

                                        • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_12cce00e-511f-47e5-8588-7df67886da42

                                          Filesize

                                          52B

                                          MD5

                                          93a5aadeec082ffc1bca5aa27af70f52

                                          SHA1

                                          47a92aee3ea4d1c1954ed4da9f86dd79d9277d31

                                          SHA256

                                          a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294

                                          SHA512

                                          df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45

                                        • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_12cce00e-511f-47e5-8588-7df67886da42.RYK

                                          Filesize

                                          338B

                                          MD5

                                          0d3a9d02bfaa0433710dc7673cfb34d8

                                          SHA1

                                          cbf587893e286e61cbc311e8a6496d89744c2517

                                          SHA256

                                          fd740011d2cece1c559e93445ecd16c814ab5b94854a97c98850d6f9049dbf67

                                          SHA512

                                          48c9913c56c1c1120fabe7b4a61998f54349085c205da6c4c9d396648cadd3317101f0b990acc194d2e389088814b39d830e5d018d1dcbd42057580d7bd798e0

                                        • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_12cce00e-511f-47e5-8588-7df67886da42.RYK

                                          Filesize

                                          322B

                                          MD5

                                          d3aafb2a016832d291384bf11640e2f0

                                          SHA1

                                          c518806fd526407f9a4a47f774cc69f4641d4604

                                          SHA256

                                          aaf687acdd2b3c4304baf613d8c5398f59fa743f21854fda4a8381774d23da49

                                          SHA512

                                          c5fc3742cd96ea711f7a357e154c4550dac8b7d93822686fd374b7f634805f8a94183cb8464d60ecc490cf11c2b3ada79d6f551d0016791875fc0eaa4816cc2c

                                        • C:\ProgramData\Microsoft\MF\Active.GRL.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          54fefee608d920e8bcc953b6b26eaf8a

                                          SHA1

                                          958d2564d04886124ad8d95c0b94fbdcfdcea672

                                          SHA256

                                          48d91eb00a9c9d1ab229856c41d0375c9f79fca78a6008b8e6b6b31cd78b5107

                                          SHA512

                                          3ceb2a61a9855bd1d385883df90bb9bbfcf0a3fc6e0653594c4f3d066043778e35843ad8bb2e7b7d31fa80c9e036a089462c86926353348176a2d23974edf80c

                                        • C:\ProgramData\Microsoft\MF\Pending.GRL.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          0397d0ba9e42b1d4c74bfb02a159d67b

                                          SHA1

                                          3415f9645f1f670324779d4e4c5037e825b7df04

                                          SHA256

                                          a87ecd5cce3d756cca2e630b0d8744428d6d86c423321ee35b00e3780bfd82c6

                                          SHA512

                                          6ea142a10becb73b8b6deab27a5c93b99dbaf2c6c65407e01b814eea49622e971af1b62fbbb98740662361da161ab25f7f35726359a99e9625bcc24713cbf9a1

                                        • C:\ProgramData\Microsoft\OFFICE\AssetLibrary.ico.RYK

                                          Filesize

                                          5KB

                                          MD5

                                          1b438bec54248f7790c8960dce93389c

                                          SHA1

                                          0061f045eb73fda3c6333a7c176afd0ab0253abb

                                          SHA256

                                          66b336afa9214200e210d24aca8236b1eecac83ac3ac6a5b5e90a37dfbec7214

                                          SHA512

                                          6e7e7f32850c8506986dbfbfd3c42cfbe49c768f8b9af2b933108ee1c163ad5c57806ff611145ebc48caf146ab3a34d1afe9ef14baed9450a6c3fcdf2eb91708

                                        • C:\ProgramData\Microsoft\OFFICE\DocumentRepository.ico.RYK

                                          Filesize

                                          24KB

                                          MD5

                                          71c69e613d1b3849926d719a236b3995

                                          SHA1

                                          dcd85586ef4faaa4b425cc1edaa93789c8b53bb1

                                          SHA256

                                          87fc4807d2ac8e99d09dfe012bdeaa7bfbdeb3a41089f6533cd378cb5881c61a

                                          SHA512

                                          8a97fbe3e101d768b0cbaec2f5f1840f795b0ef86276bd896edae56fcb9e8eef42deb97948dc5e4edb956f6d2375459db7a843202d3023c85ea02f738f66f656

                                        • C:\ProgramData\Microsoft\OFFICE\MySharePoints.ico.RYK

                                          Filesize

                                          341KB

                                          MD5

                                          d50ff4784284562ab113d105e514ea8d

                                          SHA1

                                          47427d9c3a3f86e714b3619357955605ea60fbc5

                                          SHA256

                                          662a0e895cf4abe7db1dd6a921116d1e34cfac7f81b8f6587016b0201243a150

                                          SHA512

                                          a389baacf80966bb0833d0893387e389f7cc8f2cdb39e0b74823077d8952b4411a0627493ad4ccf3af8c55a6812e165990886ea9a9c2df1c34001ce35fcb3e23

                                        • C:\ProgramData\Microsoft\OFFICE\MySite.ico.RYK

                                          Filesize

                                          24KB

                                          MD5

                                          e33bd2f6e25b6b83673b0fdf9e7576e0

                                          SHA1

                                          91be51cfcd2a7ab86cdfa270e20b88f43121f181

                                          SHA256

                                          f38f546d5ba0e58a75043cb3aec50e4c058882d720c80c3e0f19c4ead3c84686

                                          SHA512

                                          8aff16a93deb9ac96f5b595560b6b28e6f37b8d048a15d0ef9c4f63f0360159591b94f112c9eb3ba508e7dd422313d5fd15763aacefdedab6366902485fd230e

                                        • C:\ProgramData\Microsoft\OFFICE\SharePointPortalSite.ico.RYK

                                          Filesize

                                          24KB

                                          MD5

                                          b4404083e113ef432f40bfeabb64da3e

                                          SHA1

                                          deb4a322bc6e005de12556c5ca5e3095a5c06eb6

                                          SHA256

                                          c2a8455502d05bcb9a9aab62f71a53af3bcc232186f7c5a09f61b24e76ba8df3

                                          SHA512

                                          6098131e42cd5d929cae422673ec7732e520991c33d7a63ec7626bc43cdba877da0a2037528c238ecc13c223083a5fde64d2c1cd5a6675a689584137ab2deb52

                                        • C:\ProgramData\Microsoft\OFFICE\SharePointTeamSite.ico.RYK

                                          Filesize

                                          24KB

                                          MD5

                                          290241ae3b41653923f804fa33f3fde3

                                          SHA1

                                          8a614a6a88f7a91f92a603f075052e14a7a9b388

                                          SHA256

                                          489dd146a5bf811d7e128fb6fbd4b9ac7ae2fef3ea090a10a1602587f4246cb2

                                          SHA512

                                          3bc13683092d530871e01710ac709d71f5c0d2fe4f964b193219e5f1b11a3f07b782e3e99c76ed03d7c09640776388061c0a9294f3bbf130bf2ebb8f10f0769e

                                        • C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\Cache\cache.dat.RYK

                                          Filesize

                                          43KB

                                          MD5

                                          07f5aad3b2afb898be6f631cfbe04d1b

                                          SHA1

                                          bfcf0f37de98f1e2bd1667929331b6c7a4fe8287

                                          SHA256

                                          a6642df41fcfcfa09d349390fd5cacb3f47c2bccb01786d9576a90ef4523ab46

                                          SHA512

                                          1566c49406b4a51b2d252ca1121e0cc49b9b635a9eba6bdab51dc453b6f9089302c616bbddb8f47fb29dc213954f4921930060d1730ee5ed533af6815e9d95b1

                                        • C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\tokens.dat.RYK

                                          Filesize

                                          2.3MB

                                          MD5

                                          44001ef0eb06f7f0c455ddf00c9f4690

                                          SHA1

                                          0eda0992026bd77bc78bdda6965f3cfed5ed6ec4

                                          SHA256

                                          4d712ec63cda7134de44cbea7f4d3c7dc2fb020f0ad8142bac166cc91336f6d0

                                          SHA512

                                          101fccd76c7664f693312827b203b65729b8da8abc424cf004672d4afc8909302cdfb5ecce6af4e9dc8eb0750c2943de196ab397675775a4159afaedbdf07b92

                                        • C:\ProgramData\Microsoft\User Account Pictures\guest.bmp.RYK

                                          Filesize

                                          48KB

                                          MD5

                                          dde71994515f0bc281224319a18db280

                                          SHA1

                                          89fa6ceda08667766a8ea83a2d77fd44be5e88fa

                                          SHA256

                                          f3c20e3b136ecc9118cf621cab1b4306afe5c7cb7c22cda546ff3962726f68d8

                                          SHA512

                                          92fec5056a60b3d1462917ed4b24d15ecc7ca056bb4031ec92674eec41bf725d5100e58d4cd7e2eae7a529d6a87d7eb5d69767a4b217b18e43a72a19fbd4fbf1

                                        • C:\ProgramData\Microsoft\User Account Pictures\user.bmp.RYK

                                          Filesize

                                          48KB

                                          MD5

                                          fad0ebc4742872770e2e9f53ce541401

                                          SHA1

                                          f47c0d0bbbb813a2dccb11aa94eb113383eef2e9

                                          SHA256

                                          539fa9ecaf36807f891551ce90dd29c20206db6bde3d44373c4c7764e8db360e

                                          SHA512

                                          fed563f187df332c663f87aa5814b881545ea64bb8af5172304a5e46664138544022f5d7f7cf78961033302c91932d52e55fb48e3cb39cc05e2ed44066bb7dfb

                                        • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D2B0B133-42ED-44D3-809A-46EBB62BA863}\mpasbase.vdm.RYK

                                          Filesize

                                          1.1MB

                                          MD5

                                          4f05c5780cd27c43f413871fd5bf5b13

                                          SHA1

                                          984dd51fde522bd45623f2240fd9e21ca0c4725a

                                          SHA256

                                          95aa2a0077702c291d0d784f1298d866e813d1c3ab24d851de931f809de53525

                                          SHA512

                                          5a8a27d2e8d1e9c91428a570a823582074abcddf8a70f688d2bd169c45c607deda227327f7582324d12b22a7990ed3f2688da0c2341b26f1b23b7e89dd4fb392

                                        • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D2B0B133-42ED-44D3-809A-46EBB62BA863}\mpasdlta.vdm.RYK

                                          Filesize

                                          331KB

                                          MD5

                                          64c06488bb70a45de503d41170245432

                                          SHA1

                                          bde40481eee1012137c23493ce176b9537e6d4ef

                                          SHA256

                                          2bf08dbd19309e9b67f1337fcaa59d071b0dad9915c4b7c00833ccbac8aa059f

                                          SHA512

                                          64014fb57b24d34baf05309a1891022583cf2864b8d48d2368ddf4c3b8e6679df7b07682215df479904e2ca992d15f5cd492d5f6b4dd6745604c38e244a7dc16

                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-07132009-221054.log.RYK

                                          Filesize

                                          7KB

                                          MD5

                                          1e40555602b6e25582f8a457a0458d06

                                          SHA1

                                          7e78816c3979fcd6801ac715f8d85578c5e3ecbd

                                          SHA256

                                          628269f6b2e1cff4f158457b79442557178831950a85b906b76d9bf62c8272d3

                                          SHA512

                                          c345e7c86bdcb2725e1cd0545fda757789318d831750d338ce342bafe6a7e8c91a804783772f106cad9b411cc08c20ab2a94ac492c8313c0c5e69a329987e228

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          e454a8e00482e4a2812693e57ffd69a3

                                          SHA1

                                          2349573b45ffbd6f8aa911cd856f54317cfaa260

                                          SHA256

                                          2061db192bd7826c96b7be55239d6060dc0ba0e6dfc49e0ef9b7af4f0161410a

                                          SHA512

                                          006cec692f022625b7c0517ad7bab076be8e855371b91de52ac36d05739b600862ef288a16e703453002ae96c8d2c74d5d75145a1fda355b0bb8c2bc9e3d6ee0

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip File Manager.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          1604bfbbf01951e3786bc70ff91fad4e

                                          SHA1

                                          7781ab25c3e16cb50b5eee2228567a7528807d7c

                                          SHA256

                                          74a08f8a4558d2e73201fa22200dd697abf78fa2af3ecf65a45f4147b5dc2bec

                                          SHA512

                                          0895ba73e53fb86dd9b17c9bf1e7a63d55e4c8eed7652c427911db583557fbbe9cfb0acc78eaff9a6d05725ef0651541e5eb7ba4109336a448a649dee469c1d5

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip Help.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          9cf946ee1fc54b3cac597976d7ea96a6

                                          SHA1

                                          445f20a70d03f4f4f01c7717d5b744486afdd06f

                                          SHA256

                                          44f9626ebed2ef03862891fba0080f538cb6e560507e9592f6bac31e8fcdd815

                                          SHA512

                                          396614f24df4ce19134dbda9c9ba997c72cd0aa5a5e527fe04e57d783be09ece02058754ea23022e3f6d6b355d7472a6bb8dc0386d9a866aaa81b2553b20f3f7

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini.RYK

                                          Filesize

                                          658B

                                          MD5

                                          0af67ac380f86a9f0207c5986eeb66be

                                          SHA1

                                          d30700c2b3d76e416d883b752362c05aa55157f5

                                          SHA256

                                          01afbac479462647248eeecdc834d964790574cd885f1d7354f0959ab76cf590

                                          SHA512

                                          170b48505a6253802c298bdfc8d61b92f5d685d7897bea1f5a26f1d465f169cb00306de300381d8026af9c4313da1e7e82569c3dcf9335d4fc590a9cc5341d93

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Speech Recognition.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          336b7e3d820c07a6ae530326ff63d1c3

                                          SHA1

                                          9c904bd337a7cb1696f14ba9e0112f87280aa6ea

                                          SHA256

                                          1dba54935f5571912b610067d54b40074a302d097e279836aec6861d62f8e968

                                          SHA512

                                          6f06ba504b0dcb10509cac51b1d7f13156d9728c31e81c7c29cf22727d87f9f8deee9d5f084272b87074fc92d68d88605ac0c15c30dfa0ed132308035819b618

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Calculator.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          66cf2c7c15afb539c33593a20c972eab

                                          SHA1

                                          1a4175147ff75b25c822bbcf5cc52705447c7b4b

                                          SHA256

                                          45601a440c4a97f94c14a94b08801a057979ecee432558c5a6dbbfb7b9baaeff

                                          SHA512

                                          d569e8677f771202d5f11d8a40094971e790d4bc69cc6dd83505ae96d351360fddba423f67c6bdfaa185bac05cb699acbb4f6aee644960649f01c4f05dd8001b

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          c4f121ac92e63ea7b82e9aac1201ad80

                                          SHA1

                                          3b808cb4cb4bc245fb13dc303b5a6bab386c48cb

                                          SHA256

                                          22ff6780524e7dd6a760aa5ef787b38072a464cfb37c92ac873064328e3af41c

                                          SHA512

                                          14274528335967c59bf248f881e6aa4439c6bac3091740514ba206bc71fb6f2110a866fa2c92cec38bdb7148df909ee92878480f3984554b81da62f8208a1e54

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          ac35d7a566be2ef8932f08fec737157e

                                          SHA1

                                          d2060f86139cdd35c58f6a1a3c5c59efd2fdaf7a

                                          SHA256

                                          c291cdfb5f02c6f9091e719bebe298d60717b3335903de3dd6527ed64278c898

                                          SHA512

                                          53a1b1657e86edb8b654716206f6c7b10fa0809c22be47710566504366872cc0d7547a2f3b341641c31b9b65b49aded1286f7dc95b20b73b63c17c7fce5af3c4

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Mobility Center.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          45e135f912f7cb85fd2085d01dfa4ec8

                                          SHA1

                                          62392d4f27bedd81c00c7a3b82434e97444d3687

                                          SHA256

                                          b245578cd25ed76abbf85da9b80ece8904a78e07c4541525c21c52a73697d542

                                          SHA512

                                          9743b47f861027dc53eed5fa707444ae2a5dae8838bbab02cfaf12eb5abaf944552e08ee17a924745f413f378cc90742b3a8d92077ece5b2bf118e26c8bd7777

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\NetworkProjection.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          9b60482926780a0e32a39ca1dbd4a4a2

                                          SHA1

                                          1910274591e99e93f27d11eb5276dfa39efd7edb

                                          SHA256

                                          ec23000bb03478854b08a854c128fd55c4045f65f9b3d11fdb493e58b0f05f4e

                                          SHA512

                                          7248407cf41b9d57fc6ce9907d1b02719e84d23bc5ce4a52af307af7e0c43e8b577c9d08f6c51bfef96383833d99f0768517662ab3397c0b1c413fcfdbab07de

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          19925de822742681fa20a471a010cbb8

                                          SHA1

                                          9b5959d00d4833ffe5b6e66a9b5f66134bdc3345

                                          SHA256

                                          3a6d9117e3c798bc9dc40d95fd2d5d585b1ae3586d1a9bb105cff9aae45cbe5b

                                          SHA512

                                          bf5f780ff5ba15dcef94bd3b0636107cee37562836fb2e6f387012237d828cd8dc8a32068f5c76535d52f95983712cd03b5e80e9c717d275f9e6c1420ae0bd3a

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          053ea1d4667ce9c5b3e1711af40b0d2d

                                          SHA1

                                          d09afec9b025c1ffbcc005b710fbb2f4547f0ea7

                                          SHA256

                                          049f5775c0934d0eb28a16bfa4da4f63a553df056f2a5a907b19d8f584447313

                                          SHA512

                                          1c946447306f5dfa5ad07194e6f9cf41febf495a0f731be33a18655c280b6e90f4cce8e585715eac12796ca4f24488ae06085a6365a897f419f4171604f783b6

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          03d3252a4d18f00a5205fc528413f8b4

                                          SHA1

                                          eea8835b560c30168b2e254e7d991df40f4e780b

                                          SHA256

                                          8cb0116e2be15d02707e9cce7b349bdcc2c553b7ffd5c087832c72a71bde371f

                                          SHA512

                                          7b1ff4b9fe65995257b148fbedbdfd4254d2caeeca4429137df7a81216af6bbed68425cb32a117f32c2b8e0b3590279527847a9c812ac7ea60083f2ceb8d92ff

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sound Recorder.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          e908ada424c0d41112d9a0d35ac194d5

                                          SHA1

                                          e15aed96c8c37782cb8e0488f591788bc652106d

                                          SHA256

                                          6c6affc104cc678bbf0ecf20a848617511b71f77eb2c2a24406b361298239060

                                          SHA512

                                          4c10ed91d3330956d437bb2cd126ea83c196c4c753534bae6687985d3e9488bea286ff34813037529873d6f1c127d3bd1dbc30a45e911c00a4e59fbc390c4658

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sticky Notes.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          9cd6f93dc88ffe832372053d14e716ec

                                          SHA1

                                          bf0f4a5b6dcb137ebf3c4f3be4cdb4aba59fcfc5

                                          SHA256

                                          b31e9fc13972574a0bd9335355a0b135aab40f8bcff9d001a5f5e94a8c2d61f5

                                          SHA512

                                          0f0cad082e350bbac099b66096188b98ffe4507cb2ce0932cc0c0bf2ee5a8df3443cf4ccedd4ea709fd3f03e2a65d0df8377ab86b497ae5b8e795f237cc25d00

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sync Center.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          9cd945bbc461699273323a25bb7ea877

                                          SHA1

                                          b872e81f2e099879e05e79f2cfcadb2c2b241ba8

                                          SHA256

                                          d69ee4960154024a371fd118e25005794983bd0391ed538d8a6bafdce77f520d

                                          SHA512

                                          54af7116d52e0a851a1114fd8eea79acbd88453447d635850c16abf82de2f9ddc3c1ce6e541f0faaf4d3e3b7488f1edf01695b56d935964577aec6d874079c36

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          d24fd360000a501bfcd2617b7baea9e0

                                          SHA1

                                          ff4d8f151aeb300eed2c08257151ecefffcc969e

                                          SHA256

                                          6fa24ae90c142487cdc29efbd693584f0ca62718f873172465b48ebbc8e8afa8

                                          SHA512

                                          260d00ce042b0ab8ed4ddcbe9b4fd30f572579950b88625709d2f277c2bd43fc05fe7617eb89073046a1b8c2cb28ab5e2ba9dcf8bcfb3c642efe09bb97e29ff1

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          894dc32ed4cd42aedb775b54e6b939db

                                          SHA1

                                          22f2c57800302d82085a0995741ed7e14c23fa64

                                          SHA256

                                          583e21d51992d20cee84459ef2cc2c8f882bd8cbc0a035501051f270082c259f

                                          SHA512

                                          30cc936531d63514c944d1b296decf21bbefdc276284511f70c0b6a9f4c5089e4b42069d264c393da80774eaee38b46b4badbda4e66265d073f0336d6b7ba6f4

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Disk Cleanup.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          58ffbc7be746e562c3f1ccbc503b281c

                                          SHA1

                                          db98cd50ba42461c9dfc1a1d2851a32d95306701

                                          SHA256

                                          81d0be1a5da7dfee4e78494e280b0cc6b6d00a0f7c0aa5be2d17466f8ab979ca

                                          SHA512

                                          e1782a67416c1d81049d42d0be3794dff9777d1357d2497802d2c8bdc21714fa874fc0053b866fc4e031ecfa97b71129e27256d6ab5cc72b6b3bdedf32ed5459

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Resource Monitor.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          398fb15235e29049aa6657f7e1096e84

                                          SHA1

                                          03cc83b7725d9fbb250f50cee2ddcd72ab3bfde6

                                          SHA256

                                          08f284e8f30cf43a90494515dfbe26551fba30701f83ebdfb64601029e363a17

                                          SHA512

                                          c6a0f8938364c5ddff7199c37629ce30a8c7e3836dd9db9de209a4f727e3fa52eb4036f2cd030e6a380ff3001a8276ffbb7d0f72411694e2cf29577f2d4291ac

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Information.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          91a943241e380feae87f7ecf7a66f71f

                                          SHA1

                                          977d87344fa1c92a81ce87fda70b2e13fe2a0f4e

                                          SHA256

                                          d1b9ce3cb45da33ab868d6e3ea56b6fbc5990dc5b0bfa08a20a55c8cd6b2671e

                                          SHA512

                                          8c44f98aedb6dc3960a355dfa9481f9f2d9988a1aa569454d63c723faf1822be41b91c4e556073f665f3cb1477e2ec897fea04f9b68c00d6b88ff8c7f3562680

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Restore.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          066f0fc74225166aff57e04e0da637f4

                                          SHA1

                                          8181ad487bf3623ca9e9a67d7e6e2b4cc2f1eaa7

                                          SHA256

                                          3bf04e6ab280c3832444a533daa82cd93091d8ac4b56b97fe9a3d165ba60d599

                                          SHA512

                                          6119e857c3f45255da58e6505b8101adb7e27f5d65624ea32322daf5b5aa7366493dea157a1b0aed120a0e2ac74fc22e6190eee89c0ea2a8276a020795fe6d44

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Task Scheduler.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          b7e8bc2b771c36b4f8756db2eb2c7081

                                          SHA1

                                          90cb818c4ad7f85d8fd4f433bc13b4c3a40a1a5b

                                          SHA256

                                          5e75d7081461f4fb44863f378b276b7f581cdcc31b2a75822693828b3883618f

                                          SHA512

                                          1c9d53cc0c06e24a63b25d53ee286feca329f50f668b8629e28305dc5fca334f44dc644b666c76c672a080e17fb5fb9d3f4f58e9657dd65b278334470d858521

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer Reports.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          fd5355267dc909a2d3796c326f74aa81

                                          SHA1

                                          3017e653be71b95de9c37ca290397121c5813eb2

                                          SHA256

                                          df4b1344dc09b3b81783c79bd458a8f27c8835673340c5cf3606c22d176af0c8

                                          SHA512

                                          5e26aa29f30383058831627a52e11ead5498978d8c7b9624a081fde5dcf4f909c69663bf532dc2124410e31a7081050a3d922f30e2a90ef0c027d991bb5dccf0

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          c61d3bd0074e79b9b658f0956c2b9142

                                          SHA1

                                          919f0ee10ffee82a6f089744e9546ca7d5706dc1

                                          SHA256

                                          444a599a90eb3bdac02a3feb4d64ee5448d742db8e99e847e87e40ec3309e4ca

                                          SHA512

                                          dfeebb6ba3f76bd11e9da6fcf2afa8b8d23749c2094fff00bbd906b34869a2cbb54c7671d6d9cdb8f05a155574d93be257b79297040a6af09a6caeadc251a970

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\dfrgui.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          f2681d7719ef083ea5be78ae6093238d

                                          SHA1

                                          00bd430fc7d25c78212e342b4c15cb8a3ce43733

                                          SHA256

                                          aa4184f7720c60b719dfe46be66588e7b92a840b5a5881b3b4bf957ab1b2fd63

                                          SHA512

                                          37836baa3a3b9621cd48b89f3c1615c0f5364b0b5a97e7b83b152e165df4a663866be6e4f6a20b4d28ee092b29108b9a376ab063037533a1bc94904b114ae70c

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini.RYK

                                          Filesize

                                          626B

                                          MD5

                                          8feb9ed1c7182cd69be8c65219bc4105

                                          SHA1

                                          36ed3eee0577eac511aa51e84179baefcba7b3e4

                                          SHA256

                                          f1359dd6264ba107702b6e66151cb56e79973b9d2e7494922ac9ec88ce22850c

                                          SHA512

                                          55eca2ba51cbcb33da0481f279c680eb2305114f4271a1f4832bf013588a4e71ada22c7dd5e145739e171419cb16227204e839c4d066361776282ad0b9d4ffa9

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\ShapeCollector.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          0bb271001d0e297c8f29616d91d9e34c

                                          SHA1

                                          48b8625b609ee54027cb150aeaab9d18d31a120f

                                          SHA256

                                          93ddba86e62a617f1ea9136d3545987cf1e9a83180430fa964a9214604107e38

                                          SHA512

                                          ba8ac3dfbfc976fa83e9b86a1b1cfd680a64c948679f107a715af583f4c85ebdfb96ebc4405aa86c9c4e2349a24b249f830647aecbf9efaa7680be886adfc84f

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\TabTip.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          beadb68315d6d1ce59f41745ab9240dc

                                          SHA1

                                          f1e18cc6f7305218f92ea94ef4b464eeca279354

                                          SHA256

                                          1a69dbd8fbbbcc1b17038c36cd28b9b6d39e55d7e889a43c4f6a68ef6872578c

                                          SHA512

                                          918639a1b3a5bb6fdd85b3b5759f30022e52bcbbe3ca410d0a1297d4790edad388aed3380ba72e4cddcd3a7704d3ac023fbabd9bde269ce8779daa27f79c82e5

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Windows Journal.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          c6afb48de9fd79a825072f0cc74b16c3

                                          SHA1

                                          def807616620d698a9eae9115cbe1c9b3d31d54c

                                          SHA256

                                          6000c61bac4ce7fd89255e687d4c596b518eb8b605c9c836c4f952c95356caee

                                          SHA512

                                          999b3f54789dc3e77eb983bc8da281a9aa1e5c1a2098d081bb0bbe012e4a6cbe214d3768176b6d40d190d0abad2c5983202876558ad916b34a99ac2a543c093b

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Welcome Center.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          801d3b538a124e481cd3ca0ce260b2ca

                                          SHA1

                                          09be2c9e6b0c610fe7b13e1926133b807415dd84

                                          SHA256

                                          90b0056a7ea00768cb491a0efe4acb10cfbf8a0b736aff17e799fbde9e609d82

                                          SHA512

                                          425e48f2af1331ffd3183d3e11a8efdb678ba8501f86e36017e058ae15fac0bcc67b43953adfd7cea5873686dc23223e8dc4cbc1c9645f1560919e9dce51a842

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell (x86).lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          b8de664fc7335f6e779bdf02a42625f6

                                          SHA1

                                          0368b943e658888c9c2ccfcca88602f063ae03c0

                                          SHA256

                                          e960dfad1ea2ddedfac334784039c88dd69107b1b9100a6758f5dbf87d09e058

                                          SHA512

                                          7823f45cc735e72c4a323b672be307265654a4cb134efe6f1ccf3cff9f89d3b3cc122609272a687656375627dded53218959294ee97794dd95c2a453354bf68c

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE (x86).lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          91ee8a6300b463e6a3395eebcce05138

                                          SHA1

                                          e452a3111bb8ce4e3f136cef99ec3dc4e4b569b6

                                          SHA256

                                          004b8db24c32893e6497ab5c8237eea0cfbbdbe55957779e21b5aeada50edfa9

                                          SHA512

                                          5bc57bc1fcd375a18d23c4f2bbb3318053e846272c61229dded5be0516561d1da991abf571fc2314e0f95c531d2a257f1a5a59bf406feb0bb1991dccd9d7257c

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          d79c2d74b9991009c533143f541aca92

                                          SHA1

                                          d9cdcc47039ef5514874196957b7be0b6a0a67b0

                                          SHA256

                                          793174253a273bd4942a632b55f99a7cedb7dd8072dced47799603fc2b470ed7

                                          SHA512

                                          78fa51cce0ac77c939fdb8d02e59e2d097b04bbd6b2c7de377cb2312bee3f7b373075e59b8e1026f89c47b3c4ba15958df56a7f4b2e704f08563169457ac6242

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          2efb1a49f1bf9076ef8522e61e150677

                                          SHA1

                                          446f642cebce9daa0bf089b82e436225bbb45bf4

                                          SHA256

                                          6db5bdb852a7b748669ff676feeade04b4da83f18199826a07e445b787f59c2e

                                          SHA512

                                          2fb4f745067618010e2386a8af13b2f243891867e79c714051856bb7b6136650086744a13512bf0351b07367b054fd2101ebb78bec86852aa5754aae4926c1e3

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini.RYK

                                          Filesize

                                          498B

                                          MD5

                                          ae14740e8d3283cd96a25df64be7e272

                                          SHA1

                                          a688912e0721b3a907f1aa8f496c95f5bf02c435

                                          SHA256

                                          4f882bc06c7854bd39a01ba3669d2054b5b45fbbf403dc02bad825d74f2fbbfc

                                          SHA512

                                          314af7b43783fc3c70b99ec7d86c154a5971ec5b332dbcadb72ded8a268fe393772adb84e8f19ff443eb434e60b83d72e131deaec89b79d1a205600c0a74f343

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          64b567d23876d1c9c03a7a39c154ee53

                                          SHA1

                                          a0d2fbb3a7b6f3c9f0c1ed35458dd3e332943076

                                          SHA256

                                          5277673fded233f1ca2b043cc98a6e5931e7217e07adb9a5e8e7144c2e791076

                                          SHA512

                                          1bc16b6e0ab65e88b8782ec510250b8a13b7b32dbaacd282563845ade9485a854f62aee011f3b50884fb0a2f4e3e66fbc55cf44c23440356d94d1a5a7afc44fd

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\displayswitch.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          c3791ff2a03b94e568bbb2a2b17d6736

                                          SHA1

                                          ca1991328157bb3cb49d170534fe164094d571b2

                                          SHA256

                                          7a5484db4d2cbb6e1d2f1b2de1034acf9ad5c6d20b33ddbd261fe94b36c3bd2b

                                          SHA512

                                          fefa2037806bd6a1123432145b46d8a705288dacd2cd38785a259530efe1f6c892cfec11747f65d5f9bed0cbd17167597e5c833573f92f1483c081f32b39b9bf

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          9c64c06e034546a213dfa1bd2f7d134c

                                          SHA1

                                          2fb35e601f183adb5122899d7d5741996ab4af5a

                                          SHA256

                                          24648f97d5dc4c19e73faf59260843fb33a684dbf985fcbcf6abb90f6cde4caf

                                          SHA512

                                          1b89e3d1e4eb71c4d7d13280b352b1957a2f61996110b6f660d18db6a6c1fa583c5e72b6eb81b54fd2ea216c3c7729ec0ff48073c174fa46ab8b025153c1d89e

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          cba3a9341fc3b937e4c1869283abfc30

                                          SHA1

                                          1c40972000076db49806073c1416ce7fa0f95ab1

                                          SHA256

                                          5cad4068d86e1269fc89860c733947b0cbc38e9b949e05cc225c3173e0b68630

                                          SHA512

                                          947ae2c7a4ccc3884c768c08b44aaacf4beb21b3f542d98a385e63d73c06d1f3ed6a5487471cb3ea77cf2d5203e155a76836ab7f137ebba26af184cc08263d52

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Data Sources (ODBC).lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          fbc3487125312efd9fb8bc687c79da78

                                          SHA1

                                          fb6cead3b7394612087c6d6c1b22d8befcd3e1fd

                                          SHA256

                                          d7e49296e3939e2edd11ce9c361e3012f2ea532f4656298c10f357194b5e0c2d

                                          SHA512

                                          ff8bcf77df1289f568c06116edbed24c3c69d9b1c44057ee9f84b6e02b4abe99f1f04b036dad073539403398a19749206adf53caff256ab14dbcf743ec69a213

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          4bf28716dd8b118afeffbb1e88056cd1

                                          SHA1

                                          d563870c9e498d259a5feda40aae4d0ea6889104

                                          SHA256

                                          ebc20555e60c047d9b9998a72d0af35a2bf18b9ac38fceabbfba542d49a63473

                                          SHA512

                                          92e275a82037ddd3b464fcc1252c7f2a1ac75a29ed537dd936b1e5b3fc7a4310ad591f173bf3170b7a7250d74edec03a86db00214a67095f5a89a529fd1f60ae

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          3528fc187de56edf4c71afad3241aa63

                                          SHA1

                                          3351c29c4f9238d68619c2844690f61130eb8a83

                                          SHA256

                                          a9377c5de88ac2db9d65ceeee8aa30451ce9676074a9cdda5d207e6bd1782bac

                                          SHA512

                                          d549ea993955a47350def0727f66b186f08f098b68a1e304c1cfa89b4da5b966618b1dacb16eb2682904b48ab4a5ad213b5e530468704f1aa771d4d8c020482c

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          15a05748233bb646899846b7504a7e7a

                                          SHA1

                                          8e1bc1a56492b9910742a40242b061416e99d899

                                          SHA256

                                          c8975937c172a69374aa4b51d9ac111dd87c5d756012a2b668b322333b3a1148

                                          SHA512

                                          65d86f54601dda88e64931237260598990a1d4d71b0d312f0a9dcc3c3b787cb2317a8c4ab5f81da330860668e1f4fb331a88ff540a0e4dc7fee7a70224d13923

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Print Management.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          74f1245e6d7058294e6795e81ebb810a

                                          SHA1

                                          0b9e54740f3dff82c3fed6a2847c790c3ed31b5b

                                          SHA256

                                          6a17fb4b4056232ad271b7fc76abac6abeee27f81f564b273a904bd46afdcefc

                                          SHA512

                                          c10dd3c6f28b8eb4ed1f6169084a4b737657fccfe4568069609e97f7b2e882024e418eeb146a6c555a05a659643ddd18903389e7a787c053ed49d543498102b7

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Security Configuration Management.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          7eaf0520fb5cad1cc2e21837f2775a9c

                                          SHA1

                                          bf0ecc92c4299b180c59372706f0288e9687b875

                                          SHA256

                                          6ed7e2e664e90f2a119a7a7502e0845cec0ffd7c0743ed0ffed5f7b9d1e15220

                                          SHA512

                                          8fb26d646c82e2f1714a86472caeb8f8301366f04c16329a787b7d4ca1f6ce9fd58bc41f828b25a021fa12507a06ae7e12e81a80d70b05d9b512abb3ba2282d1

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          56535d73315be8cae2d5f8881660159b

                                          SHA1

                                          80f9c8a1580d7f2abe5d38b02f414d1397e49d4f

                                          SHA256

                                          a13e7bd30595f19d4e8867a98456f6fea5214ed97355ff2ca2f76265bf6757a9

                                          SHA512

                                          bfff8db942e567a7207790d8ae0d4c4faa51aceb03485a02429397bb63203291d5b25c77a6bb7f4aeb997b67bf7e8671f8d53774b777cbc18db7fdaa5ac7766f

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          cd083ddb87c2e6fe34bfc724c6f460f3

                                          SHA1

                                          8fbf5e250dfc24f24ba58a7ecf06f87c1c725584

                                          SHA256

                                          42f38d9375aaacf70f0a0c9d7dd649b5ebe8a40d35e0554b7ae30d427845e6c7

                                          SHA512

                                          91e5037de276cb59e195760269d78c143abc758d7d483410582609b46a9b465ddcae4f59302fa5fa6514bab1549c3f98dc0ded4cf0a086ac99521b216b57e8f9

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Firewall with Advanced Security.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          1cbd389103156cc16950a7d8bf01ed14

                                          SHA1

                                          cf7ecfd92e80e3b5a0bafd3a133f752d0837b22e

                                          SHA256

                                          13c6864804e6e000dbf0809f96352936d861699836de2662fc3d57a47e61b382

                                          SHA512

                                          43a00b95190ee0f86bee698e46882acb746d664fdf38c26d3d12574fac481763e1f5c73388bd75d6bbe610c60e77f28fec7abc312c90049bd856d29e91330eab

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows PowerShell Modules.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          fb14f0510844d211fc418c2d447b7be9

                                          SHA1

                                          650ee5ae83969a0ca05d2caa064cee50b04eea5d

                                          SHA256

                                          564445c9572ef9606cbc184cd07f7a865f6782cc8ac50c5c1c8a3a43a77b648f

                                          SHA512

                                          e11e2772f1b9817aaf74cf9483344c359aee313e749a15e76415cca3204a81ee08bd262f9db36784b57d507b28c6705c12250f5ae0180491131dd6a9f3b368f1

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          81950101a7184d62cee5b845efb0add3

                                          SHA1

                                          7bf59ec3011bdcefb88e08b4a27ba84040bd537b

                                          SHA256

                                          e92f3fbf2f6beafaae6fff43dce9b3146caabfd1540ab3d69875342c44b7d655

                                          SHA512

                                          92a5b71443098e6972261352f44f460d4a5c1b582f0d79fed2536eeb9c76c734206e1f7df044cc5d7cca56e2295288f0769b321f1996accaa64a8081a5b38969

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          c13e85faa894f625de22a5ce3fe733c4

                                          SHA1

                                          75b5a7845c72670f506eda5ef89076c8de48c9ae

                                          SHA256

                                          15cc7a8aaa2d3b7c8cc1c0ae2763f592694bfa39d694d9e3777cca3b5259193e

                                          SHA512

                                          d9289b74a437dbc5a8f9abe3fa087b2b47aef8ffaa0a5ab1ee55d175a91c6484116aabf6b0963e1b4cf03590a4f986bea338a3f5eb5976de8f944b657b95df0b

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          248db571395883f7842a0c4bf5b8f189

                                          SHA1

                                          4f1a845d47ea4c204e5767f1d779b6ddfa306a6d

                                          SHA256

                                          0cf16616b63557f18311a3e76ac3d376aa09469201229632266d0f2548c7b269

                                          SHA512

                                          af75de2c00a82672c59e0b4ac7641840e4cd7b990a50b5dcb896333bd408121f1e031fb811440c78ec2abeb06462c66dfc0ef55609668e38eba27a4fbffa6d8d

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader 9.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          9166369e1a173859dc20a9f2fc54ad7d

                                          SHA1

                                          4f077ce10439068f87ab34b8ce27cffd13a3ad08

                                          SHA256

                                          92cf668ad49dcdec72ed6b21cc38328415c9d8a60935840ed32934ce79e3e19a

                                          SHA512

                                          98ae1e4e261181232fd7a97a6e6e55b832fd684864c2fa4f60de112ac584f9dc39c76f62c3403770825567c351181086192f1f6c210a3af8c02a44a60fe3abc0

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          a339caca6ec4b7747c65e76d2ef2af9e

                                          SHA1

                                          287757baef0068c2bcb0bd9c49de39d214fcaf8a

                                          SHA256

                                          55a8f2ec6e6e8af6cabcbf08240ccb5f8bc11d4042513b4acdd3164130d98b1b

                                          SHA512

                                          0e3fc2bf410b4ee817e52bbc7e16641e5359e113a36080c713f90fe2214877ddc0934b1b377f706e69ff1dccaad60df8033074a71bd179c2067bd43610927d82

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Chess.lnk.RYK

                                          Filesize

                                          642B

                                          MD5

                                          158d1d1345136e44941c5afaaf9a783c

                                          SHA1

                                          070e09e7a2a3aa076e73b28fb38f908ea7a34526

                                          SHA256

                                          102c83a910bc154f7b410323d06f8aaf07130deafc91ef923ab51d65a1739d0e

                                          SHA512

                                          1c5ab6cb59cedaeed08480fa624a8aa2cfd01a72a8e9b960d2f881781a9702a4904e633043f6f6590ac70f0dc04d1d623b1e9f3cf1ee9002c8738e9387eaab2b

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          e5c0515ef0013066725bb1446885512e

                                          SHA1

                                          23325c7e3d34d29588aa2cbd6c35e53a7cba6c7c

                                          SHA256

                                          3e2848ecf97557006da5290b7f90f4fd21d7c894404afa2b1f947b27c6cfedea

                                          SHA512

                                          aba72a6ba282d3be0ab05331ca5e4f1cf130669ff2def6b2f0bc63d466a8969507d9cf3d4aa5aa1dbf758fbbfbb53bd93c7d9185ca43c27f4aa0ffb0e9be9c16

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\FreeCell.lnk.RYK

                                          Filesize

                                          642B

                                          MD5

                                          eec461c786f08779b4f02bf1dbef1a92

                                          SHA1

                                          866443664cd5b1fe7347714d429070b634187e87

                                          SHA256

                                          c82a27cefc099ab005e291aa0acbe0f90ccdd310e6f0e91357fb8b71ecd0e754

                                          SHA512

                                          af164a7b8d0504d051d5e79bcb6760e3b5087f4b2a757a26fb39df1660b28fd22417f14faaeeb12168d93e0b544162eccaa0de31ba48c0bbac51a49bd2b38d35

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\GameExplorer.lnk.RYK

                                          Filesize

                                          546B

                                          MD5

                                          ef18379c78adf73161fd8eafb87a91cb

                                          SHA1

                                          7ca0193bb257431627a297455ea3d77333943642

                                          SHA256

                                          12f0ef2713dae67a5c8ba9e8d05b88ab8fe7b06f05695f0e6c37e947f7fa6e98

                                          SHA512

                                          a76b9ffdce4aab4712b5a0446d36522b8dded3f187c85ff932a19fdab7fced0b21442b6fc7e34e62eb8f8d6a267c79ed4e64bcde0175475c0d773bd1d8f82a36

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Hearts.lnk.RYK

                                          Filesize

                                          642B

                                          MD5

                                          916c8880252560152f601e0e30703114

                                          SHA1

                                          2ad8a12a3d212e3e6ce2fe57eed64650d61eb1ea

                                          SHA256

                                          b1647828ab710daa0ebdb74e115efb342a9f34334ec83ec5580c4284d791dd55

                                          SHA512

                                          82710b171c9a832e2ce3f0c3e61e55483580c663b8411fe1ab0a0167e00916bc2b52dc478c3e11332176575c5a5b9e83c6240545dc8d583b9aea829f2839b569

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Backgammon.lnk.RYK

                                          Filesize

                                          754B

                                          MD5

                                          fe0bc99ce620e56006a2a4fee5d36db1

                                          SHA1

                                          d94f4bdda648eea91e7aa6af0b68039940aa2336

                                          SHA256

                                          937d128b7c313cd1cdc88c3ef047f36834e301206fa0da06eccdf99f85479886

                                          SHA512

                                          bc6cf5e52447926df9f910af69f24cf4eb358738af3faa4dc758575e1bdd2fd8597501b857892a908209f9c1caf689b0d408e902d86e0669a57d2053ea344815

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Checkers.lnk.RYK

                                          Filesize

                                          754B

                                          MD5

                                          dbe0aa52e911c6bd53e6297d49081efe

                                          SHA1

                                          b9c0e2baa94a510b5beb3021b110bc4419aa1445

                                          SHA256

                                          09fa59904ac953c095bb880d20fce63595025d9172b01ab0944fb1ffdaadacae

                                          SHA512

                                          ecdca244b629585c2c194e2a7a3eb1d4fbf0398c436b72dad2458b13050c691f0e986ef0430f7feef84c9283efb4bf86c953b4966acd2532e8883d0a591da8a8

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Spades.lnk.RYK

                                          Filesize

                                          754B

                                          MD5

                                          be57a7bd605c26b4cc689af045d3840f

                                          SHA1

                                          520b6c18ca9fcaa3a384472ba866eddb615a4a5f

                                          SHA256

                                          734b7abc71440975a6d69a06a446eb1d864bd982c6a8322c7a1e9c610627e2a1

                                          SHA512

                                          8ca4f22bc6b67657cbed528ae273f43030c27c953e4ee0c03f30eedb99e01693c3eaa2cccc29571aa1aae2cfd94061a606be1b7f682225c150d330e616f504eb

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Mahjong.lnk.RYK

                                          Filesize

                                          642B

                                          MD5

                                          7d6e0ac8b02cb71d0766edc31ef75666

                                          SHA1

                                          633fc527b92f83b9b8a25c8893437f17c5c3c42c

                                          SHA256

                                          612ccf4ef854c99319f3153616365f4631bb0923fa6267ef99b04a5c1c6609ed

                                          SHA512

                                          100ef5bfed54c2e100f8eccbb9d4411897669dace88943c36c10cea014f50a73f7518b3e789592929cceca6ece3f7b74cd8a51ee28194b1293321885ec346b8c

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Minesweeper.lnk.RYK

                                          Filesize

                                          658B

                                          MD5

                                          f140a212c63b7141572fda86e2ef4898

                                          SHA1

                                          cad051f0cce9dec17397792c80ec246aeaab253a

                                          SHA256

                                          a78d4d14174f11d52c20b5ea569277c27affeac7ba599e9edf3d1e7900a7084c

                                          SHA512

                                          0b64470213f641ad1c18f98e77c98fcbfd1f70caf9f898dced1309e924229907cb94f995523bbeae1e5eaafe525b21f69f472655288051366c42131f25decfed

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\More Games from Microsoft.lnk.RYK

                                          Filesize

                                          658B

                                          MD5

                                          bde532c29129ead7a914cf55e5ae7667

                                          SHA1

                                          47291c99d41aff78324b91e44d406474daeefe72

                                          SHA256

                                          345737703cc4b3a3db97812ac91752ec0274780e538b31e31c3e2b6ce403ccce

                                          SHA512

                                          6406877874761493fe4ce2b4a191eecef5a8d70e640cd073f85949bda3835cead55f09261152dd48fe3dc203c31f3e2eda397865816fdf9734e8805486474c59

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Purble Place.lnk.RYK

                                          Filesize

                                          658B

                                          MD5

                                          d9fb1c25895fae0e0490285fbf62f83a

                                          SHA1

                                          bfd13ed56eb65897cabb955830c06c32a32ad8d2

                                          SHA256

                                          5a3ad332bcde6a2f781f0759a5c2b9cb77411b9814bc0b179898366aea192b04

                                          SHA512

                                          73ae0fb271ad88056ee3d5697d93d4ea769b4bfb52b1c5f05a10d20485e054b5c66f088623e94b19b5901d6a9363ceabf3ea88f47395b0789ad11010629793b1

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Solitaire.lnk.RYK

                                          Filesize

                                          658B

                                          MD5

                                          9aaa271c2495962026fd16ad5bb04e93

                                          SHA1

                                          896abd176d7573baf4f3f87e6e890ee2cb169718

                                          SHA256

                                          79b1df87fb3fd5fd433b8b16db7321a6da6ebadf810fd5ba7e1ff35749e51645

                                          SHA512

                                          53181d61902ff2568f887208979c461cc38334783eeff0f4b81bdb50bf2f8f9a8a0965cd1c11725f0335332f0b25130d3e05384c84843dbdc474c78081a2b204

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Spider Solitaire.lnk.RYK

                                          Filesize

                                          674B

                                          MD5

                                          522d04d31f1737ee2322bc51fd3f75ea

                                          SHA1

                                          5eaf9d16b63bc0df95461e10b8843a29525b9555

                                          SHA256

                                          134ba77d54c659a0131a44bfcedc7efc6e61c3fa8564b072170e28972aa3f2bc

                                          SHA512

                                          1a40af00eef155a000d98dbfe73021e617a44dc739730342968ac90d81790081c4aa9cbb51e98f4a51b03509abd6b71af3f1c60150295a0092e177ad0f9be23c

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Java Mission Control.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          f197d7e31ed6e8f3b44ebcb8ed492ecb

                                          SHA1

                                          47629cebcfed17f17b641ccd926703f601379ae1

                                          SHA256

                                          1efc1d31e2df4632334eca0ca8e0686f58ba958b103028181d58de3b2f7187cd

                                          SHA512

                                          3150de550f8e0c8a3f0dfba70884a822b4e9e0c2c010c830f3a50c8e036af7422e9047fdfde57e12bc7c25ebb98db8ba29a96510693793fcd1c743eedd09885d

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          87313fb5ed8cebcd87d664a4a8088261

                                          SHA1

                                          b267bf495bd4521611da06ada5b69bc1def281c7

                                          SHA256

                                          5950a47ab46f437055d87c8728c50248d0f249067239d0b71771a2c8d143f7f3

                                          SHA512

                                          0c95c2fe60922bff1568994fce340d7d8d59348f0e22580fa3f68889172dfe61c5ea1918dd29dab7ce4d2aeb28eb1ba9cf92081b62dc9542552fded0775e9a6f

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\About Java.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          d0f2653e6aeb64b0746400944ce60801

                                          SHA1

                                          2dd593e3f1b1f062f036f771997197522eb88f0d

                                          SHA256

                                          f55d91cdceb0bc11d02111330100d86ac970b9d3141267d5963bdb63e1f3bf85

                                          SHA512

                                          8d205e9e19d2858e6d910f46bb4f689c57275092faa8103856dab080ab5534d3c6e91cfa876f86b1f99f2243589bfc03a98aab8e421e1c5f92d1926d68637d88

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Check For Updates.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          471ed364b17fc145518fc7520bcc9d2f

                                          SHA1

                                          38a8cc649c5a1ff69b558f78252083ef22e39834

                                          SHA256

                                          f6d8ad1913f298489fe1a605498a3b8e2e512118fd49df39ca66b4396bd89e23

                                          SHA512

                                          c9fd3db71936cb1c160aa06187370b18b07eee6aff1511dbe2b8f548698a6d9b30c741ed19e1eb73e307b3b473afd6e645570a3f96e3b3a59d70c7b8275ecefd

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Configure Java.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          d95ed563cab0b7f7d23ab117e15ff55b

                                          SHA1

                                          5a3ce375bca2c122f73d9be68437f846c7718dcb

                                          SHA256

                                          91d0cabbc7d6103111b7cf14d917aa49728fd475053bab31c073093e84bd63fa

                                          SHA512

                                          bbac1a4c4f76c64127a68317314c623ccc7d27ac2a73473b65bacb1a38ca3c404cf34736639fb6dc5dd2208c0d9cbda448ffae5230c9b389eaa8b9a3fb738874

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          03fed85b09ba2b2cd293865bf29caaeb

                                          SHA1

                                          f53d7b4cf212718b297eac28d6e8f3759e6ff3f7

                                          SHA256

                                          aab75ccb26835f8e5ef379410005609332b43ec99af924face4fe6e4b3605d96

                                          SHA512

                                          587b88485818046cd7744146797200d8ba0d622397e654cf0262ed7228346f1c2b76aa7e7a5f4b788ebc6c613ddb1406269da26199c8ad42aaeb368cbf619557

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visit Java.com.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          f1f599d112c422d0c79497193657118d

                                          SHA1

                                          474346edc448c2138879c11b14e65b2b90508245

                                          SHA256

                                          85912ef7913eb76ab8d49b4325f56f51d8154da4231f608aa1ea5151907d70b4

                                          SHA512

                                          9a46f4dc77dc1baf923ba63dcc8e735decc125c7bd7a4b47dee0146c74c0105f588883d2a0eeae73e045551a4508dcac91d52f825e3346a411282fdc5f856dfd

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Backup and Restore Center.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          135bb80b285348ea031f47ae88505733

                                          SHA1

                                          8a106acc42a4f435f5929e21c24798d452832da9

                                          SHA256

                                          08101184837ab0167bfd7d62201a31a684becc97d7db95bf6f106fe2249b420d

                                          SHA512

                                          8f0dbb9487328254eae0fa68e600ffef3d91ca49bdad27da3132f7a58a88082bfac57e5a6fd2a294f6c35e74ab257ee8d49903e477bba9eb3cf8b34adf0aca05

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Create Recovery Disc.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          eb33b8aa9ba2ec29c8dc986e614b90b0

                                          SHA1

                                          c2db0d9abbfc86ab37cdf29bb30e91fcca338849

                                          SHA256

                                          0ffbe0e90c36271885cfba6305c68ec66870c4ed6fd948dfcad223cb285f734b

                                          SHA512

                                          2e3b27fe738f4b0aaa3f26ff58905074fca1945333e055ea0b47fa72b957b87197a311a7c626978bea7febf7a28e486431d577cc56734bc69992855e739a8ee5

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini.RYK

                                          Filesize

                                          882B

                                          MD5

                                          c89801b02757637df6247691568e28fd

                                          SHA1

                                          d4b065c4375f5b67c1cd0317cd8a643b950fabd7

                                          SHA256

                                          9291bc5dac7b73b8d491c0efe98d953ee70fbfd1e94f947126ddd47ee0a89586

                                          SHA512

                                          ee1d44581612df0f412cf127648ce04314644f1567105a525f7081a7d2c070b59cf02b1ae8ac58a7061aeed61f97e1a771a73b32ed462be65384488d4a5d3ced

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Remote Assistance.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          c66a4e8f97fc01aa14c9080767534923

                                          SHA1

                                          f2bb7cd1dec31865d4066e0734532ef705c1e637

                                          SHA256

                                          072786e836192a146d92d92fd23cf89979013cfba3a4f668b1d3fb1f25397add

                                          SHA512

                                          e9f19c0c28ca7780d57a6bfd2695bfc2341d8800741cc47b60c384435442fb277aa9153bdf8dea86ea9c914e1066449ca72a57c36c8d0609e75f3047720f7284

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          be515c5ce5d0432f83d41d7c42bad475

                                          SHA1

                                          1703a32317feab2f383dbca92cd858ad6d845721

                                          SHA256

                                          871f843c525d534e30914eccb15e0e9a3eff9e01024257d92b7b0dc853940977

                                          SHA512

                                          fa1d82b75fb063167f196cd65eb5779f257abe3fef970372f8aabe11e70887afc1bd525a6c731b7ed6c49dd37fe4689cf6e4eda6eac95be7f94b2f09e083c55a

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Access 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          6cd2122d2373a92a873374adad69b706

                                          SHA1

                                          8a038733420c5020af86d5f3e184421d4dade6d4

                                          SHA256

                                          42cca527dd3c6e8a51e704d3acde23353101bba2228f7ff3c35a29060e83ac93

                                          SHA512

                                          4daf1ebd4ddaab19ba233e048d0ef9054dc5d931acd42fcb51bdd872fb3102bb51508cec8d6d166048f7d0bd8c79188fe5885831b61a4b5cd0ca34cb149d6926

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Excel 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          e7325629a2ef27ee6ab6f8fe9e224873

                                          SHA1

                                          6a11102e185608f0d769e6b9e3be3a783fcf5000

                                          SHA256

                                          746b9bd5b26246ad3dfd4cc4dfc718a9b5d202483001dbe7f0f7fc323392b2e6

                                          SHA512

                                          6463ef4a71475455b830de04c71a6b30a60f95fd6cd46221cdd1d45c439629e3c922cbe5c4c3dd025a20392d4cabc2ce4873362a52f4c81e718a30dc428c07bc

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft InfoPath Designer 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          e6021920cd5bffd9b8e9f4454415c5a3

                                          SHA1

                                          cc1836bc722d3e36e0062bbfe5f143011f50e912

                                          SHA256

                                          ee843a367c3c63420348cba48579b1166a80c8d629a42c69137a25aa4024a8c7

                                          SHA512

                                          4bf47b53b8d6bc52c243a65ee9390d5af855208bcf4cac80a8fae26f48a64f2ac8850c44bdb80951cedbda59ec158fe78b6bf5f852c3f490c5099353dac5edd8

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft InfoPath Filler 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          e0a071bd3bff6ca10b3ed28c490df0ad

                                          SHA1

                                          edba0deb2697ac88febd7d53e6d90ca7bb9cda35

                                          SHA256

                                          fc7233470e32b37c007d71f5bfb71e2cd087b397c6e917cbfeaf5d891af3957c

                                          SHA512

                                          5f1cb55226b31f1b6024b934f79368d42898758b052a8467a645f351710db375a0c67169af9cb48ebf0504fd078025747708ba4cb28a60c4cdb8faee60575461

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Digital Certificate for VBA Projects.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          25b9f82e1b50ea9d68280ec1769e3f87

                                          SHA1

                                          9a67cb80b95ab51e63c7b5e084ab1bd3a10ad6ce

                                          SHA256

                                          db088815a5123b4c8756040ba6f59237e70d74199bf8e22313795d2184b84375

                                          SHA512

                                          5587007f2baeb66ef73acf4cc66f8aa7bb32326b30390026145427b4ed3b4f5edc119b17b86cb0da3a722dd3273297c1f5f5d8f06cfbc0a4521be7cb59b765c0

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Clip Organizer.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          268d9517ece4c5de1bdbbe569082327a

                                          SHA1

                                          84f954edae7325961abc9f0306fb3977fb9cf9f8

                                          SHA256

                                          e2a19d0d7808ab8571fe0b1cb018881dabf79b199623293cd05e3f15b886d659

                                          SHA512

                                          b5f6586fcd29724c89e60a0dafaffb81c1294a3b4ea4276c1291700a52bb2caf78f9375df72a7e8b371350959cb6d6f9311c55920f7bee034f4a95f3f9d91898

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office 2010 Language Preferences.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          c1103027c3009113ccd0bc5ec91a81b9

                                          SHA1

                                          8892000ddc6a31ca7e6941504d7b38e7eb3e0d6a

                                          SHA256

                                          e492c47bf50570750b29a21fd83bcecd053dec23977a4aa46708fa504af31a00

                                          SHA512

                                          c907ec3d316ca4de0c97cf056c9a748240e0b88bc2c70438bd7d8156bdb3550d83320a14f8e54971733884aee8397c71955aa634df947c10c37a6876821dc37e

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office 2010 Upload Center.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          b6972e4d1e355a8e0f6ebe63cbfa12e7

                                          SHA1

                                          d823dbac17371eba5fb1cc1f72d332ce3fe03c53

                                          SHA256

                                          0691f5f4c5a8b39b6f7369c5bb4bb6b256716d73a30b390a0bf8306b3a94c2f6

                                          SHA512

                                          422ce765b9228251210feaca241291b350172bef9efb7f99efbdf2cfc1692b4ab4d7731e8feb19224e1853bac1ce6cd42b16d7d9fcc6ff4f2a374df8b3b61e3a

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office Picture Manager.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          b44ee7ae231efe8cbb0a193ce8d8c335

                                          SHA1

                                          c5643cfb8604941501ccc61aa5eb421582a84fc8

                                          SHA256

                                          83cebb269b42ead80a27d516abf30f3eb8be70b5c70ad8b33f1e62e70aa1e567

                                          SHA512

                                          238e4c260527f5c38420bb2c46da3083cd4f5d392ec9a8664ec3885356d0498de58ab5e64c61f097a49ca6655c1477104a2d82222e9fe85287a799c04a2a205a

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft OneNote 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          ed0c2ae4bace7f4e39bc661e8cbcdc9e

                                          SHA1

                                          2eef512d693cd07e0252388a6ccfad3a30e85d63

                                          SHA256

                                          cd7f3d02db2f733c03cd681f8f151049f584247f66e8050b88f16e5fabf323c0

                                          SHA512

                                          b597e174f2a7172fb663edaa17cda97c48d2c4027d768a21e0559b4e5a74677a84e2ce4fff3488d360bba7cfb8d8ed0955070672596e470eb6534dbc866d7e4b

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Outlook 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          0a94b47e642259449e7257fdda306db2

                                          SHA1

                                          e75f6a18d39b8cf56f762ea62f2025316ba01774

                                          SHA256

                                          4dc03c1c96b619e8b579af36050c99e7c7562fa2e1d01534120d09f8053ef446

                                          SHA512

                                          e27842dbe64caa9b37b69373bc138fb52e593e2869bcfd031cf58c9dcda7696da74370930c6e1ab6eeeaadc0a099e3c78896a58e2cb78edace6e7b176365552f

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft PowerPoint 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          061893015cfd92724f13fece5325e416

                                          SHA1

                                          48f32737dfc36b447ea771de382350c240923ac8

                                          SHA256

                                          91938be8e06f030264c01eec81fa2eaed8441525f6dec8166e6da6e3ca790ea0

                                          SHA512

                                          6e6a19a651030b687bac31362860023ff38a727f3acbc7560e782264a290db7061e9c96a4f4bfec2eccac6a575e260537fb8e1c09bff7246b58737b25c98a13a

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Publisher 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          a385549c991f2f5a81bed9a3daa0e845

                                          SHA1

                                          50b9c288f083995e34b3686aa524b2151f355ec6

                                          SHA256

                                          1d993edef9381a5fe7085309c24739d0210aae8d9ebbfed3043724ae07080358

                                          SHA512

                                          ad85e8f68918b107e80f6288f62d4f14236a5abb555674cb17945248b3f2f0d65b61cf15f961a717b5669597b56fb763786164c3e9faef7fd86c5551d2490014

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft SharePoint Workspace 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          e16cbed15836650022d69a074677cfe4

                                          SHA1

                                          5e3df95a230323f26a553538a0b746e24018986c

                                          SHA256

                                          3846143ad920ae53927cc081a6b95fab195a8bb6691caee041c3279e14a6618b

                                          SHA512

                                          f97413066a9d53bafa824a62ca2ef173fb0a86936f5b883318c365bb5efed13bd926a87e5f59fd2591e6f692c92d8234d77008a183b1d76db8ba489e3c3a8af7

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Word 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          818f4f632b0aa6288a6cb94ffd14bf6e

                                          SHA1

                                          b83d6c5f2aa284d754d60a4e71ffa841effa0130

                                          SHA256

                                          0e5309fba978f5b9c8da187a40d236dcd3143f5b12a158581189ac2168742a9e

                                          SHA512

                                          6ead5b6b6512de92ac2723d61abd51ff09328085aac4aa0ed153758e2cf16c6a2e4ccb0699a8830d1bdc689af95056a8a5c12c84aa4d4f34c98703308d377316

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SharePoint\Microsoft SharePoint Workspace 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          9ff9283d05df2f1546abd588eee8ce1d

                                          SHA1

                                          bc42b15be9c91c3f372e708cdeb58f8ccc99dbea

                                          SHA256

                                          455b4b6862d2d1aa4d3e37a9f65864c452df2e2691b5280cb229862f4821ffa2

                                          SHA512

                                          a183a6f1ecf2fe61cae7ad2df9c4353c8cca0fdd6d3c6bec85e928a68c260a8e42efdc92e7cba20b6c7f34a136d03da4b96ddfe496e1981ed24018bfdd9173e3

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          395ab43b1f9f4e3d84af86f957a39e37

                                          SHA1

                                          23607656e4f65bf32769c52bc55b0a9d2f8867d7

                                          SHA256

                                          1d233ccc55570721d3e166edbf176b4421761af1c2448beb7eaf2f48dda90f96

                                          SHA512

                                          b448bd7d0737bc3941781caaa52ba365c9012d9fbb18185eea9fa200e6d56fe68c0cdfe202e5275393e04724974fa442609296331f9ca0d0bb9581cf9f010ddd

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.RYK

                                          Filesize

                                          450B

                                          MD5

                                          dd17312c64922e1f7072181c8829f011

                                          SHA1

                                          923d0cbc634450a1126ff631925b74976003b409

                                          SHA256

                                          5f070cab83bd6297a5f26a960b94e2fd8b118057b6fabd102d00620dd223c883

                                          SHA512

                                          ef6f911852dde96f9e54691b994dcfc0b43fd5857130db3707bf5ba1e78c74a5d9728db1edeb026ddd449e4a8e400ed619c58f173eb9bd09aca60c5faf371669

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Documentation.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          18fcb95ccb151d6264b22b4a1c6d4b64

                                          SHA1

                                          f446ad21ee03040b4acd179bbe7ddc879061c6ec

                                          SHA256

                                          29767c77c553817df18cef9523d7667c55eecad9d5a931f653c985d1954fbbc5

                                          SHA512

                                          b8b119407438d2feb53e85b6c67fb5b625e056b45b9b87673b038c7b05c6a04582611157a95e14d543c4833f05e4bf40c33f0e73252dd79d9e37fc1a38d1afb5

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Release Notes.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          ac2d2ee92294196f89c3d687ea60b908

                                          SHA1

                                          281cd302a5c6f7a4e5ecf0623ca42ffb98c2be3f

                                          SHA256

                                          8b4d1e50ae58639453a1d37a278c0629177bf6b7c23305fe26fd428856985dba

                                          SHA512

                                          54f31a8ff1cdc72a46ae3f28117fac3a7caefcafe85a31a65923b459aabdf5da925eceb09c20c2dd610e72c80f4041b950da87209c74785046053afe5dedf238

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player - reset preferences and cache files.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          fe6435380f559df1275e4034ba5be36d

                                          SHA1

                                          750ecd012a4e698f710fc9790dd7b4ee4a304442

                                          SHA256

                                          168b91aae182e7387695d5f574adeac633bb31e663d922d50b9f757fe6f395a3

                                          SHA512

                                          4fc3ace7435f4d8c868491eb9eeddd88a29cd602457f97b957e28bcdf01b1990810f832f7293f7489f94e19b215d1553e8c803a33cc3b6c40e8f821d57511659

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player skinned.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          2b996ea52f8c9ce86fe859e549fc6de5

                                          SHA1

                                          e0170a8692360f90e8d6e51107672b62579c1f55

                                          SHA256

                                          5be5a37e0cf117cdb0549de9a0db67ca26dbc6c83749d66da9371540001def80

                                          SHA512

                                          4ee4953f02836e8288712711b3b63cfff07346e52bf5935972dd9bd14cab6f93fef7d0108106c7bb03f679de8de9ca8e8d469319dde78152d7f101dbbcddbd99

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          2a2b1f1f7a7fd5a10e1c914fb0f68b32

                                          SHA1

                                          538970956253096319662c21f363904c9ab31b85

                                          SHA256

                                          48bc79e39c1a034bd755c340c35e5131ffcb7f4052cf76d4e0dfd5a1d7a80f4f

                                          SHA512

                                          fb9dc52bb84dc6c793379afd21310356e951293e7235bc06cfc4b7d26a94d186a7d048726c823fa8259d5c61e103552694b879a84f3b9793186a114aca363662

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VideoLAN Website.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          e42666921b28f927494dc97a87e8092f

                                          SHA1

                                          d2fe3b435947d184f9ee835432d91ad751add3d3

                                          SHA256

                                          c9b88fa3a0238e19b96593a8bb0a2c95991a371aebb27bdbe69701ecf07cb386

                                          SHA512

                                          867d4305b308920d5a9fb4f7ca3ea27065f582f3d0a68dc27c6f8bad9844e6bcf22c4c177becb5454cb4d0e538638a4fd2a77eabd64d6b0bf4ec91c30f1d0670

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          c8262855a8262da58b72f56c886c3cbc

                                          SHA1

                                          f377ac16cb169025e35bbf1b65f541d0d40ec683

                                          SHA256

                                          3b7f6d626ddf28bd9dd3f5a1f4efca482c8ca1aa53120f9a32647e4e7673ce08

                                          SHA512

                                          b6fbfef90e6926b32269cca52d5d865b7e9445cd247c6342ac100503beeccebd56fde52eda5eb8560ebc9db0b4977592fc5bfd866a5036da4b3d4cfb2e4a3620

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          d9ce31e0f05a51c4703c5e4c2d69e822

                                          SHA1

                                          313879953e87707b8478a6600102bb0b7a3100dd

                                          SHA256

                                          7c16b48d14e77869a5ab1e330b7892f047c4771a9b85c562f0000e685430caaa

                                          SHA512

                                          1309267c85903a10a3460b0a942442aa6811ff75e02e6f8ce72a645592f5bea1490b3d119468017ed537d07bcb5db4250ada6e4d3a28808f285f77487399ba70

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          02eb6eeb6f751e18f43e123d685f0b5a

                                          SHA1

                                          5bfd248ea0c99576687ebabf40d1440ae6e65bab

                                          SHA256

                                          57ab021079827cd84a5b5a521ef21cf118ce64c484b00fa94eac81246734363f

                                          SHA512

                                          58a779f1abe48902fc3f2fe54085a8664b38cdc2a2be36f11638a0a8c5639f4593bff888aae1b7a2a8d25c0f3363e589c8e64e2cc8585b93e5b924648f28eb06

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          fb23bd3f061da27c93574911eb544cb3

                                          SHA1

                                          e337db7a2f9d41ddfce5d48f3ad7d2230f4a490d

                                          SHA256

                                          8e83946350dc25c421d7fc3481bbff90a7f8dfb0da13f08dc2037cf986d3384f

                                          SHA512

                                          84a772c31ebda3dcd250e68fd76f601baa72c9d1e01c5f1eae7aef2a44f1c48567de5563d6d8bde5a8423836202ead063c15b77a3fe4c69cbbbfe40c9e99b0eb

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          0e61c7b80ff9bc92370f5252e41e2e61

                                          SHA1

                                          3940c57cadf16019e259de235465da87e4986a33

                                          SHA256

                                          2aea66bad287713f1a5648d0ec8b5ff47433244c593e1899e3593f9597db36f4

                                          SHA512

                                          2c9ea9ae872f247108720cf8cfbd3274b52a8fef2ed438457a8a17ecbf8280054b9506211d79ae0e14ddcc4ccee290df01b1cd3a8de9fb684af6d93f04b017fc

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          f57d96eaa23007951b76872e4812accf

                                          SHA1

                                          084bff8c827fc620fd0e4176318f688a55f287cf

                                          SHA256

                                          7145d077227ac9d4543f30ec04f4ae6e781c9d36980ccff1b6a627e74d53ba34

                                          SHA512

                                          d9a7f19590361bfeb254f14248186adf08c4b9880067c535c284b81097d8c15ddb365660ff11a6124364eb1d51b068a3a302e7c74d4296974e7a4d4a63619eee

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini.RYK

                                          Filesize

                                          722B

                                          MD5

                                          078a1ccaf18d24fb9830d18c35d0e3e8

                                          SHA1

                                          ff4f64164cb45226eec36c401152a8f74ffed795

                                          SHA256

                                          ce2137b7eb7aceb7752ec3078cc9f87a7b1d2bd8c79797b82cfc4cdd82b275b8

                                          SHA512

                                          2d4ffbc0d7bb31fa2e75a7e98e8b558ccdbab8c2b86f786dcae2fe979c86ed5a5a41a114f48ceda76fca9d3c2ef2092154e14d3681094703bae41ff4c6738676

                                        • C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu.RYK

                                          Filesize

                                          1010KB

                                          MD5

                                          3dbc544ac4827da96cc3dc224311a2a1

                                          SHA1

                                          650cdada050cebb968db70b4ed1783666e2e9217

                                          SHA256

                                          ec31d4c99389dcc21d0051ea9d105bde0fd60d35c926d3496e2a4abc42685cfe

                                          SHA512

                                          b635b3b343aa05e66d2b7b9a5749717c81f0df70c20247fa8578f88ff5a7c37f61ed0b77b5fcf4f4aedf2d8d0a54a45ef89a7bd1665a973b3662826bdc62178b

                                        • C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm.RYK

                                          Filesize

                                          914B

                                          MD5

                                          786737134cfbfabb0acb6a3f84e553ac

                                          SHA1

                                          1dc07347f1c0d861975216af4a37f3f0550af510

                                          SHA256

                                          293b58b55f76254d00a3eee84fba9d77bf50418a77237b622f2f6f9f2db2e154

                                          SHA512

                                          537b996c092a987f2e2743702bed3379ad387c0b1120a914beafc26391f4180ad78baf5b2805923aecf331d4e9faef72860bc462f6299d3e611ee7db602f05c5

                                        • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

                                          Filesize

                                          960KB

                                          MD5

                                          d2435ea78fed7c4efbdc9f00454448f4

                                          SHA1

                                          4ba97d701be712039d49052b281bb16af30774de

                                          SHA256

                                          da0fd770e2c0cadf03f3b0b420aec93a32cc75fec040e981b6f5489597eabbed

                                          SHA512

                                          2f52232094d864e1415f5e5d5da4c02d0f70a03d20c2147ca4fe478219acc72bd7322ebcb86da5a996a5deffb97600ac4a03f4bd80f1e051ede273638541a29d

                                        • C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\state.rsm.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          e65397ee436cad573c0b937227b7bc15

                                          SHA1

                                          4bcaa11ba964e21b9e8f6c90f0cc0edcad0a34e4

                                          SHA256

                                          0f2d564383b1c50096c43552d7ee190ec999adcbceeeb9510b511b424896c61d

                                          SHA512

                                          5063584a9dcf8d950a4589e9d6c03a691a4100d22588eab00da4cd777645e804c1ffe897fd1fe649ebc1b3110c6d36ef231ffb8203d42d41b18e9b26019f9bd6

                                        • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

                                          Filesize

                                          704KB

                                          MD5

                                          8c71d6c8793d577e91ed9ba058dd86ee

                                          SHA1

                                          a73d452d8c5632f2ba28ca6069e2ce5104189c70

                                          SHA256

                                          df468ecf73fb3ef96480d96fa41d12d34b149381e4ec2087be39b7c5c5154ed3

                                          SHA512

                                          7c750eb66a76b1c690c3bcca60c20d5002665cbb3be4525fbebaefb1e5171d7f792a4eb7b3fb45b5a1b42deed7bcd49ccb92556a78227cef8272ad5cddf9f758

                                        • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

                                          Filesize

                                          140KB

                                          MD5

                                          cd8de4f7593519cd17130c0810d36a79

                                          SHA1

                                          c390f99999c714ccb40c0c2e371cc9b86c51c899

                                          SHA256

                                          036e1183a31d0a42ea0510e4ecfdef821232b5c7583b900848460a2589aa4dee

                                          SHA512

                                          a5dd2cfdcbfb83b80e49ee97aeccc6079641ad86cafd6ba75fee69c157432a20e184c2b496e822af4662b724fa69f77a97e4b420ff5c08b2300306116a0f119e

                                        • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\state.rsm.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          cbf088f3c769b2d1f970b0444ebbd3d5

                                          SHA1

                                          551d9bf4396b8c76c32da754947eaf4c5a8c8f34

                                          SHA256

                                          695a1a7442674bd05cb5c8c3d1824f587b52e8ed70400b8ca7a4c0649b3aa241

                                          SHA512

                                          50883031bfdb6d527958f92069045cd37ef67754f5fe1e363138fd76a595012ccf05eb24fc6d2ad0ffd4fcd6b08c754abd274500f93f19e2126bbc52d05bccec

                                        • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\state.rsm.RYK

                                          Filesize

                                          930B

                                          MD5

                                          e737a958985bdf99afb1c0a7c1e5cb78

                                          SHA1

                                          f3b3845dc0ac0e1c417a6b774c3e7c02bea34fda

                                          SHA256

                                          237fd2bbf1f023d115271d698c1b61c02ef292dae1ad7546507dd1d60aa54bfd

                                          SHA512

                                          16ee502c6eb6377388cc02387a492c33ecadffd65b22a78aaf1226b0c2e0636c0a19133657713a8377460e7654cb861faeeff40d94156644ff2174cfcc286b25

                                        • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

                                          Filesize

                                          704KB

                                          MD5

                                          7d447f8b83bebd2ed10618e38be3f17a

                                          SHA1

                                          001c6bfdf656659a9f0caf3a888af5d8d34eb7d2

                                          SHA256

                                          d2a989329a8ef2f726ca955f38162d7645cdd7dde8edc414127cad0aa935bf5c

                                          SHA512

                                          9bb7b90e883137031326981aa289a66ba9d283b4644750e0e4a0a7b69c5d25200069b21b5640d1b65b825d00278d2664c74c9c80165101c3a325244d870f9600

                                        • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

                                          Filesize

                                          180KB

                                          MD5

                                          298eb57c1560a2e9aa6f43a7395a44a8

                                          SHA1

                                          ccb4c73e260427f99ad93411127d13ceaac9e1fd

                                          SHA256

                                          0fcb012e0c86ebcd4050b5e1dee3528377fa89c690fcb8c730b7c481f3359128

                                          SHA512

                                          0351f4c4308dc2cdc45321e89be2a0316f0d441472b9d86a16aa451b40b53441e7cb5b65e13a7b4361e6636f26aaa429c733a067291555051a51882ec94bc13a

                                        • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

                                          Filesize

                                          704KB

                                          MD5

                                          47ec37937bbccc74b7b8951f2d2bc87e

                                          SHA1

                                          90ab2a9db01b21d4009d3f38f6fde7271c6481c9

                                          SHA256

                                          7907232403738764a7369a4e3fb71e84c805bb2d484666261fec525b9a77cfb1

                                          SHA512

                                          128b7a33f47020c61c100da597e79f596023f2bea8977fe99e5f1b2a14177a0bbb6f5e9df9c51cfba1ca6131b250ee72fabb9b7d759d41ca52018c73d10f74d7

                                        • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

                                          Filesize

                                          180KB

                                          MD5

                                          d68680490fe1c0ee73243ec3bf01aac7

                                          SHA1

                                          304360cbfd3895dd8e05bc3359e8393a408a9b53

                                          SHA256

                                          148b5d324cfa2461b8eda3d40e73c3375869266f6dc877bd5cfb6a8acc8cfd32

                                          SHA512

                                          fad6aaf2ab7ecd0748c3a99dfbb98ad6d14a857ad5e9638643b2653503cd7a67663a7a231702e49547555e24871554ac930bf9829789d2b94c74bd23457c8437

                                        • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

                                          Filesize

                                          640KB

                                          MD5

                                          c9839d2218a38e374b69c7a331aa21ed

                                          SHA1

                                          889267d420a73a51175f5d58552d6b058f4997a3

                                          SHA256

                                          855fa3a4885572aec7e388aca1c841a1edf5adbf31ae0b7108e5b4235244e1c1

                                          SHA512

                                          7f12c7dbcff07ee7a25e1f0df23548df0f3fc6814015b40201d36b1a7e268ecec6297503e462ed9bbf7b469d84e656c5bcf5500784aad03c5c4feddb3742fc2b

                                        • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

                                          Filesize

                                          140KB

                                          MD5

                                          89955aaeda166da9c3c6e2bb49ffc673

                                          SHA1

                                          89b445513cd9032eb203f43b76550fe0707b6587

                                          SHA256

                                          7fbb2a0f33960a74fd50619e5991332d91cdbc955f0a829c205796bb36709766

                                          SHA512

                                          44cced3328e2dd37378dcfdce3c1443e6aa763f93ebfbf6efadbc03693e73aa5a65ada6f2eb452eb8d9d952ddecb26f11966028eef7f4ec99672a21bdd4b1d3c

                                        • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

                                          Filesize

                                          640KB

                                          MD5

                                          18dfd23b6c6aaa857cb43168914ec6c7

                                          SHA1

                                          c8802fc55ac6beec9c6a42de3e20ff68a820d55c

                                          SHA256

                                          0e97997fdf7a9384543ff8c43e1e392004038374033f4b3dce50d656b400d9e6

                                          SHA512

                                          2ff7d7302511fb8fa738bc49685725e2cab30be8992fc568a18e12dec4c3d4fa0f1bb576e3b9c2a52adab1938fadb80618b2bf32a08376325d9209c29ee7b205

                                        • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

                                          Filesize

                                          148KB

                                          MD5

                                          40be387baaa24d976e70ab9256a20c8c

                                          SHA1

                                          b664ccea9cce8581b8077036f766a25bf2203d57

                                          SHA256

                                          dd64484b9fc9158da73f51e3f7c79e97efffbac74fdcd16dfbdd82911bf8dfcf

                                          SHA512

                                          a70bdd674d3e91ebfb9677062747fa3b5b3a8cd1fe7cff939da4b86a18b230190166f7bc4b411a29f2898b1129cbbe0e03283383616058df12c5ebc636075513

                                        • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

                                          Filesize

                                          802KB

                                          MD5

                                          4508472790054bdbd6b776aae361acf3

                                          SHA1

                                          a507b06450af9e152274db0f66d06ba405630c64

                                          SHA256

                                          e629f383f5daba48eb9479a3677bbd7eae8de799049570a703acade3a8426e0d

                                          SHA512

                                          cd127053867dba6dbd2c473eee146aba8ae192a9cd0d01dbbe7aeb113feb01610ccb871f91461ce432cabfba6fc4145b60f805698d01444b404e6341f00b2087

                                        • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi

                                          Filesize

                                          148KB

                                          MD5

                                          fb406131511a72436613d3c8c8a4b25b

                                          SHA1

                                          03cfda234d9abd4ba41080d08181e35346873fb6

                                          SHA256

                                          1d4363d99bd23f9db3c96a3a85a211b1e93ffca17fe4e3d2e25b8839710968cf

                                          SHA512

                                          b8c8465e466997b4f2d2f579086788980a150af6e3a8b442dde11163f2c041dc9655e7c32c4b02291f73958485bfedeefb0f3b61fdc6db50eb36c8bc4a16a6e3

                                        • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

                                          Filesize

                                          576KB

                                          MD5

                                          d643569f486cb085f1731c5632e8346f

                                          SHA1

                                          05bc9ca1f8583bbd9f147a7c05bfa9eb3e2db6f1

                                          SHA256

                                          8c64011843dd45e9ac1c59a68218d103c55505bd555e6bd41631e6cb8453072f

                                          SHA512

                                          747650f4f1c077a58bb7b8d0ba20b956d32a82e5a06396c572c594f9c705a814f40385a7f11eff0c1313275d46acf7b02ddb51770a2efb7255bfa3f49bbbf179

                                        • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

                                          Filesize

                                          180KB

                                          MD5

                                          1ea26424095d87c6d3bdc04e7157528e

                                          SHA1

                                          a328ee6a7f08ab6e353045c07d9b2c9bc178940e

                                          SHA256

                                          c1090e17fda163f5a85e6721dcb691c34f16bfdb8fc9d4362c13575cf5a60cc3

                                          SHA512

                                          71fb43578d8dabaa164cb486f879862fc4746a2337881f4a67ccd2d992d6e0aa967a961574e160dd7a0b0e3750d9197cc6f4affecc352da99b55a040e94b18fe

                                        • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

                                          Filesize

                                          1010KB

                                          MD5

                                          7827c52b85e220433ce71dc2f21f7176

                                          SHA1

                                          3504e76c4e08f26257a9620c597fd7f447d71874

                                          SHA256

                                          da6e2d6070898fff94915b35e7d8d66d31e3fa81076eb165442203d0849b6f62

                                          SHA512

                                          9b9c779afb7ca3bfa75e431c3bdc1e1b143e4d84f19e62c53801ad6bbe55b526272ab1b9c41ed6926a626d61322b49ae3613cdc500bc9a2eeaaaf48b8c6c6df2

                                        • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

                                          Filesize

                                          140KB

                                          MD5

                                          010cad9ae3021d936bdc350a1c16e09c

                                          SHA1

                                          d1c111d584f521b2c28b1cd664465d94fd196332

                                          SHA256

                                          d0ea8e50fdd31c00476a675e802449ebfbba34ea0d3b6ee0dfa4a91bde5887a8

                                          SHA512

                                          0799e402111c5ee388fb79a06da3b81aa88238f5c7cae6aabb33f7fc47ed6684be71bc0ec15bcb91c3f28c7b2d065541a18bb53a7fa6aa3a9af41745a4eb96bf

                                        • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

                                          Filesize

                                          791KB

                                          MD5

                                          c7c9ddb4405785553834cd1a1c966d37

                                          SHA1

                                          b3a1f381215527ba5b37fb692679a42783bfb2ae

                                          SHA256

                                          4a1dc7cb9abf1e70dbc83ef45ba2d8326bc540fb1556c5a8b22656af569f61e3

                                          SHA512

                                          ec7d550c76a87a754dee75e2e4d61cc7f5085f7fa1a50ad388f51325d52e51fad1289a4d6a8d583c63f5d99390f4cdcfda4a02b182a48139658382e4b9e27051

                                        • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

                                          Filesize

                                          128KB

                                          MD5

                                          72ccb7bea2ad0bd275e6f0705d53c790

                                          SHA1

                                          714399f7dc5d2b7ee88afe7e1cb838f128cea2ca

                                          SHA256

                                          51000df5bb0648683d00414945ec997512c1e33ff3338a9151094b33e1dce7a4

                                          SHA512

                                          39501781b8aa18475969f2d4e26cb8f88bd93c35c63429bb0fab66b25c679ba00f825027cc71627978c1d64807cd30756322b6e5b76da5e516111428c6e141db

                                        • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

                                          Filesize

                                          974KB

                                          MD5

                                          16cdbcb52bc58a6691b1cb5d04d40c37

                                          SHA1

                                          11081875c5b5e95488fd03c56ddb90efbf9daa29

                                          SHA256

                                          83209f90ff267dbeb1007f4c49ffec45f7ad9d35f1ed36604fb077741d80db01

                                          SHA512

                                          12055951bba0e97e7c674fbe066dbfac14000c3e9f03903fabb8c9b7182c46a1b9712b9121b92dba8cac250cff6ff89c93d6b0af9907bfbf2fbf99079b9ec46a

                                        • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

                                          Filesize

                                          128KB

                                          MD5

                                          92bc1577ff6bcfcb82fa11d0a73e3324

                                          SHA1

                                          7dc43c3987a157fa54becbe9d04299f1cbd0ac29

                                          SHA256

                                          2df82dd31b023d2d30c948b814fbd61a7f7bf3dc3a43c916906c0eb6e2fa9908

                                          SHA512

                                          76ed6785ad26c24c807aba85230f7baf84641ac531b532cc098c19312e649d6fd589558f0f4df9cb00ed6dcb503a7c84e42ad6a14d7449ce62c184602d808c14

                                        • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

                                          Filesize

                                          742KB

                                          MD5

                                          01044475f1da4b2819e649a1d049118a

                                          SHA1

                                          51ee09286f48803cae1d42f1719ced8f46341b30

                                          SHA256

                                          8af9763d7e5fd0c1f9eafb2bad08a20b8445f064b4aae7ce7a86fbf8ce2d4383

                                          SHA512

                                          c9e62c05241a1c0b9a24d1c9f16edb3ad96c48edbf159c85eb0679e4d054f680e56afcf281cc5689c24f08cadde04dfbcdb7898f27b568e2b3536b53d677b26b

                                        • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

                                          Filesize

                                          180KB

                                          MD5

                                          2fe94f8c5423f95ceb1799fa0e547cf6

                                          SHA1

                                          6efe16b7aff3498872fab4548e493ce2018c3220

                                          SHA256

                                          200201362a63225a7d5315f17bb2d380a967c06896dfea75ca16befa0c790e63

                                          SHA512

                                          882af27866146033d53db3e9062b550e5adc375ce77f585041ef65675a4ab2209e7982dfc25d4448f36daedcf07a7357cbb01ded75b80ee29260e5dc9fa069cd

                                        • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm.RYK

                                          Filesize

                                          914B

                                          MD5

                                          686a61066413474f2a82cbb76be7d6d2

                                          SHA1

                                          889eadf218856f3349cbf5edda4f89a9b5618590

                                          SHA256

                                          ce91ecb87a6ff8673e793c6db57e6bb5b6ae153634bb676b0a505a3cba667780

                                          SHA512

                                          e08627503b3e300c39e6e5141e51e9262e65cbe74e5ccf0a5aa033d9466a30bf293f0c5fbb6660b88877a8da76e5266f2c0744d7c430b2aefa1ac92f0e8ffa57

                                        • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\state.rsm.RYK

                                          Filesize

                                          930B

                                          MD5

                                          4c4a548952fb2207d8e17ae16e5abbf6

                                          SHA1

                                          2838896b7dee9413c8d8dec8635ba8e0d0b55f8a

                                          SHA256

                                          c4bbfe082a85b8548e46861b3ea84d17a9162a9d23b64eba9ef4a2b12c567deb

                                          SHA512

                                          149076ed75ee674150905aa54c2a2763a19abdde1d99ee08f71567bd007257e7ec42e8c5db43c5051c58c09a6284c4e886b55d3eb761627ca88541890ee425bd

                                        • C:\RyukReadMe.txt

                                          Filesize

                                          1KB

                                          MD5

                                          f10682cc496202a6480e1bad373b3d86

                                          SHA1

                                          ea7166a2103820f908fa213e1bf68e9f44cf6ff7

                                          SHA256

                                          8912eed2c0c77e18cbef9ecd26686b6d9e14560aac0503d44549a37d75c3c284

                                          SHA512

                                          45621d7ba4ac4c3c86a4c97f47af7c2907c25eda1c0fd63985e00145397a6e181bdf72437f524b93daa2538532dd922f354cf9d036665ff87ae7a31fefc739b2

                                        • C:\Users\Admin\AppData\Local\Adobe\Color\ACECache10.lst.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          3c0644dc2a699dbdfd7a2e2dd2522e94

                                          SHA1

                                          e8057491e127e02ebd076f43ca66092637d4a46e

                                          SHA256

                                          c7b47f6226c98a948e31938e2cb8e0f1feaedeecf31b8b0eff6cc111332c3fe7

                                          SHA512

                                          72b2d6d95d3eb17e4dd9d2f4b6ad107a69f36ec60718d8eddbf7401610ca9fd9cdb6ef81a8990afbddc202d467e900f1cd47061f2fc4d820439be9859d1087a3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\0U93YK0N\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          b4ff9e2a187447e0ed68927fa30927e3

                                          SHA1

                                          2c48c35d91d5970f125b6b504e230b98608149a9

                                          SHA256

                                          9fd3e6f814fd470ae26e4b8e08a7f71eeaaf45928e03de11978c172882151a34

                                          SHA512

                                          ba16ccf09252a462b1394f9141a87f6bd14a275a1cda5901646f85991b76fecff55d7cf71db97b4aa4d4ee9513b8f463e8be67653833435a648a92bf8d3f78ff

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\27PKR52P\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          631c933078e0ce89606046548b66cc89

                                          SHA1

                                          4ed862590ee545157835ee308c10f469e80d95e2

                                          SHA256

                                          d9bc37a862690e93194d392a8b08842f8a40f19d7c656febf02f83059d39aaa0

                                          SHA512

                                          fa9083fac96770248badd9f7f09709101c9c883e8206ca8f5e45e166494f12f732254712d352cba75126a602cef0a4e732e71f5e005d86625f37967e34b5d2c2

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BP3UABCB\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          45da7f4a4e3581ce0f24bae47bf62cf8

                                          SHA1

                                          1543bf8fdb46477ec6bd6030f6c8f8374103532c

                                          SHA256

                                          3f922c9e5253a6248d846758385fa3c8d52746e9a88ad11ab054a1301eb02d79

                                          SHA512

                                          d80d9f5f06b2f9cc2b115d3cf5dbe1543cf2447e9f495164860f1df199f27636a4edde054ba880d9b64061241ad741382d45d31b022065de0c5fbc775574eb14

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\FW0P2MZH\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          8b5ee170ec3567b31dfc2abc297a46da

                                          SHA1

                                          10c796d2802411f514cb5019448b0db39161bdde

                                          SHA256

                                          8fde80fc65f1659df54c532f0aa776a1373c6236a9b4534541cf8890fffb3d03

                                          SHA512

                                          5c3ec23a4b6a0f20539dd7de9e4178a70015872d41d5355b804cb001ebb2553f9909bc94e1a14806b84d87b738fad77da9ed70525b937c9f53fdbef734d51d83

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          495554dfdf70cf76278c0707cd27ddbc

                                          SHA1

                                          681ba1cbb0ecbb255088bfe1ce816f387d2e7428

                                          SHA256

                                          8923cd0766fc2d54e06e0be38398e26dd8bd4ed3cfa29d36188d3a150b3f6318

                                          SHA512

                                          1d8a079286d384c4f7cb27dc0b6752f2ae5a633a2c7572a53e84901079de6b68d2cb616b23f47727099801558603ea655ac453634ebd938d150b647f4b75612d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\Popular Government Questions from USA~dgov~.feed-ms.RYK

                                          Filesize

                                          28KB

                                          MD5

                                          1a775c7c41f1ac05f1938b3f1ca18667

                                          SHA1

                                          40f9a593029488743c8dad51ba72bf8bcbad0d7d

                                          SHA256

                                          80cdcdde3988b82a804b71e1bc637a37e557fe01853d92d2c336fb97cf8fd478

                                          SHA512

                                          a466d238fa0a30624f56b24afc20ec9067689c691d0f01d21bcf88c0c2491436492fedd13260eab40e37de9be8dc9faa265a0da7c459edb7f7f922d95558bd79

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\USA~dgov Updates~c News and Features~.feed-ms.RYK

                                          Filesize

                                          28KB

                                          MD5

                                          d0c0173bf46319dbd2a3a35520e4ea82

                                          SHA1

                                          705330f4fed92bb05c501de7514bf34ef33d9f98

                                          SHA256

                                          fa8da0652d93be7e2f6beb6df37acf8ba5cb76db1e70218952ec4bbd212424ed

                                          SHA512

                                          46b12505c5e872f28b1b47f8424ac460d8af4c4a296389066e90955591acd40c1753a6560f6fd038a3f3d96403d10e728a0842221d85168fa1b29905d02839fe

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\FeedsStore.feedsdb-ms.RYK

                                          Filesize

                                          7KB

                                          MD5

                                          06f1c613448082faded4971b560f668d

                                          SHA1

                                          bb2e7ea3fbcabd81d2634815eb1f9a653b850779

                                          SHA256

                                          cad15d64b7559ea4596c1c34512eead80c5dac739683c8df30e3f45db3ae9607

                                          SHA512

                                          33a9844774dca114142d0b3ee98c1aec3fe01210664bb80a6b98fa0f6c2106cb22c30cd49c894663bd477824b24ea842c4fab20a5e18d5ecae5ff06b727efda3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\MSNBC News~.feed-ms.RYK

                                          Filesize

                                          28KB

                                          MD5

                                          e44ac3438d85ac88d7213bef4ce677ae

                                          SHA1

                                          9f3e66a27103f4f0a1edfa0434a10169e4756a04

                                          SHA256

                                          75d21b56c97ec0d385a0a6995e8c402479dadcca67998bd892ca1dee4012e635

                                          SHA512

                                          21facadca5e8dc20739f77699a601a338720e9125aa6a8bd3725c1693c2a5d3c211396d56527bafeb35ed1a25b85a7e89a340a802bc7f6bf14675dce44adf046

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\Microsoft at Home~.feed-ms.RYK

                                          Filesize

                                          28KB

                                          MD5

                                          ed87de638a9fad6b55786b49c0ab8925

                                          SHA1

                                          b243764da28fc6a00e15647cc23eb2bf501b3d5c

                                          SHA256

                                          a40d90cf7e837e012193d6185076f4152fcad606bc5f17a77d3533f02e2fb7bc

                                          SHA512

                                          32eee978938c9e9c638217050cee9869a4bbefedb5e27b0b2571e54ecdf63b3b2314b22cb4702fcbdaa0592308083feb39093c75225173265b325cbf28740d70

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\Microsoft at Work~.feed-ms.RYK

                                          Filesize

                                          28KB

                                          MD5

                                          d65f7c7ca64fc2cea3370e57cc866473

                                          SHA1

                                          1a7678a7cd3f9b5e8528ab63e59f8fb8a138ff75

                                          SHA256

                                          a432bd36bc9d8d6d0ede7afa39f7712c3911c5d148f05a7a7129c9cda6149c95

                                          SHA512

                                          8178e296bdd8ec77f09bb8d70ecaa52369ff1ca476e04fabea3c9fa656c590da4759623591270feac22e2b1c9b241e3cf259fa5782551e03819d8d521791b6db

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Suggested Sites~.feed-ms.RYK

                                          Filesize

                                          32KB

                                          MD5

                                          dee8051662bf711f0f66fac58f8cd01e

                                          SHA1

                                          e2357d21476a2342e904cb2b7d0a03611786e072

                                          SHA256

                                          b1fb350a69b98796ab08dbd51386004a6cac8bae6d41ce15eee7ba12eba06487

                                          SHA512

                                          e1cffcf9fb78373391da6556680aac7fd01bcb7d3c245efce1590694b0e27960bd7fdbae5d69ca7cf5ee44458a2305015903bd284e47fe736affb02fc21db8f1

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Web Slice Gallery~.feed-ms.RYK

                                          Filesize

                                          28KB

                                          MD5

                                          b4a9cd04b99fe428051115f2a604cd92

                                          SHA1

                                          70bcf8c78057a5af3be37e2d7fea958528c751f5

                                          SHA256

                                          f776a093062ccf2260e554089f50d84da3909b7e4d6be322affaa48944a1d9c3

                                          SHA512

                                          2cd36e322d694a663bdb7fc10eea4e4668f653dcd81848d76d6c7e5c093f318abf5f09431fe95fe868686aa963a9594e581528bf0c519ecd5388f0aadac4a460

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xml.RYK

                                          Filesize

                                          149KB

                                          MD5

                                          b83e3a6fdeeb1230cc9b246e056753e7

                                          SHA1

                                          288bb1b3c2b5981e9c148e7b3908d301415e3627

                                          SHA256

                                          ff2dd91586ca139269b3bb737ae2fe47147404f6c1bcb728a829f15ed29ddc98

                                          SHA512

                                          80e3c85a78fdd9dcbf95afe9bd414583c98ef8cbe956b7a5d79b9b99b80cab60cb9de93299009dc5e39d0a625d6cb9a3440bcb4c2630cc090333d9203f9723fb

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F020E451-8EE0-11EE-8DE0-D691EE3F3902}.dat.RYK

                                          Filesize

                                          5KB

                                          MD5

                                          638c904f8f7144e7ac4f3c26ce412248

                                          SHA1

                                          f9099aab47e05b3c44d6cd277b41151c2df3b57a

                                          SHA256

                                          ab7303b522a301e939b4cbd853546b4bd95c83d126d016924fbb8469bb9337c4

                                          SHA512

                                          fc72bc61cf8f38e355b58a3fa7e72e2f4e1568685cc4b3f757c8d311519c9df1f3b79e5345ebba0d743cc332a50e28d87346e425e4b2ead4e145efd9fea9ea5d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{F020E453-8EE0-11EE-8DE0-D691EE3F3902}.dat.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          a564b6518d277960adb677c7d318aaeb

                                          SHA1

                                          de0b9ddda3388f70a3b64fcb881915fd834b155a

                                          SHA256

                                          e998b64855b1a5e769ba59b597f312d9fe0377a981c04b4e4fe0ff0c87dfb9a5

                                          SHA512

                                          7c2b0ecdc1c3f7efa9a68bb17d305c39e97329c1bedee82156c28b796bdade9891e0e4b934c17b04efe39e98274b61cea137b59cbaf1ba5d3cbe6d20d1d82889

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{F020E454-8EE0-11EE-8DE0-D691EE3F3902}.dat.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          569956998c77f4d6fd75aad148b59874

                                          SHA1

                                          0514930390842f404c26137dae881e08a9d00474

                                          SHA256

                                          5a727447c04c3def1204438b328d54c376ae96c500a82e1db0066700afb346de

                                          SHA512

                                          43fef7022ef41cabada63be4215559d6c7836c4f53f3e1b1b4b9c3d145f2268072f8a57384a33fc77a46bda54a340115090a43eaad1b8f05b2f02a222a049bce

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{D6F58CF0-8EDC-11EE-8BED-7ED9061E9C39}.dat.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          79a94f11dcab752eaecd0695d2bc227d

                                          SHA1

                                          de117f4feb9369061a5e593db1523f16584883d3

                                          SHA256

                                          0d8d803f527c390ea9105b80eacb696185f5edc9758bba54a536421d25e53152

                                          SHA512

                                          9eddee897ee4ab43f2c15ffafcfd5bef857e6a82b1f9941d250902780ea2ce1009e9d943e814272897b34ebfe352f1207ebaa1565b08b68dad2e310f319c52f2

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-2845162440\msapplication.xml.RYK

                                          Filesize

                                          674B

                                          MD5

                                          43440c59ad109038a8efff5d807401e7

                                          SHA1

                                          a6e005c00a898a51b7ac6983f43c4d0a4d282ce9

                                          SHA256

                                          ce10f8b1a3f9adaa302f0ff2007de357bafa5fe5bb99acc4c1e1c25a79010adc

                                          SHA512

                                          5cec546dd5a7daa9fcbfa0e18cacc3f58599722afa84b9fdb6654f4cc3dd678fd038932b4f365e3d39c0a6d6de1a59205faaa3dbd544b92e737132069a49c7cb

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Tiles\pin9728060290\msapplication.xml.RYK

                                          Filesize

                                          674B

                                          MD5

                                          d24c3e5880b753308b46f4bae6ba7ea0

                                          SHA1

                                          a7e81c111c531b07e34a3084ae4586b34ce39407

                                          SHA256

                                          6929b4fb23193f54d56c5dc296fc00b8f9e88df5202c6ed0fce98827d27d3027

                                          SHA512

                                          62f425f993b31dabe6d974f9b3445d9f5bbfbf617b2092430f63dcdef154fdf4f8354328d7befbd265c4703c8248182ce84883fba1539e84e7ba91f15e1e0838

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\brndlog.bak.RYK

                                          Filesize

                                          12KB

                                          MD5

                                          725a5f5c81e1e0ae9cd6eec81325df11

                                          SHA1

                                          4b7b529e054d72c5074434f4f6efa9da55303362

                                          SHA256

                                          3f8d058640eb20dc3457a7e79b2f85f8610a85695d94edfbe765cbaa3ede5f62

                                          SHA512

                                          3ab35cecf1d66d8dd4104b89996b4e352e4dc5b98ddefbd977bec9d1eaa96c344086ebbfac31b94c03ac123a31e8533708ea7b97c945fc4285f14930b4575ac2

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\brndlog.txt.RYK

                                          Filesize

                                          6KB

                                          MD5

                                          20e28fcd48e0027bde8738a393c58704

                                          SHA1

                                          1b4a9099cb9d8eb6e1b3f844126a0ebb9b2b86ac

                                          SHA256

                                          2515e98988f8757c6a642dd9d26a5a1f92a98476359042f70bfa037427dab358

                                          SHA512

                                          8044486ba8f9d527510fa6e2f0e31db0a6044f76078e616e5383e93fd658d74e03a85b8640508a9c108319e9b3d2fdb1ea5489f0157ab8aa5c254fd0b6c9c2db

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_372.wmdb.RYK

                                          Filesize

                                          704KB

                                          MD5

                                          4ddee718802818634be59ddb4fcfccd5

                                          SHA1

                                          5834e2d98b7029710b84a2d1666561fc1005be0b

                                          SHA256

                                          96a7f800e43256e85e72cb4888f8f0f1c5a01ffbc196e9e0df3e0cc4b7021e3a

                                          SHA512

                                          4e083d66e10d3f487605fd0c8d08364a165d2c79221b09a8c3bafc632c3611b452c862f5df2f6a4400bb7581ba3e2a2a99bc04aea1d749c255e46ac73a4d99d7

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\LocalMLS_3.wmdb.RYK

                                          Filesize

                                          68KB

                                          MD5

                                          a2092a866ffceb7850f972e2c8cd710b

                                          SHA1

                                          fe10359aad48ff6d000223648162e9b886e4d1ff

                                          SHA256

                                          7f53114be6756e58c1093e17ae8b1374b9abf0879e11ef8246ed04b4540c32e6

                                          SHA512

                                          36d72242834e62180c7e9c4ab8cbb11331e9c157ae9fe4529296c9320673dd081db999decff6bc80f66793b57fbeac9f302dea5f70f05019c5c92fa2b729a5bf

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005A10\01_Music_auto_rated_at_5_stars.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          ea0ff21f7de1a90bffd93d29a44e2e43

                                          SHA1

                                          ca8d5b95718593470300543a0ac597ad2a2d658f

                                          SHA256

                                          30a4dd71ed6d4fdb0c1f9df80ac896cac79fcf5fdb92c584ffb1602962820ec0

                                          SHA512

                                          492b747a766a8cabda2e5f4ca93ced86d913cab7dc0692b6a0649a712c94b6c058b5978af586d34359b1169e4f38e1e8b4863fe7310019f0afab2b9634e00e82

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005A10\02_Music_added_in_the_last_month.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          32b206cca0bc72b0e0afbb1c269a2669

                                          SHA1

                                          7f4404042d105e5cdfa64ec3d60773e4450e8979

                                          SHA256

                                          df9f74d10240a2b877e36b12ab805c4faefe7e23950f8575bffca862389e0a37

                                          SHA512

                                          21f556fc3935534c2464716bb2cd095a09d3fe52be32286a05ced882e20bb7714e79b7e8c5baad2229038e32453b7e1545aab7c105789c8242699b379cae8909

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005A10\03_Music_rated_at_4_or_5_stars.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          687ca754901f41af4defccbc1413ef84

                                          SHA1

                                          8d44bd075df9ec75e9a689f0a065c4941348640c

                                          SHA256

                                          9f68bfad6e16c4273679a09d5393e52f458e8682a46e34e81576921bc52df5ed

                                          SHA512

                                          0bdd5ed30bf493319c364c18ec107e1f411d611b81b6831422e4b7f4e36a867a06e5f76cfd3326004c2ea78a897ea1656cb03ad663258e54034a719e49072f72

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005A10\04_Music_played_in_the_last_month.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          8d60f85f174b6e4cf0cd2a21136d0fab

                                          SHA1

                                          63ee3dac2c83eee433286f93c1d7d2ab0c67378c

                                          SHA256

                                          5c2591d91b82d8cbca642cb167dad49a1e0fa101e3fc13d82d94ad4f8e528eb8

                                          SHA512

                                          71552e2959203aff2c31a1f006608bfc04e80005f4997e2ee3d6c665780c920c0a5fa841397a1156754c92e6a6f3935e793937009b3b3d5259dc314e586aadcf

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005A10\05_Pictures_taken_in_the_last_month.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          b73f750a5c229d1144eb9ff1b4e9a2bd

                                          SHA1

                                          600e6583f91f86b4e6f463e0713ed805d5807f24

                                          SHA256

                                          897501771c894827bd9ea3162790ec01d75f941e0edeeba7e450f1d31e4854aa

                                          SHA512

                                          4b5723b45f09120dde53863a9d8b502b400a2a3c02d4118494f53cf51c9a9b8422d54b0638d9589757bcb97623369259321e0510b5481308e8d41755c84334c0

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005A10\06_Pictures_rated_4_or_5_stars.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          5251922a89eca126c95e05b0e7eca38c

                                          SHA1

                                          9c5a710e93cf53c2c9913d46885820c01d6c66d9

                                          SHA256

                                          a897c604baf01f50b9c0d24afd305626038fd755db2c4daed69d4fcfcbb75734

                                          SHA512

                                          ac491ce3c0b20ab9309a91f92c681c4d229a708a13186233c4fbe0dabee4299685d8a35be37c9c75b3f4c11eb5a4510cfb80018852cb5eb0c0ea12c36bb14556

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005A10\07_TV_recorded_in_the_last_week.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          2a2ddae94cbb035adc83101d0a3d733b

                                          SHA1

                                          abb8b3c3ae94fc89638df02f29e9cf1cf06509eb

                                          SHA256

                                          3cbbb8a012d8d10fd7a55786624a3e809c84767081b0ae2d835db9b84439aec9

                                          SHA512

                                          c543a7abd78e09be2bad12afe7a3eedbca8de889106927dbf06ace909707017610c2eb75a242f5d8a3fa6454297d12334bece66348bc27d3f96ec1008127be02

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005A10\08_Video_rated_at_4_or_5_stars.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          10d6ae1c04f987ccb2c021a98500ae8a

                                          SHA1

                                          39162328f4e2dc46a45d5e97cbc5388f6c77201b

                                          SHA256

                                          da335f1802e7d5cd700397f9f058b8f20a4a43456942afb64f9b8a3fb0f5ff8a

                                          SHA512

                                          72f0833597b08aa47b20f562108b8bd10ffff23b4c2380f58f7f243ebeaecb33a7bd9261c6df16f2e28d3baf112bb0fb775265877f15e98f4b79b88b343766b9

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005A10\09_Music_played_the_most.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          cd26e2f4c756d294802f206fe0ba9e60

                                          SHA1

                                          74c36e2fa7085d17f1f2bf724c28740c3f7810ca

                                          SHA256

                                          ad1338b940f64db6f1b8ab3fa9a1d438ef92acaa7a737c718bf23202f3e63f9c

                                          SHA512

                                          b4ad8047166d9ed9c7d48959252cd54f85735a8571b3da635ea5346f4a9ea6ff26d7a229ec05de4009d46418b01d7f731c0f00d86e40f67d271a7cacafd97f60

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005A10\10_All_Music.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          dff560334a62bac0013d26b4ca1ec067

                                          SHA1

                                          589ce0cf27e96bd8bceb6b7baf74e3e4b16de002

                                          SHA256

                                          78bd25cd76c763eed28cd28da0418015ec489def6594bbe30f1a7086218c0fed

                                          SHA512

                                          b53293c40229cda442e1c22b970bb4c3b5e225c3d18e797079848174521e132149666fdcf83a53cb02742e94d515068b6dbbc3312fb8badc056a02853bcf836f

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005A10\11_All_Pictures.wpl.RYK

                                          Filesize

                                          866B

                                          MD5

                                          3132c7227de371222addd56546b37325

                                          SHA1

                                          fa9df9a3c171e92323e8baa40cba677a25b813c3

                                          SHA256

                                          8355ab5d70047b53d41394b5ee709d53c0c0d612e1f8d2109fe41a6c45509338

                                          SHA512

                                          2e689f4575aac5effb3f56fb090f461ab800d1eda4fa3e6202d8fd4531651e30f11c443710f42cec126e046850bf851a4c4f9c3b4f7174abc7eb1ff308f9bf79

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005A10\12_All_Video.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          ec95c84043bc81e09b39b01df43efcd6

                                          SHA1

                                          7e1f6026768f92b4e22d587e4ac394f1316df1b4

                                          SHA256

                                          c50c508c3f582d5ad869b1e3e0f50a4d71a4004bd07d2a70b5d36c3c05508301

                                          SHA512

                                          3ef7ae051b2eaad3d6f0743a57abac154f706627f512af84f85cfdc684f214004f2b9512bd0690e83d4b8f531cf2ef85aee424021fa88d8ed67e74d237b3a07f

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\WindowsMail.MSMessageStore.RYK

                                          Filesize

                                          704KB

                                          MD5

                                          68cc58435d0f0e17593b8b17599ba1b5

                                          SHA1

                                          655326c1e09b908df77c20231365abf919dca007

                                          SHA256

                                          b5c843a6dd0198cb457137f60b03e400a98136168e495002f5643d0642803ca8

                                          SHA512

                                          54379a999f6239684b9a44490c2d535698ce6044058c5aeb60657f081191d8ecd3a20a77cc07126a976f71b1b59c62bb372ea807465a6a2d57b71be9beaa8dff

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\WindowsMail.pat.RYK

                                          Filesize

                                          16KB

                                          MD5

                                          00e884d4a4c46dcf27fc56fa2f666a36

                                          SHA1

                                          d0dfe966e3508acc478558e4dd08a54dee5b0bcc

                                          SHA256

                                          4cf99f65feb7ce6c4e340d4f9139b123d18d24115dbd65c29f616b1ffd0b08a7

                                          SHA512

                                          af5c5f22986e248eac5866896df67021073a894eebc201b1fb286316060c95d026fb04e9228bdc004874116f27b39e899bafc1ce449b8ce89f03bd0682a2694b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\edb00001.log.RYK

                                          Filesize

                                          2.0MB

                                          MD5

                                          1492e3d74c8ec7a73d989dea229ecab7

                                          SHA1

                                          46fcb3ff2f972f6d5a435dc4727e19481b2c571d

                                          SHA256

                                          83e01df22438919a7e891f1c404b84602c45dafbcb22992e1052c3573550d1e6

                                          SHA512

                                          c2369274867c33280173fc0bb0ea168150be7784311cc26f44779bf560e704aaba1bd9dde04a6e14a019c3449b9c6fb2ea34188a72804dfaedafa9951aced0da

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.htm.RYK

                                          Filesize

                                          530B

                                          MD5

                                          b56baea0b13cd2fff4d540f8fe6b4fb1

                                          SHA1

                                          c10327bc025f638bc649e32328c33b6af792bf8c

                                          SHA256

                                          78eb4d841f4deedc605064f416f0ad7346bedb84a0afd2ecbc40a756ea0b998d

                                          SHA512

                                          063e5912b4b51e95160c8945291cebee77e2e5d5420b745f51cb1bd74994427f998a10de3e5ee67a47ef03c126cbb6f6fdd005cc7d95c07923712db71bb637e4

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.jpg.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          7b669e3529b33d60673dc48786945db6

                                          SHA1

                                          34c91bc395ca08b4796855e4012655a540d6dd56

                                          SHA256

                                          cea6b8999d476d6df4b890329f46b89d830873fabf4318a84d85cc782c9dfbea

                                          SHA512

                                          f7c1e9c6b410cc50456a712fac97a765992df9d4ab8113ea69459bc11e218d3cba18e1d30555b413d6e9bec4fb6dd87dbe2bb20f3e02614e4da60871614830de

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Blue_Gradient.jpg.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          e282e90f9d6817126f80ee49a1b81b04

                                          SHA1

                                          9f4fe4eebdd8d65972264c544b5ce35b4eea2e0d

                                          SHA256

                                          948fe7ed81cb4fdde8b654a3d0b87ef4ce439f0af13d9d241d6e007a0e99849c

                                          SHA512

                                          98e8f39a431c11c46787c1e30ef5974fd842583b8fb8672b7b59c8365e056bb52e983674135decacae8855470676aeb0a300a77dbcf86d4e8b71b02beccc165e

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Cave_Drawings.gif.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          58bb1f2d784ae6a73b539947059c0b87

                                          SHA1

                                          3c4b06bb9168d4d76d8e551db937946e2599cb3c

                                          SHA256

                                          7062c0947ae3eb15ca6264a0b759ec7db3810207af7f7cbfbd4d91babb300de0

                                          SHA512

                                          f381e5bce6d42313a4e151158399723030a96d1a016ef40dfe42fb41df6299c6a12ffa28e5ab7de989c54c9ee7fba0605b01b498808099518e5f4c6aa07f20f2

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Connectivity.gif.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          2655555f3498cc9e83d518b5f46beb10

                                          SHA1

                                          2da7eb15950a191b96431651ee011219c4079fd8

                                          SHA256

                                          b489aa66bd2c11bb2fe0eb22aa56d42be0addbdd455a0d3504b53129555e42b8

                                          SHA512

                                          b638aead0dfaf5bf9587dc3b6a2708ac9ee14f94d779087a3f6118fae8f71770425de29446f3f0e9e20d31d96a0c8cd6e7aabf9ab001e9410e300f0fa45e4e0b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini.RYK

                                          Filesize

                                          930B

                                          MD5

                                          e76dd550a6cb64f490ea767e43c774d7

                                          SHA1

                                          c7f86abb377889fc2ce7e75126087806fd58f6e7

                                          SHA256

                                          159a4244eb72ed770c1be85360eaa72d8b04daa22250caa36b5c7a486e673528

                                          SHA512

                                          5948650f156142c6bbe42c9bf9d3ec11a43b5535cda6032673c3bb79542cc422627b425f7f0e6ab4d2e30a6dd82219760d1ba2b9f771179685bbc1f692710517

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Dotted_Lines.emf.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          5283aa341feb4f013dbbb3a678c3bcd4

                                          SHA1

                                          3c9cfd38377dde6d4c1958bb5418a819fbffe27e

                                          SHA256

                                          260be8e24633d9dd7ba8cd1cd0ba2ec7ecfd2ef1c6238b76d6c0f327187b343f

                                          SHA512

                                          307ad018536b84ad54cd188bfe057fa4cd2a3a249deef897b8285616ec22da42ede44554f63d1a71cb02a1b6ad4b3d5edc8e6e1c17fd6af40b3218925fae0c6c

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          9e9ae92a50d6ca133157cc35ba4363e0

                                          SHA1

                                          ed272a604a52eb4bb08be58177ced5a221264930

                                          SHA256

                                          54313965d05f779c7e287247b4e4610e939c2510d368bb7ae31c0f7fcb3874c7

                                          SHA512

                                          71679affae22313dd63df7319925ffa433e6811633d98dece17e329da6bf940554eea48cab216e2f0de39894ad2056b26f4c0bcc05f8a0877c0957e0826c9b47

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.jpg.RYK

                                          Filesize

                                          23KB

                                          MD5

                                          b2944788862ff1fa26236fc0f645ed0b

                                          SHA1

                                          0f73a25a4c576310328c2ed901027cd49c1f5458

                                          SHA256

                                          14096ab321ff4198f90968fef80a44615425680ed6e882a02119a42c90071862

                                          SHA512

                                          c6ef8756ec2f0b72dc90ee42a7e2843c6db9da35a06451a6d02f4fa3f29c185933eac5e45ef122cdf7507396d324aa9b1a40168c4b0e2f6a2681b127ab72058b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Genko_1.emf.RYK

                                          Filesize

                                          5KB

                                          MD5

                                          42deb9ee3f77dce2c655b2f708b033e7

                                          SHA1

                                          717b83a732795e109ba4da501027b2be0330bb92

                                          SHA256

                                          83bf2ae8075de75a1b1d5578f309325549f348c6806f00996cd7b47bc1d59d39

                                          SHA512

                                          c782f5106f00283c192ca3ee0e6a30d5de2ba36fc1fec4ed455a9e7017b84120490599fd5cd9955677cd272a9563a1dc14a757456e21561641a63903e27343db

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Genko_2.emf.RYK

                                          Filesize

                                          10KB

                                          MD5

                                          76772a6e359b9b1d086a18b0e3db2562

                                          SHA1

                                          d6ad197f3bf073caac1074e803bc9f753ee09cef

                                          SHA256

                                          de3013a12c157a209257cf345d3626df81077d11465a9fc0d3bd2ca54cefa854

                                          SHA512

                                          3d4a06399159c783f1a35d925f6a548095e07a14b7002b7d2ee6a72faa2e9bdc657dd208375543c71276a20fdec9628b886481d266b3229c813bbd7b1e922424

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Graph.emf.RYK

                                          Filesize

                                          114KB

                                          MD5

                                          a7f04b6203b1a989ef74a347c856cf54

                                          SHA1

                                          eb0fbc2b33b3402da0e70b35f9b52389fa195fde

                                          SHA256

                                          62e56d09c61d13f2c14d92b5910619060336d862754a307f5589d0055cfb1e34

                                          SHA512

                                          aa10f2ac9cb46fcad057e001e7d99f67a7abf34fff5045b6053335ff2007724fd47fe31286c2e8db7ed9a16598c2edfd0c40f8286d3fb1a95c9dc632eff220bf

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Green Bubbles.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          8319fdb098e73c6bad78b760d72825b9

                                          SHA1

                                          822c6a0e8d88580579c81fa699d04199760965d8

                                          SHA256

                                          aeeb0b1b9c80bba3ed08d94edcd4e24427bf25139c48d6ebc9064a16e5d9f79f

                                          SHA512

                                          01b5c96db30ff32f02e132935e6fc1c2a1ca3aed83ff62a55ebbad0e69c8b8c534e607072221dba2b559db0153ef4f4381fc95aa23de9acacea99bc902423289

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\GreenBubbles.jpg.RYK

                                          Filesize

                                          6KB

                                          MD5

                                          b90a7e24b39accf5db149f1e78d64971

                                          SHA1

                                          dfd4566a57e67da7235a4dd77cdd508ff358514f

                                          SHA256

                                          0d425c4d7ecb693759105e41b553b0e8d585071035fb3ef24ea15bc9cf039ffb

                                          SHA512

                                          2e805604ade7f3e9719ee5860dbd131cee11c24c074c9b821797480b2bb20c75702a5ccff4e6a94e6372b6023ad651501d2faefbbbde5341f0992c0878ca0403

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Hand Prints.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          8409ed298866c50d31b7243bcb8f93ad

                                          SHA1

                                          720e81be5496bdd8a068cf62059b2be49ca93b85

                                          SHA256

                                          f9b9eabd9752d01b64d8aaf5aa1979bae849c05a3b3093b757b5b4e513286040

                                          SHA512

                                          6568f08b6d8a402e417f7e8260ee2646b67e2b696dbf6702b128fd1f87727a383d17759d66dbe46efc9bbf4f1e7482332d6d388993bd25b599b6c1fe22ca2f97

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\HandPrints.jpg.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          185b15ed857596fe669b641dbdba2bba

                                          SHA1

                                          eb08d11ccdcaff1bad7d311495aa01a98bdd4c20

                                          SHA256

                                          8295511f94486dbdceef40066aad2c2ca8ad7d732d3027582df9d69c46b181e4

                                          SHA512

                                          4a9a5c964f0d991c8cbcf784f3bc679ba60c564c0338142a537cea0323ffa0ef719a3fb46bc0446b056870a37147ce120ddc2e2a47c5e3a711adbca61393c723

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Memo.emf.RYK

                                          Filesize

                                          149KB

                                          MD5

                                          04aae939c768db19075698223c1f297c

                                          SHA1

                                          55735d5ebf5da50ad4658235b767623f7c3f43ab

                                          SHA256

                                          974fcacc3cb894d3007c6c745fb668813f625f63b94b5d12910dfc492ed2d350

                                          SHA512

                                          f4696967411a7c4b0230ec0b94dfeb60b095ea1bfa17991b60e88859aaf4fa74d9f058180ef57e2a90f47c81faa23ada4b935cb67a828a97aceb11508779bf85

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Monet.jpg.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          8a83871eda15b95975dd4f1a7060abc1

                                          SHA1

                                          982a4ec4d6a9e0750be6f9dc438e613f7dd47766

                                          SHA256

                                          8af892ac778de71d287847333a61d2b2cceb059bb661d9971d290b8146db82d9

                                          SHA512

                                          9dda2da0d9a33e4d627b25c7c86c1fca8f9ee24e9fa75f11b89667f5ef71657711124902f784d39cddc2752516a3e774ee4c56f5ff21dfd4d09903acd9871af5

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Month_Calendar.emf.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          a3bca01927825ee61d3022f770b2ca03

                                          SHA1

                                          17852440cc04e1040863dd10d85392cdb80ff1fc

                                          SHA256

                                          7f874887cae1199f809e446aa06a8b2ed013030deee901aaac9011191fad76ba

                                          SHA512

                                          55c567dc9626912aef0bc5631d6acb9f1fcf554c75edbb00c3ea6eda3c788d2d1bc47cdd705a33326d25882c01c387e14e565c71b3249b31871e7992349ca606

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Music.emf.RYK

                                          Filesize

                                          25KB

                                          MD5

                                          a2d86afe67c056dd7dc3a7d0d7cde0d2

                                          SHA1

                                          3f62fdab7ca43740f0445a8066cb22702f11aab5

                                          SHA256

                                          73c928c8d77d571a6162be3d512beefc016cf5c3058e0e73b520a74d3f37bc7a

                                          SHA512

                                          8b4880e5e01044ce7b039816baaab4e6c92a574c835d66e7f5bb6347184ecd5322624c149cb21f12d521601ee2cfbf0971cd99a3b4118e07dae93ff800e8073c

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Notebook.jpg.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          b8586f44084c4e96a059332b1ea4cf3a

                                          SHA1

                                          fb7d059c043a9687e752fbcb3d9ca8286f7f573c

                                          SHA256

                                          e50eb69f8d6058bcfe7cdb36b17c333ee8d176f0f6638d0a3af5db927236b332

                                          SHA512

                                          d0fafc8b13b1148d51145a7f4228e0b3027d4c0052327a37d7e3742d47953bfc3b9bfd8e5b25d46ee45c926e21f45a4f82d378365eb89f478f93f70a3f56ab26

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Orange Circles.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          5dabb2bdfe6180e26ae69756eee8d592

                                          SHA1

                                          c18c2e79ccb1872f8dba45d711a22e094d440ce2

                                          SHA256

                                          ef46e09ff2bc6b71343e86f318b1ce7f6bbc66259f15140cab8a1059e032a902

                                          SHA512

                                          8e5e04dd6b689d6b0e348fe3ffa20c19d827b3b728cafc9e740eceb8651d4e2e12c27a57002c138d7846ce2568fb8c047efa0656096e8d16bbb885f34a9c3de6

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\OrangeCircles.jpg.RYK

                                          Filesize

                                          6KB

                                          MD5

                                          b1f4541452e33639c03109f52f171fad

                                          SHA1

                                          b0df2e0d5eb29bc10b3fe8118bbeaa6cb27913fd

                                          SHA256

                                          5b5802eb3d28c8a013c60ca4d69f72f3cbad0685d2fce0f67ea28ed2ccd7de38

                                          SHA512

                                          6ce9b843a0c5d5e41ce3c85ca876554faf82b20e515a12f131cf0bbaa22299386ef90f0fab9abfca7916f2786fea08e288d3e1119679e35e734a60646af15c25

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          a2a414476d9d10c8e9fe80032b7ada68

                                          SHA1

                                          d4627dcbc434496e2db60e46b0e6703334a2d891

                                          SHA256

                                          d1dde18f756c1d3551e8f500beffb136b080b5b5af85c8eae269baf8aea2894f

                                          SHA512

                                          26a434596ab221ca83a31c48684022a7d73375ae8406d5504d3f0bb545af553b145fc01f66cb93bfc7904b3810651aa5ceb39cd420db2415585f6c1108874445

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.jpg.RYK

                                          Filesize

                                          5KB

                                          MD5

                                          3ee140844036c957e60da7abc0a87e68

                                          SHA1

                                          1c77f5050c5145620776360b186b12bbb91d00a7

                                          SHA256

                                          bb2bd96fe7e0f0f201b0dd20358b05e668f09a9e7d1cf7bfd34bf45e870220f2

                                          SHA512

                                          0f493b457de927271a2e355c37c30edc680ff8ecb64469b87358194e58e13634139b07ea35b17b2916b2be6b7bada701e7fed4525bd6c5dc021b62269ad4c28e

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Pine_Lumber.jpg.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          9128dd48c360bf088ba9f5166cd5d8c6

                                          SHA1

                                          63b782deb724de39e8195d83b199b960edc9d6eb

                                          SHA256

                                          c0e3a430ca1fd6ae63ffa46b0076414167e13e39294ed503e7099a79b508183c

                                          SHA512

                                          372194a4a71082916d6a4851f6145a1dfe61a41f8fd80a061380c72ccf31fb5ee8c45f944c5030cb1b97ad742c00dd2bc4d2192105dd7f6659e4b530019415a7

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Pretty_Peacock.jpg.RYK

                                          Filesize

                                          5KB

                                          MD5

                                          9a047f9af95f96021e0cd84f0f18dad7

                                          SHA1

                                          123c86667cc02391863d0b07b23adfae55e725ca

                                          SHA256

                                          6ca7929a581ed918a66fab18dd9fd33caac8a003a3986b0a610394b8b88b40cd

                                          SHA512

                                          929e808eff76f3f677e6d711c158660ed27f05ea85f656be2e5300bdd175c968476dd2bb11a582f977c49b2ffbd0da27c000fd46bf74e7fb407edcbad97480fb

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Psychedelic.jpg.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          4db4948871244bfaf5b1878a924c8fcd

                                          SHA1

                                          3ad69910eeb2a435a538c005c7940b72e2cd8fc7

                                          SHA256

                                          6298d7c8ba05f8e2cdeaf8d2f00086f9b0bd1475ed0fac65aff733a425294722

                                          SHA512

                                          a0ac3b571cb22603de0c38e3cc57eb041ec42052cf227395548514955075697039ade8b56027ca9fe28424866837b727bd50fc7e4e36dacbd92331992dd6db43

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          675a56dd2d42d18a5ea10770a409fb54

                                          SHA1

                                          c08afd80907192ea947f79d0ff7fba86c75e8a5e

                                          SHA256

                                          33c66436acf2c93ace906c370b2c9c58bb12b22cddd7339619b93e26ea86fdf7

                                          SHA512

                                          03cd847c87b20bc189678d2ca2d31ad6b38752ca5f26029889a3c62daa12b4e66f932fe664a4363e43d6a60d00d6eb6ae3b45955d4adf673f0b69b02dd613946

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.jpg.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          a75f77a9306afe9d015ddf304e4e4c41

                                          SHA1

                                          58578becb3ba97f28c6053a554e86bf6015fce01

                                          SHA256

                                          0745ad2eb72220830484835451a36f07a1d495da96e8cdb987e96ddfb6627f29

                                          SHA512

                                          61482260e6a8fa6b3d1ed838d7ae7fbc4d7981224079334e938de5e2fcfa809d37b933b11b8ee937ddf2ff82ef607929b7dfb7a4a78c93c57b41013705ead546

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Sand_Paper.jpg.RYK

                                          Filesize

                                          15KB

                                          MD5

                                          80db19c39c155a6d5a22641a3f07c477

                                          SHA1

                                          b0901e7f1c606da6a4d209bb10acd2c88dfad3bd

                                          SHA256

                                          44c81ab8a7a909d99707881d8d8de1561febfcd1f442deb22d551b19bc69482d

                                          SHA512

                                          6bc52038b49ce97bd5c3414de86fb09131b9f075f49157e4343fddac43fbed7c49666052bfca66f1d19e50474f7b9b56cc48627ac79352d03a0e5789c3fddea6

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Seyes.emf.RYK

                                          Filesize

                                          36KB

                                          MD5

                                          aec0d7948389dc4df03d354978b4cdc3

                                          SHA1

                                          f8a25b7a54f06192ca13c408bce52e9e1af23869

                                          SHA256

                                          bb5151ae0882afb9ac29fbe3311a7d2cbd445ed564d104731b0b586b62c4f0a3

                                          SHA512

                                          d85d07b7cf6440b922ce453d981d037662d361b1d14bcc6c1294e6247f7bd8d16f73151109292a236ff48fb85676e1150bb7c563ebe6c3e2a69fb46825d4395f

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Shades of Blue.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          3709f049a284705111d05d699edaab0e

                                          SHA1

                                          74370aace17200d1b44961c1b2c5d9b30f63b9ba

                                          SHA256

                                          a795250aa420b2094c21566f266d3f2f649323b3ef1cb1c047cf79dc99b4fb31

                                          SHA512

                                          05e50379f3fb76e45726850e30387050248b26245be853c029a158d2383565d648a46f73c37e01d1670e72705005c910e5d5ec2f7cc7a6b3686dd79b4aa7210b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\ShadesOfBlue.jpg.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          01e97657cb28b2540cf8216ab4048420

                                          SHA1

                                          66c38f54ef5882e2429bb706573934d52aee7829

                                          SHA256

                                          13d3cec62b1b1597a039dce6692ac463791a7de5284aea7d91bcfdb4e8d9850d

                                          SHA512

                                          e6023532e9299dcb97eb2654191d6e2db002aa885ddfaf66bf1484727128dbf25223824f79ea02ea6f0a2e3319a1d2e9ab6caaad8be19c51d8a0831787433dc9

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Shorthand.emf.RYK

                                          Filesize

                                          79KB

                                          MD5

                                          e9f1ad70c6eb8fbd7be589bf5cc88a00

                                          SHA1

                                          521cec26da4220dac2c4ad722f6798c3d02c961d

                                          SHA256

                                          99d578f5fcab83366f34bd1025400748ddd1d9c62b1c392bee15560f4cf23e9f

                                          SHA512

                                          69f64f9594e029e1dd6d5c31634f4e8161d70df4f7063af9668533da3546a3369cc3ad5e74be98e43340a4a12f555680e4ebbcd92c0a84eed10ecdcdf50b5748

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Small_News.jpg.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          31680d945eff3331810cac6d512623ad

                                          SHA1

                                          49bca04160ec0c78a1b3afeaad26cabbc483a5ca

                                          SHA256

                                          bf8c64f605b3561826468c93b0de0f045d7fe45f11c4c7ea535ed54e18366271

                                          SHA512

                                          8dfe5166dd06c29bf5d4b38ca91e57d8072e95e63df18f9976267da99bc78b000f868e27f5fac8bbc883d42188b99b684410a2ac9e18a0bc2543f3982fc3eb91

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Soft Blue.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          9e310078ece417836dfd8875d06408cf

                                          SHA1

                                          450b2584b78310afd95e64b547b5f90a4e6f8ff0

                                          SHA256

                                          3e7d2f4410bf93df3d503e3a809b58b56218d395c92eed27f697aa39710bd1eb

                                          SHA512

                                          7d85f7eecdb4baf05bf9f0309a71fb2de1a31904e4e3fbbfb6da3a45303b4ce70992bbc66ac6cdd3dbbb29d67df04c341beacdda113888b77df10706e711d907

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\SoftBlue.jpg.RYK

                                          Filesize

                                          10KB

                                          MD5

                                          54e8f00ef9557e393145645fdc3121b5

                                          SHA1

                                          62ae1b5c67d4efe573b724db5845c149fa0c391c

                                          SHA256

                                          a2c1455459dc85f47db6ea9bb758901a21b89212c7c62a3e028aa18f455a3b3e

                                          SHA512

                                          528c8cfe6c744401c589821f0a1957de1ab099647b2bcd6ed9bfc7d86346e0f4c1c0cebbddf959967cf87faf50c89cb9a791f2a4fede962e033c7041d3139cb1

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          240b1b01ddabf6c14fb25c9f44bf78fc

                                          SHA1

                                          4211da5e53c8da2272a48465da9358002036c097

                                          SHA256

                                          b5628348686eb5352622b6cf982c05bcba23ff7e977911653cd3b7f276b4206d

                                          SHA512

                                          f6484fc7c0accb4db3729da1b0c7b2161a872eab3cc81172ce7ffe875e6f67ffd52e18256cb0011c4de62a05866bfdaaf19cd3afb46941bdf57613a3ec35c4c1

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.jpg.RYK

                                          Filesize

                                          7KB

                                          MD5

                                          bc41df4ebbd55e1bb007f3e989f0fe48

                                          SHA1

                                          4966518d22049b629aeb95c60cd3ab255fcdc87d

                                          SHA256

                                          f8be24c6914002754eff5b15022ab1d0633a19006b27e1deb8e02de59f075993

                                          SHA512

                                          478eed658ace91617aaf444a4e52efdada3140e62cc7dc4283eac4f21f90aea671eca1c67e7a0751c529a201bd1f4ee94357c7bdc6309bb960cbc5c6ef95c6e9

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stucco.gif.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          48532cbdf5ef2c9e8821dada6a28b999

                                          SHA1

                                          a1cce4ab8515e7a809ca96bc7c01fd6763b339ef

                                          SHA256

                                          c5c3d86740fa0cbb30970af81ecb17beb86389bf063175dcf1e34739eee65b9b

                                          SHA512

                                          7611d3ded039a3e4418cf3afc41b53d771e109452e67e62c01d0501645dcabd7e9d1f2b9213af18e43c50ca9512531caf084f7643a98c6d3f2d3ba0a43dabc4b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Tanspecks.jpg.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          d23be0d9d22339851fb57c27211e9307

                                          SHA1

                                          d32c859df76b0ef1f31a02624f01122d2f50de7f

                                          SHA256

                                          52b24282976fb04f53364dd2ff513b408533ada17247f2849e8a64855a81533c

                                          SHA512

                                          36a02d886dd0c9031925f4b952e8090238df021e9388456febcbdc0ac77f00089898b54d07785d3c1d340470386cb1e2f516653c3973be2e0519136fd61cedb8

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Tiki.gif.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          3ddcae0799a177b4fe7cf98e0bc0c5b3

                                          SHA1

                                          c71d3bd254847596d43e6efbd71aa3e5a8a88e45

                                          SHA256

                                          e571453b92cc1c3e7c921547c7d7a6db6cb141f94729f44aa518931f5dc4471b

                                          SHA512

                                          028ded32d339a32467584337a32f850a8e59d864b3cda57cb8ea18e6ad3e0d15b2f52383e9674dfec100c7b3ca4a7d8c856134de515ba9166036695b0fae2bd0

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\To_Do_List.emf.RYK

                                          Filesize

                                          26KB

                                          MD5

                                          69190d3454284d1c70ad24bb397c3480

                                          SHA1

                                          10c10c378059976c38189c28cbec465493c0ae50

                                          SHA256

                                          ac48ecef6acfa8fb292b97fe3029e61a695338830f3670311c53de629f3fd514

                                          SHA512

                                          77f63cbff5abf43ca80879c3e8bbc0489721e6243dfa1ba9abcd105768350e74a49f0865f4a30a6ee50ed82d9e1caaffa704039c217cc1f7f5939329c8f3ca25

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\White_Chocolate.jpg.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          e093cc2420855ed195fe21e72970e974

                                          SHA1

                                          9d1ac1190ba96c7c0cf349988a82e8d704d55463

                                          SHA256

                                          391fa276098a910eb315f5331730a4a8083f0cbe110f1b456cf8a373c3d36595

                                          SHA512

                                          2585c60959cc918aa36ee02e3fb2ffe4dbb64394d48381a642ae78d9c2b174b1b94699d4cf1ea5d45d254ba8c075290b2517cf34941f70613e762727411877ca

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Wrinkled_Paper.gif.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          02cadcb37571b57ca2b068f326667a15

                                          SHA1

                                          9cdeefb747f3bd919a234ff72c8bef954751a24f

                                          SHA256

                                          1f71a5f2d1ff213fe998ee1f07a8b38be4a349f79e03be568865ff8404e693ba

                                          SHA512

                                          a3b4a13fa40c53d8b8790c00441b8b1b5394ca4aa82bd7ccf4a105a62ccd5d0eadd87970f923311e5e9cc730f0afb4eb832cf95c105bd7586fe6b07458f4c2c3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\grid_(cm).wmf.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          dc657ed8023f2aaf905bb8122dc3f5af

                                          SHA1

                                          7e86656899baa7d4e435fa1e4e8b4eafe870cbb7

                                          SHA256

                                          a8fbaed3f92300c078932a26f15a5755f3f8ef1406c889d0f868b7e4d7927438

                                          SHA512

                                          8ea3f0ac445d95c40ebc8eae6d2cbe9c713446d4785fde849f258d0a9c80c96ffd88225e124052b1183a6e5f549471170f8b8cde520019415adb00853a4f1ca2

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\grid_(inch).wmf.RYK

                                          Filesize

                                          7KB

                                          MD5

                                          2550eb6da2242f45f3d194ebd05dbace

                                          SHA1

                                          63b0551814d36405c6d6fd31911ad15c187a9516

                                          SHA256

                                          48836c6db94e358beb79478e4f078dd00ec7a0412a6035fbff56ebda3c2968b3

                                          SHA512

                                          05bef5dd67475ca08dfeb678a3960076836f643ec131abf9e48e800c59d1fb84ff0f43da8032e0c9b6cd7df3d8eb4d1649e8b28ddf49e4da5cdfe7eed00c2473

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.MSMessageStore.RYK

                                          Filesize

                                          2.0MB

                                          MD5

                                          172316599a1736ea2798da5d4796f8f7

                                          SHA1

                                          bc9dd4b10c524705cbcce17be339d29e449f1b9e

                                          SHA256

                                          0bfb80746fd9635e367b2a7d15375eb5e11a9186873e1ff237976345953eb0c3

                                          SHA512

                                          33cae675d5cba96417a73b8a7d0c131ee689290a1f218db0fb94adf38898273fbabb78850bc5b347b0eb9d96c2e28e311f4bad375d70487356faceeef16e8084

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.pat.RYK

                                          Filesize

                                          16KB

                                          MD5

                                          9b42533d356ac869c4707ab58082c5f7

                                          SHA1

                                          5164892c2ff17ba6c0ff468012c2ee2f9bd5ed09

                                          SHA256

                                          abc9cf880d364ebea9628ab8e9e47d6ddb311ca138ca7c2cd02adb1c70606156

                                          SHA512

                                          2eac9fd8fd6fdbf91c34701daef867ad8a88fb4b99cd31a0142ba587da6600b18cf0afa88fc7daf640eee952418e6349a6bdd18272f0465e6b0cf2297d709ed7

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{0B1CFEE8-28C4-4DF7-B73B-A8545F869939}.oeaccount.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          4b6bf63b9d0c781c49f3a3c9625dfc1a

                                          SHA1

                                          63a911b8db1f090e48935c421eae6b1d98490886

                                          SHA256

                                          29b95c5305290600d080b34b88b587c7538e7ccaeb509c8afa8275e4748dd674

                                          SHA512

                                          edd007313b1a015a48b9ac7e0837644c3e5a0dfee24510d4d70f07c9069892d7eef5861b99992334e13886a4686950156890edd9bfacf1ca599e9e0d298861b8

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{1C99B09F-4EB7-4600-A8E2-5614323C4FA4}.oeaccount.RYK

                                          Filesize

                                          962B

                                          MD5

                                          0d96cc5c1bf51720b85f5202d9fe965d

                                          SHA1

                                          ea7dfc1c04dae63650b16a4328b51ef82aca6386

                                          SHA256

                                          62b2ae543793384cb63c7cfceffea6de2ceb91c9b4b0a297d2dea8d9fa985362

                                          SHA512

                                          d462fe596dfef46e79be90cecf1434a0cab1b3268d9fca7c9d3e42ef44cdf636c8f718424126e38ed79b4c1a6e3dbee70c3008e6d2892dc14b50d66d13cd09be

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{A8FD34E4-82EE-42F4-A2A3-70200A8C5DF4}.oeaccount.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          f85c8cba62294c75c2724b62b9ff8f07

                                          SHA1

                                          7a856f739d1e48a14d861da806f3ee7d4c5815f2

                                          SHA256

                                          4f6e8ba249e010871f3a4c12e7389a82095108b6045e334a9a2199a7fd23d476

                                          SHA512

                                          526ccf804e1fe0c08e2b4acf817473f21334253f4ccf9f4c4f2cf7fc615b63ae96e285950f296a873e08797d1105397a6b7fa631f7190e1538744851a9cdb6d2

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.chk.RYK

                                          Filesize

                                          8KB

                                          MD5

                                          e46791ff656116fc4b82adafa42c20db

                                          SHA1

                                          9934c63298a1b9c2e8564fdf2a2f931b947dc90a

                                          SHA256

                                          dcb49ccca0ef6f3e2904bd4b1e57b027b20a75267a0872764ddcc3bf4b726f22

                                          SHA512

                                          f312af55af24f82b915b09ef283494b063568076532947c75d61071c547c9d9562410297da8e7da5727664bd34dd18e13d2c1ce89a1316e3d068ca1d42cf6929

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log.RYK

                                          Filesize

                                          768KB

                                          MD5

                                          11ee1373a2563039a313caa4f0a989a4

                                          SHA1

                                          68811d0731771cff2fe530725f4d6feb177782fa

                                          SHA256

                                          cdeab8ebbec251ecc5aba1ac567ba88363aa7f70d2d1ed58d28ea93b355d4b92

                                          SHA512

                                          bf9842c577257a92423f61c4e5514b859b111d3983e7a0dad582d8920f4443b58b038f7dadf2d5493b4f8d640c9bf08d9a3a806dcee724fbedcef9cb52351c77

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb00001.log.RYK

                                          Filesize

                                          832KB

                                          MD5

                                          42240d4da293a0625b2c1e106406f680

                                          SHA1

                                          ff4d27e57b760b45e19ac4da117a557f83f2df35

                                          SHA256

                                          873c281208aafbf785aa73f88d2565381eb45a0356eeea524270f36fadb6616f

                                          SHA512

                                          09653d663bc0b3e45804db5b655308fa8caa2be5c9ceffff06a062409ff2c45a828e080bdf0ccb0c15d1db4726af5a9a9e2b21d6341163f4a41f2b5a21612c60

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edbres00001.jrs.RYK

                                          Filesize

                                          832KB

                                          MD5

                                          fbfb7645d3cf62c6dc189b59f0a6d64d

                                          SHA1

                                          a073c98496d93f142f53fb1ec966f8a9de145217

                                          SHA256

                                          e7b889042284a477070a664c2395b560ee91c2fc95c9420a4907460aa99b4a16

                                          SHA512

                                          5fa9af8be903958b28793854345f8eecbbebd3c18eec6847418df50667e01217ff2c4a0f41a166bebf167fdb8a6b7f6cb3887f3683242383e8432262f6c72e26

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edbres00002.jrs.RYK

                                          Filesize

                                          768KB

                                          MD5

                                          39170f8973c557469614e4d3fc473737

                                          SHA1

                                          d213a4f27801b7b3de72108a190dd5ad63847b65

                                          SHA256

                                          82bc9a090e418c89e2352c5818720282e9dbfe3907320803bbf7017c62fa0fc0

                                          SHA512

                                          e1997d3296e8df9ac3d0a46f9821e6c6417af483d67151e1220ebba1fb5a03ff88b3673544cb35a3e032784ea865ebf577e1bce45f3e7b2371d9ed4097d82c8f

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\oeold.xml.RYK

                                          Filesize

                                          546B

                                          MD5

                                          9ca474d175ae12b8a0e8b5d0d9cae161

                                          SHA1

                                          e90f427878432b3701e5cd4f02d272977849e62f

                                          SHA256

                                          34ddf5b94724675816ae283884e85830d5ae8bbd72f3567e16a4e57469337252

                                          SHA512

                                          ac6a722325b4cdacf74c6460832295503bfd24e59b53b1712a17837e97a20b1dfbfaa4c11b0f4a7a1b7a6f4fc4376a814532c78770b3edd438d0e9c20964a1ec

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.DTD.RYK

                                          Filesize

                                          786B

                                          MD5

                                          76a1f346a8704fcff2f9fb62d951a688

                                          SHA1

                                          3bdbae80519c88b84d74d9334b54630fe31fa49d

                                          SHA256

                                          c73df8b1881f65787de8c13e2f978921ce9b592bf3872633b26137539146b2c3

                                          SHA512

                                          c5ba51d34a5e834828ba2a78b8b1b8fafd26c6f9f724e18a32d05bac97b1c5d8fdbd15e917e65dc6efc83929b6cbba40e05b715d0ae71bfcc7aa2009e82c19d9

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.RYK

                                          Filesize

                                          10KB

                                          MD5

                                          14a0b37fb0bf27f623f6ed4095518d66

                                          SHA1

                                          397fce3414da265e28095ea759418b64d151633d

                                          SHA256

                                          fa126df4d41ccf35cac0eb72adf179a196d4bae8b83c42094f87c1a324a4d5a5

                                          SHA512

                                          a1804f753160a7c8621cbf72704b31aefb1bac5192a5c171952e940292e242cd163311d656edcfe57cd93b8af395b0aa015307073a20965ad19e6f131909c89e

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Sidebar\Settings.ini.RYK

                                          Filesize

                                          370B

                                          MD5

                                          0baa2168281483ee6f1df73609ec9be9

                                          SHA1

                                          5865a6f79185e77f48bd9eb3110613c845072cf3

                                          SHA256

                                          be1b8f83eb3c516a653d96fc102502665bf7d33395937d62e529b9c6eddf1ca2

                                          SHA512

                                          0d3d9735e9cb3a4e30ac5bedbae149e6d2d4518b64ac03d68cb94bd780350c5914916b336eca63cdfc7182412434bd265cca8e02666495a4465b4198134252bb

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini.RYK

                                          Filesize

                                          434B

                                          MD5

                                          830a7b4b26fb84deeb06d6e7c52e6c01

                                          SHA1

                                          40ff698515e75f115bccdd7e4f378237fabd18fd

                                          SHA256

                                          0e1369c4039b1a8ef76f7d6a2585d3332497acbc42fefc42af7d6a516d7a499f

                                          SHA512

                                          4a2e985fdd3962713edc145b7e011aceadf469f3f9e3c5736284509de5cf5948c2b10ad3d7899e66d183451b2766b6ed01569bde3c91980791e15f9fafb6ff9f

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini.RYK

                                          Filesize

                                          434B

                                          MD5

                                          a826d59cba847420bf6a92a91773050d

                                          SHA1

                                          e21cf35d404784f6bdafe127ef12075176c9a330

                                          SHA256

                                          3240dc6d16a84f7d2ddc0f5057dc4d8fdd675f6e8e6dd2f4d67b22ef59680437

                                          SHA512

                                          fbe4db4dabd09d9b9e85b4c25decb0e655201f0803882be44ed3b4947c02f3c6f73d052f4b24e99e513505cbc6a3734543c61fc9f948fe02f01fb303731c5de7

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2GIU3NG8\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          e191236e92846389b17b90421fbfae23

                                          SHA1

                                          14d050419ce1f085d48fda177b3b1f111b7364f6

                                          SHA256

                                          83ae78c41164b3be4a69829e3807af86aef7fbe134526c41db521914b47700d5

                                          SHA512

                                          12b4666c01eb2262d5ccfa1ddc38b81a5d90696df96e0d56acdac5d1a697176f3885b5bea585a09edf848258793c2724b318296e2b4de3bc0a83813929de1430

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4XCMPANZ\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          2541850323002dec0f0429727dc5be49

                                          SHA1

                                          0d6881f316452d55e275b4c524e57cb197111bb7

                                          SHA256

                                          8ac92bf914149cf99810fd1e0eae1168ae35caccd8bd482d74da62192cd33ca0

                                          SHA512

                                          26cfcb0c81b18d655f0a20bc860589c9fc2d78848fc1e82b06dad6815ac52f57fc558e84dd54944e3e71a9d3cbaf35db53980fc65005865f1d94f3371963fcc6

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CMDLW4SJ\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          f6ae49a409a73b7c7d140d2c8f0b1ece

                                          SHA1

                                          51cdf3c9b5fd1957d1608b97322ee716d8aab821

                                          SHA256

                                          6298619b7ba5c87001fa06156e104a0a2e4dba5b5908796f8af4798effedfa48

                                          SHA512

                                          b7a5f5edebca681a63f69e7d54945a2518c329cf7f325aad822fb2b38faf9c0a31e985b373f8c7cf9486101c0aa51f6f3463864a749f5ad0f634ca41dd6889ca

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JJ7YKCO8\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          bec3fd7f604661bbc07374f2f6cc33e3

                                          SHA1

                                          1ccda405a2d1e4f808c4fbecde4b76b5be0d69a4

                                          SHA256

                                          d48c383f93a04e10de07551f6d0f00b271caa68f3009ac0951d315d1f85ebba6

                                          SHA512

                                          6be2dcc0a149755c38b71c10b929ade64680ff943579f12427a5ea504e57a98ab0308547d931631a3404c425ead9a127c8d1810ead2673a34306c77004a82825

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          f2cbed70206292bc73308cd0ee4b41cf

                                          SHA1

                                          6533d34a54ee92b2ddf692ae93d1b6ecad4057a3

                                          SHA256

                                          f126a6b5e412b53ee9af6c33001f9fa87ae328ed54313c0f87bc9f40e575399b

                                          SHA512

                                          c2fddc2c5636a656d133196a57becf41ca52658f38936c2dce34414c2ff605ab283366202d42add546db8b94be299e9d69c336ba3564c66a72e5c1c1666c6bf3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat.RYK

                                          Filesize

                                          32KB

                                          MD5

                                          e8e07bd4c76aee996e24e40a9c864c79

                                          SHA1

                                          feab621e7975b4a62f8cce6c88104a7f1957e382

                                          SHA256

                                          59b7e7e2b1973c0fa08c2a243b836b418ae09a99d1b63b1a8e080e4fb7441655

                                          SHA512

                                          8d8618ebd0f771af1e4e991744d5ace6b527732088126811b7c8e752980e12d9d8f5aa46bb2958ebff20b98bb3f193c967565ce8546c2c0a725887b54df302bd

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat.RYK

                                          Filesize

                                          418B

                                          MD5

                                          5eaade595faeca6836a27aa8e37e4fb8

                                          SHA1

                                          82972a0aa982573a46db48b76a654396944b5546

                                          SHA256

                                          d102a3b5e62e6fccba1feb89fb1a6d43653a60e17b7db0858cab684cb4b966f4

                                          SHA512

                                          7d8a8f7925f5026f42850d93b67419586ff85c829002277ceb0e82df24b9907bf80ddf3d1fd81b1c158436b3cea28f7bc9268547ae813e6bd5d9eb95a4d25e2a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          54dae874a1e966c136a8c34f0c1ef227

                                          SHA1

                                          8728bd37d1c7388d330bfa7361011d0de8efdb22

                                          SHA256

                                          caae1ad02739d6a4f93a0805ec272a4abb786d5451bf01299ee2f72e7d8c0dd8

                                          SHA512

                                          6716bbed508372887d76aecbcaa766a25bb3bdf0b1dfdc1a7a9b4d1cd712ac4388b09d6cc9f796dd35394963bcaf82b495c098f7b438727e33dd76d44a364ec7

                                        • C:\Users\Admin\AppData\Local\Temp\ASPNETSetup_00000.log.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          8f97794e6797d78e919109e3481b0718

                                          SHA1

                                          e1bd0f472e518fd10bc26424d65790c923d38745

                                          SHA256

                                          672c1b3359e360e56e9f276d77cb652ca49143bd5b42c0712c5c73a83a7579f2

                                          SHA512

                                          b927e597769fbb876c90481c2b23219cf626495415267c89253b84d5f7db11c49c40319137ebfe815c7f7ae16a59a6956a3cc8a2f461abb4d5c342a69cb18a7f

                                        • C:\Users\Admin\AppData\Local\Temp\ASPNETSetup_00001.log.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          2ca5307eb7c348166d3a023471fdddc6

                                          SHA1

                                          dee42956c481dd1b2778f9bae45e03b6e8cb3957

                                          SHA256

                                          a6e08420c6ce45ad406774e54c85f007862cc83f789912e551ceac8b7efa7386

                                          SHA512

                                          c05a63f79a303c4c04cdf00b7f24b43ff745f9a6ee63972e71a0c889ed1fd3fc075ebefbcd39c07787a3c352d17265124e87c77ab68330f91eec3ee3fec07a4b

                                        • C:\Users\Admin\AppData\Local\Temp\Admin.bmp.RYK

                                          Filesize

                                          48KB

                                          MD5

                                          dbf28b623e4835299b72b4d42e4ca02e

                                          SHA1

                                          a4035c2bb95043e5e26338f1c8a21d4943416977

                                          SHA256

                                          1b660abc2f49e6c9781fadcc1d50917a558e02f040669fa206f85e4c3e5a5b71

                                          SHA512

                                          63c9996f964d3569ff11969bbd56452da5d325bb4d030448d52b3a1ffa436d5dc16cac5422cbf2007b2a51fecf03a754ba93afec3b840ed5998a24ae90bf16a1

                                        • C:\Users\Admin\AppData\Local\Temp\JavaDeployReg.log.RYK

                                          Filesize

                                          5KB

                                          MD5

                                          ec58dcda69f366b44a30058a504f0fd1

                                          SHA1

                                          7d8d8622d2333402c51cfc7cdbf856c15bf1a63b

                                          SHA256

                                          5b83dc9c162fa6bc937c576ee68d50018ef98d6be5b5bb4896849755121c363b

                                          SHA512

                                          87f2a6fecd4754e8e106d049beeec686748083789d5a3301ea4d155c447d8da3f7dc6f4142fa9df8788010ed436cfb5d4924e44be9922d720dd2e6413f6970e4

                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20231129_171222707-MSI_netfx_Full_x64.msi.txt.RYK

                                          Filesize

                                          1.7MB

                                          MD5

                                          ff2d35ebe40da2692ef8f10afbc5af61

                                          SHA1

                                          200cbddfffd270dfadb47298acc1763e5c9f288d

                                          SHA256

                                          df6b4a834f94f3fafaabb3de5a13dd9296aca3edfe3fec754bf00713771cb0c0

                                          SHA512

                                          d75ca7de58e77e99a1ddf4927cc53903ff1b823279c0b5607c2e7d9caa093eef5710137e830f6bf029c86be7562bd3e9fc2448b4897750ea88cab4b96aa2a7ef

                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20231129_171222707.html.RYK

                                          Filesize

                                          1.1MB

                                          MD5

                                          7d8ac29f36735c5774d90c1bdfd84a8a

                                          SHA1

                                          16e4f5d898f25a321ea324d25bb057942989889e

                                          SHA256

                                          b72dea3ed752a8fe2b3e0cb7a7868dcd27ea11e6a668fb1d60a08569ab5e00b9

                                          SHA512

                                          1d54f1adef2383c7bc2b34bc76c4d90c18638828743a964b719bd1f1dcc58c5ca9d60e57ce41b734c4bbefd621bb8c544a19bc7d41d2405743893ab2834ae6b3

                                        • C:\Users\Admin\AppData\Local\Temp\RGI3277.tmp-tmp.RYK

                                          Filesize

                                          9KB

                                          MD5

                                          d455484ece21bf359bc7eef297125040

                                          SHA1

                                          99274c014e40a2e3fcea16d617697ae43e35d144

                                          SHA256

                                          8b8c1cf96af509b83b12b93a68bb97ad52556741400b1cf242f3a712e6e05800

                                          SHA512

                                          1ec762cf1a6a2b875a08dc8402a0491c6b80069beee5a4cf2742963b50aeb2c4f80f462f088baa53b5b608c9fa1e93afc7057dbb8a7f6e554293b611449e4d05

                                        • C:\Users\Admin\AppData\Local\Temp\RGI3277.tmp.RYK

                                          Filesize

                                          10KB

                                          MD5

                                          91b36bdc2cfc04c03cfdf9717fef2bfd

                                          SHA1

                                          2a3d5ef4710dee2e6388f10262d672a9ddd59051

                                          SHA256

                                          822942d2bb6ae3156aa072a1eb1117b5925c954bc6aaa8042adec40ad24cdb6f

                                          SHA512

                                          b9993217da8920892f8da4471178b0fe141db34d1c5f77a1aca4f40afdc549096a3e5bccc4b020621a82438043d53e9f763f7b0c6efed0f71ed832d9be097aec

                                        • C:\Users\Admin\AppData\Local\Temp\SetupExe(202311291720576CC).log.RYK

                                          Filesize

                                          203KB

                                          MD5

                                          09aa44f4ca0787f699c191405bef705d

                                          SHA1

                                          47f5ce887815ff976707609933e43ddb730b7a61

                                          SHA256

                                          815e5593355a8e20cffb895ed6fe4255f19953e891f65dad0a874d3cb5a14d97

                                          SHA512

                                          97458586e0105323dcafe737ec773bf14a86803eda4e649be9a39cfcd5bf403508f5c694e5510009bd605aac0fc53e3bcd409cdb97b58c1ddc931e2c828d7bac

                                        • C:\Users\Admin\AppData\Local\Temp\chrome_installer.log.RYK

                                          Filesize

                                          8KB

                                          MD5

                                          ec3f8ccec87ac2052d537ea319bb753c

                                          SHA1

                                          e80815e555a55a5e71a4e94d3993cafac6bdd4f5

                                          SHA256

                                          fbf03122e80811fed932be7c0a697d2249a5387621d6386309dda9b256d4c9d1

                                          SHA512

                                          cc5e2f677cfdd5a3745b7b206328607e853286140aee609f0f3b7d43deb24f6944e1d8b12d0ad881615fbfc0586d5a9ecb63ed71e61a33e4b93e5ec0873e455b

                                        • C:\Users\Admin\AppData\Local\Temp\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log.txt.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          0226ff1955ec8db8188701b9b6cb0924

                                          SHA1

                                          de46ca1e4df4b1ccbd3bb02bc6716b6cebac3072

                                          SHA256

                                          15284772fb3af9741ee801a1a941e9350d342417b3bf18800f263949d73f2195

                                          SHA512

                                          81a91db7ad0e82097f66bfb22c6eb7901025065e14c5a1ac17c309bfd01b8afcc0f43ccd429bee08e416c4da7146e0a690ba1d2ee48e8534afdedc6bd9531482

                                        • C:\Users\Admin\AppData\Local\Temp\dd_SetupUtility.txt.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          d8b1755192dc449e90d5484078812771

                                          SHA1

                                          1b9b0586baa48ad763cdfbeab8c1ac8359f7c7d6

                                          SHA256

                                          cab21fd8f6611228f05aa6933e228b2caa7a0b9e9541d12dcfc7a0b4916b2ae2

                                          SHA512

                                          3ee9daf14ab8cf18a3b76ae6af446dbb0676e79dfee68300b7b921604c40f6cbc1e37c6d6f2b7b8685eea0d230186de4343ed53b6c49a77b61a2e89a453a8595

                                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI151F.txt.RYK

                                          Filesize

                                          423KB

                                          MD5

                                          eed53ea2f75e6aef7744e1f1df153c2f

                                          SHA1

                                          ba5cb434adeea0834b6b91ed162814db6064d151

                                          SHA256

                                          3dceff7868eb5254a7f52084299139a8219fa5b9ec62db87a62795668f39cb4d

                                          SHA512

                                          3b24b26b703c3aeb1283f887fe372ecdec3d0811671c7bceb565c4faed8b8b25670e42a2de91461bee62b49d932a086b06fbb60ad8ef08e548df13f847838dfa

                                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI169D.txt.RYK

                                          Filesize

                                          412KB

                                          MD5

                                          dae61f51a817173575edc02ad0b79d3b

                                          SHA1

                                          8ce5ffd642bdd45b68410e391f789018456f07e6

                                          SHA256

                                          768e82f6794e1bb3ccead8c3a8653c27fa5de991c6217650afd5539f2605aa0d

                                          SHA512

                                          df051792fbd42d8a59f5337ed4acc11f13fa8808491edede8ea7e30e64d565aa68e3017be5a4c5626f46dae5965389cce7c9d99f15a859fb59fd5d8fc463195f

                                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI151F.txt.RYK

                                          Filesize

                                          11KB

                                          MD5

                                          1d5c55f20085b94ee6e9399b13ce2db0

                                          SHA1

                                          a67627dc7b80b04376a44c1eafea5263ae2c58b2

                                          SHA256

                                          4f51e94210a802ca850f54e1539897431e6dc57ba33c1c47349d2febd5495f2d

                                          SHA512

                                          c0dc26434cfaf62fe343bf09311f3f2376e6f17b6315af02a3461b34506b0343cf22dedb491a6b052b6b01e1a67d45aba4e73f302639c7cf931926b8b8ff6539

                                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI169D.txt.RYK

                                          Filesize

                                          11KB

                                          MD5

                                          fa7f2b1807921e6b3ba9395064bd8080

                                          SHA1

                                          36342cb663f98f8bc12793fb9b89a06f904e424e

                                          SHA256

                                          dc626a5f99073c3b241c16725c816b7d6855cba4a8e0ced8f32c80eb004dec09

                                          SHA512

                                          8634fc416d4d6bc2b03b93d6024461cb946be5f72866f18d982516ba5f3db749afc38970ae0db90983b1cbc8f8f337de0395caa118f12a45ef7b02cae1b9fe39

                                        • C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20231129_171403_858.txt.RYK

                                          Filesize

                                          7KB

                                          MD5

                                          9dddfc7d74924b0e25c174345db70c78

                                          SHA1

                                          dbcf821b93e4049ed63498318300f2bc912cd929

                                          SHA256

                                          76112f22f25dd36cd9f5501b5be6c82706fb59f9c272b255bdb82a76d00a8c22

                                          SHA512

                                          8be628db128632020631eee8428d3c44526504a726584d0f7b0cabb9a520f5a5e4ebca6f990edc87d5a042aa1a367faf2d50135fc45115ed0bf9e58058033d28

                                        • C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20231129_171404_170.txt.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          c91920bdf8f010fbceeb7560722b7b3f

                                          SHA1

                                          bc6d4a37fb909d49f6cbec2a28dc372f5420a60b

                                          SHA256

                                          e3add253286b0c308b477eb8548075c67019b21e99d19191643c3327d0667695

                                          SHA512

                                          f66b17fcef2a161aeaa9e890e36dc1330c0d680a4b576f2553eb00d221cb2a0394320bc7f9f2734a49998066b93d5e1d058e2059f2da6ceaa7409729d5b56c95

                                        • C:\Users\Admin\AppData\Local\Temp\java_install.log.RYK

                                          Filesize

                                          170KB

                                          MD5

                                          a5dedae38bd743ab919b567005ed05dc

                                          SHA1

                                          e7f63007f59077bfd1fc188bc3ec59936fc69bb6

                                          SHA256

                                          bd414bb8c5686a3390d63856b68482d5eaa62717b4be84d9a5013d9d475af06c

                                          SHA512

                                          835ae861be1b35a0e8e33e8c3253b81aa0fe10b851f124a5b131d22a0bdb88346e052539bca5354b9b48ce3ae888d73eb9a5fffd2f0f267bb07f226e8b309f79

                                        • C:\Users\Admin\AppData\Local\Temp\java_install_reg.log.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          03387b5f129fe81ba72e4c017aa9251d

                                          SHA1

                                          534fcd54ecf3cc2d2949dffd1c8c45a9c7a43716

                                          SHA256

                                          5630bf445e01af8201b1884ee3fd26a03f878a5744cf37d8ce44407ad08dbcc3

                                          SHA512

                                          cb24c85e2925a888a34dc9b28dd2c9018755d78413069c2d1fde83e25d09dc95422747a2de28fa21c10c41613ddbe58759de51c2bf146f41433a2aa3fe8a3b03

                                        • C:\Users\Admin\AppData\Local\Temp\jusched.log.RYK

                                          Filesize

                                          626B

                                          MD5

                                          57566d2bc2108c37e78610f35f050f33

                                          SHA1

                                          930113bf653fee940c0bb0cc166d97dff17bd6e3

                                          SHA256

                                          be274b5592dd3a8f88df0a7eb68fa5d76365c5c41690856b4cce5fa961dc163b

                                          SHA512

                                          7851cacc1aae11359e750e9b6b402d7bfff7ce9b3c3db4f44485eb9c777d37dc0a8dc843685681c5205f6405aee0fced974ba54c2175edce3883e9029a4578bb

                                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20231129-173035-0.log.RYK

                                          Filesize

                                          33KB

                                          MD5

                                          a702f1c3e3a22aca1eec3c8c62c8087e

                                          SHA1

                                          a2662a20e31d5ef9352d54684cf3ab4098d6d13d

                                          SHA256

                                          e55582265bcbb1d4d7ffbc29a4ea400f9b9c4d44b6137426810eefab8e5bb781

                                          SHA512

                                          56d26ae333df914cf036d6c77d21184437575362bf60ee81fe9693fadb1bcf688bf805fbaa1d7162bda1ceb83f316325d4ade997efb8c8cb9d26e71cc855b2cd

                                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20231129-173203-0.log.RYK

                                          Filesize

                                          34KB

                                          MD5

                                          288c31a54f786ac21ebbc9a08de63413

                                          SHA1

                                          6531975efcbc4ca2dbb37027b2f36b9b26dc6823

                                          SHA256

                                          e73c7d33d956e872c01f19713f7ae0e74f06a709e568aecc64dd5ecedde39f1a

                                          SHA512

                                          0b65e03387b982e97261f703a93466e6027de546fee7989c9b682953df637c0a2a30881822995e751302ab7261ead8da746bef887a4a31c24eec3fb9ba5009ea

                                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20231129-173325-0.log.RYK

                                          Filesize

                                          44KB

                                          MD5

                                          80f9fb9fa96ffcb7ff9280b6a34dae61

                                          SHA1

                                          0a6e4cb3a86ee8befe127d3a48c5efffd6f0e779

                                          SHA256

                                          664b7f46503c9b6ff0e29d865f426e06b391e3c3ac04ed0028d7cbd14fe475b0

                                          SHA512

                                          fbeb0e30bbcc4cf70299e45a41d9295c9addf2f1a1e982c549f1f90f0eb745c2fee083afa16f338bd82173ee9ff25e68e133a2250751cf43b51744dae4e794b9

                                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20231129-173459-0.log.RYK

                                          Filesize

                                          35KB

                                          MD5

                                          6fb8dcd967fabcce7a9e6e85737d348d

                                          SHA1

                                          c363bad4419ba5e113e6f1cb732e9a7afe805370

                                          SHA256

                                          1a1d11161a43e6d975efbe7ac71c090e171b071bc1666f113c206f111ac51010

                                          SHA512

                                          1dd52167d47dbc2ead50b1672fa41961b01560e8b4fcdc1e3bb9df7cdd4a6c6c05ef5a2359d36c2f77c5c08ff09b82bbe4712c5c0ce34c8c690887009310761d

                                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20231129-173620-0.log.RYK

                                          Filesize

                                          36KB

                                          MD5

                                          5b6dbd771bca53a98eddcee23e9b03d2

                                          SHA1

                                          318f88b5d06e7561141ebdb02301bb859db0153d

                                          SHA256

                                          93a834b44b365c750659a346c552d7ee4db8dc81b2c68f60cc0f34cce8c23c46

                                          SHA512

                                          b01ea7adeaf2ff5b365b11a1afb1d7a22295d26eced407662988cba24f6ea7794eb9327a211d37d7b9aa234555a59dada3ffc9f9b20ecf5809171b900d0c01c6

                                        • C:\Users\Admin\AppData\Local\Temp\wmsetup.log.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          95af6e44132bf320f86f5b4655fc3e0e

                                          SHA1

                                          3c7f863c26bf67022104c034e2e5f841ec3c2a2a

                                          SHA256

                                          2f8368149c785d45cdc679e4b3318149cafbd33fcd999e3bd59467c79477d206

                                          SHA512

                                          c58914e1c5a66e75c55721831fd2be2e444cc5c50b15ef823e7a3b627b0fe8a42d9963b2d1088e784bd9dbe14785a431bd899fd22c55f49d1c5a80fc6b2d4704

                                        • C:\Users\Admin\Music\AddInstall.crw.RYK

                                          Filesize

                                          307KB

                                          MD5

                                          5eddd30125b21bd5abe2e836ec5426ce

                                          SHA1

                                          0d30f40554bda5225f1166023e11313aec207655

                                          SHA256

                                          92ab6f895cde1277c7b9829f65fd38cdee7732089ddb38a1905e230b46ac6a75

                                          SHA512

                                          20e732771bcdc5fb13068c7192c1a5de1303a3156631e4b8a217ff917ff84847650e72a29169b9e31150ac396447fd416368668499fd2e0c8c0db12c6d7c4e20

                                        • C:\Users\Admin\Music\ApproveMerge.vb.RYK

                                          Filesize

                                          631KB

                                          MD5

                                          c6cd7da77f2b4caef019848d9a746bf5

                                          SHA1

                                          44a6ef4cebd4333d14259c18001119410b2b3b4e

                                          SHA256

                                          bf9dd946aefff215ff62d40d4d11662b36488875aa01b3b495f587c8226f4a21

                                          SHA512

                                          abd0fcc92ada556ca71f71b23483078038b3ac9b7db709b6154db3deba07862e474134d024daa0512af8ef5b88a3f44b1e77c22f80db73bf20ebf00ca33125f3

                                        • C:\Users\Admin\Music\BackupGrant.csv.RYK

                                          Filesize

                                          426KB

                                          MD5

                                          48a4fc9dc4c3ced11e788c495931eef6

                                          SHA1

                                          e7a96542f66090204cca646667aa15561f4262c4

                                          SHA256

                                          8a292274d5a6ee59510e31df1e62abff87158f5e47297f291a86abc25fb8228b

                                          SHA512

                                          4a2364377d0cb151d309f057deda30062ef546d71d66e30d91930ad6e4676fe3a95cf1d025719d2d0d6fc51e45f4b6c19586bebcc1f4711bf75501b4c88cb58c

                                        • C:\Users\Admin\Music\CheckpointWait.pdf.RYK

                                          Filesize

                                          495KB

                                          MD5

                                          9cc502dba5bd3a75ae7413446ec38236

                                          SHA1

                                          b67e4bb2ee62352a3f4fe7ec43019bebdcd062e3

                                          SHA256

                                          6f8d9a3c6a9000d88ec27af2f0a0fd00f8ed6eb4aa646ed874c9fce4b71f95d7

                                          SHA512

                                          5f83ae03655e1b23f6b789ebda0bb0b8083e21b3eb1d5ac81730cca26141eb3599c93a5d5e7ee4d0ba7d3470b99d2f77d0f4ec707c0f97341917dbd518d3742d

                                        • C:\Users\Admin\Music\CompleteNew.odt.RYK

                                          Filesize

                                          512KB

                                          MD5

                                          ba9efb0f345cea360b6d9ef735a1f2ff

                                          SHA1

                                          b7b3258df97666b9fe7246a113fdf508f74916b9

                                          SHA256

                                          a42711578ca46b94e8c087ed8de6271f9ed8a0c3a56d56ff067dacf4beaa7c7e

                                          SHA512

                                          d7072a61d0b947bab72e96aebf1ae769d684b814c07ed6ece4bd0fde9356f1a37c32d4e0d2634a14258de45dfc6d18645ab7eddac7949810e0e61f0459d01fe9

                                        • C:\Users\Admin\Music\DismountSend.m1v.RYK

                                          Filesize

                                          341KB

                                          MD5

                                          abf14e1403ba54428c240382a3eef860

                                          SHA1

                                          c2fd4a477b093df9eb6b492220e2a93a2e57d30a

                                          SHA256

                                          4f00be9bfaaa6a18f4dbe324814dd2ed4950c5876f55eb4e181ba583e54fcddf

                                          SHA512

                                          0b8a0f8686f0f58ff9b25fa01f2c31787d4d83a9c8a472d6f0ed5843ac646ed50bd7a960ae04b91139c4ba974065af6a9b67418b52821d680e36960ece8d3406

                                        • C:\Users\Admin\Music\EnableOpen.mpg.RYK

                                          Filesize

                                          290KB

                                          MD5

                                          f6009864805736b41f794339704ecfb2

                                          SHA1

                                          e9196843b53fd9557c868c44529ed10f0b186c4b

                                          SHA256

                                          1dc9ffd60277db501c5b933bd89314700162ab9e016ac610d679e2fcbe9dded3

                                          SHA512

                                          2ecf0ea04e41e3cf8fd76a61427cf5bd09a10ef15503015f1b784041665932223b9276ae33b24d95d7c941a91b4a4c529940d55e5b85f12cb9ca82df6b7df350

                                        • C:\Users\Admin\Music\EnterClose.mp4v.RYK

                                          Filesize

                                          392KB

                                          MD5

                                          b740b4cf83162c3938e5bc20506c6332

                                          SHA1

                                          3fa8130ee74ee06174614f3652c31af5390f1b57

                                          SHA256

                                          260e3e7ff04e77c69ea32da1dd548b17abec20e5d5da5092b429445cc89a8867

                                          SHA512

                                          d4fc9c397225f2061d6ac45c4af00a9197fcc1549597580eca7d7e90f4092bfe8ce30acdc2483ca8e7f1f160f817e413f6e8f9e4cf3fdcf8c9028c40a45aa0f7

                                        • C:\Users\Admin\Music\EnterInitialize.jpg.RYK

                                          Filesize

                                          546KB

                                          MD5

                                          77a3846139548dd0a8dc81c5d398d514

                                          SHA1

                                          7b4c0f1a14807262ae43c67957e87366815dec9f

                                          SHA256

                                          28785a128087c98bdb76e083006a37a2ed098a60ef4421dea7245166c233eefd

                                          SHA512

                                          94d25909860e5d3001eeb5e3e013277275d1f560ac09c8a10242edce398af70964cbde6200b45762b775ea28ee5446e2c8ed30043a59cbcb838a6ac65cf8c929

                                        • C:\Users\Admin\Music\FindConvertTo.DVR-MS.RYK

                                          Filesize

                                          324KB

                                          MD5

                                          2b6f4ef28ca765f91d8d9ee7fbfef67e

                                          SHA1

                                          673f2fc81ad7cdb1bf48be1b566312ab83c34e74

                                          SHA256

                                          49ae45c632ef9493a621df453259cb29522e8701e41c2979e32bddebce626e32

                                          SHA512

                                          f68ed99fa5bfa5b27e15be9fc3864c98629357c47f5334e987d43197253d41748eccfcd8caaad464bcd0452077c399cdeaef596e55812a597b2523e89cc7cb83

                                        • C:\Users\Admin\Music\FindWait.cmd.RYK

                                          Filesize

                                          358KB

                                          MD5

                                          d566468798ef286a3290f1e25e685038

                                          SHA1

                                          74b7b46dd032847825d02e14f1e45c8a23ffdbba

                                          SHA256

                                          7d1add2342acd1545844557dfa77ced6ff67b34bd4dbb2d62c7103e10fba0a78

                                          SHA512

                                          0ac873423554663f0f64d73140de1ed046c25b506cb6c27bea9f9691da18ca3753dacc258f4733cefcbd81cd2266a2537ce25c3ee86575f15a98fd91f071155f

                                        • C:\Users\Admin\Music\GrantTest.nfo.RYK

                                          Filesize

                                          478KB

                                          MD5

                                          bde3a69b8e60cb7b33bfb135c9c18ea1

                                          SHA1

                                          028a4d6aa3a0cc6fc678b22bf482ac479203b2cb

                                          SHA256

                                          2d3679e83bc21fc5ae7599a6faad3b8c3d0c5daeea185fd70d804bd95b7b5d98

                                          SHA512

                                          6db00a9b621255bc6a974a28af1f5310766cfe03d01791a15e11903d00e5b2c9057abfc8a3dd4603e122efe598342921099a4b319c7c521e3b9939f12110d061

                                        • C:\Users\Admin\Music\ImportOut.eps.RYK

                                          Filesize

                                          444KB

                                          MD5

                                          fed7e34cbd55698051a73fe28e06d84f

                                          SHA1

                                          f4ba16d8db3a0720b77236d2e5aae1a8665c6644

                                          SHA256

                                          56646a4eff487e17bf753ca6f883f942651bd456c46aa2f4573489b790fe0628

                                          SHA512

                                          0b7cf0a10c0e5d3f1f2e3629d99158c7874430d1966b97ac15bfedc8c019a9553b82310fce9b8bc7f166d75cd8ef7a27b5409327500d04dc842a4a1f05d0c64b

                                        • C:\Users\Admin\Music\LimitConvertTo.rtf.RYK

                                          Filesize

                                          614KB

                                          MD5

                                          3c7222f10acbfbd4653bdce531bca4b5

                                          SHA1

                                          12d089b47a7526b8cd069646bf6d45f8ed3b227c

                                          SHA256

                                          b43b85e46232b9f768f5bdefe5515abbf353ca3e566b9cfe2f5ef6fb4b92f82e

                                          SHA512

                                          bfe937de916c3fce6f202d7e0b2067f7dfc92367f466f208c707b053fcd6f37845e5f0ba0d47b0a0f4a6891e9946d3585c385ec8fe2c52a4e4135b54455ea7d4

                                        • C:\Users\Admin\Music\LimitMount.tmp.RYK

                                          Filesize

                                          1007KB

                                          MD5

                                          fc27aba14ddc8b51ff2b903e930411ef

                                          SHA1

                                          505d38b1437e179277184b675c03566c51b04244

                                          SHA256

                                          71e84b9e06c52e2243a83cb7a6b0e0368efa68bb8a0c16aa03fa72ecfb07ee83

                                          SHA512

                                          a85ed6986849142cbb79b25d4e1314130cb526ce0bd787406f29e63b178f9be86adf49c32eb9197f5aface412a12e1bd9be5ae62738b25026b310f6b2d819c89

                                        • C:\Users\Admin\Music\LockEnter.vssm.RYK

                                          Filesize

                                          665KB

                                          MD5

                                          e3b6806a20673ebb7477624a82a454cf

                                          SHA1

                                          4ac518e253aca0b4eba1fddf22ffbbcd1e1c9499

                                          SHA256

                                          2f22d5dcbbe295f5723b093db2ca8db672a5752f533ffb9a670db5358c00fc71

                                          SHA512

                                          dbbda03345a294e6fdab903829429ef00b690cb77d8a1fcb43780a12e3a840169a4bd508ce87d7c27431ffc9019d7e403219adbafdbfc25bd824dd12a0a58d74

                                        • C:\Users\Admin\Music\NewSuspend.docx.RYK

                                          Filesize

                                          273KB

                                          MD5

                                          5fef6dd48197dc461a1ade49f97fdd7c

                                          SHA1

                                          d8bdabaa9de1d48fedf6ba4dcda2b7be7a8248b8

                                          SHA256

                                          2bedc567fda1f8bce6042ca5f37c502d8bdd2f237fc235b65ba7d12328758de3

                                          SHA512

                                          76da76cdfea263a623e7c5f616dee0a02580f8d8a3eace0f8bbbe2cc7e6156e0b73d87446424ac22051b1b9afea389abad9062090e54a3e9e13225dab347092e

                                        • C:\Users\Admin\Music\ProtectTest.tiff.RYK

                                          Filesize

                                          580KB

                                          MD5

                                          91fd7d2a367da8d942e8d7006bdad0d3

                                          SHA1

                                          b042c26aeedd22ae9941b6f54397237b00d09ab6

                                          SHA256

                                          771fb3eaa8d44f7582a6c2cdfee340f782fb8b87157847700624de9558d63c1c

                                          SHA512

                                          86e7ad8a0eb576b50b30204cd4536e2b06d557833a61c958a1fe3bb6dc8b4ad6a3f89a29f97606a9204493aff16d5964a8a8ff3187b2aa667b729a8b8811e8a8

                                        • C:\Users\Admin\Music\RegisterLimit.mht.RYK

                                          Filesize

                                          597KB

                                          MD5

                                          a3d1ae818e6e542a957e0149a33f22f3

                                          SHA1

                                          664f74bf5d59f1b0fa27e1c313fc3986b7c48f80

                                          SHA256

                                          7181ee37f414f9ebc7658c1e61725fa0bb5e6b3ebe7a14bbb56c7524df63f2c0

                                          SHA512

                                          008b22a3b5728d8a6f7093cdd2376141ac592322aab5e9ca66b45e8a397a360138493821dac0ebdded6fed45ea51f82325b45af32f5470857c3747bb0c116feb

                                        • C:\Users\Admin\Music\RenameRequest.jpeg.RYK

                                          Filesize

                                          409KB

                                          MD5

                                          962d612d9f678378d057ceefbb8644b2

                                          SHA1

                                          e02eb907707bcd52f6edbaddc9611b0aec9000e1

                                          SHA256

                                          a63afc458f48974ef1b782b2f83999858c8d291e5760d286b04ab6ce6f87e685

                                          SHA512

                                          18bdd8121ee3b55f2f016b86e148663ab47d42aebc1dfc4ec006a5cd4c0ebf1fa15479045051e96949abcfd190ae28e391948a637fa70ec3af7809e4d706afd5

                                        • C:\Users\Admin\Music\RestoreConvertFrom.gif.RYK

                                          Filesize

                                          529KB

                                          MD5

                                          53186dc20a7033c49e786579568eec35

                                          SHA1

                                          370d267fdba60f92ed781c4516a5da61d22c04cf

                                          SHA256

                                          58b91f17419e5d6720ee773d8ac3ab10ac5d85676fe50f214922e7fa098bcb4a

                                          SHA512

                                          90fd4b934c4e7871f2cf2c34cc005367b7c4dedb15428147a269f8248cee89af13fae7a33d51a8ba506716eb2f344cdc97f293fb4a698e5ae105bcd9885a1805

                                        • C:\Users\Admin\Music\RevokeSubmit.DVR-MS.RYK

                                          Filesize

                                          461KB

                                          MD5

                                          46e41a0abd069b33d6aacc9a929cf7f1

                                          SHA1

                                          30b2511eb9a6bc5ae639d03c09c63408dae1291c

                                          SHA256

                                          56cabca0c0e649fe4d81cdb717168645fadfef655fc097e66d1d74312f587bf0

                                          SHA512

                                          779968bb891f680ff5097e14fc6418c8f2aeb8968fc0da0664492bdd9599b6cfa0037611f4fbe77d856a8b426fb66d453349746a1477bde1ee206136d062ecac

                                        • C:\Users\Admin\Music\SendUnlock.mhtml.RYK

                                          Filesize

                                          648KB

                                          MD5

                                          c9fa469b8b2c012d8b6d76d370116f30

                                          SHA1

                                          a18d15378e2e243b3bc7ff97385d04036187cb43

                                          SHA256

                                          4635bdd2ad22fbadf0ff9615c77f519c9f448f0c114608e764379e2bc125f02e

                                          SHA512

                                          7aaecbf3eb569ccbfdcd0815ab6032e0b28afa83011dcaaf2156cc01f5c7de487c876f7239bdfc2bd3859d3f0bd5ab2ee410c404c89699a5965604e469f7ca84

                                        • C:\Users\Admin\Music\SkipAssert.3gp2.RYK

                                          Filesize

                                          256KB

                                          MD5

                                          04d7ab95dcc9cae269b1a3324c47f281

                                          SHA1

                                          e57121c6a21690ce064f1997f2a5838ea9f063cb

                                          SHA256

                                          364a429ad2cfdd66eb1fdd779a9332876449d17206fb626fd7e9013de4c7cf0a

                                          SHA512

                                          7e80bef05b661fe6e243a4c44581646f88a0e55c5a5e24c03e35c9d0c25c20151d08865c649130d496a70e69210d63db0b50277563a055d5b072d5a008007f39

                                        • C:\Users\Admin\Music\StopCompare.wdp.RYK

                                          Filesize

                                          375KB

                                          MD5

                                          b08ebb0dd32809c12b71d558239de92a

                                          SHA1

                                          78c079ba0978d28e87285bafc1579b92613c7b70

                                          SHA256

                                          cb2750a18bf13a099054de9d079d3d5ed654fbfc5d19f85d32e1606d6857a8de

                                          SHA512

                                          6ed2409065e3da40f4b39be41fc6eb884313b10f4ae1db61d73c406e9fd8e2e2d014235612346188e392bbb396f9ebbd821cabe03d523dda7bdfb9225886d076

                                        • C:\Users\Admin\Music\SubmitReceive.raw.RYK

                                          Filesize

                                          717KB

                                          MD5

                                          c590053dbab996451cc0f7a2f37d866c

                                          SHA1

                                          2abdd8a01337f00175a6556e96a8d7878c840ef9

                                          SHA256

                                          700b09f2c39f943dca45a6c653b41840c14b8fe827f9a253f193a82ae3156386

                                          SHA512

                                          2adf46713de00948d6e83f8120394df6ae7cece5cac6891409f5223a1eb54700f97e452af89b2aadfd66865c7436ccf8a04b7e0e7e19ecd8827121215a519a2b

                                        • C:\Users\Admin\Music\TraceStep.mpeg2.RYK

                                          Filesize

                                          563KB

                                          MD5

                                          9e978eefd4d54c79faec6213c5a0ecb6

                                          SHA1

                                          c1f15f18c181ce88042f1fbcf74fbe04ad706abc

                                          SHA256

                                          e3ecaf2b5d677f2bf289c8f7f57b028b1d427fbf521026f67aaa4d6ef8c3455d

                                          SHA512

                                          ea53ce71e918ab4d6b5d68cbb2ef80139440d8b6398b0586e783bc4c01f6c898923fc0c212c2dd21a4193dda563a16b5ceb6eb19d0f7c144b075638f4211465c

                                        • C:\Users\Admin\Music\UnblockPop.MOD.RYK

                                          Filesize

                                          682KB

                                          MD5

                                          4da9915d5452eb1e5d770d34feac4611

                                          SHA1

                                          883f35776eeb26c44332ed2359e8505fafe6c3a3

                                          SHA256

                                          46fe0bbd15996f97ed0917e3875159ca1d13577cdab58d80f7e84185cf4fb28e

                                          SHA512

                                          781475b380dcb7493296dbe13ac72049e9411ffdf3864d8a261614c5c9bf12d12285e1d3e4b759f63d6d979b7500566161605dacc53d241759edab5e4357f4bf

                                        • C:\Users\Admin\Music\UninstallComplete.jpeg.RYK

                                          Filesize

                                          734KB

                                          MD5

                                          79eb26c7fefb06dcd23b043c3bbbf4ac

                                          SHA1

                                          2ba3a38a299ec3d65143c1a54228db12b138f1ec

                                          SHA256

                                          2dbc61b2d453fafd52ebb4c4dbdce5b50c67b2870f7f0af7190d1ca769f75815

                                          SHA512

                                          8a2b209529db256e4a5d46f8c2b979f4a628cfe4a3bf83a3b26d9810623021beaff9d54406d8de557c5e49f33024018399d13b3184ff025fa3fbe961e2c3748e

                                        • C:\Users\Admin\Music\WaitInstall.emf.RYK

                                          Filesize

                                          700KB

                                          MD5

                                          6092776e431067eb74c9de69478e4354

                                          SHA1

                                          6fa7eaf8d479555c1d875141310c990e9b363d96

                                          SHA256

                                          d0f86c3e9e1e6d5e4e30580241b9e365ce97be8c6bc396aafbec58131909d90a

                                          SHA512

                                          cf551761c97b852d45527a16cf26b79d109e21dbce9bd107a05a15dc0fcecbaf52c56857f81fc26b42ffa34f4ed681a34366d0ef5d27930e9d06797712f588b4

                                        • C:\Users\Admin\Music\desktop.ini.RYK

                                          Filesize

                                          786B

                                          MD5

                                          c81f3b12e0e62249d332f94be2deec34

                                          SHA1

                                          1f6bea0f8c921522ba40031206a38669f9011cad

                                          SHA256

                                          bafa796de590bbf1944022df4df6f8c8cb497d2ef0f480ae5a850efeadff0db8

                                          SHA512

                                          fe58e4ef765fb19142a5d8d43a4cf71cbc1aa34dd9c81e90d1e7abcb14f59e02d02ad0d6619b54136e8e59b6047914cad76720a8bd2c5d32c5db441ea5b6926f

                                        • C:\Users\Admin\Pictures\BackupShow.bmp.RYK

                                          Filesize

                                          91KB

                                          MD5

                                          35575abda9d7741404a2483e2e544b5c

                                          SHA1

                                          2592ac39b566563283b2515dbaef794bc5d558c3

                                          SHA256

                                          bab0683080ee274f3d27c24a3a94448f57a59278edb543cec897997701266c18

                                          SHA512

                                          223cfbb833273686b75d54cfab7b7a55ed15d204ee57b5b013ab9741527e9890d400d57b6eab898dfa4f85c8af24444e954c315217edf67a0a5c3161c2cc52aa

                                        • C:\Users\Admin\Pictures\BackupWatch.emz.RYK

                                          Filesize

                                          118KB

                                          MD5

                                          f852b61576e4cb795c50d78e7c624abc

                                          SHA1

                                          e25a26da1c9e0c8e386e294a06c523fdada792a3

                                          SHA256

                                          d6cbbce22fd00bccc997c2538a79a7440d232f0875dba947f43bc202e0a3fbbf

                                          SHA512

                                          c3b43d04b88951947897504e88273c309e12be96a11a887e37fc8647b00b51564552d3496916d2141366270271a3b4198754c38ea7ebdfb6ae7cb8bdf3a31941

                                        • C:\Users\Admin\Pictures\ClearJoin.tif.RYK

                                          Filesize

                                          134KB

                                          MD5

                                          095b7e78802ce45b7fd3b9e8fb9c8d5a

                                          SHA1

                                          e24dc07187028e02113fbf1d192c8d9a77c3bd31

                                          SHA256

                                          093312d4e2d5c5bd5d9da2c12804176d86a62e8078eaf4ef6a3ca5660f75263e

                                          SHA512

                                          ce564b02382dc680504f25bec15c884635b237756d06077197071e47a8dcecbb2395295f8377c998fb1651a2a8a22cb54c669a1165cbbea5e17007b7f345e5b2

                                        • C:\Users\Admin\Pictures\CompareRead.svgz.RYK

                                          Filesize

                                          114KB

                                          MD5

                                          9e0102063a8e54106c695bf0d4941109

                                          SHA1

                                          b1892790e4aa476c7a21a46320375d826da32577

                                          SHA256

                                          810e04cff59aabdfbb0d4d650cf8560abadf359b5866aaa8c069b3c9d8042002

                                          SHA512

                                          6ee78bd565132c9d10980d8f43a82eeade928fcb1fec85522ee53d1250c3af19f1ac5adf20f8b4fd013587870ac1ae582530e976d460a75aa8916710593f6aea

                                        • C:\Users\Admin\Pictures\ConvertToAdd.svg.RYK

                                          Filesize

                                          281KB

                                          MD5

                                          5d4ee04c01ab9bec53c737f0c857a022

                                          SHA1

                                          b6639b82a13192d7538996bfbb5a01383f0906ea

                                          SHA256

                                          e5ccfe92d065a950a7c6e780cb1aea0ca0666289c463b683b8d71c98073e5393

                                          SHA512

                                          cab2aa4c099f5530a3ff8260509650f3606b94a5da62e94bd4cdc6ff66a71c675fc91f0720d153928fb72e69ee89bf961a92f613f411b8d8f046f13599972c60

                                        • C:\Users\Admin\Pictures\ConvertToUnregister.jpeg.RYK

                                          Filesize

                                          138KB

                                          MD5

                                          6f17c93308655cba9f8c4020fda3223d

                                          SHA1

                                          93275b1f9a4d8027db5c171ab86ceb761d5d81ae

                                          SHA256

                                          7adc42189c7df8d500bc065d6e87c8a00556c3df9c465aab778f550c9a252f08

                                          SHA512

                                          700b476056c5953326efc63eee16f3bf2aa909593a312db28558a62b41ac37d4b34d6967f375e3b39c294b568af6f398d83b764ffa9a413abc6a28f6bd8b3c6f

                                        • C:\Users\Admin\Pictures\DebugShow.dib.RYK

                                          Filesize

                                          189KB

                                          MD5

                                          c67bd108b886f3300ceeac62e03568a2

                                          SHA1

                                          e1708a48fb51a86659fca44aff1fe0b92063db62

                                          SHA256

                                          49e7583a975b53b7a02a82575a4fca3d15c383fde7d4ef3d59df9b57aca1f2b5

                                          SHA512

                                          5cbeedbe5dd9c28273531b00f1e0bc88a87e00fbc42cdfaa0e171b4c57d576f8797aeb4c7c9a6fe2b14c682d3d242b4f39c3570163139e9afff887e1f3f01f1e

                                        • C:\Users\Admin\Pictures\DismountSave.pcx.RYK

                                          Filesize

                                          158KB

                                          MD5

                                          ad9a0ac8213f190d6162ff3a917622f4

                                          SHA1

                                          9ac278c37bf7f1fc8e517236779161542c8d3987

                                          SHA256

                                          ca1e46f007edfeee348e134739565306035be2951c825ea49a9222e79ff0d756

                                          SHA512

                                          97e358f254666d6e8abe2ffc350030f22866ceb392f5b80bb7f8bf1bfad27bd67e4dc7f88b711e16e616b442963cefda9ad673100747f224119d30c40211dec0

                                        • C:\Users\Admin\Pictures\EnablePing.crw.RYK

                                          Filesize

                                          95KB

                                          MD5

                                          b92fa7c695590e5468df90092cf7dffe

                                          SHA1

                                          99b2148e97b5dfccdbe0fb606ba81f3f822eb1cf

                                          SHA256

                                          5ebe18a5b282c927d5ba06997390dae380b94c4b4da3171d8603fd1af6c0347f

                                          SHA512

                                          66e42f8e3be12ed1cb6a5afa53a126fcb3270b31ada6470843630ebdc40f10c89f93472ad28f288802029ca5416ffc1ce12c5e9ce5120c1038fbd6152b8d924c

                                        • C:\Users\Admin\Pictures\ExportRegister.eps.RYK

                                          Filesize

                                          185KB

                                          MD5

                                          e1e300e9bfce411946ab36bc31334d64

                                          SHA1

                                          fbe209016fa0324e3ceb1321d41543eb6cecc360

                                          SHA256

                                          19b70a472814195b06c42e7f7b73e21c435e65844df045aad17ae95bfe53fc30

                                          SHA512

                                          837716b09a8f16266337b40b5017551fa3ae44e2fcdf962c6e5c71a25f57a4113f0462195fe30aa09e6ac55db707df81394deb0e1a1ddd8d238ecb1270c8b28c

                                        • C:\Users\Admin\Pictures\GrantConvertTo.dwg.RYK

                                          Filesize

                                          205KB

                                          MD5

                                          c0c655c3641532fc664a214361ada683

                                          SHA1

                                          3a5f1bc4cc7b1b854bb10c3f3eecbb99f1fcc536

                                          SHA256

                                          7b7c1e285970a16de5a94000ef527743d48ea2b955132f170892794a78aa6019

                                          SHA512

                                          1b33e1fd514954d4dc4cd8b93355a1188fcc3d88595fbbd1aa0a2b91bfd59b7fe241ae6991788a1424b1a279aa613c4eee3ad254334ce522308815614927d524

                                        • C:\Users\Admin\Pictures\InstallExpand.tif.RYK

                                          Filesize

                                          71KB

                                          MD5

                                          5b7d55b6882ab903dbead46499557e5e

                                          SHA1

                                          db7af1821d5443cbdf790c744a77f704d6e83400

                                          SHA256

                                          a8995baacb86a130c6b36ac6dde07d6132fa8d27684bb28fb32da2f29b123cd7

                                          SHA512

                                          b6683bac2c2494e883568479b42ccd05d6cedc4b56c79ff8a863bf565bd7936ad78c021027c50f317b08ee3be98b2c9f57b9199e56d6d842b5c7298115bcb071

                                        • C:\Users\Admin\Pictures\MeasureRegister.pcx.RYK

                                          Filesize

                                          170KB

                                          MD5

                                          ac9e4b8b9cba525885a1182c28f038f0

                                          SHA1

                                          40ec58747bb8b0040df846b3c9f6b3367b14344f

                                          SHA256

                                          d5a830434a717cb8b46037b80e718d253b977e8fb5962efc8c85406de3efff33

                                          SHA512

                                          13e0ad39e07031e8e632863ffc75cf1c98aca5f904c067ca9c74f140329209e93eb67256ff07ec582a7a15f90bedc9420d2b7456c10e59a358ff2083ebb7afe2

                                        • C:\Users\Admin\Pictures\MeasureUninstall.crw.RYK

                                          Filesize

                                          106KB

                                          MD5

                                          c22a420010dc804597be2c4f64c1a235

                                          SHA1

                                          89b7e155cf4b7d45c9efd44ef25b208b9824e592

                                          SHA256

                                          47e28d4ffe90edb272c723f9bc5a27a2027c2d3081f6e3c91b21be5a4e1c5b79

                                          SHA512

                                          77a59bd831e646aed122ef53b510c32d3d99bf1d66fc18023e7b0db42c5f822c4d4f8b76fa21face963dc4d72bd5b532fa081bb9f150f3879edf901cb614b92b

                                        • C:\Users\Admin\Pictures\MergeRegister.png.RYK

                                          Filesize

                                          99KB

                                          MD5

                                          16cff1e29c391a215bc6511b803a57fb

                                          SHA1

                                          141b816a75ca6292524a6339974966eaa79bf75e

                                          SHA256

                                          d06ced82589da62221085de689f7de3987342cffe9ea3f8967abac181d3b130a

                                          SHA512

                                          e1bff5f47adf1d8d60a14423325f90c77b8d1bfeea6991a137aca4da3e1b22cd8197ad2a660fdfd3780ec038b5f279236fe36444247628a71ef55019d4121d33

                                        • C:\Users\Admin\Pictures\MountClose.crw.RYK

                                          Filesize

                                          162KB

                                          MD5

                                          b039d5c27e1f2d38d5dadffd784238fd

                                          SHA1

                                          95b482455691db83690a7f587b1a52efcf06b268

                                          SHA256

                                          bc7f8e2bf10dffbe4d663efb2dc76539a09b25c7c23294404e0f4e125efd4452

                                          SHA512

                                          dbe7fbc2508e71f5ffb656043c9dfda2e39117731ddea7044950c8a3f2ed7adbd617144ecbf7fca9dd9f84514812bd90280b52c6e3aa84977e2e855ef97ac196

                                        • C:\Users\Admin\Pictures\MoveClose.dxf.RYK

                                          Filesize

                                          126KB

                                          MD5

                                          dc4f58f57d283603bcb00f5d1d4cd9dd

                                          SHA1

                                          704eaeb015dfdedcf1d9ecff35d93516ea384205

                                          SHA256

                                          23d38d1f64c04d9c72d8a8d994faf761281e536a0849b79551fa336087d22ed8

                                          SHA512

                                          ebcc9d3eb89744ab787cd7c2fd3eab276e9594a82107c5dd0a27204997c2610069edc8e4e9b22ecc44afd7bd7e05e4856b71e3357b70dfdbd559fd4d431dc1d6

                                        • C:\Users\Admin\Pictures\My Wallpaper.jpg.RYK

                                          Filesize

                                          24KB

                                          MD5

                                          8fa98d043c64ec876f8c234e84c4ae78

                                          SHA1

                                          eee4dc160966da96aea297fb1ef55ef020beac08

                                          SHA256

                                          ef6d2821ec3e07671ef073ad3f55f94c5c5f44bee9acac3a3988f16d2dbca1bb

                                          SHA512

                                          256c35733d09a660898dbee32c4af26df3f9a964a2f41390e5e9caa9b875b466710134faf62ec4b40bc1e03b21afd9d69e45ef5bfe57a42b447fba5e43b5bfdc

                                        • C:\Users\Admin\Pictures\NewSplit.dxf.RYK

                                          Filesize

                                          110KB

                                          MD5

                                          165761c0c0abfdb67ad32220a64221b7

                                          SHA1

                                          d10aeef48b30af11fa7087db879c057209794fb0

                                          SHA256

                                          797b6ea57a33b114f0ecaaa25a73cdf23734882e4d610ae40ed6e3d50455cc55

                                          SHA512

                                          e440d8efa38a2169a89ae46b6151f65ffad6705f939be4f32c926d6063bfd87eeda6c47a6483907ceb6250a6d4ad659f079d2d8d1654dfdb3daa70a258e55a40

                                        • C:\Users\Admin\Pictures\OutEnter.crw.RYK

                                          Filesize

                                          130KB

                                          MD5

                                          99d8f008e2e65ac15eda7ca2f06c9419

                                          SHA1

                                          f46df5f49c1aa25a38ca3c04bfdb68aa7eb367c0

                                          SHA256

                                          0f92b0b6ae82fed07be268708cc60d600c74fd36f89275f427a2bbf0aef140c9

                                          SHA512

                                          f0fb50722e6268f86a860449dc3d050bd1c80bde6d6b5b577b7662a5c995ee9b1ceaef0357bc6f5ed697f236d22bfd80a531d3f627e2fa004f6b25ecbde489ef

                                        • C:\Users\Admin\Pictures\OutOpen.eps.RYK

                                          Filesize

                                          154KB

                                          MD5

                                          97aeba35adacfdc7010c836194b33a30

                                          SHA1

                                          b30322c638ed147ef2f992618a2790a0712b42a9

                                          SHA256

                                          eb9c9fec314f7423484b8cc5182d1e9e76d103dec30cbadee7ca35255b904c60

                                          SHA512

                                          c7d1610823a789f5f2f1bc229e28a715ef3fa4454c40d139831b61f70fe0f8877a2169d999551f619f04d983ae61a30eb40d03998c846c22a093c10886bcfffd

                                        • C:\Users\Admin\Pictures\PublishMerge.dwg.RYK

                                          Filesize

                                          193KB

                                          MD5

                                          98799db1cbc8062c670cb8bf46a3aa10

                                          SHA1

                                          10c1ef7990317fe6e0a9ba13ffd0fde5dfbc8ee7

                                          SHA256

                                          abac0ea340fa2e1d894071dacf2ad67cfea13d1dd0980041a64e9fbf4fb2f02c

                                          SHA512

                                          c37a727bcf053bf24bfa0ff3ad9bde015116e15587f47fe5dafa3852427bdfd73f4709ef557c998504ed30c0eba7fc5b2b13ad58451701cf157f2a668fc28fa1

                                        • C:\Users\Admin\Pictures\ReceiveEdit.jpeg.RYK

                                          Filesize

                                          181KB

                                          MD5

                                          f8df69a0cb8df3028fed1dc94216f343

                                          SHA1

                                          a1eeb01a8c997a4f268fe8d7bb0268281b3f0ceb

                                          SHA256

                                          625e7ac7ed39f82ac21dd347661e02083d1b74523470430661ca463174ad5ce0

                                          SHA512

                                          b0b14b7278ef5ee878efd67fc16cf52d2237fca7dc008c50622f0e16ad0f3113968c1363d1f322be56fe2f3ebc6949d111b20d84c882934cc169de27fb5f2e20

                                        • C:\Users\Admin\Pictures\RedoExpand.tiff.RYK

                                          Filesize

                                          102KB

                                          MD5

                                          4324d904f17e98c449ea7756296d3d34

                                          SHA1

                                          de66dcca2cd60deb7368b15804e7e3f9cf82b489

                                          SHA256

                                          e752b210d2a5dab027837f14410a12814ab78f84e99cbef619e66cf31b2451a8

                                          SHA512

                                          8d9a4dd83ee0d08db074aff569e7b50c5f864cbe0856cf557d204322fb621cafa6feed80e93c180b2423b777c6ba699db56c637c72abec76072df2ab8593bde9

                                        • C:\Users\Admin\Pictures\RegisterAssert.tif.RYK

                                          Filesize

                                          166KB

                                          MD5

                                          33bfd8508ffe44ae6c5da890e2b8e3fe

                                          SHA1

                                          bea096b00905955631f35127143aebcbbfeba773

                                          SHA256

                                          a6068fa41e5e90e5398fd09c4f5440cbbdee51e25548354625c17d34450ad6ae

                                          SHA512

                                          4e33d96633bda2e0144abdd4a0cbe31b4b12cfb72782118632e45ce4fc8c627c8f3f9c5645be85041e11df8ca7e6368ce23185853fc212ea807f693210327278

                                        • C:\Users\Admin\Pictures\RemoveInstall.eps.RYK

                                          Filesize

                                          150KB

                                          MD5

                                          a5b77770cfcfdd143844d78594c3948a

                                          SHA1

                                          0305abfbddd3d06d198e92b8c12bffda8d62cdb2

                                          SHA256

                                          db3bb952c7d8900b3d9e7b000cedb971dc6ae9579a59bde1b9dfca667ee4ac21

                                          SHA512

                                          ebbe46b12dbeea3b4f8a6bb2578396c4a485c1ae856bdd660e332783d6febc961004cf0369d10a3721c6768e578188bf63442398ead7b760044b471bddb82e30

                                        • C:\Users\Admin\Pictures\RepairAdd.jpg.RYK

                                          Filesize

                                          178KB

                                          MD5

                                          06551e9f900a13f71b10966324ff245a

                                          SHA1

                                          380d6bf0b4cc8b4e40402cd1d0c17ebcb5ddc69d

                                          SHA256

                                          de79a8cd251ec33642ed1b67c7789edb70f108c9d8eece358988168a016d6ac1

                                          SHA512

                                          c5c4b2f435baf08462c69dec8f3121d62492d0a91650168c18a5e1e9679fecc5bf0f8e9be9d373c1bf603fa87a4ac143ceb0f0e7501332ab03bd342b1122e530

                                        • C:\Users\Admin\Pictures\ResolveLock.gif.RYK

                                          Filesize

                                          174KB

                                          MD5

                                          0cfb060d74dbf666f7a0f383df7732da

                                          SHA1

                                          3c95c6779ce2bc41dbd397999680a34136cb0168

                                          SHA256

                                          b036c390ab12439efc182fe30d760550ed0113141b1d824af95b3c19f497a1fa

                                          SHA512

                                          89278d6f2f80e38d1a86db344333c992e91f344894daa8ed245bd337365b36c479cf9cfe8a7f92eb0c85772e43e94a0fe1d7bc83d276a7282873abd619012c83

                                        • C:\Users\Admin\Pictures\SkipLock.png.RYK

                                          Filesize

                                          122KB

                                          MD5

                                          abe4c499b5ef5ad2ca4e9fc36f4d4d62

                                          SHA1

                                          848fefa7245f785bfefdffd8cd611e93598eba6d

                                          SHA256

                                          d8793663eb9985e3e7122e33a8bd6a14fad020e4d627af3d3de11a2d0c1f7e08

                                          SHA512

                                          fb686b64c87eab3f09231d7fcbb870435369a1a32ec7c69a98dbf11bf4be4dea2e1fd64dd2b017b9863b6a62dc283ed44d5df135c444d72d21a16b7e5feb3549

                                        • C:\Users\Admin\Pictures\StepLock.emf.RYK

                                          Filesize

                                          201KB

                                          MD5

                                          9b68ea250b6248d59e75f10221ca733c

                                          SHA1

                                          2057cfaf8241124033ee80a338bb579d7d28f83a

                                          SHA256

                                          e3cd6a439962c47b221d3c271169e7b357b627b7f7b3e08768ad9bea9565d7cb

                                          SHA512

                                          91fb74c82f6e048f13c2a8d26d4156648bd2df0c954efa20c6b22436d425b52c2c587933925287802600ca03b03b2e836b90dc9e688ce6d916ec9c033100e426

                                        • C:\Users\Admin\Pictures\SuspendMount.bmp.RYK

                                          Filesize

                                          146KB

                                          MD5

                                          65c2232f8505b329a76d4cd0b39aa79d

                                          SHA1

                                          f5898d7372dea37c6f3dc173cef067171a72d65e

                                          SHA256

                                          9cdda77ac2ee7a1fa3eaf3c0f14f00dfec95f02b63aa069b482e515a6c440022

                                          SHA512

                                          a79cffaf9109b307d5029979f4060e7cf515c54ad3450470f464279bbc06bdc1751d62b58ee6f0784b1b067436ab9151f8fbcf4a39471ac154ad6f30bb7b5469

                                        • C:\Users\Admin\Pictures\TestEdit.jpeg.RYK

                                          Filesize

                                          87KB

                                          MD5

                                          e3a7d17db0aeda69656954b88a0e275c

                                          SHA1

                                          dac2e2a1741e267da8a5612d27c5fb8d8a3b64c9

                                          SHA256

                                          2f648825cca944d287c814748aeb149633548c549ef061feb894e0cedc8dff15

                                          SHA512

                                          2faf986050f7da92473a033f05a3122af8a5df40e3b15cbe020429d9929c444e083070908c49e86e389c433820bc86f530b5d55e84341294bcd8c23f24d35df8

                                        • C:\Users\Admin\Pictures\UndoSplit.bmp.RYK

                                          Filesize

                                          197KB

                                          MD5

                                          8bd876e8860aae9c571d47469ee7d997

                                          SHA1

                                          d5bce69c37fd0ddf270620cef3db4b37ff5fbe2a

                                          SHA256

                                          5fda0025adbf718e84fac5fca21a9fff6d7e4ed50ec35eaac1737bb919424f4a

                                          SHA512

                                          9800341c706906d4637c972ceba40093c34fcaf53cf357caaab09b3006d5382ca22e6050488de77239e01973347b81f9affac7c2d36fa39b272a0018d882544b

                                        • C:\Users\Admin\Pictures\UninstallRepair.pcx.RYK

                                          Filesize

                                          142KB

                                          MD5

                                          48481ee8cbfeab3f4c2510f893b95fe3

                                          SHA1

                                          a54edcec46020750ab4fd60c709480cb0eb37cb0

                                          SHA256

                                          dbe9f63b46e821b9ab03910f975efff67a14abfc323cdc3ddfa9a0becb64da17

                                          SHA512

                                          a1dd84bf6006cd4b5b1aba9a138a2624a124b82118dcca8c24267ddef7cd29aa1f6be830b53192c2e06138d68c9ae611ee7f9917b7fdfbf47ba2e319b33167e8

                                        • C:\Users\Admin\Pictures\UnpublishSync.dxf.RYK

                                          Filesize

                                          83KB

                                          MD5

                                          de3df89a2b4cefb80b75ea3a3411a5c4

                                          SHA1

                                          fb541424575456162c6286fdf9fff877ec60bded

                                          SHA256

                                          ca2bc186d114533ea01a1ffe7d269636c4b937b28caf4053910ee39eb51cbd39

                                          SHA512

                                          717a6604ac0e2cdab48845389f6f84d565f55f3c27f5a9b8727a154667dbd189943371c0de0039602e9fc5deafe475369594e31b1c34744527eb2ddd2e382736

                                        • C:\Users\Admin\Pictures\UpdateStep.dxf.RYK

                                          Filesize

                                          75KB

                                          MD5

                                          d73d85908df47885d5724540903ea869

                                          SHA1

                                          6dee12fa3f490e5c86d9f8d65216264886165be6

                                          SHA256

                                          2a63b0ec7ae48f16efb9e53f6990f5f0a04aa667a77632a0b7009d57b9bd677e

                                          SHA512

                                          1d97ba1cc79d7d6ab1621b0dc81d6e9fe3e47c0ebfcff1ecace3fda38a2bc2cd93189bbc65bf6e1d530596a08328df35593f5ea1fbce2f4e0e1dfb8ab8abe79c

                                        • C:\Users\Admin\Pictures\WriteConnect.gif.RYK

                                          Filesize

                                          79KB

                                          MD5

                                          b660d2e949c5ba14492ef5bfc839fe8f

                                          SHA1

                                          cda944ab7ce8b442392c42e87e2ff2dadd52cc41

                                          SHA256

                                          c19ca39d73df4f4812fcc40b3a9ff1001917db2c6e6c96019933e23626b189d0

                                          SHA512

                                          7e3b8aa3c644e84eee00997ef13db23cd521dccda5e2091ae3d8581cac14e6407ee4efb427fbc0dda424413a43badcd5c3ea3351b939b711aa9203f8519d8e54

                                        • C:\Users\Admin\Pictures\desktop.ini.RYK

                                          Filesize

                                          786B

                                          MD5

                                          665360ed0808c6ea7c4bcfbd0da2fe25

                                          SHA1

                                          41eb86ffc703d82ffb6815e1a069eb051238c8cc

                                          SHA256

                                          5bd6b91e395988b51099d3eb688f395870c3f8e544d0c1957740dcb94b030e67

                                          SHA512

                                          70701918429b1464656666c32fb7249c84a9de09918bda8fb988a3f17418432eeafe265c23efd3636b0c8ed488baef481802778dd3457d4b40163d0ec3e3b4a2

                                        • C:\Users\Admin\Videos\desktop.ini.RYK

                                          Filesize

                                          786B

                                          MD5

                                          f15bee5680defca5f9b7ef0253b24582

                                          SHA1

                                          b9026a83ff7b2cb52c0dd8a4d0fb2735ef2a6691

                                          SHA256

                                          98cde65c3704f5e855ed6c9a17f2256d4eaba6ce35af1fea816c72fe2da919d5

                                          SHA512

                                          6fcad71fb2b6cc2e2a9c1d1579ec9bda8f90e074b90cb9b8d8eb42c4c187aded340c113d2c315918fb9768621e7dcfd2468ea0595f08f31155fa9d6e658dffc1

                                        • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk.RYK

                                          Filesize

                                          578B

                                          MD5

                                          cbf51799824da7104dfadbfca9d0bfe0

                                          SHA1

                                          1e24a9f654bd6c730581e016ba240a9cedefb35f

                                          SHA256

                                          58b80478c9f9da82552ec2d87a7870d96caa064a0b6d4ed01f776ccb2f3f5f2d

                                          SHA512

                                          e701dc7939028be710becce155337b111151bd3cedb01d8e18e32df8886f8a375f25252ff984996bcf7e813d5e3079efbd1d92ed13963bab54e0429b81185102

                                        • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk.RYK

                                          Filesize

                                          562B

                                          MD5

                                          4334162be6fea2b20c36161d3dca6b6f

                                          SHA1

                                          72b78c2380775cc227d621cbddaaa6c68b457888

                                          SHA256

                                          458abe92221ca3c98b41f96daefe5b3a8f9ab67b6932e4ee05c015633d519a32

                                          SHA512

                                          06e4784f0ad9526a8dc7d715d3e53180eb55678c126ed7e69a517d073f13f8363079c82a936596f05df0c456b636d603742fc007ab7ccddba10645006b971992

                                        • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini.RYK

                                          Filesize

                                          434B

                                          MD5

                                          5d50cb69dbd0517f7f7c5b83d6947e9f

                                          SHA1

                                          1b123ddb898e2b189628b6ca4c970eaae5255ac6

                                          SHA256

                                          d67a6d63c5a27ea6b6bf478a7314ed64ba11b8e5ca6442a55d2cf96b8c27d7a3

                                          SHA512

                                          a17fabef2ce8a36bb5b287a70fe6f64c2b454fc564bf343a4545b735d9f71bad7aed6060f79c20b84e89986c4475e6da67ecbc712aa2a70640137854ebb5c264

                                        • C:\Users\Public\Desktop\Adobe Reader 9.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          f443544c0d4c2eb2fa6c6d4091ee763d

                                          SHA1

                                          a17e5bda74ff0dbca4c97053bd9a91338033b062

                                          SHA256

                                          870c7b57d819e0b8b5ce4fb5ef2fbae51ce6f97749f6efbac60ec99ae21cf549

                                          SHA512

                                          c07275bfe1ff29c1d58337a9d5af5bd537c115f13aba0ffd59341746d5d16ba8d0a6e307d2556da4d0f657e175448871f84ac91497d8bcee2593c749ced9d414

                                        • C:\Users\Public\Desktop\Firefox.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          c75359b2a8b777e4c162e4c44a6f8871

                                          SHA1

                                          7b428f8c86f59b58422d93ff810672d5036b2c68

                                          SHA256

                                          e638bc0b342fb3a54b48c7c81577c55eaed4b42020a296ff89ba88c28a716888

                                          SHA512

                                          aaeecc6f6cd795878931461f5903d9c7a1f739fa0b9515c2d79f327b48cfea0d5035b59669bdf9d84e056432e5c540c8e6cbd65cb166337e943bffcf7d4b87a7

                                        • C:\Users\Public\Desktop\VLC media player.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          d76814a5ed8fe4c903c41d6263afb1ce

                                          SHA1

                                          5c807cb5ab136d8bcb484912f5560e53500c0d3d

                                          SHA256

                                          8099064752ff3c88ca16e0743c82228d18283014649da2adbc22f3d053c51074

                                          SHA512

                                          ad49d51cf2a034bed6846b46323c6f5a14be25d9ec00725865a47a254f50477cf59034a27a23b11927736c4777e96285840e6e4b8b7a03999ee9dc1fab09e9da

                                        • C:\Users\Public\Desktop\desktop.ini.RYK

                                          Filesize

                                          450B

                                          MD5

                                          ca6554ce27714f5e8b80bff61df6e260

                                          SHA1

                                          ff64d36b81c955d46804a02415c9f0c590a46b39

                                          SHA256

                                          5d399fc8a57100929ac831016c327e937fe021ab24f1c71b352eb148eae1b82b

                                          SHA512

                                          ac016cd3265f7840543c48afb149c3aa3e0fb970841898757b0ec422910912d61e74634f6e79b3cdd30868fe4ea7abebba373da297d9881c3936dc1eba0a75d7

                                        • C:\Users\Public\Documents\desktop.ini.RYK

                                          Filesize

                                          562B

                                          MD5

                                          53e2b496565eb084af4542fff20c7e01

                                          SHA1

                                          bb9a02149b3ef8a6d3cae36d49ca7dd8167949c9

                                          SHA256

                                          8dc2e4750fec2741b76a13cd8bf0a0ab4cadf3e5694440d2456d7fdd4e1ba887

                                          SHA512

                                          bd6449f885ba4103dbbfcb7c4bfe0a3ee0995e0143a784ff2c4cb3043fc91ed395282590369212593fe666809a351eed41b1617ad5f42e233f87b4454bc217eb

                                        • C:\Users\Public\Music\Sample Music\Kalimba.mp3.RYK

                                          Filesize

                                          8.0MB

                                          MD5

                                          b20ccd773a6f3d1dd4059f4e8e1945f1

                                          SHA1

                                          d7a1317074f3545513072d39d30e92ca6c7c793b

                                          SHA256

                                          cb738d83b996a8abff0c700d7c2787546b846d1ffe998d78af65d156b3237974

                                          SHA512

                                          b7ce752284c89182628dfeeb63492bbf76f657fe172ca35d9ee6c900eae5501b3426bb3d207a9623e1511f4587a58b7118b5ab87ffdc1d950df29aeb916a95a6

                                        • C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3.RYK

                                          Filesize

                                          3.1MB

                                          MD5

                                          699f34ca05f94a525c5a8b4762ee9fc8

                                          SHA1

                                          9fee002ce9440629edab7285c2d3b25b3dc03af2

                                          SHA256

                                          6b0b71a75dc6d5a4ceed254ec481938efc3c9846a876260144df665551e02334

                                          SHA512

                                          ea50db0f880a862e8b3560e5a1cdae679b0a81a7ac53c75045421f52821d6a841f1257edf80de0a98d59d6ea09f9b33fd228ed79b36b1c8bfe0eaedcf760b611

                                        • C:\Users\Public\Music\Sample Music\Sleep Away.mp3.RYK

                                          Filesize

                                          4.3MB

                                          MD5

                                          7e52dc8176da8e40049db5251c917d69

                                          SHA1

                                          c8370bc0eb8d17d8ca0d12740068ce5d95182728

                                          SHA256

                                          f41aa7e7419869f7b0048e37bf8f2a969d3fdb6cb4baeabed1a64111e3227311

                                          SHA512

                                          1ae71cc0696cd9bda9180d15c6dfc9f6a790f8d12a84329c7f184dbc981fd4d7fc55a1ddef270c35a4f4da06e261306c065ac02a915b078846ed33b6e97ec4c3

                                        • C:\Users\Public\Music\Sample Music\desktop.ini.RYK

                                          Filesize

                                          866B

                                          MD5

                                          95879b30a5383f584022f6fa592bf7f8

                                          SHA1

                                          2a324f80887338c16e29d1f6b3ec56e85c4c5c6f

                                          SHA256

                                          133328e64c3531f42a799a128064d5bbe197a4557d6281e68d275452376c806b

                                          SHA512

                                          8d6a8db766693acf1c307f3c1d778b5399e1d60acacc4311caa4547505c6d86d9e79fa3a943c45db7dd149b7e630492a8ece229a552e071c2521fffc3360e058

                                        • C:\Users\Public\Music\desktop.ini.RYK

                                          Filesize

                                          658B

                                          MD5

                                          5aed170256e1cac6fc177943f91dd10c

                                          SHA1

                                          6b9fc0d886af9441985396662ad66434aecc767c

                                          SHA256

                                          92e9d670562be450baa55b53d046c8173615671d85ae3b85dc78a5b1c20fb2c9

                                          SHA512

                                          abf14a179c41845998824a2d2d3ac290097e458662c1af48ec242ceb6101b9552f841f7dabef152bb47037e5b2645503b9d66a275264ee8a49bd6cbbd734f4ed

                                        • C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.RYK

                                          Filesize

                                          859KB

                                          MD5

                                          e8b2098ef189ced2c264e7fe43c03ee0

                                          SHA1

                                          fb1781baa457a5e6cbf4b9892bad565d057acacd

                                          SHA256

                                          3b2216b407e190caace820ba6127e3b3c61a392ee2d4d7ef577ff92b68b68b23

                                          SHA512

                                          07840e77423b0a3781378c833c82aa1d42f735e41350da409ff6f6d1942b4750958488832c55f8154b751904fa8953c9051a309ee1947c84a68be49f9bc246fa

                                        • C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.RYK

                                          Filesize

                                          826KB

                                          MD5

                                          d2763175d0495be9da13d2d800540b31

                                          SHA1

                                          993fe4e228120218c2083b679b98d6267b45dfd7

                                          SHA256

                                          96058725a8a7f36259760262a752994a449e77a4660918b1581d520c38fce964

                                          SHA512

                                          503fc75283bcdb4c966e2cdafb0bf06a5b8f1612cecbb039c68184b111a5727455ab99fb7a8cd18b8bceaf77293e8db218ca5a73441a6e1a91e344a8f3d784ac

                                        • C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.RYK

                                          Filesize

                                          581KB

                                          MD5

                                          a8f19ff2399c3096827149735faf5533

                                          SHA1

                                          3bb80bf8d0aa75cf2b46030da00b412c49e0e113

                                          SHA256

                                          b77002e74fa76e697ae22aeaac6f757649788f10bb5d981576668ad045705574

                                          SHA512

                                          544a24b838d5704b19ca8af97996f779c25b8ed28a25e6b5a408f72c79b1d58ad8d80d08d1343b9c0c9f029c52ede392e341f9ff951d020433ef6d88c4501839

                                        • C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.RYK

                                          Filesize

                                          757KB

                                          MD5

                                          ee04a9e5035521173236dcbb353eee9b

                                          SHA1

                                          3089ae2f54aed2778a4ae9df7292dc685ab63abe

                                          SHA256

                                          a003edf1a4bc398a6c1acd07a5d4366560d60ab77591fb4a554867e3369b4427

                                          SHA512

                                          97a060573ea703b40b025548d6d40756cedcabe8c9de519a6ddffdd072cb985d110f598a4b14c98eae02d4d4ecce67bb0561077fc68769ad7aa6c8c996a4013b

                                        • C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.RYK

                                          Filesize

                                          762KB

                                          MD5

                                          66e7b241a846d335fd46410a2d9d8643

                                          SHA1

                                          a062aa81cf521fa53e6b75ed9a7c44d6958ddc55

                                          SHA256

                                          c0141ed1adcdee699bf71cb3e85e96dec8affc853bf737e658f3bef62778e464

                                          SHA512

                                          ddefc7637c3e4d928d7f051db782ff9aee0539fe078cede50f66f39357f20b8a7360fda0ebf323cd4d99614f3d18daf5fde1087fc8f961d5794079ef5439c0da

                                        • C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg.RYK

                                          Filesize

                                          548KB

                                          MD5

                                          88f3d3e3b892681eb53c7200a33e74f9

                                          SHA1

                                          389bfc0c69c6b4f6c0c124d0108d5d9f18b48225

                                          SHA256

                                          c6477d1b0dd309222a793e7512c62f088d43f67a99222100ef27b97094ec74fd

                                          SHA512

                                          3ed08e644b306b871d240e091d27e5127e8cbd648e89214732ca3291847d43c8d9486f838bb32453d66146f97ef209df14571ab51aa9314208e4d3b33a49982d

                                        • C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.RYK

                                          Filesize

                                          759KB

                                          MD5

                                          7857c199341d20407d4ea81e02727c02

                                          SHA1

                                          74e1bb59cf097d7e299441b9b0a51ed74af60c80

                                          SHA256

                                          2efc253365711bb4cdaf04d2219faef7464dc8bfb667235dd1720bdde7960611

                                          SHA512

                                          f62f583019f1c8f0e72576019814c78690ce3c05ba55893d9837cd87ea68e574c9b3786d20c5e91bd89ef5e3c83ecd1dcc9f16f530fbe70dc612889be9aa9ec8

                                        • C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.RYK

                                          Filesize

                                          606KB

                                          MD5

                                          2589127c0c50bb4528773ae199cda284

                                          SHA1

                                          9237ee2164bc7a65d54724ab71a17bed0cb4352d

                                          SHA256

                                          25519fbe6c78b34d6afd9591169f6d1966e77f009f7fb9e814291be24d88577c

                                          SHA512

                                          ecd2eaa306d8c9b944b04a99a9227cfbaeb002ce75ce7732274f7623ac9c8825c556a6c1f0eed470061192e5dc32c5abe17e879fe07e5acd350f4ef7790d674f

                                        • C:\Users\Public\Pictures\Sample Pictures\desktop.ini.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          16ef31dfe1403b460e60ebeae8134dd3

                                          SHA1

                                          cbfd2dba89d05ab240f9c288debdf1599e45ae0e

                                          SHA256

                                          2f535d5a9ab4d478810f0365a8600c8133ec3c2854f6a88eba4eb5bf698f31e4

                                          SHA512

                                          3db49ae1935096c7cc47d7b82e90b9d757167afcf1308643a8e1931044d41d46267f9742778deadefc9118c7037216b572f1432f82203ce93b293478fe5b392d

                                        • C:\Users\Public\Pictures\desktop.ini.RYK

                                          Filesize

                                          658B

                                          MD5

                                          8879d38234c2bc86fad0e13104ad12f3

                                          SHA1

                                          3fda3e71f1f98e36b68a7c6d5136b7d7d73ecdf1

                                          SHA256

                                          2e91e7be22b1efe3449d9af1146dfa9f7e92c84ef3d3e41515c29a1cddd0beae

                                          SHA512

                                          819a61597f120b151356643af4ab06ac3c12161d04a9135bf4785bfd2074e63d4c27b3e9ab7192a3935e979372ccbfbaf56e7137199fe53150446f01b37e85a2

                                        • C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.RYK

                                          Filesize

                                          3.9MB

                                          MD5

                                          66a400db54e0a89a5aa231a66b8dcec5

                                          SHA1

                                          79664879e1c73bf2eb3c8466ae31f056bcea4978

                                          SHA256

                                          37b685b9b55877731cca9ec2068654ba5b129e70ede23494f3cdfb6ed618e29c

                                          SHA512

                                          e9b7d567ed49bc2f2cde17908e94a5afb84cd731a87344d46487f251a591f627102d86a05edafc6aead4fd2948a0388cc7f0114533d01ce85f123abfa320bc26

                                        • C:\Users\Public\Videos\Sample Videos\desktop.ini.RYK

                                          Filesize

                                          610B

                                          MD5

                                          a2bb036d09894080b81a2ef1989a00fb

                                          SHA1

                                          b5e3e569aa83ef26eba6e7dc9f8040058091de02

                                          SHA256

                                          d523e8a207336d4267147c3d0e9a860963392452f078ed367b18a21cf643717d

                                          SHA512

                                          b96c2f56e25b673e98daad842547f0c55164981fdc0f704dfd8a01ae0f493ea261ceaa3eaaa5a3ff24e1fb8ab48c12ac87ea22623d1f51561f160e2a05e0ebf4

                                        • C:\Users\Public\Videos\desktop.ini.RYK

                                          Filesize

                                          658B

                                          MD5

                                          14acf47bb2a4304423f2346d27f398e2

                                          SHA1

                                          b28d456cafbaa9bdada2292874c2c7abd071e348

                                          SHA256

                                          329212edd17c9e3c786ab8dc5bcb0df09839b3f4f2bca9b0a55f02b2248a8411

                                          SHA512

                                          531877e7ec9e017be794969f84b261d8ac8c4e45ada97132fed869006a593f319faeb4d23fa689536d9e5b94304f0d13a9c674cd84aecfab1a1eecd5d07cc33c

                                        • memory/1268-165-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-140-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-245-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-142-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-180-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-224-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-182-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-181-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-176-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-178-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-177-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-174-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-173-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-172-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-166-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-0-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-162-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-146-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-145-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-143-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-141-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-94-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-132-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-127-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-92-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-81-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-84-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-72-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-69-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-67-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-58-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-49-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-40-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-31-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-34-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-15-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-12-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-8-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-3-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-2-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-256-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1268-10651-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1352-13245-0x000000013F880000-0x000000013FC17000-memory.dmp

                                          Filesize

                                          3.6MB