Analysis

  • max time kernel
    49s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-03-2024 17:08

General

  • Target

    0195976bef64857fc4c658d47e08463c1c733a879b793642813df10904c3a8c8.exe

  • Size

    212KB

  • MD5

    9951b7f5344d5d0e6728f90c1ffd0a3f

  • SHA1

    5252a37cc0c4171f6261fbcc418d4fca83f0a543

  • SHA256

    0195976bef64857fc4c658d47e08463c1c733a879b793642813df10904c3a8c8

  • SHA512

    2ce934dbeb9888e8125856d0158f23a6c5d007a55f9d71287e308bcf312674642496a1f2aadfe276361b5c4945e37a5c3edde3be83dbdb8d531123fb2335f50f

  • SSDEEP

    3072:skoemwJEECCvcVbQQFrUoR19V6To0Hqs3WvQ:ZEECCElQk3wqFQ

Score
10/10

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each network host have been encrypted with a strong algorithm. Backups were encrypted too. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. Only we have exclusive decryption software, suitable for your situation. More than a year ago, world experts recognized the impossibility of such encryption deciphering by any means except the original decoder. No decryption software is available in the public. Antivirus companies, researchers, IT specialists, and any other persons cannot help you to decipher the data. Decryption takes from ten minutes up to several hours. It is performed automatically and doesn't require from you any actions except decoder launching. DO NOT RESET OR SHUTDOWN SYSTEM � files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions. Send 2 different random files and you will get them back decrypted. It can be from different computers on your network to be sure that one key decrypts everything. We will unlock 2 files for free. To get info (decrypt your files) contact us a [email protected] or [email protected] You will receive btc address for payment in the reply letter Ryuk No system is safe

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Detects command variations typically used by ransomware 47 IoCs
  • Drops desktop.ini file(s) 38 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\System32\net.exe
      "C:\Windows\System32\net.exe" stop "samss" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 stop "samss" /y
        3⤵
          PID:2152
      • C:\Windows\System32\net.exe
        "C:\Windows\System32\net.exe" stop "samss" /y
        2⤵
          PID:26084
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop "samss" /y
            3⤵
              PID:16804
          • C:\Windows\System32\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            2⤵
              PID:46036
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop "samss" /y
                3⤵
                  PID:47540
            • C:\Windows\system32\Dwm.exe
              "C:\Windows\system32\Dwm.exe"
              1⤵
                PID:1276
              • C:\Users\Admin\AppData\Local\Temp\0195976bef64857fc4c658d47e08463c1c733a879b793642813df10904c3a8c8.exe
                "C:\Users\Admin\AppData\Local\Temp\0195976bef64857fc4c658d47e08463c1c733a879b793642813df10904c3a8c8.exe"
                1⤵
                • Drops desktop.ini file(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2468
                • C:\Windows\System32\net.exe
                  "C:\Windows\System32\net.exe" stop "spooler" /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2528
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 stop "spooler" /y
                    3⤵
                      PID:2516
                  • C:\Windows\System32\net.exe
                    "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2584
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                      3⤵
                        PID:2580
                    • C:\Windows\System32\net.exe
                      "C:\Windows\System32\net.exe" stop "samss" /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2752
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 stop "samss" /y
                        3⤵
                          PID:2748
                      • C:\Windows\System32\net.exe
                        "C:\Windows\System32\net.exe" stop "samss" /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1296
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 stop "samss" /y
                          3⤵
                            PID:1644
                        • C:\Windows\System32\net.exe
                          "C:\Windows\System32\net.exe" stop "samss" /y
                          2⤵
                            PID:20004
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 stop "samss" /y
                              3⤵
                                PID:22680
                            • C:\Windows\System32\net.exe
                              "C:\Windows\System32\net.exe" stop "samss" /y
                              2⤵
                                PID:28824
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 stop "samss" /y
                                  3⤵
                                    PID:30452
                                • C:\Windows\System32\net.exe
                                  "C:\Windows\System32\net.exe" stop "samss" /y
                                  2⤵
                                    PID:46728
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 stop "samss" /y
                                      3⤵
                                        PID:46160
                                    • C:\Windows\System32\net.exe
                                      "C:\Windows\System32\net.exe" stop "samss" /y
                                      2⤵
                                        PID:48112
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 stop "samss" /y
                                          3⤵
                                            PID:47748
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding
                                        1⤵
                                          PID:2440

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Documents and Settings\Admin\AppData\Local\Adobe\Acrobat\9.0\Cache\AcroFnt09.lst.RYK

                                          Filesize

                                          8KB

                                          MD5

                                          a59734d339e3987b46c3b452e163b94d

                                          SHA1

                                          217f9189f82ab5c36551248f95a2c03956c0e551

                                          SHA256

                                          8402dd5bb8066d6d120a730ed6441d5facd4471685419de38203a216f0a01a6f

                                          SHA512

                                          4006958520370d4b788c9c0529785c45a39a3479ccc8d9f3ecc7817206815c4a7faacfd1ef9b9db8e9b78c983b0ac2f250902a217e9fbf633f4316824c9829b8

                                        • C:\Documents and Settings\Admin\AppData\Local\Application Data\Adobe\Color\ACECache10.lst.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          e260f0117b92bfec6f84616cf8b51d58

                                          SHA1

                                          2dcca831b0d37a770b23250056b02487982e6f26

                                          SHA256

                                          140cbef8c62255a70fd5348059ce767cfe60f9c993adbf2ea01732966500106e

                                          SHA512

                                          cc6ce6fa6bbbc479751118bcbdfda6180e04ad26beb2438473a2587c096c5a4001d4974062a153a93c6df23974ad568fa948094cb1454f16d89cf2d7e45336d0

                                        • C:\Documents and Settings\Admin\AppData\Local\Application Data\Adobe\Color\Profiles\wscRGB.icc

                                          Filesize

                                          11KB

                                          MD5

                                          76f2734ec9fc93f983c0aead4ff8d3a6

                                          SHA1

                                          eb8992cec196e84e2a653b8f6ec8b7fb6340b372

                                          SHA256

                                          122745d1d32894d63e3ba16827ecda3f18f8e8c12fb7be42ccfd15f98f0f7c02

                                          SHA512

                                          25919da7f0ba76da3a794eabb2b8be246f545c849040b5360b32d713dd6010b8934ec563c6d46c15ed2351a4cd2c049e8a77b9cab40617f243f42dc2743b0e43

                                        • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\Color\Profiles\wscRGB.icc

                                          Filesize

                                          64KB

                                          MD5

                                          70bd5b26f41bafaec8e855ef226fc76f

                                          SHA1

                                          ce779870093d7b50e11242ff9183038fa1d8d1ef

                                          SHA256

                                          028d51a93c0dc2a39cc83e3275be154dbc3f461d619542a30c8ceae75379612e

                                          SHA512

                                          3172be306cedfc222dfee84e8968c418262335d3642eb377417014b9a209ed427622abb63f1158c00fef9dd2659fe247f2b996ba0915082d045faeec74eba60c

                                        • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\IconCache.db.RYK

                                          Filesize

                                          763KB

                                          MD5

                                          045dc3705c68e0907978fdccf4d677bb

                                          SHA1

                                          5b42d52e5b4aba0f7f007155366152308ded39da

                                          SHA256

                                          a104c2f121ed24cc1da2887a27db15a903e7c1babacfc5e364022bbf4fef7726

                                          SHA512

                                          e71a36fd024e8d6a39a5f2d76d5b27bdf59b3bc1cb3d2b9ab14c31e1031d784bd27efb5d1accaa008cb474c7ec0fc1f8cd299b99fb627bef0913983c138e7c03

                                        • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edb.log.RYK

                                          Filesize

                                          2.0MB

                                          MD5

                                          60616e8916b124da7a54c81797e267d0

                                          SHA1

                                          57f3156915147da02d81be99616e810ac88b3358

                                          SHA256

                                          451695c16e9f71e81371109e4d430563b785c1f679ae70bb27e579dfe6a1ed91

                                          SHA512

                                          2792b25f435ed4b83345778b481c202d25d2296829481d23d8d58282995e636eab8235649d71db2c3da927dd029c026228c4c82418ed49b42a4aabfe34965d66

                                        • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edb00001.log.RYK

                                          Filesize

                                          1.2MB

                                          MD5

                                          d1924fff50cc828e07d442dbab726105

                                          SHA1

                                          b94e3c19f2095faa70d7a8d23b848aa62c505ce3

                                          SHA256

                                          b3769707932842174d76cb98be3282b2848e34c85619fe8451a99f2bd01e0c75

                                          SHA512

                                          3ec6cdbd81af3cf23bb10db46760208a7b3135a7ca0a834d2ca3f4472f2735bee27b3e5f729670870f9833fbe3eaf229178109866e42bece58106ea0c774dd93

                                        • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edbres00001.jrs.RYK

                                          Filesize

                                          2.0MB

                                          MD5

                                          ced88f7138032ec5dc56343d021fd748

                                          SHA1

                                          6197dafb78a176c28958ebc63c6f0cbcfe997af3

                                          SHA256

                                          355ac0caa1dd7a8e43e3e121fdeb49c5afaaf71c000ded1654ebc41d7b7ea675

                                          SHA512

                                          26b038192b4a1f14283a019d89e6faa3636c1fec12d3ff7a11375af958781e5bb71e8e3e32627813112b595a22b52f1b690665e2243ee39107fce415ac2366a9

                                        • C:\ProgramData\Microsoft Help\Hx.hxn.RYK

                                          Filesize

                                          674B

                                          MD5

                                          6639d1ec63a17e46ace8c39337ff12bb

                                          SHA1

                                          b814d3a13ea2117f7deaa17c1839059bad21741c

                                          SHA256

                                          22fb16a62b478c86c57bbacec6701ff66c75b3347b04c292aace3b1035f0ae82

                                          SHA512

                                          57cff01c1cd8a2cb2bfe559416047c738fa357bbdb4d4e67fed83023d9e3d9cbe39b57ad04ff14fe759cc95843c3d42a60de24029ef62f412f7e050aaf15f8db

                                        • C:\ProgramData\Microsoft Help\Hx_1033_MKWD_K.HxW.RYK

                                          Filesize

                                          13KB

                                          MD5

                                          af27613c16d35dbc68749ed57767d52a

                                          SHA1

                                          166516efaf51b506254d12d9f0298c7cdb5dd172

                                          SHA256

                                          9b9f609daa262c525af7487132008b86fa036860bf40bbffa0e51a062bd8d41e

                                          SHA512

                                          ce90d048b707fb64cf4da33687b1c279c886b153de0eb950956eebb4727674b920865caecca308c7fe41c1275016f10c505bc169c1798f71bf3f1a61d817c83b

                                        • C:\ProgramData\Microsoft Help\Hx_1033_MKWD_NamedURL.HxW.RYK

                                          Filesize

                                          13KB

                                          MD5

                                          ca4140168b3855f75aa778f167b045fd

                                          SHA1

                                          f60d83ed9a9b4f5b4c9362d418fe3c8b9fc19772

                                          SHA256

                                          17ba72bb602bee250d5b7221d832e6483d14baaf313c75a2dbba5e8d29b708a1

                                          SHA512

                                          2a2a9613a5f7ff7df79873a2be670f07a30a065f5825db9a2bf2f138f333dbb91f131ed7a1f842cc195ec25757fcdd3bacf041dc176c316a6fcc30e26f4a3ad4

                                        • C:\ProgramData\Microsoft Help\Hx_1033_MTOC_Hx.HxH.RYK

                                          Filesize

                                          10KB

                                          MD5

                                          06ea69647f873ea9075daf2f263aa406

                                          SHA1

                                          8926720e6e4779f816e271d1290a604cdeb2e1b0

                                          SHA256

                                          0a983e24aae238465b20ee63ba9088735cb5ca8555788a85e87542463ef69501

                                          SHA512

                                          ca915f5ac81c39be194f2fcb48cffa56c4f16dd35b0310b203926510baef46a7da03d693e3f19d54914c4e7693c4d240a48f754b0f360aba4f7d0ffbbeddba5e

                                        • C:\ProgramData\Microsoft Help\Hx_1033_MValidator.HxD.RYK

                                          Filesize

                                          9KB

                                          MD5

                                          73d371ddc90cc00f561063b93605418f

                                          SHA1

                                          a1bafaf7e53296fe3c0fb9b65164a6b6cf523888

                                          SHA256

                                          6ba311ae066e2f9bc24ffde79bbc3f3ec0c04574dd932fc8ce0b8797f44d567d

                                          SHA512

                                          deaa22cf441cb47945bddfbf09333f0f7291053e8969a31052221b6694fb0d21f007bbea7774f012e0a3167810319b75738ee3da7e6197d5c75bd7110b4cae89

                                        • C:\ProgramData\Microsoft Help\MS.EXCEL.14.1033.hxn.RYK

                                          Filesize

                                          626B

                                          MD5

                                          9a5c10daf145c8f917df6d00046649fc

                                          SHA1

                                          b08c9fd9f7406937bd61d955087e6695c02592a4

                                          SHA256

                                          8bd27f41dd223a9cc47feec87349ef79d834e845df2c78f84abd0acf6aa2eed0

                                          SHA512

                                          8337e9c28025530bee3ec9173c7d92c02f9b9e1170b0122b6398a25fb16d7d800173cbe768f8e3e26744444290613434f96ef82ab3d8402c459768405dc86c84

                                        • C:\ProgramData\Microsoft Help\MS.EXCEL.DEV.14.1033.hxn.RYK

                                          Filesize

                                          658B

                                          MD5

                                          79b404f84b0629583bfdb92f952576fa

                                          SHA1

                                          adaf4898511aa1d378ce86d7b27853f4a7340858

                                          SHA256

                                          f17e1769d2d5c6642361d15aec46536b44c43466a053244071e6125ef323bfee

                                          SHA512

                                          ffbc979dd6b3480ecbc680c5c776334245c7fa5eab05b52d2cf782598829674943c467fec95074e4c751d26e4fba389aa906d9b8174e14660e0ee0304794faaa

                                        • C:\ProgramData\Microsoft Help\MS.GRAPH.14.1033.hxn.RYK

                                          Filesize

                                          626B

                                          MD5

                                          dbfd480021616ef3cd6a833be6306b79

                                          SHA1

                                          36dd5265ba3daa42840d298680524620893775d2

                                          SHA256

                                          f52cc17ac76656e453a53024ced5d571ba8d1cced9ee0e91ce061293d8b9de1c

                                          SHA512

                                          ef05ac5ffae49a7119c4db1a150cc4f3a8ff9378ed4dea61f86f10a22127dcb10d9ffbbd392fabdad4b7102a3a32aa2e68e358fc81bc29619316dc1e73f2f39a

                                        • C:\ProgramData\Microsoft Help\MS.GROOVE.14.1033.hxn.RYK

                                          Filesize

                                          642B

                                          MD5

                                          4e3eb53360a4ea8e1f4155ae0ac4c47d

                                          SHA1

                                          ad1173a1df9790b18b9867c2d12945ee7c561ca1

                                          SHA256

                                          91e730f30e45bf613cfedc1b3047bff5b2db613b7520416b6dc2a73f40b6fca3

                                          SHA512

                                          754392154f375b651963a680f87351b8b2e3ba9486887724f276fff0b991333c39c6dfcc27b9e7d69994d1d013884ee0d4f748659bc8abf255fe669599c6bdca

                                        • C:\ProgramData\Microsoft Help\MS.INFOPATH.14.1033.hxn.RYK

                                          Filesize

                                          658B

                                          MD5

                                          e2ae419d6e407add31e560a1aa69a752

                                          SHA1

                                          0619ac57682bbc6e004617b2fc9a51843cda9ce5

                                          SHA256

                                          3be1cbf50bce136d2c5376af337db5f779aae199570e91b7e0d195f3a12619c3

                                          SHA512

                                          5b7f09168d0c6d0cb1485bd473dfb87d57e71a2871748c96fe3c6bb8690852449eb7af32397e97c91cceac2a76b75d30be8edc666f1cbab928647a5cf8dea547

                                        • C:\ProgramData\Microsoft Help\MS.INFOPATHEDITOR.14.1033.hxn.RYK

                                          Filesize

                                          690B

                                          MD5

                                          5004345154e913805dff61011f9ab554

                                          SHA1

                                          8170e04b4ab6a80d7326b670daeafe89948a6f18

                                          SHA256

                                          b993c9ea7b82f9c3ad6bc1f5b7fc269a86f0482efbbf613023681c88bca6a037

                                          SHA512

                                          08a243e5976d92f8741167415e79830ff1053fa6f32f93b0f0236d1dbfb44acc30f472701ebf78b1dfc6ac0e67b1b9b83da83f957cc7447a2002e7765a14bf76

                                        • C:\ProgramData\Microsoft Help\MS.MSACCESS.14.1033.hxn.RYK

                                          Filesize

                                          658B

                                          MD5

                                          8f1b26ff61f6d63284265e657bc42a79

                                          SHA1

                                          c4a70d454af9672e81a049fbf3bd9b7cd6c30148

                                          SHA256

                                          c223a5cdfc7bb7f50036aac1d1ab4caf7e574ac365206cfb7cdbfd86e6646d44

                                          SHA512

                                          facbbbfa1c6e44ce2ae10085968bb7123f83fff67be39b5de2316383b390f9c18ef44596c52a9a50d2d861e8d47c7f9aa7d1815811591b44e855e559ef7b8319

                                        • C:\ProgramData\Microsoft Help\MS.MSACCESS.DEV.14.1033.hxn.RYK

                                          Filesize

                                          674B

                                          MD5

                                          206e548c1d5d0fbd5737fda46778dfa7

                                          SHA1

                                          9c95393909743d94a9cd6ad3daeeedffec80a540

                                          SHA256

                                          c0c5eea5d84eb5875bff8194a804b1b2a16bfe41620283d3b1f53eb28b5dc827

                                          SHA512

                                          6526afa2bce4aa80b616be85369a5d485aac66ae7c7b8c435ab4c98b759dffaecae7df6d3967d046b5701cc85be1a3c40d565489113bcc81a6e50e30e179f596

                                        • C:\ProgramData\Microsoft Help\MS.MSOUC.14.1033.hxn.RYK

                                          Filesize

                                          626B

                                          MD5

                                          58b2cf7dfca5f60a75a86e1e2a7c6bda

                                          SHA1

                                          def800acf290c543411b3fcbb3524b7acc982977

                                          SHA256

                                          6c9fba5c465143989dfbc5eddc357a1ed0961dc02263ee6d6747efbd5f34c672

                                          SHA512

                                          d60ebedfc56978d2cf1a108cfbbee82eda9c09433ebdbd1ee846ac938a325d7d87bc5b28235089351955c41b76f1c47cf8ae1a7239c00bc9af97de9cf1bd1d76

                                        • C:\ProgramData\Microsoft Help\MS.MSPUB.14.1033.hxn.RYK

                                          Filesize

                                          626B

                                          MD5

                                          850413def6d5d2d8622bc0338ee0165c

                                          SHA1

                                          45d644f3763d94e6fddac8812f86a07a07e8352b

                                          SHA256

                                          0d69d9d9856ed763b56dd452ede6fac1aa8f8fb87829c18defa71e5b2b27b953

                                          SHA512

                                          b7bd6b8aa45567a87ae0fdeddf466f1f1b6d2f48d5a278388794294ef1cc67c57a87f0789372d0c19640757c43946e63be65d420a35a8920ab95136149a88a84

                                        • C:\ProgramData\Microsoft Help\MS.MSPUB.DEV.14.1033.hxn.RYK

                                          Filesize

                                          658B

                                          MD5

                                          25dce89901b848b878c78d564b806803

                                          SHA1

                                          300d02fe4db7d02e9c2805979917460197578f91

                                          SHA256

                                          803130e2a56cabd208e775a2a750126face7b5b12a6151abc42386bae4794f5f

                                          SHA512

                                          b0c2d1bfa2168257e29d52c48e58520997bab2acbd509adf429e35c3181f4b1c87388c218cbea87f5c52a734c4c59d4679cb82939056d227b819f659bd5f53e8

                                        • C:\ProgramData\Microsoft Help\MS.MSTORE.14.1033.hxn.RYK

                                          Filesize

                                          642B

                                          MD5

                                          9000e3166247ee478a48c6346649c9d8

                                          SHA1

                                          08da4e587f01ae59feedb1ee12a3682e09e53caa

                                          SHA256

                                          ef06cdc3b1d46d7147ae3c547bf0b48f373741a65a6314f1fd7c3568dda366df

                                          SHA512

                                          8d553bfecc78c930816a6788db37e418c1a1a47dcdf993394a98325833a3fa67626e445e056b468bc5d0424fa65b2cf9e7544ed4a7381feadcccf816755f3871

                                        • C:\ProgramData\Microsoft Help\MS.OIS.14.1033.hxn.RYK

                                          Filesize

                                          626B

                                          MD5

                                          59f4e10ab9b4701d519ede35cf57c7d2

                                          SHA1

                                          322c9d58de162e4071fe2676a2e5c3513f8f1a6e

                                          SHA256

                                          02f2ed77f5b78a1f2cbbec3ac0294e6fd4ec5de4eb5b9c22bc5da9dc4b8899e9

                                          SHA512

                                          2b000f1e4fa682d21c84c2acda3b4374fdb639bc0804d86b54e8211522e5910b4fd8604934e3927d2c0e934ef32b14e172f451d9f2c73ad2c50ceb0884c02e09

                                        • C:\ProgramData\Microsoft Help\MS.ONENOTE.14.1033.hxn.RYK

                                          Filesize

                                          642B

                                          MD5

                                          bade6a4d0fc50a86073723cf71fec652

                                          SHA1

                                          a0b35fa7c276e346aaf7cbca0fd57465f90aa5d2

                                          SHA256

                                          7dc08d8b88a014a5b9990aa014a53549bfa4a72499dbce69b406d2a1c20ccb03

                                          SHA512

                                          c1c9df67d83e1704729f7a15a63984753d3636d615cb4c5a27cd41bb4c0dbb4d9fb2865558408ce7c34094a3edc91c6f6bd83c75305f504d44c79fb80a3bf122

                                        • C:\ProgramData\Microsoft Help\MS.OUTLOOK.14.1033.hxn.RYK

                                          Filesize

                                          642B

                                          MD5

                                          4898ee1de20f2bf659898f31ccabe200

                                          SHA1

                                          ae8aaa83c177a5229f3019729f461cde01ae6800

                                          SHA256

                                          87a88d4271f3508a112eebb677daf1169115c770007fb8f578d4c7e71a3c1463

                                          SHA512

                                          7ec15e0c8a0875219e1ac91bca978916caba030bbdb9df5c505a4f6eb1a7f5539adbe91a2b6959f28d6900743ca2d9bc3d09305ec87bbd025805e220372a5e2f

                                        • C:\ProgramData\Microsoft Help\MS.OUTLOOK.DEV.14.1033.hxn.RYK

                                          Filesize

                                          674B

                                          MD5

                                          1fd2b59ca543919fffe0bf4fa9229dea

                                          SHA1

                                          04b14b9d1f79245bd8bc20b7dfdce5226695f474

                                          SHA256

                                          777a7874c0ab962cf4d667162659b0238adb67c960bf89dbe8873dee80f119c0

                                          SHA512

                                          e122e67e3f38d0aa6a55c497f2adddae8f49c159827c0ddd7b90b943de6e966a1d5196f6687df3006915aa1781c6e8049d50889746c88091415f50315914e099

                                        • C:\ProgramData\Microsoft Help\MS.POWERPNT.14.1033.hxn.RYK

                                          Filesize

                                          658B

                                          MD5

                                          cfe6e6d93bd0ae67e03ac599cfadb45c

                                          SHA1

                                          043b64c62cb1fce2e32a0ac8138313e14b6c1142

                                          SHA256

                                          4c925642cc6be2f881bb0ee1c07d57dc925d39c8c84d27dfae020c30556b4552

                                          SHA512

                                          e23c15214d9bc5612e7991a1eeaf58c8e4027bb7440c7500e5aafc9a16b8d2be910daf4bfd4421a5ab436096744c49e835455507e4b4852a1c49353deb85c899

                                        • C:\ProgramData\Microsoft Help\MS.POWERPNT.DEV.14.1033.hxn.RYK

                                          Filesize

                                          674B

                                          MD5

                                          8195c52c8f92afba6b03356b5389e040

                                          SHA1

                                          f6cc9ca100e298d892d6039998fe8fee3f7a789d

                                          SHA256

                                          9d33da55719a7825346bcc6bb224df9741b69a14479a1d5654cc4610b1179055

                                          SHA512

                                          29cd2d988957287c3e25310663d7aa670cf8598c918527be6d927a3e9751c8566d945437ce0a7003ec764c4abc27e10059bf26632011bfb06b53cbbaf0cfab37

                                        • C:\ProgramData\Microsoft Help\MS.SETLANG.14.1033.hxn.RYK

                                          Filesize

                                          642B

                                          MD5

                                          2f74b9f9124f713e1162ba2c786d3fdf

                                          SHA1

                                          29f9231cf462fc0449c63318eb2793c52d02b026

                                          SHA256

                                          456608df034064b43e62e6640139e413e84cbf47fe8f3d0f044376832bf00b36

                                          SHA512

                                          8b392cbaf39101affc66a02ac2d86ffbfd0833bf34a454760a1ba8da64783ee1f528579c722a52dcd2b5d5366186668453ff392c2ca2c0f6e2d38ecaa0e05434

                                        • C:\ProgramData\Microsoft Help\MS.WINWORD.14.1033.hxn.RYK

                                          Filesize

                                          642B

                                          MD5

                                          22b9283db9ebc3e3c4197c92ff0b349e

                                          SHA1

                                          af3d7da87c14043934b5fda344987a98ece3f22f

                                          SHA256

                                          6430b3d5f8e56bbe95a83df88f059d87b797f062a4d45d0d4f26dda869247aaf

                                          SHA512

                                          6a57e4d347e9b7dae9536300bbaccb1d88b8c3dff1f83ebdb76c115edf09e3108d67e38e3aa6d1e87fc8c5769065a71f68cdf47ee6a31548cdafde50b197b96f

                                        • C:\ProgramData\Microsoft Help\MS.WINWORD.DEV.14.1033.hxn.RYK

                                          Filesize

                                          674B

                                          MD5

                                          6f9180c24410bbfae613b0c681a65d0c

                                          SHA1

                                          68bf9de04fab8159d9b83f43b0c030eaf9c1d569

                                          SHA256

                                          92848c3f28bad87fc0715e422d1eb14d1e7b0e4db5d7c0f3d16aae059053ab08

                                          SHA512

                                          7409c3a433c4dbb97cbab9fab7c44cb1c2c7364ec05f571f4dcba3d33f2ba103f3df9d5dbbc562b8639cf43a54976827ba45ecb84ead826092e7ea4481bd081d

                                        • C:\ProgramData\Microsoft Help\nslist.hxl.RYK

                                          Filesize

                                          6KB

                                          MD5

                                          3f3f8afd44067dc9b8fb65ae748abb87

                                          SHA1

                                          11f35f774a2312f30a9b57cca5fc55629a8f1248

                                          SHA256

                                          c7d437d29dbd4cf924c95928dad6d6a0d6fd958bd44ffb2e4d3190bfe15a085d

                                          SHA512

                                          3abd5db805d6d5a2bdf6c2728ab15cdc63021d65252dd89f1a7e89133033c036210b84933c58d9d890b2418c88af71dd13f588553e3135c75972a57191fa53f0

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_CValidator.H1D.RYK

                                          Filesize

                                          12KB

                                          MD5

                                          05acaa0ec21bd16c1173b226d1a9568a

                                          SHA1

                                          4520934ea630f2a089f4b94c564567d4cdf82a90

                                          SHA256

                                          3c10d9c107daaaedbb5230b20eb43194c4eda41c626efa8ae6c50649a3b68e9a

                                          SHA512

                                          25ca677af1c8a4293af2f805e15a2682714f9ed3cfa738b378afd8437a4c8876aa2e20400826621f053afbc21ebc8a1f87ca0e42d0337a7f06d37668664b0fc0

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MKWD_AssetId.H1W.RYK

                                          Filesize

                                          229KB

                                          MD5

                                          75e59666872ab81205bebf5249bdf17e

                                          SHA1

                                          25237e125edc24630559fcf1acc0dd514a9f84a5

                                          SHA256

                                          219100c7a270ddb96669652cf1d63ba4560f967836d5dec8ddadeb87ab0b90f0

                                          SHA512

                                          e762edc7924f068279abf8314947892999b48a383ffeaf2b98b7d3df444418e394fd792e00cff06ffd9995182a41d05622d7d6fffc6836e96e2451010b61fc77

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MKWD_BestBet.H1W.RYK

                                          Filesize

                                          409KB

                                          MD5

                                          9b57ce3c4a3dad1c268a29e879ebdc05

                                          SHA1

                                          16766b36921a2434b84dd67afc72c1cd4018d057

                                          SHA256

                                          072b36173171557a4872974d80df7ca6874f500bbbff69becab5aea5aed3cc53

                                          SHA512

                                          c1611d0243134a6565fbf49b821ce631fc8fd0ba1da556fbd45df0b2795a50238301c14c80d01d43b8e651a427dba74de0f21688a32e4db192421162d325bb2e

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MTOC_help.H1H.RYK

                                          Filesize

                                          531KB

                                          MD5

                                          2c749c67619cc13012c11b62018e2efd

                                          SHA1

                                          5d84d1c5323e14d7cdc4d652d61b0c546a8fc6e3

                                          SHA256

                                          d5ff45e5b4b588e891ff5b31d9ada24355a71ac5e0d3c575ff004e43c2d99009

                                          SHA512

                                          cd20d3bd87ce5aacdc32f49d58b79c390addfbb74ea93c0c0826698556818c76b0fa3c23efe6386afbaa6b1eb82806c76b8815e240c231011842fed544026391

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MValidator.H1D.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          0519f179770e33b63db343794414833b

                                          SHA1

                                          0237f6cd821b109c7bc0fb8295d92a0701d68a66

                                          SHA256

                                          d3225304f0638f0803f4e86011b1dc1c74aea61501e60438879907199187b334

                                          SHA512

                                          e97022e7ba33ce0d7dde8594cac1a7b1868ac3a9f6f3deaa835545ab5b67197d6ec1b936f588ee1b6e72f7dd2d1422169af438338e558a70a7ae201b476cad86

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help{45EACA36-DBE9-4E4A-A26D-5C201902346D}.H1Q.RYK

                                          Filesize

                                          1.2MB

                                          MD5

                                          7ba1217b416318a3340238c19be3cddf

                                          SHA1

                                          fecfd6977767747fded046d7fe77950c88acef10

                                          SHA256

                                          a3e03de0cfa85994d7bca3aa5446d20b7d53dfa7542769b1e23820336b10aef3

                                          SHA512

                                          c105e3b70c611de476f7154932c52750065a14320e09539b8c4a645a0887c4b6235e897e01c4f1ea6aaed4e3f0cd6fd82c28697c8a5e19ad2aac64f0a94cfe37

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_CValidator.H1D.RYK

                                          Filesize

                                          12KB

                                          MD5

                                          4b2ca02a9e6d581470c9700ed82146f7

                                          SHA1

                                          3c65bf5c88e814616ff3b7b9f998b76019cc79f0

                                          SHA256

                                          d05d8a7c374d17d798bb7fd30aecefd6d2bf916f277b4046082baf573447cd88

                                          SHA512

                                          a5f65e8021efeea3db4baf2d3002e4e660f43ca05d7909ead0a1447ae9afc67083bce1dff5d7be94be5fa08eb9abc8ff871f487f2ec51f389211cb96fdc58f09

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_AssetId.H1W.RYK

                                          Filesize

                                          229KB

                                          MD5

                                          f862a59204a88c7eb6d7b18311a5ee05

                                          SHA1

                                          98f65d66bf946aeb01bb74dcbb808dd9a7f4e849

                                          SHA256

                                          73480f3459eebfd37ac0fa8e95224d78f48580fe97a11c867c62a8d22dc70800

                                          SHA512

                                          d4c8fed42d4cf148294c604e2cfb227e741eb83486ac38d3c03c2c756df07deef0862518de85f982dfba5bd70b7dd2946417740761d588e82a74833a30bc0f99

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_BestBet.H1W.RYK

                                          Filesize

                                          201KB

                                          MD5

                                          11dadf898c0e1f70dc2dad5e1b06c416

                                          SHA1

                                          c75a03cf065f19e743caf85e6ec22330fbeaeba5

                                          SHA256

                                          fca0119c14a4a56cf9b587fcb43582f7ebbd39a1cb79eec5ba84b0475e710ffa

                                          SHA512

                                          d5ebb8071f107ca27ab39c8527eac1e5bba8cd594698c6be4d91f3360ef454de2a0c2f03ec6b934481330caf3d21ccdca6aad92bde6c99a539e3c0a7c2aa7dc7

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MTOC_help.H1H.RYK

                                          Filesize

                                          491KB

                                          MD5

                                          495cabb137d82968af2f3ed2571782bd

                                          SHA1

                                          5b7c7d268c32554dccef5f8e65e701483569c151

                                          SHA256

                                          7a34977cb424061ed7e37f6e47d7b09f658e515068ba34f2faa7b9590b6eb741

                                          SHA512

                                          295d6d2ae411e094dc8db1dd0dc320ee86fbbca63198d1c200e6752552fb1faf25642fe7f978b6e344ea1b9864f7c420c047c9a92e7b7c4c88353aec9effd000

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MValidator.H1D.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          b30634ac9c22702d54fa908e769f351a

                                          SHA1

                                          65d3491a6c745d4ed299e812fd8379d1888fac1e

                                          SHA256

                                          17b28116a393469b1c040a91d4eb80bb3d84ebc8e9a567d669b07e51cf3b43ff

                                          SHA512

                                          60577d63c96ae4f3f8f7de6b187ee1efc05533728dec1a5352b55130422d84a6a6e9839da9850dd6bf8b08d94e78d8ad9825996549c3a59dede1efda9f3a2519

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help{9DAA54E8-CD95-4107-8E7F-BA3F24732D95}.H1Q.RYK

                                          Filesize

                                          864KB

                                          MD5

                                          aa1f0ce2bd11e2d035bc1c9d7661747d

                                          SHA1

                                          0717c9b91e83e5542bb042f946b125c19de2bc12

                                          SHA256

                                          ea1ee13870b1c17c0da4dabdc6412d176d79a6962896ac60bbae6448ebb87693

                                          SHA512

                                          578339d11ebe00733946dfe4a76889a15a9814649c77aaee26b97d2518497931c1287a61cde8657709512bf9014d466bb713c3778acb8fddce8a8e61be4323a8

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_CValidator.H1D.RYK

                                          Filesize

                                          12KB

                                          MD5

                                          20fabaf03c979ceddded798826743298

                                          SHA1

                                          61e1df4d776caaa61590b27e28450206ebfa8ce3

                                          SHA256

                                          e48581af8ac631bd61aefca9a9f1ac0667d14cff3131a5acad72858d4f75daa5

                                          SHA512

                                          67cd374f2227b8cbdabe48561c414f4f52db2b83f0a639f8d933906ad82058aa6ca9144d58afb3db394bd8a65952ed43d5a83aa0e9415959b8dc5c63f8814ae9

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_AssetId.H1W.RYK

                                          Filesize

                                          229KB

                                          MD5

                                          fd9d0b5312ce2a7137b1c21064dfed0f

                                          SHA1

                                          bb6b1679ac5ca660a3a25c35b06e30033deae515

                                          SHA256

                                          7ae1e1624cc0a6d2b0cfc461522baade4327693d10c17ae9ba544a7bd5fc19fb

                                          SHA512

                                          02b31d9295afaf23657812b791a03dfe44f303f732841efd67f4f749ebf1079bd5c7c8ead87750f5ea3a8675c0be915209981873c880c5fbafa89564c21e88ce

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_BestBet.H1W.RYK

                                          Filesize

                                          425KB

                                          MD5

                                          425ad173ddb692181a4a9d9572c368f4

                                          SHA1

                                          8a6e418a3e46edd0b6c10af278b167f6c0a930ed

                                          SHA256

                                          428971129641fb00c8d303a648cbe9f7ce5f2f22415a56df577acb29a103011b

                                          SHA512

                                          0e63f30d5dcb88a24426e4bef60b73f453f2dc40eddb4ab17046c0fae617d0103ea129ceef00eff001a4a5a126db229ccffb1b60d9b1ac5d652a20e950bc1789

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MTOC_help.H1H.RYK

                                          Filesize

                                          531KB

                                          MD5

                                          781b2002a2f56a7c2124f610543c7ace

                                          SHA1

                                          c6a89eacfb507e4dc255932d200210b05fff3977

                                          SHA256

                                          4bcbb74c9187aaf8579a492d3c27e27e54bd2daf417a701842975e4a0582dcfe

                                          SHA512

                                          f3b322b86e2968056c0c827e3fef35dd18fa64a49c066321bed726b50d1dc9c49e0891410bdb23f598296087befc8907d011bebfe083182e60d2f2cdbe78537c

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MValidator.H1D.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          917301c35881c09c18b032caa059d729

                                          SHA1

                                          092cbe8346dacaf879c09379b923785b4fefc49c

                                          SHA256

                                          f559ed35c43ab6345b3fd264d2d8a1656bc60f34388e245f56796b9e6aa85ef9

                                          SHA512

                                          eb50f25f797a285404cb61c4d55c640bfb14db23ab3ff68ed026cdc97f122a2b5049bb28e03e950cd559c04d7c11b0ed68e708b4c1a63ac4c457fdcd9256ce25

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help{68DC71DC-2327-4040-8F03-50D6A9805049}.H1Q.RYK

                                          Filesize

                                          1.0MB

                                          MD5

                                          3c128fb32782b2b9ddd697803c1e09af

                                          SHA1

                                          a72a254945ee334bc47da3af3ac4a614b8c16e81

                                          SHA256

                                          713d85c1c3b00141c91540b601d3a5ba688e1084d7f537e25da2062e57247343

                                          SHA512

                                          a4493721fbef3f8d990f13c826f286ac2e977ebadbf8e83caed1eeb300d69831c81073a9a8275163e185c2aabfd7330e735f1811b51fc38263b236b8baa06590

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_CValidator.H1D.RYK

                                          Filesize

                                          12KB

                                          MD5

                                          d3de7609b5e6f940cd95eab4690ca892

                                          SHA1

                                          b0cf1cf3f2500d154239dd9bf35bb798e7b19c32

                                          SHA256

                                          a2a8cd71c3c14241e6b41ac0a06ee67acfdeefdf1ef49c772be8be54f5d044b2

                                          SHA512

                                          7bbe83bd95535477585519fda5c0dd9dfd5e51cc24d54672ce587d89e607078821bb41576237d36339c1057cb1eb4e05d68672b98460cfc20ea91555c6588dbc

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_AssetId.H1W.RYK

                                          Filesize

                                          229KB

                                          MD5

                                          9a963b2b25baeddf75ebbbf5d65795b7

                                          SHA1

                                          6e5dc203c7c81632cf5aa368852c35800d85e775

                                          SHA256

                                          dabf64fe1cb94ebf1ddb604b22163e49fa70b282f4c338905bcfbba227cfe299

                                          SHA512

                                          d5a1a19f8b6542eb1dcc05a5f3d37f598fc1ed9fbbb4e3fe1fce2b810d0d850dc97a59d0abd3bc2d30762cf2720338ff8a7a0458b2a352a9a758d89a8382fd67

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_BestBet.H1W.RYK

                                          Filesize

                                          421KB

                                          MD5

                                          c53b8524cb0544f7ec145a93a5df915f

                                          SHA1

                                          1a2ead1b15d11d0fca49c6ff58de721227603542

                                          SHA256

                                          f1436f3c4c786650a1b94f6f56ffad21e7416243c4c6228a3ec36565f8f912b5

                                          SHA512

                                          44d9a7c816acbbb09dd32912dc6ce9c907e5906f91a88be433658ea987466dd2b9f5da1e05ec13381f10d6e43c0095962356569da90339b53706427f7388f16f

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MTOC_help.H1H.RYK

                                          Filesize

                                          546KB

                                          MD5

                                          f6db6d49682fb9f7b0dd72a80cfdcc2b

                                          SHA1

                                          5980263428d07c65cd99060ea8965641b588e9d3

                                          SHA256

                                          570e4f838960dc75f151868d5744a0657630d58c3a3cf963a088fbc8a91c2207

                                          SHA512

                                          12ce7b8a9fef72dec8daff5fe7169706a262283e6c7d447e7f5684cbff2f9c33a035166e13b2f9a52b6cdd84b5afe30137af4f34aa418c0b55972721bdc94a35

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MValidator.H1D.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          d4c39f2ccd2729e0cf4772f16ed4818e

                                          SHA1

                                          1a1d58e7f66cde55494c031e3c021a430a48f15c

                                          SHA256

                                          8dd1adbaccb4b4c3bf9c475f2300d2593d7fbaef31e6b2e5f9022b35dfdd437a

                                          SHA512

                                          de801461e9c6c7f3dfd9ed1a1aee8d885c1bfd096c7a00b0182a1a8436158136498414073cae55ce805624aaad9256e9a20d00e331b3cc5de2d109032b313259

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help{92F2118A-E813-4A4D-9DE2-F96A9DC02C53}.H1Q.RYK

                                          Filesize

                                          1.1MB

                                          MD5

                                          c11a93273e265f484507f2df8078d50c

                                          SHA1

                                          928e6d23a280f4f47a0595324822e2cdd5d5d474

                                          SHA256

                                          8969a7f785010647598a8cc5586173ce9831e1717cee8182030d3e4eba5fb916

                                          SHA512

                                          d7f5061d2743c775b521302eba67d20748247c5438b7ceeab8e528ebda211bd15dfb901c5e2ef1a5b845ccd31d5e83113922c0246f1d67d1eaaece9a55d8860c

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_CValidator.H1D.RYK

                                          Filesize

                                          12KB

                                          MD5

                                          d9bb8e1a739abd1e981ddb0c5a02b3cb

                                          SHA1

                                          0bce70d9927fd9e392f90133e91a1bb18b43d5b1

                                          SHA256

                                          feba1ba493746127137e5f4d65c5e885ce59620d3707842ab682e4e729d7c73c

                                          SHA512

                                          2ea3e55aaa1f4dba6e21720403cc702723748444c76b883a826c16af1a946b5bd5af1d5aba8ef5d883070aa48f4b7591e3493549a454fb256c637e572bdb8690

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_AssetId.H1W.RYK

                                          Filesize

                                          229KB

                                          MD5

                                          14d453923fd6f04697c0aeb92f8b4e9b

                                          SHA1

                                          6b70590614d383b07df8f5e18150a0f92a5a4b62

                                          SHA256

                                          a3bd05168dcb0f5584299c194a4161c18135cda0b9580df9d4125679f956aa25

                                          SHA512

                                          e44cec3a363ef51a71e9581929d72d7f634cba8b95cad9b89dfb39ee06c9d6d907317da979de0dd2e19282c939b44708604df0fb4a42868693a8d3c54b171d42

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_BestBet.H1W.RYK

                                          Filesize

                                          421KB

                                          MD5

                                          58ba05fbe94ca8ead5b05f9dc933be47

                                          SHA1

                                          9a35e64ed9a715e4eb1f8e75eace746e7962be72

                                          SHA256

                                          45b8777a53e48d551f66e51f7adb0898b1fdbf145e58e9d56294b91ff9236203

                                          SHA512

                                          378fc8325ab55f356f6a2625f580878ade60723a9e75ffe5772e9c7be8bce541b7c7c6c09d7a1cac1d657ff8b3693aede7d3165dd61031045cc7e421b56a57ee

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MTOC_help.H1H.RYK

                                          Filesize

                                          530KB

                                          MD5

                                          212540a7d4c385eacedeed1ac802bb8b

                                          SHA1

                                          410684da389773ba9de32c736a0a617108916852

                                          SHA256

                                          325967ac4e49d57008444e77cadfdbda0da6c9a4d9b4843e74bf7ea1dbe26695

                                          SHA512

                                          ec4d7e1d2c6efd123beec6050c177af7e805e01344c5349f1ce9be008cba36ced39d2344b46ff2de6068a0126bb7974b55f3ad979f6d7fc955bfa3fa9daac765

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MValidator.H1D.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          d9a9ae8f6fadf55006aa9a297c79aae3

                                          SHA1

                                          e146ca68358fa0c775f884a9705a6ac4e1061ac9

                                          SHA256

                                          059aaf1ada80a4b4fd407c6facc2ec4895ad8d2538dd1927f4e4b01dd0209372

                                          SHA512

                                          243131c3a806c251cc49fd132469fe6519dcf96abc4cf0351338a75be1a66d0a71a1e33a8f895f64b349a30aacc022b2da0b1104a63e5b8ba7fa879d1ef63d7e

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help{7E352021-69D6-4553-86AC-430B0D8FF913}.H1Q.RYK

                                          Filesize

                                          832KB

                                          MD5

                                          8debe832d227a9df5f071a0bf97f86bb

                                          SHA1

                                          64ff7c7e7a7d396cb74ba5d7353ad22f3be6e2a0

                                          SHA256

                                          61a6ad3b3e20135c195aa1c187cc63f2ceb148b217102efeea4d79e3f6c3fabc

                                          SHA512

                                          4cc73c07f4d8bba831e0803130ef60326a3a78e647905321616a5a2d5c57b9cd49faf7920a9e34eed40217763c3ff24ace4e47b2bab09c8879aece38014fbf4b

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_CValidator.H1D.RYK

                                          Filesize

                                          12KB

                                          MD5

                                          21d0a13428679bbdca9ff5f0dc5df8e2

                                          SHA1

                                          9eb814dc9c5dc42b88a5b6e53fac9a80d158edb0

                                          SHA256

                                          dc681bb5b883389c0b7bb35f281fc622c52cc5daaa65b0e9d1b2b36183cda42e

                                          SHA512

                                          fb330b3528c6f853124058ac46fb32964ad45417e2bd78349645d6151b38c30b5c358d33484d811f7f8b83a6003831658cadd6ef2bcf720ad4b177c6e302ba73

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_AssetId.H1W.RYK

                                          Filesize

                                          229KB

                                          MD5

                                          fd46597f906fd3135080eca29793aa93

                                          SHA1

                                          5dcabc7177cc5b417901a3a22b6a368f7d138bec

                                          SHA256

                                          7fe630efdd7e04aec9405dcc4c503d22e0f487459870d901ed8c43779c8bca5b

                                          SHA512

                                          7ef779ea7cbfbb58c4d649540d2a38ec43824437935c29870dfaec2f0cbfc2cdffbdfaa0ea2af35dd39fdf91b4ef9376897e4648c7da4d12ad87baae19a00016

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_BestBet.H1W.RYK

                                          Filesize

                                          357KB

                                          MD5

                                          22adafeb7de9ff9221f2d9223053bf49

                                          SHA1

                                          236bdcfaef56741ee6a5d0ecc39ed2ad69c50b3a

                                          SHA256

                                          8bf2a7eea463f16c43ce1ce94eac8050f0c0ba57958d826b6d8f7336fe9e9806

                                          SHA512

                                          af6eb932152720066fc585306c11fcc21eb47649e8090ffd659ae77e8a98415aa0db460406fb34872d494cf869e9c525589bcab9d8727d6fd8d81575fb51bd5f

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MTOC_help.H1H.RYK

                                          Filesize

                                          352KB

                                          MD5

                                          2d6c6afaf894f8dd5fd1ab30cad0998a

                                          SHA1

                                          d4cdc6e947b1bb4f9f2d416d29821d2e5320d4d5

                                          SHA256

                                          878eac3ec9f2068cfd7b426f5f3fba89b92deb86ce9728e45a746a2f770c1680

                                          SHA512

                                          7b1902ed1e62c64b1f50c91f79f75e8664349d2cc97404f87184e0b0a873abe5b5500bd2c0a5515ce89a71f633cbdb5d4d91eadf8ff92f7b003011f42a08868a

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MValidator.H1D.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          4b3cad13fa46ce363594ea4dcc9d9dd8

                                          SHA1

                                          3ad4d528919a18ea8bd67e13a5ff460f77743db7

                                          SHA256

                                          0062b0f324d84f2d74f76b46a9a70cfb46db43bf91288abe7ff0e2c771f57b1e

                                          SHA512

                                          6b4f23539206b74afa31ac2579254f4c893bb9b80f9731268af05cc95611311c131c147bf78e87dddae89568d8155c71d8c1df7c3eecb408cadc3cd74057868f

                                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help{E1E8F15E-8BEC-45DF-83BF-50FF84D0CAB5}.H1Q.RYK

                                          Filesize

                                          1.2MB

                                          MD5

                                          2819ab5145a5e847b2a7c1b4098b6888

                                          SHA1

                                          4f1de28ce26961d595d9cbff207dacbacc0b00ee

                                          SHA256

                                          38e7a197ad3c5de1825fc199a2442cdfbbc1d5ccaab80e730c1d5075650bd51d

                                          SHA512

                                          f3cef03b9578e8a1dc612c5da2037a29683d5def68ce9f9f9bb4882e6d489bbc0ea6aaff2986a1150d4bdf02da08c7769b3fddbbfedb385ebbdeb5efaa2e27aa

                                        • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_0f07e186-1bdc-490d-8c6e-7c4aeae2b85a

                                          Filesize

                                          52B

                                          MD5

                                          93a5aadeec082ffc1bca5aa27af70f52

                                          SHA1

                                          47a92aee3ea4d1c1954ed4da9f86dd79d9277d31

                                          SHA256

                                          a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294

                                          SHA512

                                          df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45

                                        • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_0f07e186-1bdc-490d-8c6e-7c4aeae2b85a.RYK

                                          Filesize

                                          338B

                                          MD5

                                          5699c2184d18e98e2ef81c87bb40c7d5

                                          SHA1

                                          5b32ae3b9caf5bb8ee87346cd4d1e34aee31954c

                                          SHA256

                                          f46ec05f39bbf70bf44b243bccfd8c35f69f62c042c2dd1bed86e440eb04d567

                                          SHA512

                                          6d6ff7a2da56e7520b148cc94f3321abc9b1ce24da7e96af3b223633c4625fceaeb20b1c4baae9bd15f64b9c06dbba2634f5f23c849c8ff4c736fd55d6ded497

                                        • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_0f07e186-1bdc-490d-8c6e-7c4aeae2b85a.RYK

                                          Filesize

                                          322B

                                          MD5

                                          2ea796269c32c94d31a0e18b8228c0d3

                                          SHA1

                                          3af554d546dd2acd035a5e367e2a3f5ede676fb7

                                          SHA256

                                          cec91c01b4950205c0efbec244a3bed20976dbb163175e558faee3cc37e4156b

                                          SHA512

                                          3e3cfa99325f3eb1df74732d50256e39faa12cb640e754b57c8882ae8394b96bc71a29d1e47d1ca8e849725e09dddd225c34e1fa9142cd7fa39b86da0f7627ba

                                        • C:\ProgramData\Microsoft\MF\Active.GRL.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          3b09eb6fa3b34ad6f41d4b493685036a

                                          SHA1

                                          0c6725dd409972b5c18c70392750c46968b728ec

                                          SHA256

                                          f146607ea8c7d8643e96cac30851f5e3d58dd24ac24216320f2abfd93d01eb1e

                                          SHA512

                                          0c5e7ae7a4b118cb5e19cac16db80450151f5c72f6d7a65edb845c758b402d895586800256dc9c0f5edd655edd1d169a4a1a354bd59424ab69b70cc08decb6de

                                        • C:\ProgramData\Microsoft\MF\Pending.GRL.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          4d8be5bf49b941cec280316daaaa442e

                                          SHA1

                                          649e6a4a0192f006813604eddca0632090ded569

                                          SHA256

                                          efd80a8603a6a19d896833bfc3320fa8f675174f4f783b9da00bf4794af5ac85

                                          SHA512

                                          535bb209920c9dc2a95e00cc0c8bda69037f6a47bb51ada1aa03d550cc4c88724127c35c90e572d4815b4ea6c6ab2f9c89a58b7829ecae5470528f15cbbe4526

                                        • C:\ProgramData\Microsoft\OFFICE\AssetLibrary.ico.RYK

                                          Filesize

                                          5KB

                                          MD5

                                          8b768d9b9ac7c8ab654bec4a66eb91f1

                                          SHA1

                                          79d178a397aa6a04e4704636ac914df8afb62f7f

                                          SHA256

                                          eb75b60a4a085ebd53f1ae48eed88b1cc3150505f826a8033cb4a83d4b5630be

                                          SHA512

                                          a53f5fbf9c21c76f1a9a519280847e080fceb5da595f11600892e7ea747d6c76e0ce7455de158176edef27e7658a7b27c4c5a434c33e6a85758c109bd3e4e77c

                                        • C:\ProgramData\Microsoft\OFFICE\DocumentRepository.ico.RYK

                                          Filesize

                                          24KB

                                          MD5

                                          fe142c4aa7894749b98b3d8184975c96

                                          SHA1

                                          17a9f6188719b174793bcc133b7790ac52d57715

                                          SHA256

                                          ceb89c3414a34b87aeb9e5e5a49641b0facd0675a50bb3583fbc3d3305ef5501

                                          SHA512

                                          e92cd87019a981887066bb94ee774686782995a1e9df1b625a87159eeb9c7cfaac80f005ee8b4c5943c37b93b9e60e17f12d9789a4727d13f2b04c562cbad312

                                        • C:\ProgramData\Microsoft\OFFICE\MySharePoints.ico.RYK

                                          Filesize

                                          341KB

                                          MD5

                                          709e5a04cc8d29b1d3d7cc27252f8ca8

                                          SHA1

                                          12fae7eac4a5b65b57b699375bb009bbd388745e

                                          SHA256

                                          e4ad36a4325275385860cdd5edb4b0e36505aef96c22d4bd7c0285d51bbb542c

                                          SHA512

                                          bcd8031a078032a7970180781efeb9b0e6ea2469420409f95c3b8803f73929f804f5dc3295b14a5842360fd50ec1d37c0ca9138f9e711be4dfd0cc9d68b8fb5e

                                        • C:\ProgramData\Microsoft\OFFICE\MySite.ico.RYK

                                          Filesize

                                          24KB

                                          MD5

                                          7bc5775186ce505403ef3430c55dc80d

                                          SHA1

                                          208159d8a1930f8bd9094d3d469e32c057989200

                                          SHA256

                                          c3799e6b90573ef7e52af3d14941e417d612b5cc09f0cac628979fd25050721d

                                          SHA512

                                          47dfc1dedc3e631a9a1f31834c640a6829dde7f5b38ff453ee474877ba3341008b69918661cab7a78515a56161a31c29a4d295c5704b58d67c0bd7031815e2e5

                                        • C:\ProgramData\Microsoft\OFFICE\SharePointPortalSite.ico.RYK

                                          Filesize

                                          24KB

                                          MD5

                                          d3df09a3d911fa5e8de9b84164a35e44

                                          SHA1

                                          1b6a65c87368772da35f52ec0c53474c495c5bb9

                                          SHA256

                                          baca14c90b87f7c1f0475127ac3091e2d20fac89e976542247c66bba7ebac25e

                                          SHA512

                                          6a5bc1664587e43fe552280646b3eb7bf163b449ddb918946eede3303fff139d48c9e8b4f7311bca041d1345d83d5143ab79e2027378aab3d484009102dfcdef

                                        • C:\ProgramData\Microsoft\OFFICE\SharePointTeamSite.ico.RYK

                                          Filesize

                                          24KB

                                          MD5

                                          41ceb78e90c08b7e35994e8f15662d58

                                          SHA1

                                          b0fd72d98f438939587ecbf465ba9f37b9d1e51c

                                          SHA256

                                          d8f9efc555e6449fde9eac88bc3d1f75fc0a37a75496646f13185141e2efd84a

                                          SHA512

                                          0e14ec86d1d61bd12726bebd5bbc6555e046bd9e2f15e33a6e7f08d24ecca2ff449f3f2aaccecafaf9e54fdd0635d71cf2ccfa3a2aa87509abc7228a9d36bdd1

                                        • C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\Cache\cache.dat.RYK

                                          Filesize

                                          43KB

                                          MD5

                                          37064074c77ddf1174f7d6803bab05c4

                                          SHA1

                                          8e159fb9c690fe977e3b59c37f6933e3e1d22238

                                          SHA256

                                          dacdf9f9af0bda976bfa6855a8d25c7199da3d2aa84812d4ed37350c863bb559

                                          SHA512

                                          b1437fabec490da883960682f6d2ac6386668a4f8cc15aad78487edafa8c376c7dbcb01cdd481b4ca431a74f94ca68f7a2045ad7fc0c2f7729b8e4e8db4d2744

                                        • C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\tokens.dat.RYK

                                          Filesize

                                          2.3MB

                                          MD5

                                          1641d2d78034fff448d3bf7dfaf73163

                                          SHA1

                                          a9518ddd335d0700b3b9aa2feb344306a96c6f78

                                          SHA256

                                          8b95a2a45956a8a67ae53e34868aaf3ba169b46ea2ebc0de2b9701b297e8ba50

                                          SHA512

                                          7cf50539c97dd5d612515f1a2c10a2fe13fbf00bdc43014476afc3f805b3c54ef66b048a82a68d8dbd812244029d1fe43793afced6941073f5d7a1b86f7a208e

                                        • C:\ProgramData\Microsoft\User Account Pictures\guest.bmp.RYK

                                          Filesize

                                          48KB

                                          MD5

                                          4eb1b930b8c4b34cfe1e79c558daab20

                                          SHA1

                                          f244d4ffd77a96cf30aca8b5b0c809f5b390fc9b

                                          SHA256

                                          3d7531e8c71ee51572315a82e785a879fa5f036ff3a3cd16f6f837a1ec0884ce

                                          SHA512

                                          594279d14a357b3c54c698c94a36f386bf95c514b08ec8c4cea0754458852547dfa732b5f71029a9c68db5d54b41cfc131356cdf9effbab01b335bd26122dd80

                                        • C:\ProgramData\Microsoft\User Account Pictures\user.bmp.RYK

                                          Filesize

                                          48KB

                                          MD5

                                          ba4ab1a8c50b3c8b3a086aa2c6abd1df

                                          SHA1

                                          7151a14425f5ef41bd7271d28a9fb21df11f0b41

                                          SHA256

                                          7ec401c227e47796b9a1c0469a9ee8687eb39e702e5e9c22094e2a499c10e028

                                          SHA512

                                          4e8ae0404456ddf04e7a03e902815ff2ba70d5a224af8e41da5042c19908ae0f4ae7ce5cc86c0c3af5309629b32d7503e44ae62ff17615349cd2169288b71b8b

                                        • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D2B0B133-42ED-44D3-809A-46EBB62BA863}\mpasbase.vdm.RYK

                                          Filesize

                                          5.1MB

                                          MD5

                                          3ab337407177d1a90fb82d540dea9b75

                                          SHA1

                                          750467ad9de7b3f6c9c819a65f36bfaf6955b6b3

                                          SHA256

                                          ee46942272e65f5bf88ec289f5d8b7ca68f4690c851a356aa359135ea928adbe

                                          SHA512

                                          77a8363469f38a01ae9b98cffc7aa62e9d14f0da0c7eefab068c9d321a562a770a6dc8dd4c067345cb7e325e3d6f098ac4d200d1b9ca44f735e641a533960342

                                        • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D2B0B133-42ED-44D3-809A-46EBB62BA863}\mpasdlta.vdm.RYK

                                          Filesize

                                          331KB

                                          MD5

                                          2f388549c228f6f4d79b70c70861b98f

                                          SHA1

                                          a91d2161ee76b6f13cad187028f05e0a8803d9f8

                                          SHA256

                                          6319c1d639a0bc6203511235e2400cde0abb64ceee2f73f75fcd0d399158baf2

                                          SHA512

                                          cae19156d612235dcdd20fb86506ca5376c34bcd5a6c3e5e8089a0b6e75bbf392530d2a9e10560f0c71e98bd04b3f5e8dade332552e63770a8237fb788382d38

                                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-07132009-221054.log.RYK

                                          Filesize

                                          7KB

                                          MD5

                                          af6902b39f545ba1859327c999142a52

                                          SHA1

                                          27733e35a53c630fd5ac63c3f633312070e2ef7c

                                          SHA256

                                          e8326f0b237678285c8de332e1653a3150b3c06387fb191da6855cc1ef4eb8d9

                                          SHA512

                                          24bfaa52b7b05ee83a798f2029e176e92b1892e0d99458089c0ae64e991fa2ee7a5765807e3ddccdbe1034a6b38398dc5b26a0b24447bfde695bcfea81ab1c7a

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          cddf398a8b17224e494dd18772db2108

                                          SHA1

                                          36103359aa997c64dd7038a39802ae3718c4c28f

                                          SHA256

                                          a46f0525fbb215754abd9edd7ae03af53839658c6b60036c06b9094367772383

                                          SHA512

                                          80c3d53542fc496d63da24593e11ea9666c29cdb7670ffd32830b9a95f6b6a8092cb0b252b11d5038ac1ac7df575f4b4bf96bc9acec07815abf4bc6d9ee95d6a

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip File Manager.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          a52533976c7038e3e10b195eed9d29fe

                                          SHA1

                                          6e2d26cdbd39f2d145d4e57928a040837eca2f37

                                          SHA256

                                          5f6f9fe129d3883099178149c388c8ab1a0ce280f41b98bba3e1a8707975250c

                                          SHA512

                                          f2bd0875f06d6c0edf131d50e758848ecace5e115b65c30c10cd04c1ecda0312a4b95c576385fc7cd12f57355d076a9ff44c0531163fa7e46aeeb0ceb6e1ff4a

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip Help.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          0fc2c0fa88a85a49702284a3c38f9f89

                                          SHA1

                                          801d165579d27205482bd32eea19cce8745a85bd

                                          SHA256

                                          61bdee3361b5c31cb70070b1d57d9453251cab764cf09d45a82f31a910120f3b

                                          SHA512

                                          384deef4479903ceec83ca638d75bc15b15078c811018ab1abcbb19b8f94e63bc8bbffa8f4333f7e83bfc1865b0431e924f9b3aa887f2876e18c38edcf086fb2

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini.RYK

                                          Filesize

                                          658B

                                          MD5

                                          412dfc5b97e6212a2f1db6ef57a76d1c

                                          SHA1

                                          5f23019b9c539353584a91b4d212e5b0984c467c

                                          SHA256

                                          f322d0920135d94a14a0a5d940c343feff84b4e8b1805afb4de99476a3acc8d9

                                          SHA512

                                          1eab105434aa1f931738ed56a7859cb53e016c1c447b782c186e9bf9f7caaca097e05cdf2aeefa406062e94f01d1dcdbba535d21a0611237405d09b7457113aa

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Speech Recognition.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          420a324ace8bc3d2abc4b6b58e3783bf

                                          SHA1

                                          f7a7551cee2934d4bc0d9430182bc4f964ecee06

                                          SHA256

                                          15eaa1ff7fbb3a3477f3a125bfca865e359ffe57333b7da1f59e7965878a1571

                                          SHA512

                                          0518f5c4fc00bbf91cbaf9e760389b7f75d72c279ee4f4fa25ea93428853c543db5bfafbc692907582d13e02b058563b702f272c2c9160c5579a7d8ba36d1b82

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Calculator.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          6bdff8b4853a607578c86813943d9646

                                          SHA1

                                          ddb9ee98abd61d2ace3d388b7240b41a618a9be1

                                          SHA256

                                          a41b409567417d197be5c5bb655577019ce317e1246e4dfbace133ab089226f6

                                          SHA512

                                          1072d19779930eb81bd2a61e11e3e9a40e6f09c493746afaf34be5d45703442bae099fcdeb7cd69ee49829709e56c5bd02cb08ae225317761e8c4073ead9c08a

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          70900ac29319d647f51233be9fa92204

                                          SHA1

                                          e534f1a3b46a0fc826065520cc48711d8bd570b7

                                          SHA256

                                          286bcebf47458af686c39e4920c16c3dee91190c521452f08e14a0a2f967df18

                                          SHA512

                                          2bf1f70c61ce70cddb9623f21acfa28dd9a6decf4ce36eb4c3ab750c72673d433905afae7a62ca389dcf0d3b58a6fd77dca65f9974116bab8703120b602ddbda

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          f3d19b5ab3e4d56539b477675276f074

                                          SHA1

                                          1650d38b495b367b8fe84f638b7fd1e8b1c36d0f

                                          SHA256

                                          6952b844ea9027df5bbff4b6dbbf8a3de3c3ae9586b2c223295c764cc58de129

                                          SHA512

                                          74b11ceb31c009458d9f88ba8eafd8ce0d9c1dc50193e0f155535eee799fd79c2dc40cffac1505f58589e0ab8fada692d6e61550b6228a950a764f3ac5ca4dbf

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Mobility Center.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          a7dc5c92e293f193d7c5b426cb5a3709

                                          SHA1

                                          23094bfbe14e43638ffda6448caa30fe5f6baef5

                                          SHA256

                                          5259407df965ac1a261d1c30a83ee5799f65f3a880b0bc5dcdf30443d0ca532a

                                          SHA512

                                          60b627786b7f07d18503904beafcebe96f0dd166e4fe7175464871e7d83bd7d584e50b9350f3b3d57b5902240cf6e3f6eaa4b8c5c3cd843a2eec383734cd9f2a

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\NetworkProjection.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          f7d9002d9bbc7bf8ac3753af97530dc8

                                          SHA1

                                          0ea07b1129aebda3561c480bbcb7d3906915c530

                                          SHA256

                                          042b237c5b00432f1955d88537ffbb17ce73ac23c43a1a7216e5a9846a4a531b

                                          SHA512

                                          abe3d36a2a2dab0dedae26305c637759ca7261f9293d4653d97e71e0ea191e7ee0d1ccd668e180fe7fa4dd5905a467734149597b133bc521a1616d2623bca8a5

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          8501a74e29f1163db552e9366d4cbfa4

                                          SHA1

                                          fed39b2cee43783797bfa7982c6a1ea4898dc2ba

                                          SHA256

                                          2a865a7979647592bb4f3e944674a40f571498c9c8c9d6bc1be6f7464d4815cc

                                          SHA512

                                          30619f8b795d086d274a291eb149812c62c30c5cb2d7f24deda8e9876b459d0492241d070a26f48d4e6f9f1338dc00592db86da5d95346f36e659f5c108656f6

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          71201a666f49d376f646c1f6258cc7f8

                                          SHA1

                                          65d235eb407f713b961af0a88b9d472df287d271

                                          SHA256

                                          180987f632e3d3e5a75a9a363ba1d9219585825cbf29612d7dc6b773091b1dfe

                                          SHA512

                                          bfa14a66556f35b0ac37a03144b6aa0cc4f0c510748cc7f865f03df3931ca96a8177915c3385385b842da92f75fd3ec92458fb50c9093f571ba4600a09dbc4a4

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          a60a0eecf5bd3b2fad279a421d61dca7

                                          SHA1

                                          8b6d1332e1461c0d513bd39050ccf8ad0f5733dc

                                          SHA256

                                          1c8c970a5e60b1c11dd7da971a4201be7c715c9565dba685f0bcf741ff9c9fdc

                                          SHA512

                                          174be6dcf62dca490c908482e1782fcc5d818fe7804dd414b932f4b3a58946227c24ceacb7b7df0c2cfff8f962f7b9255571096a208ed65a0662900fb9c26bea

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sound Recorder.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          3db87875f3360a7eeb3a6855909590a5

                                          SHA1

                                          733ea092c8713bd6939fd160e920e9482424a394

                                          SHA256

                                          2b2569fdaa1590b0d232971638da6af2c1942b6559c19ecbcf6f7054280ac258

                                          SHA512

                                          0197660cd0b7693331cac28c2f2dafef59de6397d9668c030390c1c5353403cc8e52d91e51a220a77bc49f38e47e926eb2593585194525863de6be7e05595ebe

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sticky Notes.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          529ecd7848ee7b736146e87630c20277

                                          SHA1

                                          c6faca978407c2a1b1184ad2c6dc7e58822130f5

                                          SHA256

                                          d25540854f76b65d3fee23dceaec0c91c6247a1843cce7ca9f52d30e4a1907c2

                                          SHA512

                                          3b168f8835aa2e1654960e25edac51c1538cd77299247b58c5363537669e7d588b3d4deabe1cfda01bcbf0083841a4dd441307db648ab813649fefc27a5f8cd8

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sync Center.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          b01fcc6403fbaff10674cb3098a2bdaa

                                          SHA1

                                          c71068575139867474f4524ebbbc5ba6e1ed2e14

                                          SHA256

                                          1b9fb2a4ce00404bdddc1c7406bd54b93d9520ee5d89e178276a5bab069f1874

                                          SHA512

                                          f7815feb74fe7591f430b6de35dec0b1169ea5ada6b56b805179776e94d1797a814c921022f2d947504b24df8f4e01bcd5d4b993ddcc6de058d076753897928f

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          09914f58818b1f934fcf96c21d792ffc

                                          SHA1

                                          e97027968654375b455c88f426e2066bda279b43

                                          SHA256

                                          3ed33a13dcc3c83b460f38f1d63e76a300e51187c66dbd1a6bc6dbebab1b2a15

                                          SHA512

                                          0e3095caabe9fdde0aac0d1deedd149a3a08564b0aacef9836bd6c1f0aa759562232a4be018b5e160d924b28ee7815d84653a1b71b12252a4a0fe841fcb04828

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          2de57f403e34ba3e543913d38e8bc97e

                                          SHA1

                                          78b2ab116077cd07f31d29beb0e1aaebeda9463b

                                          SHA256

                                          aa5ba4ea3b6581850071ab8f3f54961338100d161f9aea4cd54388dcc3e3fbbc

                                          SHA512

                                          a8511b98d1ddcf15c9b3f5062558f726b42205b6ebfa07987377f1164fa872a2c03121da013bb17d65cebfa463c6c3b651672eb74c0eab6ec48412919a3c4b54

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Disk Cleanup.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          c71ea8cdd593e26970ab05dd302881ab

                                          SHA1

                                          1bedfa8095c5d3ed2e9e79f49abd01b1f9881959

                                          SHA256

                                          2461ef785747cb2fb8efa86bec34de85263260ab8285664827f87338573c597c

                                          SHA512

                                          54221122f59821d0370d686a090319de9d0ea6db45ebfecd9a863a4f700bb687f3e5aaa001cb25d947a0edc22960a43490f42f07e37a4165142567691eabefad

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Resource Monitor.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          be464148790b354c38cff31edb00219b

                                          SHA1

                                          a4543aaa1c7f8a023f8cfac678904f0e0dcd642f

                                          SHA256

                                          5a7636f08ec0bec3d5cc3b22a744933e5ba338a8cdb7bda64c0fcae6282c0e27

                                          SHA512

                                          658c42c5b030ebeb738300a40722030a3b497d8ea20d829e4e3fa8570dae414d11214d2c8198a7c4fcf6358b5c34c486de13179fc370b6a6307228226a23402f

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Information.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          a298e5ddbcbd14c1af559faa7ee6faf5

                                          SHA1

                                          40307c5c991701fca97e04a1d0e591f11f828ee2

                                          SHA256

                                          771d85a4207b051a34e27579e5471778d5101d6d2821ac062ae87db20fe112ef

                                          SHA512

                                          103adce5d65a26d7407080e22c6123a20df3d016029eccc0a762f98224478d2aa1ad6dabf512da7900ec3dcc03b90e88a0a5b70535064edc706590826ea9b2b6

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Restore.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          a81cbd81dd32afdbb260302893b9271d

                                          SHA1

                                          eb330591c514829e8dfb6a784148a29463b990cd

                                          SHA256

                                          febb4422daf1b1bae4fa4a3a5c62c8d4737097cb0a5d1acc0fa2a9ea3e6ad589

                                          SHA512

                                          446c2755aec66b5b94fb5c5f482d66982782a24c441e169a39aaa78de8f54a80077d24e3a1ff6b01352b8bf22cbe8d05ad24d5ee56ef3a12b5c733c39b2bef41

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Task Scheduler.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          bd8f490abfbfc6a0381eb8fe6ffdbf7a

                                          SHA1

                                          c3c6f02d4938fd030b26301318208eb2e9a9fef8

                                          SHA256

                                          5245e464cf8bb83dbcc189d261ac67da43e7059a328321071100f0e0848bf8d5

                                          SHA512

                                          f2ee16bba282079bf0705a806dd62b4b0961562c9f4ffc8ab2719567182447a4a5a15c2cff24d00d5bbc5cd0fe971f8581fd5200075b6557ededd5cb8a556940

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer Reports.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          89e0e2ab46c3b07182ffca554f73bc11

                                          SHA1

                                          2d6bab318619699ec5f92a45df0867e9425ae422

                                          SHA256

                                          f0d611bd14b9ccdc80c8c134f21bdd19aad064a776ebf02b9b8dfa55a5b7097f

                                          SHA512

                                          d11de0e0f4d3b4ad0892ae33689d6763e77a8f3182021ad91866939f7b44281d71a68b7cfbda81d08f229169b3a2464e34b7d00481218b6c717dbc550bb0c2c4

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          c258ec87aeb7e705bd1c8628c4032bbc

                                          SHA1

                                          9b0a4cf12efa54bdfca71cd2d7b7832c750d075d

                                          SHA256

                                          1c23adff35b4ab0b5fe7d4e11da8644c852904718f4ba8789055895f57138fa0

                                          SHA512

                                          02956e4277f2ef81952a5168e730bc4bb4db09c8b3493a240d15b97012638b55016cb7e009b2d9972bad84407cb3f2ccdaf55f6ef30677f423dca7fec1cb10d9

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\dfrgui.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          f20b3788f88d56f730898a3b3dde1ee7

                                          SHA1

                                          3c003c7f8c05a6a2e8356f7a65ce75e67c04d3a7

                                          SHA256

                                          b0353ea94b52d99a9d425f6de1412e041aab21bcbbbd2f83996df0fe1a025e65

                                          SHA512

                                          b375ee94066b9f1a0260fd58004a906e5746354e4cad88ef19009ec79fdfd5950406ed990ec29ca84b710b4dc8eeafb6b2246f9dbacb2da4cf62888b7bb6213a

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini.RYK

                                          Filesize

                                          626B

                                          MD5

                                          f3dd5a106bd1d7e4f0d06b912d2d027d

                                          SHA1

                                          a135ce9869e076d820e8bd84b64a0868f2e55a55

                                          SHA256

                                          476b90dfd3d8451ffd958da44262c06d979a8ba279f022a98afe6fb90cebb83d

                                          SHA512

                                          f2ed23dd4b567b4f7768934c65f848f494149b36245a497424c4845785de2a419540690e7c65333494219b2f119c9840db6ffd5ab4a8157e29baf5fc4ae44ab8

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\ShapeCollector.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          897b10d8aecd08c3fe7a799f9fbecc79

                                          SHA1

                                          c9bc2d9070959300df905da10f49f62611e232e0

                                          SHA256

                                          92f1163a43be617995d7a2bbf14c5cfc4f4a2d023a81fa55695365e197c69ce6

                                          SHA512

                                          064b5360f6e385fe9de435c978d57f333aa1845d191ddf4d512b6c0999a9f3bd6da5165510f0ebc9ea71c1be931d666ca115906d490c301b0f938fce3e94c5b0

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\TabTip.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          828d784086d4738ad5e9aea2b2519856

                                          SHA1

                                          91dbf6b236bd58d54c606001627c6ea7c2689960

                                          SHA256

                                          6070b7274be7133a63edadaeb118608d9d7a47f710d421a49a174307028f8771

                                          SHA512

                                          f8bce43a296c9f42d3c231aa6143de8f4c44f984060943fb9847dd22d9f3be3d1bbc76ec14de0590471e62c65acc272cb98cc5d1f7a82e3abfbef1e960f6e3e4

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Windows Journal.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          cab1beed8b3c2323638147a0a4b56186

                                          SHA1

                                          ba4430e9727489ff84f61391586a409040449e1a

                                          SHA256

                                          32dba055cc7664598fe01320857506ddd3c849e7438795402c7f1a0576a1bba6

                                          SHA512

                                          6756e5a1cae58f424a866cf0d3f66a7cfe22b7e3140a46d50a379e716fafc10a6579ee2f255e7410995855df43ba98306381feec27187d4b0d64b711e429a48c

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Welcome Center.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          b92da79b1264fbd2545455cbd12e71a9

                                          SHA1

                                          c877a1cab37551915fd1b7b69023d6e61d51e4c1

                                          SHA256

                                          9a204d1cc7a1f099c8af9250a955255f151dba320872cfb4320a3dc65ac3bcaf

                                          SHA512

                                          f2e02733b0559bb20d63b1e63914a84db7dfd400c9a0e91dc23141164a49b6b1fa52fd43b55ad2eee992725758f64475a5be63032bec69ed492a74c00a69be94

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell (x86).lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          92eafb9901c8ad7e73b04474858acd64

                                          SHA1

                                          3fb4437585f4a466bdeadda10447b8e00aaa7d64

                                          SHA256

                                          126cc5d577b27f7f80456a910139bce55b93101e8f6a6af9fa371365a1df9013

                                          SHA512

                                          61306f77a4d2c5d28b861ed4a87629a67563f181e57a05b93011e86600952eed59211b65930f6e9733f2f0598118eafed92cc55b83026af2b8c8859482693e3a

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE (x86).lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          1782f0d9f9c442168b17f24d19a86837

                                          SHA1

                                          eed8b1ff814d7e46d2800c2dbae35fb95708ec1a

                                          SHA256

                                          05ecba42175cc5cbde70411a807a4005381ee00e7af9c7eeff7cffdb6449de42

                                          SHA512

                                          bd880bb9f67620988934da59cadbc345bdd07a6383167de281c5fea5cdb9137e8be4b1d577551459f77e84d204934b6f854adb70cc438d6a08ed8294d72dff43

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          94e5d7451134132c1f4a390053fc3eca

                                          SHA1

                                          09a7ad787581a53e697a43cb46ef617783af872b

                                          SHA256

                                          9f6acd170e981f3eed04ad857a595c0435cbb919ce1b0e284292ca59df46fea7

                                          SHA512

                                          a3a7ba7d6677fe36e0b7bba05774bc222a9a7e668e40e3537372170dbfaa166e06fcdfe4de97944eb913595b84e2dd8db59312bccabce47b1206346523d6315c

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          bc629d174bdc2f3fd34097825aa218b5

                                          SHA1

                                          fe9397740d2e00d5ff2b96c9c4cfc3c0b5b74f84

                                          SHA256

                                          a09d80c6372b29764a08a44c930b642bcf48a9408dbbfda1c1924f226701266f

                                          SHA512

                                          111b6db0dcf712161556a82e6ade24b610885f82f8aab0c1a39d112514add728670445d2a3cfe368fc42e68ee8abdccb5b41e4670759ab218b7578db5d16539b

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini.RYK

                                          Filesize

                                          498B

                                          MD5

                                          27942c17db29dbda5b9d633d62be80ae

                                          SHA1

                                          1ef80a4b6fe56563d11b83dc957a1260be84b22d

                                          SHA256

                                          cd76d676502990cc2916543e224bec37dd77465250c1c1068beeb0da1a1111be

                                          SHA512

                                          cce556dce6aa7f0177fda281abbbee1338be6cc9b0d1a7d45311df97fe60e9a36b4846af8695f85af8b1df7cd3331b6d7c616b5ee010aba25d98d0613b3bcdd8

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          6621e6bca0047c7785cc0b96c9e0e505

                                          SHA1

                                          0cf883210cb0509d913d4281fe463d9416e26d1b

                                          SHA256

                                          bc42d28ee0371abd551469e93b710e0ef86d73db8ddf053e3aaa66855dd4c71b

                                          SHA512

                                          624b259c0f52a45faafd0aaef2029a412b3c89256f0d87b1e2cd9c667550c44da320c33a1b6655fba247e2bba8238057b059d6e6f649f703e3c5e3001d346348

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\displayswitch.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          3795947e02b10c9545f044c640663ef7

                                          SHA1

                                          f2cddd66719c06fb744a388842dfa6eaebef597b

                                          SHA256

                                          70b8c14e6fd766f41cd6e1f598bb03b9038a7c2877b178c31d042da172aa0a29

                                          SHA512

                                          87c2cc6d5c6d28a0789eec3a6fd1e2c00dfb8f3c13e0905e3666102bba9fda124a4c311e727e498ff049ebacbe701c641a50ed3b6b983a858c285c7855356111

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          3fa43bf63a26b5e474332750486b6f27

                                          SHA1

                                          6cbf20cc977ec8f8aa0d29a7658ffae4ca033f7a

                                          SHA256

                                          c2f8ab4d76ba01a1f5cdbfde19e46fdf8f81f7460ae9218beb98bc996efc58b3

                                          SHA512

                                          8d942596c51d9f5e9d9831e371d17ad988444b74f5fe5fe99e57b13d4ad83b0fee959c1599856a106d2ec6db2f0020f9043a8b8fbce001f2b7a4721a726c6d10

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          cafdd9e2bfe4c807b69f9df226fa6df6

                                          SHA1

                                          9bb29b4356a6742286a4a590607b0c7a46942257

                                          SHA256

                                          4849ae8ae07b101c7f5fdf74573cd25a960fc49dc08e1b8be571d0c36ce951dc

                                          SHA512

                                          50810786274ab2a1742cafd23d4ff95f1c3d0a152587eb209556ee76bce650bb22e281c48e77656ebfbd7015bd38732110bb76dfff61c454117be1aa997626af

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Data Sources (ODBC).lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          598596399b07ebcf0241f2e65ae1b322

                                          SHA1

                                          833d9fb9d33e78b29a8d0f7254a9b41cef9285cb

                                          SHA256

                                          cc01eecf970e480d76f8cdba1e90e0c598339504ed4389a7030ee2aaada2dd06

                                          SHA512

                                          8dcd3f75317b2e29b697d06d08fd26d2673bee052b84a4225dc8adee228491aa00b5495f72f2f400de4f42cc233c0cf0d79c632636bab5f784b9e848d357139d

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          621a7e40cae9af8e16d7d4be57280307

                                          SHA1

                                          63cbcb90c1c805a236b5c5298728f3377225dcf7

                                          SHA256

                                          1ef2cd5ef184343adfa69348129fe4919c65c26ea4248e7e2760da97e99693e3

                                          SHA512

                                          89c79a74f1f2494e3ccdb3ff934537b7f80c7c68b9d0fa38d1a427fdfea8ffe67f581cdfd1e5d03cca20596fdba7caef84a9cf375437d77063fd68a7c9a6f453

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          394384a492235e504ad704bb161eac25

                                          SHA1

                                          3b2c6f5e14202a9e7f985fa7849a72ce5d8025f5

                                          SHA256

                                          9b942765a819ff20ed3a177c4856cab700cc78b4054caf6742a31dc91867a8fd

                                          SHA512

                                          92c0cf0ff6a8208fb4e7e37b3b7b31ee18a6109a7cacf0b6c0e1d181566146d36c52bda7779df7e5d693a2b126cc3f2d15f270d8712a220126e71d7f6fc363ac

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          c60ce3d2ce55450bb444a69249c7d231

                                          SHA1

                                          9225909e339588bfaea1cbe2797c262b3049a76c

                                          SHA256

                                          7a94406d35c29561580aa534cf76a84ff5705b6d1af692bd37631344936bceb3

                                          SHA512

                                          b09043159fb71219fc0c1068cb97a8b151eefc645bf0d698c5a557b68eb4901efca090de823ee4e6dfc10ddad576355bd6588da89e720833c1a6c8a8e88a0805

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Print Management.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          8e2fa7756d5e9a4637204844cf60d5e5

                                          SHA1

                                          11e5e38b2d9cbd5b1a0864c65a9f525f181c6a4e

                                          SHA256

                                          90b94afb08e34aec57c89aca95906109a204f2d55e355d5c0cb3deacacceacd7

                                          SHA512

                                          3614b867d59c105b06b9bea2e7ad58d2328516c6a7f8dbf1ecc826042acad72d44d509c479f3d022583f7a19e76925f72892e05979d7487331fd3a5ca9ee7eb7

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Security Configuration Management.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          dad604423ff0fbe84ed09e51acd32b0d

                                          SHA1

                                          4a81d9b309123b9c6b0d90f37e883e7b8b4563c9

                                          SHA256

                                          d10f61a8900b394c1dfe9929dfe4e90fe3687af029e92c480b9d748e9393a2f1

                                          SHA512

                                          37596eaf463e71e86c9ca2b374f591ce49c8dede4cda78aef692a7f7f3e919e9d262da7dc6e446c62a8612e6f61276637ca498f784c3737b86fb76d34fde5157

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          333605bce0aefc7538e3a5f0fd8f4d56

                                          SHA1

                                          e95d9a26990dd4d5e09e642674414a5cd713a28f

                                          SHA256

                                          5849a34e28e225f4f17314b7fa7a7a72992e0fc143fd45904eb0f78dae730226

                                          SHA512

                                          8a207dd4d42c769e937e9b0bcb349395674df41687837c48aeb074cfb02810539fbab30ec8743b7d0caaf9a6b7c9176ae4a08a24f4bc76080aa1e72be2ac70e2

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          8316a1471f70f0ba76f09500d5bad638

                                          SHA1

                                          3743f18f6ad0f88a01c69ddfc0a4a8873b6c6d41

                                          SHA256

                                          8de21cbe579dd32d1d59aeedfb7042d618aa983575fe5c3419086c0f00e43976

                                          SHA512

                                          8b9d54a05eb20cee0906cfc84ea37d508641f74ec91f1ccd40236820503f1848b34a323e5b90d97424f1b99575a7cafec478359871e9cf26bff6e60d3f18b6b3

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Firewall with Advanced Security.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          4e1f14ca9bfa06caca4b9c87494f567c

                                          SHA1

                                          8978896318ae5d7dbd889879c6d4502486d3f6bd

                                          SHA256

                                          f4d510f8183da00966405d737164198eaf980058cc61fc4d59dd0aa0c7764769

                                          SHA512

                                          5918d24ffa1c22e229a92ea0741e02b7f9b51ed4989d79056ee822ffe11eeac961dcf128f83c30578c14c99b71b502269ef7c15b267e939de11305bd60df2186

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows PowerShell Modules.lnk

                                          Filesize

                                          2KB

                                          MD5

                                          41b4bf52d6120f135bac9f8782e32358

                                          SHA1

                                          452b2d63bdeb7a51dd81f336192539195aa60b16

                                          SHA256

                                          1926e7d90793bf4c70db08f8fd5d35c1db2be75a57f28638ac75be8fd08fec12

                                          SHA512

                                          033fa5f574856667eec8a6f99c2fd47e5e15f38bbb5311f8dab7295c5cfc8986ed12ab1c4662a634341cc3cda41e62fa3eeb67e0e366eb1ba421530faf532929

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          1e19053890e65312c8d58079e7c0670f

                                          SHA1

                                          6df737f3eb0113aab2cae43ada39f3a967ef7e80

                                          SHA256

                                          d966409b41601b10c983552323fe52309eb3c5dedda4045fdd855f6883ecdbb5

                                          SHA512

                                          06192a89c3a63a915b6c02063a2c827137567f11faf700bdf558922c852d290aca8c858bc1df562315c395d5e6208e68dfce416ef5269c5466323d6eac5bcc1c

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          ff1ef189464d807293a1484701587de5

                                          SHA1

                                          19d3b37e2b9b368d1e9989708c5bdcd44cd53a5f

                                          SHA256

                                          d871fd116260d60b482c3a18a85834597391a91fc06cd0dc0287878111fcdbdf

                                          SHA512

                                          16829804a7a8702e91bc88390f7f3596516f1a9341d70daff6ccdc27be7789e5f8d1e0f4250660dac2d83e6d592b0b87d430a1aebb1f0c166364a4f334b2b3e9

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          28dee53a71293673a00bfb06bca4915b

                                          SHA1

                                          0f8a5bf92c39f8cc2bbddd7be3bf954fbe6d09ea

                                          SHA256

                                          af660fec3a0cc2069dd0854af96a9ea4e9caa6f5dcb5a2ccd1a359cf17317499

                                          SHA512

                                          af9c52d7d26017a3c645dcd392d0fdbb64e9344fb2e9e325ea180167b2323566ce94722f87184fccd1011f8841bfe76a83366c9a81fc93252ae65e2a5ab514ef

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader 9.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          c98024184ac9796ab62f7adb0f47ab6c

                                          SHA1

                                          2da10c225c673c3fc417cbf1c3c57e424e02b996

                                          SHA256

                                          f1446493a2c053e10b35d76ed6ae8463ce887f43187394ace11f86590a9a63c1

                                          SHA512

                                          0516deb9f2fa32e787f1be4db01b81cc91aa6d50413e850fda5a56cc6b0542270d7881fd4d8b05a20558fb6416a2c50daab522464632ffbd5fb698a3ddd6cd58

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          06ea6dbf9a7443ef39321b4a0c0a3332

                                          SHA1

                                          308cfbb71343d5812c3bd302dd9003b429c06ea7

                                          SHA256

                                          7e680559d31268751975ad1c20a67feef66d2a21abc10c86a310cc91598fbfbd

                                          SHA512

                                          8eb36b47b662c4d232e376515b1340883f3351df9ca7a6bae029209c61600fa21add2a1b9ee092326bd3ff0900d81a81a272a2028b17251de6771fc204f653c6

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Chess.lnk.RYK

                                          Filesize

                                          642B

                                          MD5

                                          25d5e4390742ac1dad72f227bc2e9933

                                          SHA1

                                          699c02754378963e2514e74af2f1de4f39ef7dc5

                                          SHA256

                                          7283f32a70155569c3c83222e498290491c250da93c89095ef506829fe3b50ed

                                          SHA512

                                          1c686984422f91d6bf77f11e76aa55a547a5d284a3255fa1a0a082f75f96d877c6b78051aa1e6afa0ea8ddc1019c9d32ec198688935d3ecf34de9a0e417bffe2

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          c167fd6ae756984e33012377510d51a0

                                          SHA1

                                          f760b7ca50bb4efa807039d8b0cd3f4289f2b9fb

                                          SHA256

                                          dabbbc74f77cd6cb7ce8bf8f26dfa6e4e0a68e122fa9b4d0f097588a73e40b02

                                          SHA512

                                          f4029ba64b932fc863cb7188678bf73b29dd7e5240e577f4db1a8190e45abe2c3206026ae97da937eca3f693e21891b9975de9aba0606f759a23242f83594621

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\FreeCell.lnk.RYK

                                          Filesize

                                          642B

                                          MD5

                                          559a44ab4387fb66d0aa6dcf33c21d34

                                          SHA1

                                          87983881c68be9fbfa40ca8cd036733d2e62eda3

                                          SHA256

                                          8304e719a7d3b3a44cd79718d11a3298096d56ef86f5aa5ca34b6af29a893114

                                          SHA512

                                          810dd3cf50a9cb5461d75ce9d10abd5467c004263b02c95da3a92689ea7cdb55ccc090a141db2e8c0a817fea04e58c2914176344fecf3889ef3ebc439bd4422d

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\GameExplorer.lnk.RYK

                                          Filesize

                                          546B

                                          MD5

                                          5df1533ab19de9455f45c6e2837d317a

                                          SHA1

                                          6e50f1edd4de9d10b890ff0627628dcf76ecc51f

                                          SHA256

                                          70a1cf2a63855f0855e023ec92bf72acf659c31f76bb72586c1004eb9a0d50a6

                                          SHA512

                                          7656d6ae176c16b5ed42f6a292a8ad84178ba704799073f22526b0a97a52961a67c200937b6f56697bbb99e403c81782c2ff59c9e2830359fb712fa6eb2833e5

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Hearts.lnk.RYK

                                          Filesize

                                          642B

                                          MD5

                                          1d840187b1e43781e37c0e19c952bce8

                                          SHA1

                                          3a7134fbe0038bc2fccb88197fe8732dec5f14ac

                                          SHA256

                                          56f39c88b81ba7ba557209ba0dc9d9c7f1a0c9fd1d049accabfe826ae515a387

                                          SHA512

                                          c22766bbb0c4010861f712755c713c7fcc69b893a326a9ff87daa7ee439cba25d0c2ececb02f90140de504265babb889450603533e254609cec467c3554ce9a3

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Backgammon.lnk.RYK

                                          Filesize

                                          754B

                                          MD5

                                          677f8fe7fd0b3f9aa81fce335ed51ad9

                                          SHA1

                                          4198253a02418d7933903211eb830d48569c062e

                                          SHA256

                                          fabbdc092461ff96777a0a01f8f427f69230dff95c866454f3ca58cd588df955

                                          SHA512

                                          ff7c5629d0368101f48fbcca0fd4f4e9713c817d6a438dde25b4f5aee7e11b6f2877d503bdf06b7d5383b8a8909c36886c2c7e08afba47d2095356bb23369dbf

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Checkers.lnk.RYK

                                          Filesize

                                          754B

                                          MD5

                                          e7512afabf3f7f93f567ff1280982488

                                          SHA1

                                          6a12e546939bc56bce809a3e2fdef672e42c501c

                                          SHA256

                                          83af3dd8d346fc88983940f1fd1166a78918eccc9b6fea027135977d8fb85d7d

                                          SHA512

                                          429f1b50631739ae2c0354ab3b5031e3f64b0f753a8bf97b73ca58ac8cf4f1ebb103cde97200e52c0ba2fa134a3e89fcbde042af9eef49f9a4a99abb31682efe

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Spades.lnk.RYK

                                          Filesize

                                          754B

                                          MD5

                                          92f85a8749f48ffc5b4d628d55d02df4

                                          SHA1

                                          95e27c6e6fe1b3dcc76876886c4765ba673bdb48

                                          SHA256

                                          deb80b617270048be4f27abb008e4c64a10a5844a39db2696d144560e6d50ef5

                                          SHA512

                                          bc9adfee626cae44f835710b6168cffad243617c87b731e84f6811c10bdf0a1a80459a04c8a67aa13e378c55fdc973745d419a6f6ce737558a3992fb76c1a784

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Mahjong.lnk.RYK

                                          Filesize

                                          642B

                                          MD5

                                          7e557c9086d4f8f1dcd212dd6f589a76

                                          SHA1

                                          9a9b98e771fcc7b1dc71eff61e861e3bdb8ac98f

                                          SHA256

                                          b1a3e5fcc3570fc834739c993654d6cfddf5c824287eae553e666d6232b32671

                                          SHA512

                                          36d66305f84bc3930c9c93abcf75667733f08f225edd800f7f6a3567ea16e9400fa413f14d76012440631fa84491112c33ea4ba9eded1bdeb26fa552c6d73955

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Minesweeper.lnk.RYK

                                          Filesize

                                          658B

                                          MD5

                                          e3aa772ba9f9a328ce78244a1b770111

                                          SHA1

                                          ba2d793b5b6f3630aa4ee341c64f0f60d0333bc9

                                          SHA256

                                          94ab1e96ea635512865348a7005851116915798b9becfb0d24f43abc5bb9320d

                                          SHA512

                                          a1841529e526b520ca6dd9af76641465bd8b1342fd5e640c88121f1314314564b72f4ce51c31e272064a9ae16bac6cc65a2f8dccd029ca218fa834b5163da30d

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\More Games from Microsoft.lnk.RYK

                                          Filesize

                                          658B

                                          MD5

                                          2adf59a2fdf7c07a8627f6409a1e33f1

                                          SHA1

                                          6e59b5fc912b3f40ca3435a53497752238780d3c

                                          SHA256

                                          9fd620b7c8883a30db446d128ed045f531b54c7d0e1b1112841e4a252bb06a7f

                                          SHA512

                                          b612d2fa605bde656417549fddd2aad662132c3b6cedf5ca6f5bb79926f2539e26390ac5797aeb14d03eced10b0a569939b0aec10457234726a2525df542ea89

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Purble Place.lnk.RYK

                                          Filesize

                                          658B

                                          MD5

                                          16f4c5e39b560111f580f445b4ed4ebe

                                          SHA1

                                          02ffd1274f306cdaee2f9b5717671ca89df46bef

                                          SHA256

                                          a499b624989c16f658e71e964c5e792f7fa6df88df7a5a94cfdef2d9388ab7cf

                                          SHA512

                                          ca9110a4033154511e85e5a1170679d2a96ffb63e8b642a4a89df58dca8d65a4116557e3717ee0d2159ced47ef6374fb7828c7d9a4630d0a2350046b7d23be04

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Solitaire.lnk.RYK

                                          Filesize

                                          658B

                                          MD5

                                          e688ef7cc7a332f26cf2949866085c9c

                                          SHA1

                                          8ea8185f168895161ec75a8b1e1433a73b9d6bef

                                          SHA256

                                          26b607bccce31fd90b89f32124ef853cce0fade679d195b7df46dfdf12cb4e59

                                          SHA512

                                          ee5f3293d6958ffe93fe969b3725e36544eee87831a096d2d6f60200b98d8e70e0edf5bdc5d39680348d31f1e52b13424061805a98a5a53cdb6a6db10f97e36a

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Spider Solitaire.lnk.RYK

                                          Filesize

                                          674B

                                          MD5

                                          346ecd2ec5bd6aed82dbeb395f3919b9

                                          SHA1

                                          7428345c536ef4692df38c81be852df2f33a22eb

                                          SHA256

                                          6870032abb3ace2d68ba28abc75ef086a0742d4be185141b623155df1e272dfc

                                          SHA512

                                          2de23b4f79a6e124a784f60c2671c19bf0f56d7e9f3bc6d182954a3b85b552bce64360f01f4ff729d2126371959df73f28a5d5ce5ea1039491fe9375969cab22

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Java Mission Control.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          68109f7cd1c030f0489c4904e6d4ef51

                                          SHA1

                                          07f7af27ab8f73cdd7cc3103b62d1b80d75039cd

                                          SHA256

                                          f8f8001c6c8b508d62ce0e65cce2b713a7fa7a9ce8db72e3ae69a37c235ec18e

                                          SHA512

                                          25c9646d0b6666cd0abce52d022a7a79c9c8312682ea6290699d64ac745dc35dcb50de854589b99a26f69bf40ada0927c06c9cd30833399b868dea7c7b44c5e2

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          7fe89b0178c4f7710f7e2456a5002b1f

                                          SHA1

                                          e6bc2307732c134e0003a16c48da2dc2428f9783

                                          SHA256

                                          8cb192a6a49a1c6d3e0460a91b078179f09d4136ff0cf67407a528c73c8634fb

                                          SHA512

                                          5367ecbace4ac9143ff5599619d4a553f8d9a79c5b152cf42a3f1d82c6012528f0073148818e3abcaae6f501cab6ceb350f531f92776d70d52fc964c68a3b355

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\About Java.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          c4282c60d0d2ad9dc2b23be8ec805ebb

                                          SHA1

                                          bab6186f8c7c1aacce669e76492f1ddc7413d273

                                          SHA256

                                          56f360b29eecbfdb7c7dd408f08b61eb7cf66fd7e13bc4e75c525995f56ba6f8

                                          SHA512

                                          cd42eb0855ebf3c8a0c4752dcc410b09a32106ef443ec7a857d515b789053602fcdf94519b4e5e7db56fefe295d836122066c4b74e4187208a7d32e31384f4e8

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Check For Updates.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          542883cbeb0f1a279dddfa70eecd3ee0

                                          SHA1

                                          a17ba3d617d5a04e4a6499102bf4d38a8f6f0ab5

                                          SHA256

                                          90f7e879306b2193b53f49f5db9f46fed4133daee96b3700293017b2fd9af902

                                          SHA512

                                          2d2adefd2a041f00481e6512e258cbc42537c0564d5849e9884ed9e5811742a69867a462d1321bfd47d11f421428bde7ce3264a210e7da47b933175db8bf4bfc

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Configure Java.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          90a746f2d03d7163b869da1eab5ac132

                                          SHA1

                                          dd52f191edcfff993031b352ac1ad063093c455c

                                          SHA256

                                          4632f5324dcc4625a685f94abc2c4f86a9db0c16d54e710726ad085eaef50998

                                          SHA512

                                          ebf3342180facb256c9c29a8fa888819891195d0867b78ce8d5626112b8115a7cade48e9c4b3b7e2adc9dcf25cf417a185e448b5dc196d1f4130ea4f770be88b

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          6a7eb5da238b595c844a5ee5de3ee3d0

                                          SHA1

                                          32a481d2b68f335438baccff910ff63eda70516a

                                          SHA256

                                          50a631cc12f1025f6fdfd680c60d2589f55e81024504ef95d9f52e3ec93c528a

                                          SHA512

                                          dbe5da905cb9aa8d622a261e3d5b7da24e5fc55e064cb9225c144a3a6697d3f7fb324939ac056d5568189423dd14139538e9f0290327c1e41884cccc19e16113

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visit Java.com.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          686b7fcaaed0b728d7a974b2bbae8333

                                          SHA1

                                          68c7a9f25af3c6f357ba54f3148c96eaadda1ee1

                                          SHA256

                                          db00ea38f8c1b33033b62add64e41d6138196bc1ee63b1355487ad89a540bc84

                                          SHA512

                                          69c5f0c64c2346781b6e8b0f00bf0c91fd4939f8d9d55ff503e5a3641985704077bf9725f14dcbc83639ba489f200c3c0b2e07e6468f36671146e190a5d84c3d

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Backup and Restore Center.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          2172a48856bd452109409acdb0d25d56

                                          SHA1

                                          bf1f60b6a0f78a446624cc59fd1c5a0a254f0e35

                                          SHA256

                                          a7611c234c2ac940f74086cd06bdb91e6355cafece167e7bbe035f2c4bea0ef1

                                          SHA512

                                          4286dbe505bb8a7bc27bbe464044a51ee8dcf90bf1600a1797567647ba567fca4744dada78ada5b38f501154cf3582cd514bdd0a7ab3939d1e9fdc8762c07a09

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Create Recovery Disc.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          659857fb034148f346f14476a9508b67

                                          SHA1

                                          f4161e2ce61b3c16a6a99285fa1963b85fb797e2

                                          SHA256

                                          b5fe941c13a3df94f0f44e2ca52dd48df856331fac5b96b8805cd2b3ee95e24d

                                          SHA512

                                          5e4e75126e3c1c958e2dc2427a9878b426806f79be4819addae9f012717b5a5213e991a903ad0964e6a9c78111caeb563f8f9b969e57f299d2d1b5ec9fe87f15

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini.RYK

                                          Filesize

                                          882B

                                          MD5

                                          318ea3938c5d107a986baedeefedecda

                                          SHA1

                                          1c783a4da483e0ce9f1dfd476630698d4969cbb5

                                          SHA256

                                          061b1e7bd4c37e6cfaff276873718ecec9eb43a4c0e950a8bcd2f8cb668d6e0e

                                          SHA512

                                          ddf0ff944eb3e3a484900bd696e25b30b9f4483818465c558cf01276414a020338b8a52aa143492fe28ab4108279a7d47911b5187ddad1359e98952ceaa61878

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Remote Assistance.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          8b935e76bf613f807c0c30e81452d5f4

                                          SHA1

                                          0c9718bd52e6103fc8b79e8dfea9bdd28e4841a4

                                          SHA256

                                          cbf15fa01f9b894fe28ca55028f938b69dee0e8d8c5038e30700a98e1d07551c

                                          SHA512

                                          ce91f60f71b5ed62b2bb088db8e6e63e6b05acf32e3bbc3585ae08aeb7f0e1d29dd301c0a90c995523a2b689ac2c79f6b9749ffc8c62d0e553918f7633652ba8

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          069d9433a292d22453b66d97a740e4f9

                                          SHA1

                                          6ca6195ec18cdab59fd194d74dca338e485c159f

                                          SHA256

                                          ee64c59d0dc60c49109ec3db3db8f59a9898b083d624b9621cd1633f13f5455d

                                          SHA512

                                          894d61e4c086d614c6d2df72f81f1786f2cfc7740b9c4421c6af4381138dd6b6f220dee9a86aa6253b59ba603aff108e7762a9070a2db3d70839802f97e7048c

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Access 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          1750082a0a4718b7a6cca56bfb16fead

                                          SHA1

                                          b52fed2a1bdfe9a092c75e4fd2c605d4fa5fd431

                                          SHA256

                                          75fecb1dec18fb6c91dfc4363dba7d959e7842cb6428c43d8d4734731ded27f7

                                          SHA512

                                          6adb7934fead4e1177ea6a8040e7f9ba7b02fe5e250f05f08964ad8ed2233ca4ca413c13d30752b01ef66649c752aba6e94fa57635dde6fbd83f8d56a46f9048

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Excel 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          a3a812c2afba878f081c55a74e8959e0

                                          SHA1

                                          cc2011cdfca0936f981c91c61a72ba5fa6481b76

                                          SHA256

                                          3ef441170e0dfafde91a89e647763d63edd82ff71e007fd0b4116dacf8205286

                                          SHA512

                                          8bd598870787982b89d3e4291999bfe95ff6d509290c5939aa988c7578358223880b55427f0534ec77aada4aab065156c87d32c09f33e125be18829eaa0c1273

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft InfoPath Designer 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          7dbfd80cec2d4b06e04ab65a217bfa9f

                                          SHA1

                                          db5ddda2f5b92f860e491cdb72767335aec0ae7b

                                          SHA256

                                          bd33e216e6e87ffdc7c145b3f60c99173c1ce2c51f69d2cf94b9f5a600c1c291

                                          SHA512

                                          04a0d72ea4b25692b262e2b7a3afa1494c2e21525e1b3869ecb99653f02d1b9a134dd42a6d986d882dc0f145eae2849e2da9d8cad9a7312cf7ec1a0b526d4e16

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft InfoPath Filler 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          3ca16deada877e89c0bd682a9c7ee3a3

                                          SHA1

                                          a6e59623743dc60a41b7b8d2a73af44598e2eb24

                                          SHA256

                                          9da44c8be3154b368de340a3b9ec390d23994d6617d55ee0d483bfcaae51c277

                                          SHA512

                                          f22111309db9a4f358baad97651b5f04290aa393c3bcb2ab45e73801a8fcc06168c13e04f9bcdbfeb249d37da708a6b0588defd22b6044702ee162ad8ae5a504

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Digital Certificate for VBA Projects.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          92e8b7a63e1681be7391b4640d3b7139

                                          SHA1

                                          a59c3d8a2dfa967d06e98f63ca5516591fb709d4

                                          SHA256

                                          1a8d40da1f4633039c35f9da71cd721c7d539ee238036766ff4129c77a19135d

                                          SHA512

                                          13f41e9d46217329d372f1dd87b6106c743fd454a8c4cd7645e894d3fc0bc622ef7c6e56c659a1d97c911bffcaecd78b3c8237e92e431b98ecaa510c93e2dfe4

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Clip Organizer.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          bac229cab1190c5ed3c04c36f3b1a549

                                          SHA1

                                          c5aae44d6c92c70d3f847f62e0475ef07a3f9c7c

                                          SHA256

                                          04aee7af776850dc8497ac5e563e410d7bca7877a9ed9c615fb513728d6a1d32

                                          SHA512

                                          6135f42c7a060ccccf1fec7ffc67d304459841d60ad19588ad6d5fb93a2d82ed5b43a6306c602f4ec3518db0eb2a27f5c3ea0b79e97f31d46d49ed02d7aef4ac

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office 2010 Language Preferences.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          77feffb479f166b12a493a6d0bcf738b

                                          SHA1

                                          cb05bb7b53024985e43cc6aa98a364f160ba13e3

                                          SHA256

                                          55ffacbd5bfa55a10a73d0f8e94793a9af427903f522080844543043b1e508fd

                                          SHA512

                                          f1f90f5ec9833ba34b64c7da811b45166c9168d528d6b8b0fa9c78d66e453def79002c0ed3a0ae321d73ad7e8f7d9444b1ee0083798ae1630ba165959fbb4012

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office 2010 Upload Center.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          1ef105c01ce7d9ed599b1b64adb8193a

                                          SHA1

                                          d75d4dfe0a72f7a93487e107791179d030880199

                                          SHA256

                                          b57802dbd031364075e7cac1d742f816c061939c9b4af256a0114d4e85c08477

                                          SHA512

                                          454af2fb1e189ee701110aa1cd81b9afb6c68655705dca04d94417b8bcb9633e157cc275551ecbd9209dbd581035b570862a8c66ba55bbdf3e0c2dcc73f28ec9

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office Picture Manager.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          e1403378e9ed7a5b5dba41027d26628f

                                          SHA1

                                          f51ff59a92e25c4dc93d9703e33c43fe54226440

                                          SHA256

                                          181132bb4ae61d321c18cbf28037b9859e5687c339ead4707eb4aaae74390332

                                          SHA512

                                          ab211d39a912e28198c000ab877a63e6e159f6bafea35955ae995d70525948a3b1e595de12a7485195d59d5acd1b84007025a459aa9e2de4f1d8536ab8930229

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft OneNote 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          9898e57388ac70bf2947ccad113e46f4

                                          SHA1

                                          f95ed59cebd1dfe0fe3fc62015ff99991e2d0448

                                          SHA256

                                          6e4731869207d10bc94a9eccaa5115b8088547b75b5aa7f55d34ae3a5525fae1

                                          SHA512

                                          8ee0b7a0e05efd161fd04431a733a29198fc1349401be0e073720cb1b41d6212b3944b8bd9bc75bbbc826073405fd8b8b3cc3d6c46e6e800189d012b4e007744

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Outlook 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          3b768a6b90890ce2bd72222de8478444

                                          SHA1

                                          20f4266bd37d40bf3adbe193f8af823c1068dc66

                                          SHA256

                                          e1efcea53452641b41170e167a58c1c0fb6d21c908a21f7f5c2353768ba56def

                                          SHA512

                                          885a8ee31ec40195b630280163987529692aa55e9f4cce3d9188c5e25c49d1644e43f4ded0bbea0dae01ad7e5c683b57d901c779d429e5d40fc312e23918aa3b

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft PowerPoint 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          d48884642e30344bab981ea6ae234a0a

                                          SHA1

                                          a386d0f548f4cf209c3d50d11f629db5c52906f3

                                          SHA256

                                          af3677581e81d61b8cac2882e860207ee70cc2552b497bc3653d5e39686a85aa

                                          SHA512

                                          775f3429ad72a494a5f7875bb18c8ee84c2865d1c3ff7afa86a5eaac1de5a69cf347bba69e98b58d1c2aa820e9e311f0b6ffe78a639a1feb15930eeb389b9a35

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Publisher 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          5f1ac8c1c2d846662b12cedc631be020

                                          SHA1

                                          ca72a55fe61b74c6c71e4b49ee23cce33614301d

                                          SHA256

                                          e9985e18111e3970c7488331f9774d72bf0dafcb5363b8e4d17da27ae504c504

                                          SHA512

                                          bf41a09de722c4815e6eca51fb0899c6026a25f89144887c22c46d5aa3a320bf495196888eee3a0eae2f66cf9b7e39342b57c308c84f866ba247ad3ed12b5d5e

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft SharePoint Workspace 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          3bd26512be43b53eabd07bdab2a6eb84

                                          SHA1

                                          056e01721d2e477e6dd6aa0b21a30278d6fc1774

                                          SHA256

                                          65180b8be22c9d34fceae50324ff73f363d8684a92edf67bbb5b6d3d2b66a58e

                                          SHA512

                                          5b2ec15c320e9f5b251aa3d3c05b706729860c398e599f013e0a559e4bb3a4fbcca4060071f800f8a4a56f471c610b37029c6edc9fc4cdf69443353b54d11fd3

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Word 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          428ac8377d821cafed685063a77bd9f9

                                          SHA1

                                          57c516ffd201ab0392a25da691ff33b873a5835f

                                          SHA256

                                          d38c89d2a1fcbff54bbae17238d40590054124c5040edc806b32c04376b86887

                                          SHA512

                                          26e288bd960e853ae1a343e1b3ab04649320ebc5bf35b49f90498f0a428d81886d018233556fe58fd7d0cf46927168c54cefde60c08d45c148c2a3f82c0f37f0

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SharePoint\Microsoft SharePoint Workspace 2010.lnk.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          e20ded60d95002210b376927b52122a1

                                          SHA1

                                          2e5c9b4f8e427b6bcd76b1893401d6d78791cba1

                                          SHA256

                                          99ff80fa74be4b31e3791aa3e83a05e2db8cea63880cf27c5d45418f2cb5434a

                                          SHA512

                                          7e1af43b57a62a535fc5544e8f512c6b7bed824b58e4f9b95e9d7d6be0c9ac2da0d50892b8302c3e2da59f65aab7f0debffe73384e4ca5cce10c79ff40b44bfb

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          0e5675833306a15417b1214ca2ed0dfb

                                          SHA1

                                          60ed282f5938d6e789282479015006f4315a559c

                                          SHA256

                                          ebbbb0b856a4278c4d677f2095772ceea9ac2aeb7a0e7cbc092617c4680556fc

                                          SHA512

                                          a4293b07cc905516a910032336a586dfd726125adc7993b543ef3eb944b9ac9c31cf04a8f25de7651440c1d31a1567f93ce39d87c35b404e34b7499f2df5b8e4

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.RYK

                                          Filesize

                                          450B

                                          MD5

                                          d590b63e7c8ad20a0bae6461f59a92b2

                                          SHA1

                                          bf9e606e1f7b53ff0b12ee5e9bc5ac1934babdac

                                          SHA256

                                          7fd3cb00a3bd278160e7f79d2ead726887b761d67a1eb3adfe5271fb7756ef6a

                                          SHA512

                                          f5df5cf0cbd502c88c27bcca293bf070780c035a82a1f11d98a135f4543935ea9f52b94ec3a676070d32a6752e53bf3a480012d05032d8b33c7f9301c7c1eaa2

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Documentation.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          be96b5159ab7282093b66cff46ac981f

                                          SHA1

                                          7e660f9e966e7f131f298a6d38eab122196181b0

                                          SHA256

                                          e5448aa24828d946269a3897e3102ee3e81e19d3cb78b01ac4dac72ed0d1a0bc

                                          SHA512

                                          09714c4c9e6139fc326f9a3f606f5984bdb21e47b8d2bd349d426b1e094ca6f7b4ee8ec98b84dc463b535098992bdf14669f986bd8a9d51c7dd872a1c24cdf4b

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Release Notes.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          4dd26f66626fe2ffdbbdb0885bbd0faa

                                          SHA1

                                          4d759037ab5398dd1587924e05455bb1fa09fc0e

                                          SHA256

                                          3daac823b9d7eda36008fada0eeb35864a81a8c141f67abecb9bef1f629cb858

                                          SHA512

                                          c9517e204e2fa633f09f311ba8698098a9ffda09c73f2d728c2cf53ea709f3ebe060d760762b8d90189b8411ccd8953e5286681bd9e0294333ab58e3e62148d5

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player - reset preferences and cache files.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          de05dea97a5c10d8d745d6402981979d

                                          SHA1

                                          93fec82044a401096a1751466f05bf26b9f7942f

                                          SHA256

                                          2d3d86bd0977fe154e99ceb21dd7e0e47c20ece9a75e48e0175cba8d242b7ff8

                                          SHA512

                                          194266cf943cb87dc524fd15f098a033a414c96cb63940ce032bfc885fbb516891e4588a2b42da394932479653717e6dd05735f097d2ffe4dc989829d9ad68c8

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player skinned.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          3f7a302e19fc24ef9dd972b4042470f2

                                          SHA1

                                          a41061b3bb90398bfd8c078b55ac456152ba5cd3

                                          SHA256

                                          778b45e934b1c6238c2597a1167afaf9f05c28e9621b247431539a648c26d918

                                          SHA512

                                          4ed48c862a419eece7a985c9d022895e0e2d020640cd6645391ecb7460198ddef46869be7807fb12b08367ff23cf2e2ed9b21d43f76220232bc0a2d0c1e43300

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          d4a4e548b3f9a6558df1f71673c54edd

                                          SHA1

                                          bbfae13f124b502c5736ed5769de310b12d07c82

                                          SHA256

                                          d52d733659956b929a551da6c6d628e23ac3fcbaa0505c9e55d266cf38f84a20

                                          SHA512

                                          a35580060f96efee91a50a9faa67c6f67c47255df58729e1b4d137fc0ba322536ab0e940e996d8f1ab094a6fadb05d6d2cf5d20e68b8aaea35d34846c50d0418

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VideoLAN Website.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          f994e172bf105c648f8d62d7620c1430

                                          SHA1

                                          cbf37c3941ddddc850d08af703487599795d6c87

                                          SHA256

                                          999be97e0b070c06d887a11ff3399808453ca280e48aff0eafcc739401587dc5

                                          SHA512

                                          91730d7ad2b6b34c4dd3dc6030e1be4416c1e4f0b316d767168f84a564b13497fef1ad6e2fdce08d1c2797d0200724ddc7b2850a92143ce911f751e815ea781b

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          93db8f74d69b26e54b701092bd736005

                                          SHA1

                                          e634c782cba24ca8150c8922cd6b8f2d0d3003d8

                                          SHA256

                                          7474562947b43c7f2f3874c2367ef8648bbd79b1c9963e8682e09a5ff9492da9

                                          SHA512

                                          a1157b5e69247aee813e60fc6ccebb30e768424535cd1c31ed9c8aa15a406470c3fa8c83b9906c2ced9910c0f71e245cb2a2dcd61cbe520986f6587ff4fad006

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          2d39e30b5c9df33d18b49886dbab7f35

                                          SHA1

                                          9450800097d746ce24690d23c04215dc62489c71

                                          SHA256

                                          8e198c2a7a00b8709e89717ab436602518b2821b2c9cca298eb920e88c2cf118

                                          SHA512

                                          0e7778f5f40a8881d731bc6bc00e43864b92da9096d9a3f279a59ce36c58d5252adbbfdf82acd652b4198386d41f0c42677a08f92c27966fc462ea279ef23f46

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          9ee773980544aa321969d4859b8f5f6f

                                          SHA1

                                          1b7111b349e5c76230dc83cbfcc5a1e86bc501c6

                                          SHA256

                                          8c7b692cf93d24f73db3d42d1594535b9da32288c71d6039d2a85e6227841f1b

                                          SHA512

                                          bc0659bf9e7159da1fd65b0b6f8d59a43a27434ef871405918329aba95a8b4b93e07e64dc2f5f627c84bf2ccd7c103d39ab05b54d14c6721a058453ebbf5e1be

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          9915ff4885fd3f7138b0e903d2fea38d

                                          SHA1

                                          2b83a84142245789ee21f822bbf087aa4e7c4486

                                          SHA256

                                          2d4189f583c26d559a00ffd182a38f02f0e704aeea40994e8929c513ce0994ec

                                          SHA512

                                          4aa379a6d803d894ef180b6dbf43b7781cbf178d9d6e7cd928276432c592044859fa8026dfb4426c8e8395df89b73f34a437f2caefd153af77526d372c840913

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          995dea99b7c3e178d01f8b7bc23b0b99

                                          SHA1

                                          4b028ff76196b3565bf0360b725a7015f8f71f8e

                                          SHA256

                                          d3b11bd05cd9d671f3d7aabe0d92d3c5199c431fea8a65014d973b2d9baf7669

                                          SHA512

                                          8e007111b93d9a72ee165ad8314a34721fd8ef4fe894c01ef298b7ebf97ff445cf2d3738c1efa586f5b109e752ed2a5fa227ebf060d8acd551f9f77d014e25b5

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          eebb71d7b88bcf0c44f2a61bc0765e49

                                          SHA1

                                          5bd4d7ec23bebe5fe564a6ec3bda22c0f6dd69ab

                                          SHA256

                                          15661805caace73e805de7b328a6c40932f7e74516354956e12e17008409e45e

                                          SHA512

                                          9605a410f5091e7ad3fce65fca19e165b50b42e682c84a77d04f6d4de892bfc367808ac0faff327f285dd8c47a6be9a1cabf16b1913732e003169fa1c59a7c56

                                        • C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini.RYK

                                          Filesize

                                          722B

                                          MD5

                                          3bf48f303fb7808cd7ba117166a2db26

                                          SHA1

                                          f8388e3fcb79028c47a6a9cf1970649136cee4e5

                                          SHA256

                                          5f23129385b1be3c05508209d070df204f6bf9a6c9578d1040f45a4ecf3725b5

                                          SHA512

                                          6ef300e0861836642f7a1dab95f5a090f643edc5bcdcb79da56831923fa4cda2d7b64dfc439ba62010f855706f6f0436852f3950cf939cbbf73b3a3de09b7a3c

                                        • C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu.RYK

                                          Filesize

                                          1010KB

                                          MD5

                                          7068c47b066614b4a196121e273cfd47

                                          SHA1

                                          6041500a07ee91ff57ef5160c5bad51fd6bf68e8

                                          SHA256

                                          84a7994ef9d5d278243cc05f4e03c805fe6e08b23a3b50fe2b7bdf033c8a0ec6

                                          SHA512

                                          bd229be5813161c71ec7edde5d9578285b21d55e2c685ceee67538e947a9d94ecdebbddf0044f073f28763b84b9f72f0103efe535e0dd22b2669e4923bac157b

                                        • C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm.RYK

                                          Filesize

                                          914B

                                          MD5

                                          85c9a305ba5fe153c75aa341360be3e5

                                          SHA1

                                          23138e8b5c14726adaaa22f3d4a05c75f5fc7c2e

                                          SHA256

                                          6a595d26cf56e0bfa380a73f6c3d1e1dc65c7936ab790a977d47dc5d3b1b4f82

                                          SHA512

                                          407c9aa935cc6b6ecf2b8a1f93e347ed5083377989f0db9043e22681b2e01a0b3c76d45f68164c43f5a630883485690a936c78b8d21fbfefe41fa8e330ec48e5

                                        • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

                                          Filesize

                                          4.4MB

                                          MD5

                                          d1fd6e586635b3f0a9cabc2f9537374e

                                          SHA1

                                          f990f7cfb74a1229ea6e67df5948988f638d1a16

                                          SHA256

                                          b07af562abf4d963209e697b9cda078a346a12ebd0ddf30ef9ae930b74cb4817

                                          SHA512

                                          15985650982458bc198da7932ba68029b8ba7caab421da5dc8d041b6fa6ecfd7ed00f4f68d4f8426fb144f4a8850b361a6ae0490e190b7ab5b6cef7e2d7d8b29

                                        • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

                                          Filesize

                                          148KB

                                          MD5

                                          38a55d0237e3136b0b2f7011c184ab2d

                                          SHA1

                                          b1b8c5aebf1c7527eca300f25f496fe8aaed5e8e

                                          SHA256

                                          aba8b3d340e6d44a6e5ee6922497bb6c72672c001e0cb0c483ecf57f392af83c

                                          SHA512

                                          2afc60a5b5cdac490fb6caead26292473d49b0c2eac49516693f4f7db4bb4baebfafaa26251f1818306bda91a166ede47ebc777832456167b7815af7b2f39e8f

                                        • C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\state.rsm.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          a32e09f8191c9e481e26725a586d4670

                                          SHA1

                                          ba9d1bb0c9d171ece75d7b370f43f8b3067b1850

                                          SHA256

                                          3f163ce08d443c32bc8f4203ab6b71d38de84ac0329e299b532da9a5cb1603f5

                                          SHA512

                                          f81c9edc698e23cc1f82170a952615589b9d09a9c680eff2ea53787fb107fa98a59f5353462fc6e70086e9b8c4ef2fe60f4e5f42ce6913be99725222cbe21379

                                        • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

                                          Filesize

                                          4.3MB

                                          MD5

                                          874c9a2da80e068cc7bd2cf203577e2f

                                          SHA1

                                          dedceddce6784c8c33019bffffecde4e60b7e130

                                          SHA256

                                          5b6e8b731fca9c03d90470fa55e0c73fd1e682e911418c8d5015c5d9af6cefb9

                                          SHA512

                                          93d7125c04e5b74dd73c9a171840f2bcc56a237c7f09d1d75749843bc02e41644b5728b56199b16dd7d5931da2b7fd325f32e7437f246ea4cdbdd14af0c2112b

                                        • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

                                          Filesize

                                          140KB

                                          MD5

                                          7649295fc106447e8671a5573f926c0a

                                          SHA1

                                          8c9542c27cdd739ebfa5350b87f5137ce365e27b

                                          SHA256

                                          4b40116cfb1499648a4f8a3cc91933300184afc11d09fee48412941c11f455d1

                                          SHA512

                                          a5dc9a0adfd8817ceb50ee757bf483a9a0353c73e21943c514cef4f4edc15765e8e8b54fea96732898ba6f8f66e334d036af5ac854cf48ee0d44f8e8fa383e38

                                        • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\state.rsm.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          75f66f4a5afac92d3f146b654f012950

                                          SHA1

                                          5c543567a401cb3048716b2c81af05b1a4dee1f0

                                          SHA256

                                          7b234334194c0b252e50e73fb4b45f13c7cf4ccbee67738d5bb310a48148b6e7

                                          SHA512

                                          c18c5d467107618481f8f2e07c7bfae6b3d584dd34d06a820922b1c78d96a4787eebf2f0adc7d28af5db1041db83cbe18dc92a4fb71d140683905fcc36cd2787

                                        • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\state.rsm.RYK

                                          Filesize

                                          930B

                                          MD5

                                          bb3977534a54eeb6feabcf55fc14d2f5

                                          SHA1

                                          b36c87728606be1bab4f1937dd5be356d9f0110e

                                          SHA256

                                          c3f2bee87e313fc6adf242f4b96346937518ccacd5b55983dbfb934fcf05bc34

                                          SHA512

                                          a04a8686b6504ba8294be660bb17cbb178284c4a8c0e5f7114a07a6a37f4f511ed6e63229f8a40d7ec1e61df0e73734959ac8e2ccfacdb7c5a0f5495ceb02cd5

                                        • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

                                          Filesize

                                          256KB

                                          MD5

                                          dbf05a72a0470a58618422cf3ff88537

                                          SHA1

                                          bb3d5f5a99f3791009005c0cc1c6eba9e959674d

                                          SHA256

                                          4d13cec95d27d3a36230a18fa410dad40e1d80b696340018acfc5c70019918fb

                                          SHA512

                                          32bcde64080577a3fb715780e2bc38ebae1818ac0deca81c9bb6e89fd0000c143410cfdede104fe90d90e445573c6fb221a0f57b757e0e5e4b76b7da35bff95b

                                        • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

                                          Filesize

                                          180KB

                                          MD5

                                          360fc4c833dd33bfd96cf66b86ee078d

                                          SHA1

                                          c9b6f75a466c65623bad605570aad59e4f8fb7f5

                                          SHA256

                                          084aa4292d7ff02f1daaafffa06441417e9e635088d469f17c7b82367abd4054

                                          SHA512

                                          0c0a8878401717762bba9991e15d4274bdd51ff3daa00843bb915ed906a96a24a6471be0fdaffb14f541f5ab4985e9eba1b135cd02f6630ef00766d7cb80834d

                                        • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

                                          Filesize

                                          1.2MB

                                          MD5

                                          fc771d906a293c35ecb86067fb5e6a99

                                          SHA1

                                          b4331728c3c84abeea6df90c801a58803a6b8cea

                                          SHA256

                                          3d2f5edad24326c3a3321adb3d2e1ae0e80cd3f8c8e7a1543c6197613661ffd2

                                          SHA512

                                          6ad091ef2c94d1c6998607bd24755bbfce84d324488fd9b5099940f7cf4941c186ad7f7f1054b80847ee01b986ee33f25b19aa2e0cdf951a7e1a35c4124e7a0a

                                        • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

                                          Filesize

                                          180KB

                                          MD5

                                          8b5d4a884614cc5135819919af9febfd

                                          SHA1

                                          2653ee934b87c8cb6b05cc82d40413e17ff340b3

                                          SHA256

                                          f96c2fb0f28bf4fa9994cad0a879767aead5807acc968963d390287d188ee0a1

                                          SHA512

                                          53cb87f04cbe5425b2feda87bceef098a244aa8db121829b49480698dbdd2fc7725b016dca88ba485b87cf606b76b2b626a05c75a02cfe62f2e5bd3c76ce7fb6

                                        • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

                                          Filesize

                                          4.7MB

                                          MD5

                                          2b8017cac2e634cfa40f6428fa7e5c3d

                                          SHA1

                                          f058e33c92cef92f120fa492dce312742bf2077b

                                          SHA256

                                          327c9a8148b572f5179846a00f0c90ed49a8ccc961d8a459152f6cb4aabcad15

                                          SHA512

                                          486f4471f48f5c2db775ff984e4c034c20562785947268bf09e30eeb939e5da7c6ce0ae1dcdc19f7a17c7b30ce10c2d15402f37448004b2a4ee3c8bc743a30ca

                                        • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

                                          Filesize

                                          140KB

                                          MD5

                                          bd7260e1177ef73c237227537c8cb281

                                          SHA1

                                          7da25bfee11a9e3dce5015ea28ed91eeb6e15912

                                          SHA256

                                          aba9dde4851676a883230b124c194bf1fb59422bf7969c0595b62311d7a15dce

                                          SHA512

                                          d3d1e48767ef9f89b7dc8da6fa3ca3551c51dfcceec5a61aaeb6b5eca5ccc6baba783c7e17ce240ab3f8a0955dbe1526bb0bb950d6f50b615666f46a17fef58b

                                        • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

                                          Filesize

                                          1.8MB

                                          MD5

                                          013496441370fa5ba3deec618ea54fd7

                                          SHA1

                                          826cf0530fa5fb08a8c6451c8c03e10f29f355ad

                                          SHA256

                                          4d62d41f61d414d4061c36afd0c7924e28f1485c94bfccdf1b19d58850c0e6c4

                                          SHA512

                                          b45aa2461d8aeb978623776a87c5a2b2ba54881d46b67a63b86bb31017bf946636ee697e5900760dbeae21c109e5167a9437bb4f9ce411a28f4f4627778dea26

                                        • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

                                          Filesize

                                          148KB

                                          MD5

                                          382bbb0a3022f369f832bea85620acf0

                                          SHA1

                                          221bfe6cb8253607679f8119d0d938bf88c22e5c

                                          SHA256

                                          1ca086d0f912c0248b00c6bbbdcddf00b649a71f8c4273db0d97ee9501667b49

                                          SHA512

                                          60eb7dd90a3262d3992e02e68e7e1bde8ea7c90e5177a51504e4ca15b35ec1aae41f4ca0808efcf544e9071487bf3b5131a4093c16e6c9cb352c62e33cc96800

                                        • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

                                          Filesize

                                          802KB

                                          MD5

                                          11454087f7f7911271c5e79a4e4d32f2

                                          SHA1

                                          723384cd183ec5ae651eccd9357b007ff4d06748

                                          SHA256

                                          097b14bcd8ff59c9838bbbcd6787051bad1fa619605854f82fd5a1ea26ca255c

                                          SHA512

                                          fb1bb9b2d886643502502b41601febe18f426ec5ec5c3bec63ea1470635bfe6b768dd0788899b2675ff29e81e120f47197eeb30e5014ba9569d01da7863c1076

                                        • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

                                          Filesize

                                          148KB

                                          MD5

                                          f4480b6fcd712b6e3e55936dfd83fd9d

                                          SHA1

                                          74c44a4906e931d33466af0f754124fe045bb509

                                          SHA256

                                          49792ff3c237dd3355d657e42dd540da625083b4ad660b35dc69e343d0d9f7a4

                                          SHA512

                                          e454e606c4afca8169bf83cf3a3b1d8988b1e70dcd1279afdb1081a4c1f9eed55d9b2a425ffff4e521c79b83d642e31304e9dbb25dfea4d1980d169afd99676b

                                        • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

                                          Filesize

                                          1.7MB

                                          MD5

                                          8083fb43c150b6cea7ded5e5d140cbb6

                                          SHA1

                                          e56f55bbc10fdbaafec19e77379c147b8742ba0e

                                          SHA256

                                          f08dad078ec590e470ab542632ca730aeeece92d4a205f33e0d41458d02551f1

                                          SHA512

                                          bead5850800592553f218b460aa1431becac36d08bea5831ffab4d8c077e7bd0960ceb1b060a257bdf87e309f648d5a22a0716d075b1555297cf106335ee6050

                                        • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

                                          Filesize

                                          180KB

                                          MD5

                                          443651c74e34bc25e8e12f00f63c1bcf

                                          SHA1

                                          2cd438db65f749ff6bb6f5ed6759e5b2bc0684c3

                                          SHA256

                                          eea21c073be2f2de412dafb6d35da0ede219afbc13ef2028ef537725dc70b21b

                                          SHA512

                                          2344423978bc66688e3b8094483d0968818f6c4ac8713b5c2d368fcd7f5e0cfd8410569a7b2291addcc17da191271f4a3c31500e21d58b9f04b6a33c3bfbf67d

                                        • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

                                          Filesize

                                          1010KB

                                          MD5

                                          8a39c9328fcdec31c9b31a619ae3aae0

                                          SHA1

                                          5b779e19dc04eb24c277056a67691cf62bbe510a

                                          SHA256

                                          41892ac1e994e61b28a0f65d8dafcf53f1101577438c3230d285e37cae1fa1f3

                                          SHA512

                                          0f8429fd55eb92d0eb9ad6fc2807abb526ff54034a0bffae8ae2b7023a459d25cd0f2627d5650ce6714045119aea70a6b51a801ce984022792c96d34927a3551

                                        • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

                                          Filesize

                                          140KB

                                          MD5

                                          2ee8e44c15af80f2a5d1d8328418d1b8

                                          SHA1

                                          bebd4813e877bbcef62001ab802709c13327b283

                                          SHA256

                                          e8d142a2ba0de68d340f4822d3cc75ba847bcc56ab754bde46cfa1ff9501a2a4

                                          SHA512

                                          2028c9870d69de87054f3b713f62ff3cc093ec7197ea2211ea85d9a3dcd773e70664e8bdcb628268ae855f54b49be63a64c06181580c8779a07c098a98694969

                                        • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

                                          Filesize

                                          791KB

                                          MD5

                                          ec54ac732a5d8f330846c36b383e809a

                                          SHA1

                                          f37ad6465066c4819b8e3d4ab839185fb5224973

                                          SHA256

                                          9ac27fb3bac21ce64be611fb335e34c6367c413de7da53c5bf3a4f2b70831808

                                          SHA512

                                          2c41212d850e51ca03030634cfc0579947b22589744fd76242ee83d5517f105f4203ee0a585a06f033466dd24a2079af805f01fa5f8d3521c4bf49a1601af67b

                                        • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

                                          Filesize

                                          148KB

                                          MD5

                                          0fadd44024c34cb4009ffa5f79dd368d

                                          SHA1

                                          5ce7f5ea538643b38c4f561255b02e61ffc7b958

                                          SHA256

                                          2dbc01d44eb301cd5a863e876e1babc7eba82d7cc10ca1c2d6ac5a4cc7be01f3

                                          SHA512

                                          40db953424b4ca0d1bbd19b3b8754aad663a7069ca2c427a83f6471600f68e6ef7e4b9350b151852e9745d739061a734686fe4a599c6d64a453d8f1f2eb0dec7

                                        • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

                                          Filesize

                                          974KB

                                          MD5

                                          b608bbab1787b403e37b4d66e3d2bcac

                                          SHA1

                                          0a82f31eb82c8e8f3323e11e674eccadbe350054

                                          SHA256

                                          3eb22f13caa2aca55a29b245c9d80a69e0c0ebe095d3ddb1ae37698e45e706c4

                                          SHA512

                                          adc8b239b3480026f711102b8d6b95aaa1aa2665028034b41dc623f8e567791fdbbfdd92ef28f1d6d8f2f307fbff88ba321bb55744cc5b9c34cb3d67df4a9bb6

                                        • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi

                                          Filesize

                                          140KB

                                          MD5

                                          70e0e1fe12cb889d29ec7bbca1f6ddcd

                                          SHA1

                                          97d95ee61b768b04f2a8ca3297db89f2b752462b

                                          SHA256

                                          f2583c84885a7e28f34c158c654cf249744810f237bf5439b00641485cfa83f3

                                          SHA512

                                          84f42fb523e6c9e013752896866721057b2b41f768080652234722a7aaa52dfea83c7b9ccca61705b908d461878e2fdf2d764392b68c3d11ee7325bca5f277a3

                                        • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

                                          Filesize

                                          742KB

                                          MD5

                                          a5396b9f151d527a93b889cc30cb5eda

                                          SHA1

                                          7177ca6cfca9c5c61ec4d4e8fbd5c2b1bd729110

                                          SHA256

                                          23a23f0b9a3404f7af0b839cd719dd712eb81aa6a6431e8aa9baa35cce9afbe9

                                          SHA512

                                          a84f2e0da56960f39eb7bdf5c25dc8ec25a2652eb783c111eb6a7fbdb6162ba92caac1120e1824913b3b4d571bcca7b1d40f7847566928f723a1c0027b36dca6

                                        • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

                                          Filesize

                                          180KB

                                          MD5

                                          f78e4a0adf417aa5ee7f580cc03d6114

                                          SHA1

                                          f14fa9f4eea1795dfd208eb045ea342b97c7d53f

                                          SHA256

                                          6b5051afe8e65d94530042831e0a43b9f75fdf6e3bff7c5bd1537c068f78cb31

                                          SHA512

                                          ecc7d249bd5981644214fc519277fb193c5b485b6a5075b834faa2b1daa8b743d76e0007a579cafa5965fd0c2590ba530815696b7c09c2c8919df0c77c3fb82b

                                        • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm.RYK

                                          Filesize

                                          914B

                                          MD5

                                          f68bc69df7919b37ee8000826c1f3436

                                          SHA1

                                          8d4aee10b81b0870419b762a0bf7fecdb4520052

                                          SHA256

                                          fea9b527b6c78f1a3696bdb4282a2835a61001d00c35342407157704d390c5e0

                                          SHA512

                                          d2e943a17081955cfaa48cbbd47e91b9f45fd23f3d1c50d428d83f29566e87fc260bd2a62c67886e1397e4604bb5a3f39eaf8ff8552ed82e50f4597f4cabeb0a

                                        • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\state.rsm.RYK

                                          Filesize

                                          930B

                                          MD5

                                          489cfb556932ab7473a5887f8d8f0cdf

                                          SHA1

                                          bd461b6ab6f0ab427bac02bb35c54960c155b672

                                          SHA256

                                          1c6edd6e86d7f20f85bb56e3feaaf6eead00c1a6d4769335f7cb01336ee3e666

                                          SHA512

                                          0349df81ea1a8b16ca2b7ed169579662d90b916892e9cda4d82605758bbf841fd2b1f9065ad5f3996f421ac6778c377383360efab61bc30b8e1a7551c6d1c920

                                        • C:\RyukReadMe.txt

                                          Filesize

                                          1KB

                                          MD5

                                          83b18aa439053d822902d3a2e44454b3

                                          SHA1

                                          b9ac50dc79cfd1ea0e7bd275b5cfaee6c443bf58

                                          SHA256

                                          7dbdb87c184a35921c51947c8b056646a595acfb57aa95de30180512054fa9c5

                                          SHA512

                                          94e3199fe8d58e71170ca29bfa6dae4cd8b67cb7fac8c4fe620c514500038af0affb091cd94edf3a6fd5e867d736de9a00655a712a7754a7c142721abe9a20e2

                                        • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wsRGB.icc.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          0890f4db58b4d903f07fd8bff7a578c1

                                          SHA1

                                          0ffd1e848df7abab1d02b7153799e60009b90c67

                                          SHA256

                                          f5230109decc681de528eaaa9bd3c1b7e326faa30ba5100b1ed723a68a94c4a8

                                          SHA512

                                          ea22c8e8840dbeeae5839c3b2908c505152b4fd681327dcd6c98e044311d9af2e09914014caf12e22286edcf7d135369244049becf53a11869dfe19a4cb58e9c

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\6XKWH8B4\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          1b0ec346e0a950ef8bc0de113cda62dc

                                          SHA1

                                          7ecef2a89e5c9c5b7c8f3fcadc24401224f6f0bc

                                          SHA256

                                          a5f6b0b602576160c993b764838f112aafcd0042d3422475e54809cc99b8433c

                                          SHA512

                                          d12e00f026beb2f0777a0c24673dc5786315708d7c0e0dd26787f234bce8701ae3f6a506e62bddad4578d196f110258045a1c91e4ca429fb451a52654aab54ba

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AV1TQQJE\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          2b8dd8309bab8c3da90612ecc95b690e

                                          SHA1

                                          5b930bbc1fe28c3838d4ca538148fe7a6b0a6d58

                                          SHA256

                                          23f86302c7a79d3c770ad7cc2e5cb7db93261a2886c9da87fe6eeacbbb0938c7

                                          SHA512

                                          88c0b86bd66f5a97a81de14880a3a5b9902d7ef03dd6d106be0876f91d7a87f9e6de25270a3f7f14822b3cca05fbf1ab2f5b4c00d947480ece8b290e02780589

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\CS2CK2LE\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          5c22823a00a19f54f3620060747775fa

                                          SHA1

                                          feee17256f71ad486332ae555cb51b9afe663a93

                                          SHA256

                                          f072aad3dc8906c7bde97d50e9ab404ef78d946f8c7eb54fc392f731a401d665

                                          SHA512

                                          2ed59b324b3bcbb5aed8a886371cd412e6f26aa43aefec26edee7fd8d47d66cb96ec8e989bf2af07cd7685ffa6458ee649ff3c76e60cd090100b719127915f24

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YN77APNK\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          a160bf93a9da6c023f8e72329b424b06

                                          SHA1

                                          2901a4d88ba3a642c22ba159b5e4ed212e42acda

                                          SHA256

                                          79cabd9d7b1bec331af1a7cdf3a23deb2261df6f8950a1b765eaf18907c43da7

                                          SHA512

                                          9bf18e0fe008c090c21c9ec265bc34a8ee806fb6e8755027d2ca31ebdffcc6e11a064c6ff1ce414fa8ffeced74981300035d957940eaf685521863eebcbc7ab6

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          e6eefb4e90c5e6b6c784c211326732d3

                                          SHA1

                                          eee2c3f8d7a59f83613648d43749cacb71a564e2

                                          SHA256

                                          1ef5bca15e51cbaf62604324a7abf6557bb53e5ded2242dce358e5e901a2ad91

                                          SHA512

                                          76485d1d8828108e89a15e7a0885d97bed265300a3868c123ade7e442f529960c0b3689413f3e1d6a61ec58f0bb6f28b7e7c45a7e62d0f0abe0a7cffed6204ad

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\Popular Government Questions from USA~dgov~.feed-ms.RYK

                                          Filesize

                                          28KB

                                          MD5

                                          7d3aa0cd9e117c558120ccebc00c9b7d

                                          SHA1

                                          b90eaf4e87ae4d4a8d270a51399d71a51bbf0e17

                                          SHA256

                                          61518429d1126a8d212bae90b0c0df3324e9b1de4885bea7031dd89bebb13e88

                                          SHA512

                                          c64e312e93d2e8f0d92dec305e9bce319411f3d7bddba79ffeee9b954fa0fd38f4281f0e5a9ac758437fe24e75b951d03103f52de975767757bd7c779dc7289b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\USA~dgov Updates~c News and Features~.feed-ms.RYK

                                          Filesize

                                          28KB

                                          MD5

                                          8433a2ecedde6022747ea95e92b42794

                                          SHA1

                                          6f6b16d25630623bedb77fa7207942960bc7f4e1

                                          SHA256

                                          8edd75f8ea3111a7d5f01945bf05712fd9c58db6f0220a78d3bff9fa4e0de344

                                          SHA512

                                          ed5e5261cc78802641b4ef78bdedba009ade27ce997d4b34aec6b15027728c08da9a480df1a8468275d7a919bf9244e2db5d06db19b0a34cee6e73257cdf23b5

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\FeedsStore.feedsdb-ms.RYK

                                          Filesize

                                          7KB

                                          MD5

                                          0cef876df5ecb6f455e18fca9c9a47c2

                                          SHA1

                                          387962d4b673c3c9bba3fafd8d05774b22ab105b

                                          SHA256

                                          2e5abf16852f0bec3e7f38c08b7d8b1049248d9a8f3c83d6f6f95a809e2c759f

                                          SHA512

                                          e5202ac1da82de4223048beaba642ccf2ad98a4601166874b8186d263a818ca99e963d2b052a77d15e8988866a1e18825575829ed8360e57c37b44fb1e315323

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\MSNBC News~.feed-ms.RYK

                                          Filesize

                                          28KB

                                          MD5

                                          796e01c2e47fce6be5148a3521fac6a5

                                          SHA1

                                          86c016505a62cbf8e3290acf83afceee3989ce84

                                          SHA256

                                          8e637053863721a0c88ffc66e4907e5edc1363b8ef4bc3f975f1c808cf04d9cc

                                          SHA512

                                          1382302a8568aafcb3f347fb0315f663e7b1272f9483f491909ceaf964684f9308a8a13250cd35a0f7b5c1f05258a7f8ebb813e923724cb96791bd67e1894285

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\Microsoft at Home~.feed-ms.RYK

                                          Filesize

                                          28KB

                                          MD5

                                          6996a82807453744bd158a75ad02c0d0

                                          SHA1

                                          395c4492b29a5481980c4fef830a61034fe8fe30

                                          SHA256

                                          32a3433e91d6c1fc16747da4f7c814e5408d62beecf52e4b07d938446dce8b25

                                          SHA512

                                          2e8a7fe8140d77363c9417d8b7721e20f23a7dd7e5c6480858c52f19fb4a7f7673a92c862eb2a04ce846f481ae2abb17f699edd1ce5a754b7e5d7ce9e1309211

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\Microsoft at Work~.feed-ms.RYK

                                          Filesize

                                          28KB

                                          MD5

                                          ae5194b28bfa8667b885d602ba342700

                                          SHA1

                                          9e8bf42675cc5a788d91f03380c9bdf5bb396a9b

                                          SHA256

                                          0aa95a020413e7aec4d985566b56bc126cd406eb5dd9d1dfdcb0e4a35bef090f

                                          SHA512

                                          aa87cf91de0b71ee5098eff8b21cd8a249a04c5aeab316edad2472d18d223a3986b2dcdc1c30e9259d20e817afbdf2841a9a71154f3e9d20ae72afaeea1f42b4

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Suggested Sites~.feed-ms.RYK

                                          Filesize

                                          32KB

                                          MD5

                                          d8b2926c91b7917eb61680d6e56a41a8

                                          SHA1

                                          9ef4a223e0a146f3f2fbaf99b2b0c821456e5187

                                          SHA256

                                          6d0aac5d35b67eb1b672594a82c63b20635abd0da6cef2445e010e0ce224f8e2

                                          SHA512

                                          1ef5ff76461e4ae757875a1083c2fec46d818f2e825cb1d5474daf1ac9fd7c687a093d4124c2763d9f3e04ae2b5779bb3dccc5f19a26888783c53fb2ccb8b62e

                                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Web Slice Gallery~.feed-ms.RYK

                                          Filesize

                                          28KB

                                          MD5

                                          902ebedce41d945dbe7d93f06305d074

                                          SHA1

                                          2951e570a4f3defbd5143dbffdf5d5c8b3a49ac0

                                          SHA256

                                          3cfc22f5a232082e8f7875d84f0666f41b119426fc6c81bb41bd20ef0fc49424

                                          SHA512

                                          6edff79fb589dd851e279b9cf37597f5870048e1b5815346612d2d5427bd4aacd275ce01605d5a2d50bfef9775056b523c1cfc287fe9ce4c7d6ada0720900204

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xml.RYK

                                          Filesize

                                          149KB

                                          MD5

                                          528d8224597323c4ce793c642cf3c1eb

                                          SHA1

                                          d7acda39a7fc4f017742e0fc7a0eedafe05c01c1

                                          SHA256

                                          044a9258cdbc40913d6635b6d4d92420eae3f7fb375b6db8207686d39970a8d3

                                          SHA512

                                          e706cf76dbf4e972663fc729e6cc5a65e1e607c723905809e1119686ecd4b5d004dfa3ecfcdce86b0cf4b539efcf17b4733c9e2db07f9840523b9c5a36e364d7

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{614B1011-D0EA-11EE-8BFA-D2EFD46A7D0E}.dat.RYK

                                          Filesize

                                          5KB

                                          MD5

                                          f3218a17448a2d3fa87648765ab9a29b

                                          SHA1

                                          e1819088a4b29fd6de4b72894105a6d9b7eb9624

                                          SHA256

                                          d43c9d9884259c45f46e735b8854f6541e8ddcd0e4fe9ac2cceccb2a99b9e413

                                          SHA512

                                          7bd2fcb02adf975b0c1b142f103f603d138a8c26fc26777efc5aae90fefa11159144539a9a738af91bc06e02e404f7f715c6a89e0b043173977a07e0eef75759

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{614B1013-D0EA-11EE-8BFA-D2EFD46A7D0E}.dat.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          6101294892218104ea7d8c3d2655c7f4

                                          SHA1

                                          f4aaa53a886489521171865f99e6a3bdc38db41d

                                          SHA256

                                          a9e8c2ea6dbb69bfbcada0906e097816db149ebf33594a31fcac6ba24ea292b8

                                          SHA512

                                          77136938a088734dc633df4956de59e91ef349f92eff39e93ab35a1a05a400e8d10da56dac75895a9dcda1adbfbd370e40f6cd9aacde8f4a43e9704708f2d3e6

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{614B1014-D0EA-11EE-8BFA-D2EFD46A7D0E}.dat.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          8134e360723cd76f4c1758ad50106fc6

                                          SHA1

                                          d8abfef824d120cc4ddfe026f808d4b360ab8d41

                                          SHA256

                                          9eb55d3b95ff738e94ec3c8c46512dbff16301fc16ea4fc710dd15b653ec36ce

                                          SHA512

                                          9709a7be62d8c1f0daafc8ab87316f47963c0fd8674ef30bc5e1a9f2d450eed8baeda369a1e0f213e6ead1c4b21131c4daaf6d78b8dc3da09b87a7c5c2826e60

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{FB027560-D0E3-11EE-9572-C695CBC44580}.dat.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          94809db16faff57b64b7d6c1427bac64

                                          SHA1

                                          0aa72cad9491cbb023ff8ac9983de480ab968f8b

                                          SHA256

                                          9b913eeb016bd783abba3b919537f7b028383bca25ac2609d0bbd3baf854b110

                                          SHA512

                                          9dfc1616a7be20cbeef097a1da8dec3adf36e3bcfd9daedf7232dcbc0b4cf321d2bef326b006d09167afc9be390460043eeecbe975c1d37de2c6da0fbbcf20f0

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-2845162440\msapplication.xml.RYK

                                          Filesize

                                          674B

                                          MD5

                                          7b602135f74c1c7504e2f9d60ec9b615

                                          SHA1

                                          c61a626ddce992a13d7d6806a1848ee3ed3fbad5

                                          SHA256

                                          43e0b33737f86ff6c09963d4c5abe432cbeb7d4b398f043031fae5f24838b5ce

                                          SHA512

                                          ef16d3d5f52d8a7d797d463f9f145ce6c1fb33d23be5a0583d93fc340f0a3e261895d6a654b0e850f84dc80fc3e2add6000214483c6bced4443b28b11022b45e

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Tiles\pin9728060290\msapplication.xml.RYK

                                          Filesize

                                          674B

                                          MD5

                                          4ee95d833a13c113bfffac5e0da6067e

                                          SHA1

                                          412e5bc27f6b10371e6d63873211aa700be0ff79

                                          SHA256

                                          600f0bfcf61693ad377088ac4c34922799e206b7c0ed7e18df8b5d1dc5d054b9

                                          SHA512

                                          14eb26830d606405a0f3f8618f540383a25be6f541d808477bc2f9a41f1bc21e19a5bbb60b02521a4a6e5d0d30d11eec8f976403691870869ad5b077ba820d58

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\brndlog.bak.RYK

                                          Filesize

                                          12KB

                                          MD5

                                          4a013c22f3f23d22739fac1be55823d3

                                          SHA1

                                          34db61e3bc28cb55398bf0bc280e83264e44545a

                                          SHA256

                                          66cb5c744d341b416ca3fc725d31420df98104219298929338b87b5fdeae80a5

                                          SHA512

                                          37ee4bface2fc8bc5a3aeafe38694bde56371bcb90133f68665b59cef36ec6727371e56077d08fe5ee508e282e8a192923b3c2f48ff402efbfe84f0cbfac8d86

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\brndlog.txt.RYK

                                          Filesize

                                          6KB

                                          MD5

                                          7a69942a0334daa16b493009bc7d3f64

                                          SHA1

                                          9415d66cbf42f01f81aa9bb19933c404434b2b72

                                          SHA256

                                          12ce0a3da032922826ad8c051f123a54f17bf3326b0e969efad6640e656259e4

                                          SHA512

                                          3d7744fe064e6dce2c8694fc692dfa803e753b662a6da5b2e6038cbe9ce6be5e327b31d1702e7e2cd20df852f850d845d6072751b5d852c1ae920a7691bea1b6

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_372.wmdb.RYK

                                          Filesize

                                          1.0MB

                                          MD5

                                          ffa5579498ecd7c8c4857a256a978765

                                          SHA1

                                          b4b4da4e029c1870df056011dc31eadc8f223d24

                                          SHA256

                                          e21964d11facfe193d29b7e7a53d56fc5befa4f38ba5f0ec68fdc8b933b6bc27

                                          SHA512

                                          268ab72c6734a0e069476e633b75bd0153f2bbdc6a16588acca5cd8254866fc95fb3c7aa309733dee7b41b50eaf60b1645770e82ec34dbf9f4ae74f6779b2696

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\LocalMLS_3.wmdb.RYK

                                          Filesize

                                          68KB

                                          MD5

                                          256c566fd4c20734039a01a786abfdd7

                                          SHA1

                                          b3f35b464fa2e6266ce9c5fdf465cf0f770c5d69

                                          SHA256

                                          66236fe9a59537bdaa7e755e65219a45b50b5ceae0b28a0158b0638ce510a984

                                          SHA512

                                          c79f0b4e5b3576dc56c0cab9554291f9a668195a88ed61c1cbfb06681bdf61db315e072c6de6fc8be403ba79f628b9764da42448f025814c105f8dd4a6d82d38

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000865E\01_Music_auto_rated_at_5_stars.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          8f8d0ff8c781ab35faed9f4cc8089a8a

                                          SHA1

                                          c5ed187d5360b46b282341c8a6a1d03fe5b60ceb

                                          SHA256

                                          b55d52d3037ee21c821248013df705af17911bc77ff6105b5a09621dd035c295

                                          SHA512

                                          c7b24422dfef67c6991ec8091d05d1c078c66d8871f402493e007a5155c5865a8a1625225889bc1d2fe7584f356d89fac74358e7a98d3ff4a29a209ff1198f7f

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000865E\02_Music_added_in_the_last_month.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          ec869308ca827474770249e20d9a01a5

                                          SHA1

                                          239312bedb6e67120c77f4981618256e79931f84

                                          SHA256

                                          991e2500e80710ab9c10e8b27b845bebed6bc118aba53b512122d25d39b1d759

                                          SHA512

                                          810672ec90064a0bcdbd607053d5c074fc2bb5420ffe4cdbac2c5fcefe95afa92e2067e8fea08ac274b0f80fbe28ede5e4783ece26ccd251227622033d3c1357

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000865E\03_Music_rated_at_4_or_5_stars.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          3dabf337ae3c0512839a5a7dee0cb174

                                          SHA1

                                          07acaf545b2785f4bf6451c02088e64d35d4cf5c

                                          SHA256

                                          8c61e0ea3274b2f130c034ed4b6c6e2afaa66e4c05f676fbc44bff08a7fa4c30

                                          SHA512

                                          6c78bc7f68b8beb67fc507e642de7da0121a318a0e6f2767388d41844ab7a9949ee3c74b320e0935c9bc89d8e97bdb69afdbb517d456c35afe16f5cf4c114665

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000865E\04_Music_played_in_the_last_month.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          f90ae411f8309d47d8b4f4ac3fad9d95

                                          SHA1

                                          730dcc19ef69853544428277a15c7ebe642c3a18

                                          SHA256

                                          69e90cf4bbb244d8c11a7ab3474d4aa79a282b9b1903e44dfae8b05f9b543deb

                                          SHA512

                                          d717e0206f899ce5630cbed0fb70eb424e21da9310041f58fd02c3f6d98efef00790e9bac0c9aaa2f73f3a4d85e4bb3bb5a5ae88a820c5dfdce6a3826b460c11

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000865E\05_Pictures_taken_in_the_last_month.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          b89f9d3c2deb2996670f5c3588bd27a5

                                          SHA1

                                          002b06ee6107ff17f7b31a5cf9bc49a3819d3895

                                          SHA256

                                          baff3f9d6f861c669fd1ab8ec57737828482312df25e13fccb185953c60964b2

                                          SHA512

                                          b247444eb39ef1477d3c26be22ab6619467380b9474d55da04ca23fa8ca14ebedb2e8b2d6d14a5a5cb84ec718f087579b4322894ad7f45add54d54d22c43c265

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000865E\06_Pictures_rated_4_or_5_stars.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          39ba4486ee93ba5a1e448bd3b5f8b397

                                          SHA1

                                          1d5068c297a7df7dc695bccf62ea59bf42716fc4

                                          SHA256

                                          58dbae1679c26aacd61a8fe70f4e7aa192970d96b56e3e568087df91df6ba3e4

                                          SHA512

                                          84043b7fc1f9fd112a4013e5b015e68c2e5cf5d39f8f8aab9df668230f97772725a59939c5f4a306166fe342a2a13e5c62e6e693d13e995c7a542cdb69880179

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000865E\07_TV_recorded_in_the_last_week.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          ff02200af89d8b0cb854a890ad0eba5f

                                          SHA1

                                          7e4a26986eeb2dc737441e89b16a14c770c78313

                                          SHA256

                                          708e0162254cafea2b8e36035968b9809fafa3bcb61a6f577d92de257503acb7

                                          SHA512

                                          9703f47acefd1b5e99f7e65b5596afeeca3aceaaee64db635882ff555e1bac961f9f3c690ddde8159c2cd70dd32e086327901de7a6b8de68f7ce7560a789d873

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000865E\08_Video_rated_at_4_or_5_stars.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          ab09eb6f75b3814387759870cb99dee8

                                          SHA1

                                          06ab6e2c80915351fae69b7ae24cb945d387a100

                                          SHA256

                                          1161468ca4184f0c8e22801621fb21b6f62f5b3aa3a5d09176ea1ab4f1ab9669

                                          SHA512

                                          ba1a5f3787ed58503a160fffdb841686a5e13c468e72b8084b65db6986adbbc73d60c2c6c488bbd7792e918323759ab4d7413640b8d4088f75c7f4bff0cb02fd

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000865E\09_Music_played_the_most.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          7ec321017b9ccd35ddcb37863a88162b

                                          SHA1

                                          1fb4dbeb43f3b076724923e40aeb2ab9be63af28

                                          SHA256

                                          a7aa2f7553765b3ce6b614076182087f03ecde618ed64a70c45438edecf482de

                                          SHA512

                                          be8c06baf3889226d176a94c4cfb2f5a7e1045d9ddd9e069785dd6ab1d58661cf3fcef9037158fdd32e5aeb87c416f9884c68e2a0482c0162f2af8972fa1a375

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000865E\10_All_Music.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          62882dbb826ef760b208ad2f5b6ca14d

                                          SHA1

                                          f7533916ed3d696b79b6e5ec4cf96fc6fcd7f992

                                          SHA256

                                          8f9c7a8e68039b0defc8b74b1ae09dd060d8f784af7f14e5b3a6f8e7e3239f9e

                                          SHA512

                                          9dfde46551419e7f9a7aca274c33f52424b1ad184c907fbb2801a0910f155eb1635e141a83eeaeb7ea62b7928751c25c40ea83bdce1fcaa4ef1e3f0026a1252d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000865E\11_All_Pictures.wpl.RYK

                                          Filesize

                                          866B

                                          MD5

                                          5b96f10dac4c17cafb2cdbff520b9da4

                                          SHA1

                                          87da2639a779a43083be0d1e06503cb5716e07ea

                                          SHA256

                                          f514d90ce30b1a51fa4ac50d3f25bfa3321b3aed5ae5ce7c53502bf5996b3be5

                                          SHA512

                                          e7e8b206561d5b1bb2c685cb317bb0eb143ffdcf165c0b9019e2aa7142d09641a1084a87a6cc1d3157f887a98ebe00ef282a8f5e7c64c0ebd6083e0704e0946d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000865E\12_All_Video.wpl.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          47e9454eae4f3882752dcde6ba8dfd29

                                          SHA1

                                          5e5e90929c4436fd8bcfcb59df6bd671d1310d47

                                          SHA256

                                          782054a527858dbbe840ef1eb21b2ea621bbf90ad9ce6b6c49651028ace4e053

                                          SHA512

                                          1314ad4097b002f48aee7b0ffd77c8fb0b0024e65bffb1510184e1294b91d449189f46d67fb465336ec66eed67dcdecbf32b9dd448d3249c1fc5d8d055cc0919

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\WindowsMail.MSMessageStore

                                          Filesize

                                          2.0MB

                                          MD5

                                          701ed39f5a4db7d12edefee19ce9cc46

                                          SHA1

                                          d3b620325800edf28f4141257de9e84f7e049fe6

                                          SHA256

                                          407275895caf183dcac84d2a60e222f80da56eff1e7a4e9be22312b0c9a95726

                                          SHA512

                                          29126495a0c2f21dfc63c31c8d34f39c4282ac3f1e38bad71d72ac4761c7a0a7689bc10a9510326861e7db711f6db87b15ac596ec55110e9982572ca24e9103b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\WindowsMail.pat.RYK

                                          Filesize

                                          16KB

                                          MD5

                                          dafae5c442c92ef17a3352e807bff0d8

                                          SHA1

                                          caa10211bb82ed993e6a466797e9a3ee6e4d09fa

                                          SHA256

                                          c5d4f281fd88b784edf4f93803b6abe5cc35df614c6ef7e57ee4bd8b9804f362

                                          SHA512

                                          d1ca9a8558c08dfb33e1d61b3a6d27c994e7b191581a279230eb251d916e9911ad4d3ba8e31c14ea237c3d9244dec168a471ba55d090a575f7d92042ddc0d2fb

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\edb00001.log.RYK

                                          Filesize

                                          1.1MB

                                          MD5

                                          5113f3b014d03ec0a7b22729a34413f0

                                          SHA1

                                          84a3c658f6a4d0f2dd05a8efe4ac91bc15261d38

                                          SHA256

                                          5f9252b98b294719d8e059a9177b054ad0f0049d3b1e71b95ef8b7cbec07ef66

                                          SHA512

                                          13b18f27e5a88e4ee8a8047eab349f14984a87090183fac721489d78bac428594ef1ccf30d92cafe23203c97576e087e4ad133ed8b853ef684355b584a29758a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.htm.RYK

                                          Filesize

                                          530B

                                          MD5

                                          43e852ed2a0be9c9b4ec58518838acb9

                                          SHA1

                                          6423bec7063dfd9dce4130a6bcee97985936bdc2

                                          SHA256

                                          fb8f4aaa479f13d30f1da07440beacf0e73184b98732179ea1a9090493c3c81e

                                          SHA512

                                          a51177c31e1ba1b876bab36bbbb844c59067b5b8440a9dc932c39a2c7c1e2952c260470aba4ebe794c559593f2a8298c7865d6109892763190e9c6ac1e79a644

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.jpg.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          47e5e581225e92aa222325ef06d77e3c

                                          SHA1

                                          e6809de012f2c0d27f3d7aca1ca4992a0d5eb424

                                          SHA256

                                          9984ebd9bdfcde932f27f6ba7d0fbdd9cc9e5b3f5d90422e39cd4a59fa9f23a6

                                          SHA512

                                          7a3856f150164a21a35ff39b728166ea51170d421b4748a90bd949c17c6369d5d9e3767baaaed6f6b80f9739fcfe8a5f043b601ee55d0048ebb762a7dfe04ae9

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Blue_Gradient.jpg.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          ad6bbb23580a6594ad3494ad108c90bc

                                          SHA1

                                          faea228c68db1ca05d33d61e3690520ad608d4bc

                                          SHA256

                                          2684359bd02d42e099433c4bbe152db22150cd5aab94905cd2e4fe069ee66768

                                          SHA512

                                          acb6e7f85e0a74c5e69c955c412980c0236708fb3e9dacecfec3175ce4d83580fa94d32c51e1019c4ee3a5fa25ec85f2fd97acbe834b463e225f3976a887b95c

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Cave_Drawings.gif.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          505dc09d4789d07fb51ad6eaebd207c7

                                          SHA1

                                          063c2d83558ad40de02c1d304ca66f92357bb830

                                          SHA256

                                          e7230f1abdd7a4f7ce47b5c92a75ea2c43c9e452d22191e017896dfded9a58dc

                                          SHA512

                                          9c0dfea65a0a03b5d83db04193bf1f00526f56473ef4c43d717659416f7a75b5501b3c77b187e624fd53006adb842e69d9fd21e8dedf9f09734b106b59ae5d6d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Connectivity.gif.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          9bfdecbaa6216137777529216de9f5ab

                                          SHA1

                                          cefa5c8b9175b790e575bde599b24609d002ca44

                                          SHA256

                                          440aca84994972e169202ad799792448431e92e7e8cf798b00077478d3b3fe8e

                                          SHA512

                                          605bcf0028d8980e6982e5254dfe4e046344cbfe012d3b0ce929ad1f51b2e10a3fe5c2f37e5a20b01a4a108093e5a71ef1bfa53cb89b59de0af32ef1a84664ed

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini.RYK

                                          Filesize

                                          930B

                                          MD5

                                          60a8c8cd6254b53cbc5f2821a74e4f39

                                          SHA1

                                          22d0179e55f69dd8881739e1b626898a302b70ea

                                          SHA256

                                          51252c5127bd6ffe3db3595346132b9782b9d99bb0d1a2018790551dbe920754

                                          SHA512

                                          abd671a6ab71dd8292d7f42e7573a242ff6aaad0df73b2f06a701cef667daf4dddd0d87d5d8ded13eea40019e0b4c7df8a7329e56220591812181cdc7e5de900

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Dotted_Lines.emf.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          bc5fb1031637bc70a00085726d640f1d

                                          SHA1

                                          76639ef1811e7efa30cd7f43785e0d8cb0db4f5c

                                          SHA256

                                          a915f52fde1e55e06516b1d2827d06f734648767b0597752ea12b7d849949192

                                          SHA512

                                          81ff2c6d247921748903e78e5ee5875223d5f1c1c734bc501fe9a81ee4eefcdb55dac317942932b66db1b6b4e521f25edca1c9f336ba70a5067d7fe5e3faacc0

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          4ad2dd563ed6d0b9b058981bb3a915c6

                                          SHA1

                                          7146fcf0858ebdbf4b87c8b0eb496eef736fce50

                                          SHA256

                                          0a668e9703ef5279344eff06dc7b61818a49df5372aaf5f6c09b730ba45ebb30

                                          SHA512

                                          ed7b0f733e3ec697da3fad9b22fee2e323c989d1af57889f0b1024d64c58718c2ef24287193af21365e383ffdd16c6aabfb67332d8cf35bb4769dd152081f715

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.jpg.RYK

                                          Filesize

                                          23KB

                                          MD5

                                          6f16934d3a34947d1a94e956fb0d0d13

                                          SHA1

                                          1f5d27c07f9e89ee61abb91b35da84a4c58e06f2

                                          SHA256

                                          52f4aa15ca2913db8a608b0f5027c40cc89f134ca72ba44db6e8dbbd6481f237

                                          SHA512

                                          5f6c82f00ed31fe169c01890c41bf12c80957703833680166deac70bfac510b00b1fd725f07a1cb9c4bde1fae13bd57757be72d6df20fbb348d68d51cac56e36

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Genko_1.emf.RYK

                                          Filesize

                                          5KB

                                          MD5

                                          276dc5d3ec175a78ec8cdf3de9b5227d

                                          SHA1

                                          10411732d60c22447b26bcf3bef6a625a3444d52

                                          SHA256

                                          29a764c1263ef3b2bfa8824fbfee02d8ca123e473e84333392bee53d9157a74a

                                          SHA512

                                          11936919e6a84f984f94614c5f53bf78cb0d4733f394771301d9e383c049c599092b5ffcbc3abc7983f1c548a32030e2abc5088bf9bf96c1a2c4dc29d442e327

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Genko_2.emf.RYK

                                          Filesize

                                          10KB

                                          MD5

                                          a4ccba146a0097b1aee258ab7ccfee5f

                                          SHA1

                                          7de3c9468b07d845ea0af9b5ddb2748271bf7f61

                                          SHA256

                                          6775e0e60656f2c1519aaa33239e2fd58d380b56f5e679c3da32e4847a265c2e

                                          SHA512

                                          7fa1389328fe5a0610cf814cb584834900c1ae11738fd4f1b70443c11f9634480f2f0e34b5069c0da159212c9663407ef7a2d15b00255a8e1c2d274253c7ebcd

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Graph.emf.RYK

                                          Filesize

                                          114KB

                                          MD5

                                          c0619cf51b3c4f5609f0f630f41bb67f

                                          SHA1

                                          682378bfc4550e8882aea2117a1c6ca3154d7fb0

                                          SHA256

                                          d92f8b999e43f4c70a306abe7d87778417eca64be05fd384ac748602afcb0b1a

                                          SHA512

                                          fd37781eecc3829854f57a6bd830bcbe8163dddcff2865778985e4aacbb419520c40375d3ef3f9d8c9e3ee18a8458c160c9213254a4bd6f67b40e428671382ec

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Green Bubbles.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          a8338186b577314a147724109c40d677

                                          SHA1

                                          e54c04e93eb1fd59e6e8f7d860d851aea6af6bbb

                                          SHA256

                                          93780de75a3f5566ea187d7731bc046cac459bef3444c8ce0d379351fb80957f

                                          SHA512

                                          43202f94db6c031a9243da5d0c141a30f9cb7abe710add44fdbbe41d0e44d87ae3a12066a192369a2e50195c57dd0ec54373c99a49b3f07bdc551ca6619b939d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\GreenBubbles.jpg.RYK

                                          Filesize

                                          6KB

                                          MD5

                                          c91be6a5e96081db269f0728e6915c4e

                                          SHA1

                                          745209b555e0266d2ba77c7adb93f8a8c1f3b62f

                                          SHA256

                                          388d9c09e488c4878dffdd722068eda15506d94cfb8ee2c78ae0550b33910b9c

                                          SHA512

                                          314217f1b2d33414e91b3bae7de63ab76247f49dd20fc0a17367bac67d748385c3178c7ea642aacbe4fe0b7d3133b66f35146645e0eb80747669e7bcebcf72a5

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Hand Prints.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          d123020e53b51a8d53abb71d928a69d3

                                          SHA1

                                          09c93f378f6fdf63b80a8077b46d9d244cd03fc3

                                          SHA256

                                          8cdb3e1a80868e8bde236aa53647ed46bf69e8328513657aadaaaa004841d976

                                          SHA512

                                          647aeebe041a7b9af9c3798fe9d8fd5295543f749c177fa65a89bb93723cf3997000bcf3f4d44af22c5c896bdd4a69ce0f5ff6a9386f63fa41a832bba9c3707d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\HandPrints.jpg.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          7904090e8859e07c982e96238dc2024c

                                          SHA1

                                          ca14fdd284d023d297fedbbb8f2a50ccd4731d45

                                          SHA256

                                          1b06a69d61505070dce2d18bea66fd3f228b6a82a62da5513532d5743e1db210

                                          SHA512

                                          baf79aa6a52064c1c7c3035fa98385c9ae1d9530cc24db5e009a6734ba87c64eaacc37c21a2c55993a0d695f373531343ca729308898b99dc44528f58bdc5a24

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Memo.emf.RYK

                                          Filesize

                                          149KB

                                          MD5

                                          1c7c161625f24ba3b7643f6afcb647b7

                                          SHA1

                                          9c650fc3fecc0859f5025d77b91c4e4afc5ae1e2

                                          SHA256

                                          91e21a5c5166191676e08d1c47c95dfe825cc08fa16350c14d67b38767a226ed

                                          SHA512

                                          b63dfbf4c952832d2f45fe0f6aa53c0cc2182f4809b9a07c06dac76e81ec61392660311d87bd4f1813d9be45d0b39956cccc249fef9bdb99256b95cdec8964c9

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Monet.jpg.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          867790b81fa0e4a429d63b57fd89fdff

                                          SHA1

                                          ed2e9b8964b575dd05b06aa358bc482501d3b1d8

                                          SHA256

                                          1993c137807abd284c01a5b5270958575bc223994dbe7092fa32735ebe8e8b2d

                                          SHA512

                                          0fff89c990614b2010d3cb3db3efc9fd079fbbbfc6c7319e6895a7d81ce75bd838e0f0f1ebb0d68cac607a6e5bbe7b0c343025f26caba7dd26e6c7f6b8075d64

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Month_Calendar.emf.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          5039bf5308e2a4dff46adbbf86a58187

                                          SHA1

                                          7e337296ac5055fbdbb98e13c5ae2a6e2bced4ac

                                          SHA256

                                          f01ceab567b8d547c70db080da9e26776ee46281226f32309dc5c43699686e1d

                                          SHA512

                                          1c3c7f0255bc6b425d4039f9dcef966eb345e24c15bb68c513dc745215733cb6f87a0a70984a0c1257d19c51a2789cf564ef0bd49be25ebe90bc7c45fdaa74e7

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Music.emf.RYK

                                          Filesize

                                          25KB

                                          MD5

                                          3fb91f1818753ffae4c0ccc6f8d80ef3

                                          SHA1

                                          7c026b321a65dd690540e19ab62e09fe866fec95

                                          SHA256

                                          f07ce2ee29d49ac31c155d232bfa1acd45b00913b0a59b9d5c50b8e6306bd7e4

                                          SHA512

                                          71a4bfe4915a0970514846aa5b8f38b601fed3e770c3c8375cadf63e5e1c808cca1a9e11ffd9a7a05d6da0f5ff05b80d8cf1dbdd67cff310e3917638e6e948bd

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Notebook.jpg.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          a238e017bb50c715b0c04fc9ec4bac54

                                          SHA1

                                          a7abfd3df217ebd9982999b4ca8ca5030c97460f

                                          SHA256

                                          2160ce15775e5c0a3fac2ebb7479aaffd9e893559db6c8110c3c1378fbc00182

                                          SHA512

                                          b79b356843f359dc5ed618a64dff52dc689e60ba4662d8090c2b4e8f1ba52c24cfebb991028b592508020aa0f37997dca5fdfc0e3fdaed89bd91b5c3a98d7641

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Orange Circles.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          bd6ea29e6813cf236f89c3e35e2f3bfd

                                          SHA1

                                          0c2e2f8983a8c1e3ebe5c5d57ad2872ef435e40d

                                          SHA256

                                          8af41daf50ce7bf877d35674db283f3b93c553c823d34dc043905dbd180346b4

                                          SHA512

                                          e82654a1b421102b56b8a8cd97caab0104b3c29110a0d5d5d9262c70a17e914446a225970f22ff76f71876dac028c433df1f95ad8b15921ec600986b4723bfa9

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\OrangeCircles.jpg.RYK

                                          Filesize

                                          6KB

                                          MD5

                                          dd1b7f5c12d0afe1c9fcce59df0c931b

                                          SHA1

                                          c904f81f47e5998952523f85760bfd4311accc5e

                                          SHA256

                                          ff57e0a290865408f303071b2ea6efd2cf0e95f3b7eba7d4d72a5dc0352367ed

                                          SHA512

                                          74faf9734bd0e0b7c1978a25bab159d3ed48553a9cb94f4722efa6dee123b72539bafd8d87883da21b09e23c33047c05788eb20f8e865bc804d69d23e63b7a12

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          df8d2594245472d86524d168e0890e47

                                          SHA1

                                          67f627d7d43aab42ad37ce8e19afa1fe46819229

                                          SHA256

                                          c8ddf32824ce41fdbc605a099c37e921a75413c25ee79161c31bed374ca78c27

                                          SHA512

                                          f5f330bbd15a5f1c690150b7d641e46dedcd26521133d023a8436951bfd5a1155c76cfcc1a5b244ecfd371bdcc97e8e229fb5ee4f08c0ec4372974dc22a47fb9

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.jpg.RYK

                                          Filesize

                                          5KB

                                          MD5

                                          0b27e977c86d84a2a67caa452dcc67b8

                                          SHA1

                                          8e098b5197fce7155d3e7386ecccdf01f40c3eab

                                          SHA256

                                          9229ea2b80303758638112597881daa06ea539b9c8820e4a6e2db265ed2a8e33

                                          SHA512

                                          ca30799682f8000bea9c1ae173dd539cdcbf32bc781373c9e4008abad41846ae846c239922164d40ba6e7e81ccb9e3b1d16881dac4bc56c974759d68f83f28b0

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Pine_Lumber.jpg.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          787f44ce5fcfbdbbc53eedc719554b5a

                                          SHA1

                                          97317ba5072204f2a112be251e69c4d1d2c6f239

                                          SHA256

                                          181f0bddd9de53eb83b9a987bd5f2150d9e95fd40700cdce0409bab008b32d00

                                          SHA512

                                          7a93bcc2b7d66103fc89959c00e85f4e4c6cfcba884ec77d49ce7675b4bf20401be43e60848800f499c2b70c8dc238a0939816554530014bc137e20c39aeef05

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Pretty_Peacock.jpg.RYK

                                          Filesize

                                          5KB

                                          MD5

                                          e893f46cf860d9af1cbc803311126a4a

                                          SHA1

                                          c04c1e038e3993b17d84439594ef37c236449a46

                                          SHA256

                                          25dc50372dd24dfbc9e1799ae28e505d29d0c06ef7040e8c078f75cacd85eea1

                                          SHA512

                                          e97dbe4c0a53dad94d9e7b69f9f1b7209df9beb8af5323487f55a2c16d6c17e03bd6ca02ab40ae612d5ec530764f445231a6ff7f62af9d1b13c03a31f2e2aede

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Psychedelic.jpg.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          f5d8538d76459247affba454444f1b4a

                                          SHA1

                                          81e90f8e24f05e67f8a6163b9a8c33269b093866

                                          SHA256

                                          106690ceff8a6709fdb80777ba00183e19ed7d6adc3f00ba65993c7aee16a24e

                                          SHA512

                                          c2753b07eb8f13ac5c321585172f9bf326897fb2114604f1c7790950893330d23cb7d4562c07cb4093939ec5a4241dd1af8c248c2412bf7adf54d5319f350c15

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          4a3e7c0e38c673302900ce586343c137

                                          SHA1

                                          0b7bc961e97c9024c08ff8b2471a96205b8ff6c5

                                          SHA256

                                          159d563b759a829d67f329e1e7b09eebe78389b5b31ffaa3fd75f39870eae65c

                                          SHA512

                                          762a5616b2d2c3cdb8bf4814df3fe3f049c0045200f9dc4d0176762886173e5d56c867a5b92a5915aff3e5fa27dd640c29561243664476195cbbae1f4a09a4d7

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.jpg.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          db60a0284e6226ff439fba2d144077b4

                                          SHA1

                                          fa33e715701aee2e98417c1901faa8df02443a54

                                          SHA256

                                          6ed98131b4c89acf284cfc6cb63721f4f117b7b0a32460c5e8a5da083df260ba

                                          SHA512

                                          04da1385e768dac1d302ade9e97d1bb6531efe3d69dba1a83025973e4e6d1fe90b7a884d9458bae47caab49ee9deecb4133b60356932757431c5409cf13d3abe

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Sand_Paper.jpg.RYK

                                          Filesize

                                          15KB

                                          MD5

                                          2e0552edb863c0f38e1a7d6507e69d6f

                                          SHA1

                                          a35aa3501d372faeeb7f4ab516b7416e6e5111f2

                                          SHA256

                                          a2233792b667817af99e37bccc07c666d71685ced8fd99e0be64657e5daf3ab7

                                          SHA512

                                          98c690d7bbcceeb1414c47af788057f4fd604b2faf53e4afc283edbf9e5e41a6ec52e84d56caa1b15a912895a1cc5a02dd733d2dd51c490b2cd6eaa7558d4f14

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Seyes.emf.RYK

                                          Filesize

                                          36KB

                                          MD5

                                          053c9849c0556d1d5c9b23737dbfbb6a

                                          SHA1

                                          d5a48459e4d0def83d16a3ce37efa46300d980ea

                                          SHA256

                                          efaab0ae9ed0101ee63d602f8a65af187fdfc17e055fbd76a8bc8f8cde2d2ecf

                                          SHA512

                                          6b93f198ace66939a05bcd16abba411ff309c322bdc9b54bb374a02f4d5e6110d039abba23729b0da418e5e9b8af8ef3b34b81e83c0a5c8f986308681367bcb1

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Shades of Blue.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          6e5f5d0eb4d87f0285efb1284ae9e94a

                                          SHA1

                                          b382f835ec04c739e1b6ff3d597119f2059f98f8

                                          SHA256

                                          a4721fcdd1340f6c023bbd82c3d9742ba845ec834be2a227f8e05958417ca63f

                                          SHA512

                                          5b9086596a481aef146e5d02798d77e59e732c87ec449a587a01e4db9e3df0f79b184887fb08edac5385c0ccdca0675a089459ba1124a538c74d1c40ab1ab805

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\ShadesOfBlue.jpg.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          12d6c25e034d8b41a7e6928e2ff9cde1

                                          SHA1

                                          8e9cad8aa77950ac3e48a095a01156c18dda8667

                                          SHA256

                                          5f95dbd28cf647d8c2b03e10ac3bdefdad12b33b4e0cfb8ea5e8aa61c3902d6d

                                          SHA512

                                          344e0dc8294820368f9f1cc8917dba431fedf33f69ca209c8c1a9ddb8d6d6feaecb1304b1c8d385215458570dba119bfb94e7b36be05f86500cca6bf3a7f189d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Shorthand.emf.RYK

                                          Filesize

                                          79KB

                                          MD5

                                          4b4d3bd69953cf9b06305c169de7016a

                                          SHA1

                                          dd5d633ad708e3b5620b136b4c9b8be88a0e5372

                                          SHA256

                                          adf1ea0a14fe698597ea1a011a434fa664b107e0a1bebf03885de44463cf70c1

                                          SHA512

                                          2d02c9173c757032d264bd011c0987561d97fcd3f3759c1a3b7972fb47fa1e73cc962a18020653a6be35e50a5fb969b61dddb7efc58d253a8ffaf8cc03e05d91

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Small_News.jpg.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          9c3d7e27eaf2a0d578e111b398d80fbd

                                          SHA1

                                          7acf89f49fc6de2ff7b61f5dbc7b1c0a80d6fa04

                                          SHA256

                                          9f6801a7ee4c651f1399f7b49a4af7ddaa0f8d5f16a2cf722253b9e3a530932f

                                          SHA512

                                          a2206fbd8758b81f2beb27f2f702f19eeec72d77d271ba04f8e1ecc66906ae3ff8c1169a106879c81dc233b0079ee3a6ffcb25d4a06d1a3572d3a6d954dd99c8

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Soft Blue.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          28d3ffa296eb1e35054aaaf494171a03

                                          SHA1

                                          633bfdeff664c110558086624ae59dddda7a3aa1

                                          SHA256

                                          f6ab0e8e087fa985613b4e4f0487e06ad26aa26e9cd669c48b8ffe828c222044

                                          SHA512

                                          9157aefd9b4eb1bca00488bb71f2fec0b5efe86aabf4f77f47bd22d3cf1387cdd3dc2fec81319f3a265c7736b0de1d36b50dacc7eb1896f6cc01652266338e73

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\SoftBlue.jpg.RYK

                                          Filesize

                                          10KB

                                          MD5

                                          3cd728bda9f392db4ddc5dd246eeea31

                                          SHA1

                                          4c2576217afb5d2d4a43d01e5ab909b4d7963073

                                          SHA256

                                          5fbe2066f7a364f5649deb0a7a883c3ad3325f809f498840bd3fb1360ab3e1ba

                                          SHA512

                                          c1af6f8d1908188419d0bcdef8a32a07b6d4e19cf952dc48c6332aca0677125ab9a88077deb1b76b3cea9d92178ec8d753603daffb49badf0040d706fb0223a4

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.htm.RYK

                                          Filesize

                                          514B

                                          MD5

                                          ddf688b9c13d299bdf2be34d6b633241

                                          SHA1

                                          bce25f427888b46928127e056c00dacd0f42907e

                                          SHA256

                                          71d4824f48841285a3f4ebce5b904525ca8c941fd33896ba9308396defb59182

                                          SHA512

                                          93c55b1078b81397340830df3f0f48066dabe715161a84fb5cd9cb4b66ffd3dd2f49092d28da96e2ca4824bf93dd43fe2d66938a74206e68d872a0fa598716c1

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.jpg.RYK

                                          Filesize

                                          7KB

                                          MD5

                                          7062ff3dad577f5023101c30d2433004

                                          SHA1

                                          364cd257e756cebc04f30386024c34122a4349c0

                                          SHA256

                                          ebfb9d799b03665607b60ea1c235489d889435084325d435c2b491642d557fd5

                                          SHA512

                                          5d5e6bac8696de67fc082f3fef7db38798265ab9e071715b226cd3f76bce2df0ec47829e74fa85b2853caee3bbd1c944e59704ce0212030d058971badab421a8

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stucco.gif.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          64ce9aaba6f49c5924dd9edaf2fe2a31

                                          SHA1

                                          2f4baab9afe430a15b3172910e8024afe85adade

                                          SHA256

                                          6d0cd85776cdf1bd46f16cc257ebe0ab414f67954ba7a81b5ec52750a9643dca

                                          SHA512

                                          99a6708ab81b759c4b85563ed5b5e88d464afd1787638ed76f6dfb62e0c21680382b566f4696bc96c35927153ab748b6cc86524302561338ffc0e5c692c8cb07

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Tanspecks.jpg.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          e85b55d637a6ecf087730a1a7540b2b4

                                          SHA1

                                          5f5b0dffb388c5d4911a481abfae4725bde47164

                                          SHA256

                                          b64d2fe55475e094df91583b4c7563f9748fc6ed359653cd18b7a328a723b1e3

                                          SHA512

                                          cee5ca8a5dc3a1a08bc8e459eb8e032e1684ec16eee74b392361a4e7090bcfafa84ffa4c8e2be7277f2b409909810e30a4ed93b2cc6fc5b63d22a3393e08f103

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Tiki.gif.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          92d757bb5e02337bedb6a0f2c786bf9b

                                          SHA1

                                          b7ff05ca15636e7ff16a73eeb82d17a21330e51f

                                          SHA256

                                          e6857303b25db042c384100d5dbcad0380d3bb8b00ca29bb395f490d8ef12836

                                          SHA512

                                          e0329cbcf92b1a33181d159899ae947af1e8f7acda88cc231b1da3acc9e3279f7e50349e2ebec287ab7241552694479b717266b674e4702e2217a1ea64ec6a41

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\To_Do_List.emf.RYK

                                          Filesize

                                          26KB

                                          MD5

                                          84a7b8360bce148ca4413ec3323ed3c9

                                          SHA1

                                          07299d376df554202b980381571378952c45eb6c

                                          SHA256

                                          a7df11baeaef1f8c842e3e6103d781fa5057cef6ad9fcc2027f7dfd760dfc808

                                          SHA512

                                          6dce52ca7b29ac9b8d991d7e4b2248803b3290f1704c7a926aeb453a65c0d7856e026ef6ddb434f84c9374aed963a040573729c09df2829f653431c47c5a1448

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\White_Chocolate.jpg.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          a1c934b2d7d2c79455fd1a9465901bcf

                                          SHA1

                                          69cda198d1720711c610d5f60153c4f605bf278a

                                          SHA256

                                          ff28b06872ec8afc19f6b1a5c1db9374d4a98a98038aedf18537f2bf5fae2546

                                          SHA512

                                          abef31d80d9403aab19bc8aa4826496d341afd6170ba033b235180acf86ab9e64bed954febbef2e1c81b5ff3d9a5dfb0f1cbfba4ccd4f560fbaa0550f8bab1e0

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Wrinkled_Paper.gif.RYK

                                          Filesize

                                          14KB

                                          MD5

                                          af1838ecd7c5d8b34122d5d351d92ff0

                                          SHA1

                                          b32d9abf7a75e31f42702f0a549bfdc12dac96c1

                                          SHA256

                                          6ebe2a30307d0217b505ce391e3f6f1c420e591fe4b51e96a3fdd5f0883aa87a

                                          SHA512

                                          c7b1348de8bed332b623f292c80143f7b792eaa71badc918e4f96d29b05ced6760957fffd28d829391c12227620ff1c9c529f1eb66555599f7e40afcb89bf09f

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\grid_(cm).wmf.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          1acde6e1c9e4ec77190ee760d0c81610

                                          SHA1

                                          56d345b0a58118ff6eda9c3e77cb81aec99ca380

                                          SHA256

                                          e8de121e9a6098e40bbaaabfc20d855ac7d31975bc82cfe6333ef09105f8e3d4

                                          SHA512

                                          ef2d1fb69ba620102e065a7e0c99b3d01a26435c123b73655c88408c510bbeea8a1f719ea862038516771ba86b02fbd60b83195e8cde5695f514752c1a14fd31

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\grid_(inch).wmf.RYK

                                          Filesize

                                          7KB

                                          MD5

                                          a3141392575878e27cfacda8ff6b43fb

                                          SHA1

                                          18f8e1a2b7cc946baf25affe1b93221a741efb46

                                          SHA256

                                          4f636ca2a2514442ede61f62b6b327f17ff99d97f8ee0ff494c99c5af4d6b5b0

                                          SHA512

                                          ed2339040d89c16164d8601d59af522c784d16389764277ee419374bf355daf548c2005ffae39ecb06221a6fc70b33d26c9017de3f07a0728a160f6e383e200e

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.MSMessageStore.RYK

                                          Filesize

                                          2.0MB

                                          MD5

                                          13fc1e02f921b8ac722d87de6ddca29f

                                          SHA1

                                          a85808e2d11888c7eb1ccb8b5f5a8c6c5ba3fcdb

                                          SHA256

                                          e24aea2d1107226ebb2730ad4c732a45698ad8a101ae3a33cefce27a651e26c3

                                          SHA512

                                          fb562ad2b61ac23040613cd08061f6f88c741e043dfcdab59f17eaec3d8129cfbfdf2fc0ae240271cf737a394868fa6710603912f22b6c7d07c137aefdfa49e5

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.pat.RYK

                                          Filesize

                                          16KB

                                          MD5

                                          568547a6e5419bb663eeb746c8bba220

                                          SHA1

                                          033a184bc5b86d1e7f9d0fb0d139bc1f65efefb1

                                          SHA256

                                          3a4dad6eee629e0d6aa5c15667802b280be7972201830f0a117a5f5cb3c0edb3

                                          SHA512

                                          f44067d6566bdeb1a6441621c00bde76efdd5aba9d7b6096dc185421eb15119ff966cccca5f6d6f6860b1d62c81c5ee602c243540b1b60212deb6d33e0e4bb35

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{9A1F96E0-17FC-48FF-8AD4-9FB679897CF7}.oeaccount.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          e1e2be9fc54b74b5302c14a11ad9afc1

                                          SHA1

                                          4151b086c3fb8d1fb2930e86f37e3fc3a0aac081

                                          SHA256

                                          fb1fa090afb4ed57be00c799d0d892f877a3c81d75282fcb4165dcef45c927a5

                                          SHA512

                                          85553e9956c61c7433630146e8e8289955f41f998f62866a4f2b51dd1e6b590871479755928acee515ae5c7cd77982439b5297422242d11a812ae1b0177d7aa0

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{D78C03BB-6A4F-46A2-A69A-663C2412112E}.oeaccount.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          34ec5bbbf875a171bf235bd33eeb2294

                                          SHA1

                                          fe307d5e666a20d20f0200962beb16f829d2b220

                                          SHA256

                                          fa5cb7920bccc1c3577bbf7d747869b65f528ae26739399e7308bfb16b36b7de

                                          SHA512

                                          f4a9c7a3f36fff0b1c9af8dd26ecd6426cb9039e7520e88ecd421fa134035d7d7abb30ca2730b721bcaca5b9b534cb554b69a3e6a1ddf0b25f4fdd6024778ced

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{EAE22A8D-26FD-4E49-85BF-CC9C748EF120}.oeaccount.RYK

                                          Filesize

                                          962B

                                          MD5

                                          418a2cfd5ed13da183a4efe917a0cd54

                                          SHA1

                                          c94d2f051ed912ae93e2ca6f5edaaaf576a102ff

                                          SHA256

                                          ac4f00437a4ecbcfb1b87e8b7516f892019a329322db9e17b91bc208dbfdeec8

                                          SHA512

                                          087efaa17cf824a418d010b755289ba2603e1e8828f931e045852617269e2b76a559bf718eaeb3ff0095a9fab4c6fbf8ef1318a01ca0b2b74fff4e49653b3300

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.chk.RYK

                                          Filesize

                                          8KB

                                          MD5

                                          5cd01372d3dc80b78f90805573f186a3

                                          SHA1

                                          4585b177f75dfcfe8eed6c1d2872b62acc166426

                                          SHA256

                                          898d54c023eb748e29a3582eaa80d1a0c990c5af1b021fca173132e99582cc05

                                          SHA512

                                          b8e9501169e36ae43545d1a84c6811e14920112a6bc1507eb4adc5b290a7f542677524428d65732d72de41b5a26bd3bdc64e404b74d016584dc8b99125e147e0

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log.RYK

                                          Filesize

                                          1.8MB

                                          MD5

                                          211b164bde61bf86e3ebd288ea51fc11

                                          SHA1

                                          76d3a67964418aef04fdcb8b394d399c87d6f43a

                                          SHA256

                                          9d4f61d8ed9e0e89eb4355388e8a5d489c862ad252509fa8a8148f1167838d7b

                                          SHA512

                                          5ad60e629c80913a55a20d951ae2c036470ebc2b62d0309b714a5770a946ba6046a705e45e798492c0b5bb9668088405fab2d6c251c7a80a534f50ea408687b3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb00001.log.RYK

                                          Filesize

                                          960KB

                                          MD5

                                          8f0574205d71705d76943a36f24396ef

                                          SHA1

                                          67d1689d4b5604f96621d20a680255118d7851ca

                                          SHA256

                                          d95493c1ec01dc855bb55e4ca1a1ac64be05e809c5138de9910df8f30d9f59a2

                                          SHA512

                                          aefb490084f747b53a67b804c82d960b2ba2d95c766b18fa5c89ada4b7e5875d8fb3824dd8349fc95b309275a227e9c7188d21423e2a2358fc90fcb05b3cba29

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edbres00001.jrs.RYK

                                          Filesize

                                          1.2MB

                                          MD5

                                          594a03fb575d3d0f385d37943018302c

                                          SHA1

                                          e2adb0999d78d475535a6fb98ab462d230c783e5

                                          SHA256

                                          05f1cfd08d9715c056f37a09dadc3a54aa807d71a265447db28b3727e6a356d3

                                          SHA512

                                          6d6d3ee0f17f9ec389c1daf8442917805755e03eff690b9b0481ad9121a35f914ff1ad4e7cc522461f5ea1055597c91c600608b0fcce98e8aef716552a97dbc8

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edbres00002.jrs.RYK

                                          Filesize

                                          2.0MB

                                          MD5

                                          f52e9e2228cbba75c48a4c553b20c3e8

                                          SHA1

                                          7978ee3fd7e1238010bebe07a6e756bd14e3d9ed

                                          SHA256

                                          0cf43f5b8c8e92b3ab74ae58a01757b26e9f7eba98823f3c9a6c0021da48d8e9

                                          SHA512

                                          8348dae0b96b7f6b95e2c441bb7f2b243f21f3339088d448f978c42448be62032fcf6799b610508af694ef96bdadef1c6996ae045bd5a1190950e3fae4a537d3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\oeold.xml.RYK

                                          Filesize

                                          546B

                                          MD5

                                          78c774308e23fafc2f47eebb2b217619

                                          SHA1

                                          6fee08d6199d157167814de7a52b66e5fb145338

                                          SHA256

                                          fb35ba48b7a06d0697d4fc0d6769f0951e4564588762c853208bf31fb74c0ddc

                                          SHA512

                                          b702b6a8a039b48352907e75872fe71190bd11e2ac9fcedbe91e74da9411d41e67734e0f6a06acf7a582c6d97effd275548b18f07d45f4260e5aa6bceb909770

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.DTD.RYK

                                          Filesize

                                          786B

                                          MD5

                                          371ded3dd0d2c4587f02c49c6e364d71

                                          SHA1

                                          617dba3131ce3c2c5833aeed7e95061e238631a6

                                          SHA256

                                          fe6c680c107d318878ae2e3a72cd82d8fa8d46633573341b3b0a0b732c4d7e12

                                          SHA512

                                          21fdd1485bd5949489cf6e9a12aa21cc1f21a8e7811584541fffd8c047150e94a89a9b2bf08e1130f0222c79fc983dd9a0c7f05338bb86836885623cfcc78401

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.RYK

                                          Filesize

                                          10KB

                                          MD5

                                          cc004ed2c8595bfe9721f4358badb39f

                                          SHA1

                                          5da4bc635df25d688cca53e48e0e8f469f56c7cb

                                          SHA256

                                          06c2cc858e528062d9dc461c11c21657d1a891f9db63274165d0e1a447fbfc97

                                          SHA512

                                          673b27e6bcadf2a3ae1b1b05b8bbe41f711157a6727ecf4ce6601da609bf7aa877544d625b4b50f65adb4a0eee20106535af520a1a1675e6602036ca24555ba9

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Sidebar\Settings.ini.RYK

                                          Filesize

                                          370B

                                          MD5

                                          e9b712eadad73236700beb958857e7b5

                                          SHA1

                                          f9f4ef42594acf8999b8b92c4b681635e92629dc

                                          SHA256

                                          34dedcb4096d77f3158a07fe3eb6ef3ebec5b54449d596c08f4f3f57c394eade

                                          SHA512

                                          47d431db4ea30f235eb49551294ac8d1d0ffbca63b07f1e9b4f9dfd897db0e20723ef7f5b173496f9561d47873f9b6d325a058a37a4b2c72031830fdee3efc05

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini.RYK

                                          Filesize

                                          434B

                                          MD5

                                          aabd3f96d1500c74188aa4a9a9ce1e1f

                                          SHA1

                                          7fc5998267248ba5650a42b9e3ab819c54b52fdb

                                          SHA256

                                          fd65993c7517b84286e3ec7b47ee7174af8dca91afddb8a66d789da9dd583d47

                                          SHA512

                                          5d3cbc9eec82dc57550e3a31b0e6dcb33393b63a6fc7da1e346b50149f42f0a7898c4050b6d078656738f61d7c2a62b0b93a413f67784ee2ed13de65189ec8c5

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini.RYK

                                          Filesize

                                          434B

                                          MD5

                                          d453d6ac49ee708facc071c1733a67c4

                                          SHA1

                                          48fc16b8d519d0daa42ef63da20a313d94963f06

                                          SHA256

                                          b851959413d9b5f8197d1a2e4c13fbc826aac24ba9453c130a5508243fac8896

                                          SHA512

                                          e522bdbff949e17d7e52d1cf34c8ebe8ccf8a513cd5d43c3f5ff41136683fd827d7c613e3c54ae96cea26829b65cca3835a482616f2cd2b5e21990e642f72946

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IKDEMF4Q\favicon[1].ico.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          7549241fbf6e3eb6d6f9b16caeaaf4cb

                                          SHA1

                                          a296ffc848e7d249d5b01a38aa876586d088eef1

                                          SHA256

                                          990d08adf41e89dbb2cdecaf8560c3824ce68a253fa7c5d1ac18735e983e2078

                                          SHA512

                                          8cfe1af5290b9d3c4ff9e970d45f0da0277b89b41306b1cd41857bb7edbcd61bc6e12ae7805dd54eea7f43e7eab4ec9fc393c901d1745192a654d3ed443efdb5

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LPUQSI86\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          d0f2de6fa5067d1add635ad38077da75

                                          SHA1

                                          27e02919681ed486f88f2e2a9904effa0bf9af0c

                                          SHA256

                                          368b23db23f70c4ed8dfd4610afcacac87da199a2f9b3b3233cae092112b96fe

                                          SHA512

                                          4c5a79033a30c1dd14d7cbe6c1f32fcd3b84f9503e70bfcead65ccbaefd8ec9a450eeab5306872e22b1bdf63724f1a4abc21a762b60e4d7498ad38ad765badc0

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RHQCJM0I\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          90d1da783e9e0fafc0b1f78c2418c1d1

                                          SHA1

                                          c495bfbec2045a6e085368f26de6142570e8a464

                                          SHA256

                                          0d6f48b8011b9ad173a404dd900486fd850e175e6385ee602cc39a24c8205dcd

                                          SHA512

                                          bd67f94e0ca1540d1c51bcd217c0ead97d5f3a0ab2f93f8ec1e62fdd53989201e01c02f7e025d4d7e190ac748c770b30066e42afc46a84a014cb3878467e9b96

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SBRLW161\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          3a5403d255c1d988e28540546e099e25

                                          SHA1

                                          09c6b89e1674696c85c72aec4993a5589fa282c7

                                          SHA256

                                          f4efc3f68f805e78238a6ea8c0f2c277c9193d32eeca1263d76bb835350e55c8

                                          SHA512

                                          2e5baa4b63282644f8d606e6e78a7205f64563744ae787b119c4663b2d1d16f72afa98cdbb0ca81c640325207f1ad587424dff06c2ba5af523215b61adf0043d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YQZLIS18\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          348454a357c2d6a04615eefd539fc831

                                          SHA1

                                          4cc4cab3e84da6d1dc83e92ba11f90a835c1cfc6

                                          SHA256

                                          b8f2659ee9423b48e2e6e6365957a9e0fed4f289a4df07feccf6dce8a2839664

                                          SHA512

                                          93816c8bf90a62512b6a8d84b8eb5eba1e1a72dfcb3e45bd4948bd8c58576c519eb724d3657f047f58d89664ea987502be926aa902f24c04dc876cefe4b034aa

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          e2c4f2735b1fac2c8a2605b5f2880035

                                          SHA1

                                          f966c0c633edeae7b1c0b66fca63eda41806333a

                                          SHA256

                                          06cc33e76130b58d88cba104a5324e649817c036be9e8dbc7018a5cd8b5d90b4

                                          SHA512

                                          b8d071954b7cac7ca0a55245bba12fae5dccf158680726ac48496e49d3a59f997e9a1b960534ac3c0f63fc5b9e78e80a126021b3f30fe88c09e0f5eec31ef8f3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat.RYK

                                          Filesize

                                          32KB

                                          MD5

                                          2bddd7cc8a45055d44961ba4d99471ae

                                          SHA1

                                          4ed54c658de4ce738846662777c186da29c4265c

                                          SHA256

                                          e2733bf54ad1e1325735724719ca234a6f8eb963922d768c8e1174fad3433359

                                          SHA512

                                          c7b251d1d9870e5e2afe5186eba1130eebf1fe3438e677f2056ddfa11b5f97339098b9e4aee228aed3bb37f1874ed5e3f1cfc119b51da28257bc8cc014cec50f

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat.RYK

                                          Filesize

                                          418B

                                          MD5

                                          e025700f8efd867ecccc55565b9f8db5

                                          SHA1

                                          330679c8c6a220cc354ec44081cc04242729c3f1

                                          SHA256

                                          433f977f50988647e9f43756c3ff6d002226e4fdbf926835b3a8f721984aead7

                                          SHA512

                                          2e4c6020afdf4211ade8879cbe3cc59e8a15527dccde11b55e2cb0014a890d3bdabe2797f68f8e9b2d9d631d4f934db2f75f121832a6fed355d72149f2af9a81

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini.RYK

                                          Filesize

                                          354B

                                          MD5

                                          f3f65422712b044488818407e365b08a

                                          SHA1

                                          ddaf789fbe211a9c7f1d915843cf47cd92dc7809

                                          SHA256

                                          4f67a6d9814306121d04d065294435aaeb3171ea65f6023c343558fb93a5c93d

                                          SHA512

                                          c79b073578f954a0e9325dda457c105a037f347f632b6811087527b223d49e4a4e09c94b96eec45790f79315cf7de2151edb787fb994fa27ba36524fcd3ebeb0

                                        • C:\Users\Admin\AppData\Local\Temp\5a7f3426-b54c-46b2-865f-772f599bd3ec.tmp.RYK

                                          Filesize

                                          242KB

                                          MD5

                                          7f3b5bfd2b4a78fc059d6c220c809d95

                                          SHA1

                                          6b1e65de33ff4cc1ae3b7e03dbe53ceb3bf8453e

                                          SHA256

                                          7e35d46a0f4c2d58bafe48042e9a6a8292c9383d851a59c9bcb1a2d951d4f19b

                                          SHA512

                                          5bda89d978c533d02e842773112250e946822f253362ad32d1fb15fb1b360e52b24df2f5e0c4299f39bf47813b84d65f745ff426302ede5a2632191a7c6f1b54

                                        • C:\Users\Admin\AppData\Local\Temp\ASPNETSetup_00000.log.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          36cfca761484122c84132dbdc251096a

                                          SHA1

                                          d355e0aa0e9e3c69797a5f3c5aca3345ba7abcca

                                          SHA256

                                          5679912be214fa1117c9a4a7a7de0ad957bef88828c7f6df52b0ae9abdd95375

                                          SHA512

                                          b27d8f0777254175e6ccb5ca514fa868ca595ada7d7d1066a3986bc5b57a3cf043cbf0a129762f45a0dfc0fe574f1a8114225c769bf4ec56ace038ea23bc5101

                                        • C:\Users\Admin\AppData\Local\Temp\ASPNETSetup_00001.log.RYK

                                          Filesize

                                          3KB

                                          MD5

                                          0215af89567f07abc2ad8ae8933f490a

                                          SHA1

                                          ae58e0f2ba091cac7147f663ef7cee6b29de120d

                                          SHA256

                                          a8faa592afb8cc2bbcb409bf1e63b5921588e36f137b2e85db1d4208714a59ac

                                          SHA512

                                          8ff639958c7bd83a95d2ed5d94bbe5381334950a111f6e0741befa8e0afb7b1e41442157777a47f677d0a31f758d8367e32d3242f1207b537976e27187d0537a

                                        • C:\Users\Admin\AppData\Local\Temp\Admin.bmp.RYK

                                          Filesize

                                          48KB

                                          MD5

                                          5fec1a09b28e7a25e8b2a92cebacf294

                                          SHA1

                                          3a5b6a537019165625808a2375e40f430cac1e25

                                          SHA256

                                          a4d114729044dcf8947779f3fd665a061887206d30f14d5440d32bccd11f1a54

                                          SHA512

                                          732e40733c3f09aa4e402d8cbbed3570191001367e2c18a17bfb69ba959de0900a83ea63662a6ed1fd7998463e08f1153a113b7add13fcb7cb46a95a636ea60e

                                        • C:\Users\Admin\AppData\Local\Temp\JavaDeployReg.log.RYK

                                          Filesize

                                          5KB

                                          MD5

                                          f733288d58680bb3d58eb366596cd471

                                          SHA1

                                          e3d5a94d0f866dfa3f908406fb0a82d983ecbe43

                                          SHA256

                                          64804423eccda6112c17f5b87ad071642b31f9372c71850ac126b6b030ab5351

                                          SHA512

                                          246203f8ef033dba8302b1f0febb2d1b9e785397527991eff9b8b75a5243a78b3ddbf16170ffad479de6e8c4d495222063effa4ba3c7e378077edd93990ac4ed

                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20240221_175315040-MSI_netfx_Full_x64.msi.txt.RYK

                                          Filesize

                                          6.8MB

                                          MD5

                                          d3ac049814acb60b1042e9932cdd9780

                                          SHA1

                                          08b7b537d7ec3264eb06fa6547c33d9b1662c863

                                          SHA256

                                          e74de5fb753110b3d5c8be8b9a1ba6421ec086a765fee61b243a09a1e4b82dbd

                                          SHA512

                                          7d25ba04577b5aba2d8a5aebd516a45723538f08162bafdf70f9830981a98c825d76af7029f266ae8ac00b91ed185347d4e8b094aa0244f9a2610b7697ab2e35

                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20240221_175315040.html.RYK

                                          Filesize

                                          1.1MB

                                          MD5

                                          bd0027c33ba2fe7873da11114c3f642e

                                          SHA1

                                          8fa48e14b9573877313add8075f11e531c7bdd9c

                                          SHA256

                                          bad4e6cfcb34574a8d40ce2cc9ca746aafd5c0e015269c94c359c1bcbf6e05d6

                                          SHA512

                                          707e3d1d585b7f15cdf002c1b3423838e588832635947bd1e5c3c17f707554bcd78420912a9c0c44adfb85cb3d8b62f3c068314907594aed9d04e4d5aafab8ec

                                        • C:\Users\Admin\AppData\Local\Temp\RGI39B7.tmp-tmp.RYK

                                          Filesize

                                          9KB

                                          MD5

                                          804d60ff52ec99745388ea871a7293e8

                                          SHA1

                                          f4a2aff67fac767652739ee527abfa181ae29218

                                          SHA256

                                          c53d866e89ab83b792296b11e234afb632fe7e88d4bb9575a4193e4af2bcecc9

                                          SHA512

                                          95204821c3536f4fe270a40e3931f2e57f79915dcbfc519eaa925608fa9e8722a41d6b57177da8051e5e2562f8384cfb00cd4463ce7ab9ddd56521f402572d36

                                        • C:\Users\Admin\AppData\Local\Temp\RGI39B7.tmp.RYK

                                          Filesize

                                          10KB

                                          MD5

                                          289cf97e2a360ad84e18b2a62f38a78b

                                          SHA1

                                          42d5e53456e31eecbb775ce03d1eb1fd957eaf8a

                                          SHA256

                                          18db9984dcd7817b9e8cef56a0aaa364f0793d10e13e75a743185e94c15bcbaa

                                          SHA512

                                          5afe58b908482f73470e3663509422f20e2e29f8edcb417ea973b6f9f77a73af162c9e1cf6cb497c587b013b374b24294ac7731ccc895d412e4e10bccad0b902

                                        • C:\Users\Admin\AppData\Local\Temp\SetupExe(20240221180045A88).log.RYK

                                          Filesize

                                          203KB

                                          MD5

                                          82c0a7dd8f345d3020237f6134f25559

                                          SHA1

                                          f4fe243f1d934318cd544a7b60907b66a1e33cb7

                                          SHA256

                                          5db2b10eb34605ab315c35c605a480685c46a88875851c999be264221a4ce5ed

                                          SHA512

                                          27e278d1c1842b561afc2a270f3ace42bbe4949b2c3589bd202436eb85f1fa98a13b41d835b8bdc48f0536e07f4c9f31e9b28266cb0b252e968d6d3dbc1424dc

                                        • C:\Users\Admin\AppData\Local\Temp\c6338959-90c0-4583-be0f-3ef2c2bd2f4a.tmp.RYK

                                          Filesize

                                          88KB

                                          MD5

                                          5a5565089bb8dace9b96b402cf2fc517

                                          SHA1

                                          13197ce07f3a70d464fa7d408624de62db93b6e2

                                          SHA256

                                          2f8b01de4e8b177584d255b1cf51ab40116a1be7f799cb1be68edba64cbdf19e

                                          SHA512

                                          994f97f427f05466899755e18fcc9d3b9d27cc3517c1755b3d0e6d9ee4e3c1258957ac4a0d9648474e30cf5e5a2ad613232ff6279399aefbaa584abdbe83162e

                                        • C:\Users\Admin\AppData\Local\Temp\chrome_installer.log.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          0b36a5fb7e178332cc59c9f938ba62a9

                                          SHA1

                                          b543538d455e3fc78e16ee525a001258a77c8094

                                          SHA256

                                          0464a9958085838b5aeb82098b0dded7df4b1acce62db1763303531ffa1ddfdd

                                          SHA512

                                          ebeb355dc43857d0efac1b5d80e16cc45d5f55616bc561545018541752f218737391a686db4058c5f77e94f97d30285b41bcd9bf10c391ffb0556dc3f1226cfa

                                        • C:\Users\Admin\AppData\Local\Temp\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log.txt.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          8822c3888e65990315cca4abf9f158cc

                                          SHA1

                                          96bc8e6cbfa62611b0b8fdf89a3bb85d18ec63e2

                                          SHA256

                                          3ed2feaa4cdff26b2a138ebb59b14bbd2057b3b5d858d7db6e0c08819dc7e517

                                          SHA512

                                          cfd762b32e0a3862391272f9ada90a4436cbb09be457afba903e660eee1610e12283cb530e4a07e29b5b859f5ec4549bcdd543b19de6cfb494a62a7b394de915

                                        • C:\Users\Admin\AppData\Local\Temp\dd_SetupUtility.txt.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          ecfc98f1ebaabcebad4a82dc0f00fc89

                                          SHA1

                                          218444e86c22feb51d75cacc9a49563e68bcfeea

                                          SHA256

                                          1499c5abc0a59a666e624e84e13b35552aea0bd63efb63606f8fd2f039f30a31

                                          SHA512

                                          2a8600e54272ef692695bb5e668e838365deb0c2d48ac9380a3620c01571c0f50f2380659a17e4bf41a5f9403f5f46756f4e17b07b3e112db27c68ae83b07507

                                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI5D18.txt.RYK

                                          Filesize

                                          424KB

                                          MD5

                                          d00f5933f2710e2901333d8c62dbbeb3

                                          SHA1

                                          5b7673530fff0dcc520a7d86a42167a035c62a80

                                          SHA256

                                          8a4098a674f1a79940a11c3fcf0744be8eaddbeab5940cade7422813ad86d60c

                                          SHA512

                                          3852d0ece50739d72380b38f5dd3bc64e64011b665b507a718c6578e9d48e9cc323eff414e5ad9e78464e54756085c511e48374371b5855937e7b1f26d4fe3a0

                                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI5D8D.txt.RYK

                                          Filesize

                                          412KB

                                          MD5

                                          b15d42d77ae18195cee0f2bd713e45d7

                                          SHA1

                                          83272049707d1349a4398a39f83be170d457b8ec

                                          SHA256

                                          4301394ee110256026eff9068a33938d509bcec8cd1d240a1ab10778e06d47f5

                                          SHA512

                                          40dffc626b8f34e1afea5bfd8718dd526806412f2ac967aab9ed43183adc2b8777a1596170d0a986caf5185b5e1ca8449fed6486e18e9bb7f84343dd876a0736

                                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI5D18.txt.RYK

                                          Filesize

                                          11KB

                                          MD5

                                          b7632e82ea966a007fd3913dd39a46d7

                                          SHA1

                                          a69d594e55fc651d9986e1964bb5d72723d65385

                                          SHA256

                                          bba5370589bfa4dbc02c195c06a4596d45c23262d157569c63226762943e31c9

                                          SHA512

                                          1c96363f2d4d0576843f0bc8a3061fd5ae817c5cf128ccf4fcc2a41ef5ac220a0fb6b485e38a8c569a2a0b2f0a8ffb567f20eb784e093ab28522606b37f7f715

                                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI5D8D.txt.RYK

                                          Filesize

                                          11KB

                                          MD5

                                          09e423873c768a11ec2883abfb83bb8f

                                          SHA1

                                          46849aa1b937d32255ac839712b7ce1e41124bee

                                          SHA256

                                          d48deecbabb27c0b7abb5e0d720c06da05679a63bf4cc72f1465aadae2ca4c62

                                          SHA512

                                          ab16634acdedf94f9cbcd59663651a732c709b53660e605d85bf6678a01049e474d0bcea2a8ab0b1eb5c94c5569c9cf13db172ca49ac57da2510deef03a6ba2b

                                        • C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20240221_175339_625.txt.RYK

                                          Filesize

                                          7KB

                                          MD5

                                          bd15a9b3b8235d87f61df11e5e74f6f5

                                          SHA1

                                          85c61037d669ba3ccc290645d6ca73f33b6ce8f4

                                          SHA256

                                          5da3ab98454bce6aa1416c120072d96d6fa4d52c2994dded1e392bf3616cba03

                                          SHA512

                                          be6be7f6baaa1c0b6f3b94ef274fffb9d3e3b9c34428c79ba0d921d959b6b89a949b87ad1c39ee14668cb7074e30dcf477f68cbf600e2c2d4fe65e2a9bc1c239

                                        • C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20240221_175344_430.txt.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          f187cf728031615090e5baa1e1274022

                                          SHA1

                                          f53f1dc070a57e74ab6b110ddcb0d1f4e2a5332c

                                          SHA256

                                          6f5064fb1afab8bea62f636724844533167f902293611b880fd38682d98c7180

                                          SHA512

                                          42041b090f369bb00acaec2a970615e112546400b2d8e8f2a28151116a86c8263659793cb8bfae514949067eb87965e1e5ab24a6230b6fe3e4ff50b9fdcd0d0f

                                        • C:\Users\Admin\AppData\Local\Temp\java_install.log.RYK

                                          Filesize

                                          170KB

                                          MD5

                                          2e174205dcf82dd90f5ca6c188b42fd5

                                          SHA1

                                          a5a7dc18ce1af02d995c8a38b83ff2c434983bd0

                                          SHA256

                                          59a4ee7c57b3e351428c260e8e9fa5d80e3b3499f08dcb9099058de18dfa7557

                                          SHA512

                                          31283163cbf74e8620fc65b2119afb2906479498e6effaabb7b1aa1f7c678145f1bbcfcb9a932105eaec4cdf876e1da6ec387ea9888e590db361ec4d745cd7ab

                                        • C:\Users\Admin\AppData\Local\Temp\java_install_reg.log.RYK

                                          Filesize

                                          4KB

                                          MD5

                                          d31b1927b5fd022c079336bd2482b2f5

                                          SHA1

                                          5005a05d73f9cf9d500051a55fe4a7988ad824dd

                                          SHA256

                                          a104f74eb078eb36c5e9fdb0c852450d189f6b0b9072339d9d0c1c3e4e39481d

                                          SHA512

                                          0067b9ebb61591afe164ef74198c2004ed1d073880d15f9eb23b4831c4e161cce655338bf870d5655e97e0d75e6669b91277bba322fb07305c5589670a41be51

                                        • C:\Users\Admin\AppData\Local\Temp\jusched.log.RYK

                                          Filesize

                                          626B

                                          MD5

                                          91e3231d44ee8e1a606866dd8d56d3cb

                                          SHA1

                                          e1672256f7c0e6c2b6ca741f278736a7c150aebe

                                          SHA256

                                          01d387a925dd6008ed3e3ce27d2e6336d79c8b2f664c0dbe357e3abc3bfd3446

                                          SHA512

                                          dc052b9dc6f5535139db4df6794c086c3a39148e8617055005578d467de91b15f62d379a8d45fc9eafc57134267b1945168a03baaad08590087d50ccac26ec69

                                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20240221-180825-0.log.RYK

                                          Filesize

                                          33KB

                                          MD5

                                          d14db17fbf22e1086c37173bbc4aa80d

                                          SHA1

                                          c4b0c559ba179549313ec64b01ac9c14dbcc153f

                                          SHA256

                                          157aabd0919fff0c31d844e85f1615c673cc0bb3c295052561bb1d7a86d274ff

                                          SHA512

                                          1cbbb69cfa3d9adf0d99bb382169443cf174aceb669c8c31d1e8e36ab6ea90084a0503f0d7827a3a68e773a5347f68193516811335928ae2e762d0f61c42a531

                                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20240221-181119-0.log.RYK

                                          Filesize

                                          34KB

                                          MD5

                                          381bd4abab0337674d27eb774e4563b9

                                          SHA1

                                          e7d559579c5125862ea5e9821aa1afb708471bcc

                                          SHA256

                                          b3d8d29aa053623b81fcdace662df5904fbe9a5ae20b1bd672c6bad8c408b9fe

                                          SHA512

                                          39af23e6a81b7e606b6a5702d588fb48d8fada7b319b767ac7d42c3e7f060a8ba74996f80ea568551d4f91bb08a6b3de3b6a538560f73410b28858e221021b60

                                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20240221-181406-0.log.RYK

                                          Filesize

                                          44KB

                                          MD5

                                          d06901844e201eac8d37237905f07012

                                          SHA1

                                          53ef565ee4ba34991bdec6a8d36346a0bcc4a908

                                          SHA256

                                          9ed701da3c783d9ea43d81566403318b690117266821a179ed4fa1c11da4abda

                                          SHA512

                                          23d6ab5298626fbc22d3d26b711b635acb9e6c34cc90172be2246e1c6a6ea68d0cff0511a1464111ea00702d2979ed22ea1e67ca0c746794c8ee716517f62e45

                                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20240221-181658-0.log.RYK

                                          Filesize

                                          36KB

                                          MD5

                                          bb899e89b37725968fc0c6edb70cd729

                                          SHA1

                                          4513c934736f884d5f7ba21f67c3d54a9b4ad99e

                                          SHA256

                                          61d386b286f14266ba3e36ae70cae0d866a0a4412af44fc04e656ad92c715a3d

                                          SHA512

                                          b70fa737eb543580f1f371bc48a94f0454ff6572ad82459efe50dd46456395dd50fa6835324710871a258033b15c69a35707c29cfc5791c45585d10a3350c19e

                                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20240221-181933-0.log.RYK

                                          Filesize

                                          37KB

                                          MD5

                                          13ba4ec2757c248d7709a4e68eda00fe

                                          SHA1

                                          7c09dcb5d2063f406ff268b3514fff953c9dc9ac

                                          SHA256

                                          4cd6ad894ce911963a829da453888609443d25ff37f86cb83511175ecac9895e

                                          SHA512

                                          3a778b8b9365ee08bf9ab69dc164f927de882f7f2e93f4e7baec1bd19b29d4a3c3ca2bd88ea4f3f04bbfe369282a380773afbd10ba3a8f7a9ac48190d4eebdfe

                                        • C:\Users\Admin\AppData\Local\Temp\wmsetup.log.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          44e6f060cbbe8067461d61122d9e6e5f

                                          SHA1

                                          437ac3ccb741b59194f1fce463849bc6437bc9dc

                                          SHA256

                                          edbf2a2793faab049e38760b4aa91bf13a1ffa341d3c1b60328fad2fb3e76218

                                          SHA512

                                          2ea3b94b7fc7a93590d0b2c17db0689bf7f30411b60f9c06999f5726fb810b04cce8c37d36973885f0da0c8f6e3601c935d3e4a1ae939df2429495e5b9aafcf9

                                        • C:\Users\Admin\Music\AddWatch.m3u.RYK

                                          Filesize

                                          654KB

                                          MD5

                                          e8835a8bf0ae1ec542665ce2e75a9c6b

                                          SHA1

                                          f9bcc33d205f421c5bc05a769d6055b765f904ab

                                          SHA256

                                          4676f3444c1614518fbb48fa0ede12b55f25ee55d2879f2265f43750a66b5017

                                          SHA512

                                          cd20f158c97e27b728c3af1e42cbe6dc7a6bacd3f683bf376c8e2dc66907514fdea41d7471fea3f805c042d2087c0d0de53e793a1eb5946ff52af14faba58d1e

                                        • C:\Users\Admin\Music\ApproveRestart.css.RYK

                                          Filesize

                                          509KB

                                          MD5

                                          2b690539a9da42766f6c8ea9df3c07aa

                                          SHA1

                                          bf7ceb76b9040ae94ecc931cc57b9cb2cf70a71a

                                          SHA256

                                          5a96fc4022237ea747ebfdd7413d7933a52941b0fb998e10b2e6926e3158a74c

                                          SHA512

                                          aec592c013c137c20e8acfca6dea40cd1c02212ef82494ff65c45373668d960540090bbe0e1557320e359281c8e8397ef3141055607794b06dc331b8735db9dd

                                        • C:\Users\Admin\Music\CompleteDeny.mpv2.RYK

                                          Filesize

                                          1.2MB

                                          MD5

                                          b2c1f79a658e4866437e10188ec00bef

                                          SHA1

                                          55204f8e6a080394c42d4e4cdd773f0d247f7a0d

                                          SHA256

                                          91f161e6933da55705e8a3d02badd743daba190311d6e5300971cf7be9c44771

                                          SHA512

                                          fe74d48b090de73bc1774e717eb7dd12a26de530c8f15af3f1ea4ebb025e7e7d8bddb755ecf18ed901ffebe9bbcfc09e482904a73bcb27fd475412e2b07ba69b

                                        • C:\Users\Admin\Music\ConvertFromSet.easmx.RYK

                                          Filesize

                                          703KB

                                          MD5

                                          f77e0f5a9c5e5cc99f9e763b33cb5c4f

                                          SHA1

                                          92d336a6351b549803e7022d4199159cadeb92c4

                                          SHA256

                                          7648ee9cbbba3056bf62c6dd1b127e4cbddee230eb8a33f4dd9f68fa78c01bb1

                                          SHA512

                                          825bc8069b17928177dc1ed109fd1d422f4610d1729efb993fe6f22a6b33ce2e4ad85d8eba7a197a16a522d6cf075fc6edfc81374bd09090053a14da40d9c357

                                        • C:\Users\Admin\Music\ConvertToGroup.dib.RYK

                                          Filesize

                                          557KB

                                          MD5

                                          c39e11e977aec5feb2ce0a3e3bd0371b

                                          SHA1

                                          182d092a3fdba09344e23b482311988b41c86d63

                                          SHA256

                                          352466fb5c8ced265e536a15a356974765da88d0b20cfc7821b4b8143b04519f

                                          SHA512

                                          fdd7164c3d605a1429708071200b202aab51eac6bea354ba9cb08374c4f7736604c9e1fe1cb41bbd71f969237c86ceeeda9e13b881d348ee5728b7e31ccf66c6

                                        • C:\Users\Admin\Music\ExportSelect.wmf.RYK

                                          Filesize

                                          363KB

                                          MD5

                                          aa31cc6b148e93399f6993b25c049105

                                          SHA1

                                          f6f2e9fff0582645151c71a9ff8bfb80bad62aa9

                                          SHA256

                                          d90ea5ddfa0ec31ef85994164e6f665f514d12e05f0ddbc05d09d07710c0f454

                                          SHA512

                                          82ae4316e7cc3e9a88eefd7b89eb72f9e96f3db60357fa3252da493934439848d4acf4f4e8b2201e346998d645942643d6b074ccc87a3fb481ca853991d0a1df

                                        • C:\Users\Admin\Music\GrantEdit.gif.RYK

                                          Filesize

                                          460KB

                                          MD5

                                          3dada936aae6eafd51f1418f22f4caa8

                                          SHA1

                                          fb290cec00c13bcbb43314b7d33adcf458a0b72c

                                          SHA256

                                          6b2c114ea5009a3dc7dbdeeb853dcec0a503c7ba940f6839755383307bfa137a

                                          SHA512

                                          ec8153e4f9aa1a3c16a1e253720f3f89217bd2d7afb1657f7e30b7f3126e7064832693a6d5ae442b097e0a9cb1bf5500af0f9a4359270d06c87c94fdc5bbbfe4

                                        • C:\Users\Admin\Music\GroupProtect.ex_.RYK

                                          Filesize

                                          412KB

                                          MD5

                                          0a0775aacf6eb18a588acc82362f5712

                                          SHA1

                                          521bfc5cbe2e5f9542332ed4e845d7e13bd27c43

                                          SHA256

                                          3899bb14c7cbff69fd2802f615f97e47d21cb4e2d5a7fb9d605b8f36dbb1c4d2

                                          SHA512

                                          098468377672e4965b70667c78a4f07378e59a2e2f34577a16f25b7fe78de779f4981986555b51c41e43a861c4580eb0222f1333557cc482ab3cd46ccfe178f9

                                        • C:\Users\Admin\Music\ReceiveCopy.dotx.RYK

                                          Filesize

                                          315KB

                                          MD5

                                          f9a7fbce8b3af9d01bf8c9c79eb692bf

                                          SHA1

                                          efc0788e09cf1d0b4fbb3790fd8ecdc4ea52ac9f

                                          SHA256

                                          ba0db2dd65f7096f0a0b85b7e2ac4328d87fad2a8d0469236039debe53f26322

                                          SHA512

                                          8914eb09db4f0ae42a966406a787e0ef51f58ac65e736cd268d8db10923159682c01f567b9b6db999841f6e764193c038a2d47250f75b1d56fb99a4088f53c5c

                                        • C:\Users\Admin\Music\ResetFormat.ppt.RYK

                                          Filesize

                                          606KB

                                          MD5

                                          8e18c90ba48b7acf6990ebf2ae4a7646

                                          SHA1

                                          904a8b5926e30074bc0efeecfa021d8f88ecca7d

                                          SHA256

                                          2b08383e371647571693036b519e6f4f0b5beeaee2aadd03357ddf2ad54665b5

                                          SHA512

                                          bcbc978d9d7158979442286a481fb892b49794a2fead48643618f3941b456302d75cf7ded3d9af776da8943a0ed17011965d07623df66ba5381654dd888d7921

                                        • C:\Users\Admin\Music\ResumeDebug.odt.RYK

                                          Filesize

                                          751KB

                                          MD5

                                          301a286990b856a87a39a98cfc2f3427

                                          SHA1

                                          f6e6ad755a134f8ffd5ca183af8a3515ef9e388b

                                          SHA256

                                          babf0447460f449ad5951d5a84cb758e3af54293da7daf07f91741294948817a

                                          SHA512

                                          9c7790157f902e80689a0520c2f5c42570971bee99051bf3ab99ecc6d33630aca9fad4d71f26a308d9f24f94db348fbe2533a458adba745ab4129d1ce7f40cea

                                        • C:\Users\Admin\Music\SubmitCheckpoint.cfg.RYK

                                          Filesize

                                          800KB

                                          MD5

                                          1dc2406b1a2c200c9abffb07eed1ea2a

                                          SHA1

                                          622b2f87d7dd99a0dd9d87d4158c39ad147ac717

                                          SHA256

                                          af60abe821c7f56414dbe7686b82c47c8c93418a5695ab15933231d6484ce13d

                                          SHA512

                                          ae2e3c3943eafa3886f21d412bc4ddc2a9e3166384d969fd3d92fde32093cf4a181c6e3ca91cb4802ea7f3437ce5c34f905e083166dcb90491e4a2d27b4bc65b

                                        • C:\Users\Admin\Music\UnpublishSplit.wvx.RYK

                                          Filesize

                                          848KB

                                          MD5

                                          4809dd8e6f197fa35dbecc0bf838c36f

                                          SHA1

                                          3fca8a570ad26298d114a3a507e0b75fe5f0b8a3

                                          SHA256

                                          fb6568f3de6460f6656ea63a6ca5d89919ce83a54f86eba68717b519d43a53f6

                                          SHA512

                                          c979912c442bb8f3bc10b8b5e8291f5d3d0cbd91ebe87752d09c199dfc3af7c108c41c891e4b46f427ae6421fb62f9e9c59c544e954b04bc3fccd648c57b4e05

                                        • C:\Users\Admin\Music\desktop.ini.RYK

                                          Filesize

                                          786B

                                          MD5

                                          7dfd3199ae9aecf25d14e5325e217ea9

                                          SHA1

                                          dcdf7f7f5a6b08494044a825b78722417d168f3b

                                          SHA256

                                          8489a93a0490d9f787e86c899f8651241a582e49fceb33c8ab5a05a84a69d868

                                          SHA512

                                          9e6142f3aaec04a6bf95c09a7d552e3e234728d0077f492c7520eaf2140183df2471532ba7c6bab6e6fe473131e0e97917b9536317337f62193ad524429d8945

                                        • C:\Users\Admin\Pictures\ApproveUnblock.dwg.RYK

                                          Filesize

                                          725KB

                                          MD5

                                          2308d26e4b3b4a0e8c93dcc40016541e

                                          SHA1

                                          7e05998290ac933da78fe9c7f39b9eab3411bfb3

                                          SHA256

                                          4e3d12bc0633ed6a5998d6b6d7d964c4ebdd3a89c2e5813643b76f1c45ccd320

                                          SHA512

                                          681f8a0918f8937639c1c6cf4584b914cbc8e6c2c5a14eb9bd34f2dd555ed97c9f595230ebb262131e1318fed5ee628cc8771fcc6cfef1e5214547abe1eaf566

                                        • C:\Users\Admin\Pictures\BackupBlock.jpg.RYK

                                          Filesize

                                          553KB

                                          MD5

                                          1321a3b204fc15dfe3bc79d9510fa196

                                          SHA1

                                          6470a294eb2a1267b7ac0ccabaa11b0cf0b143af

                                          SHA256

                                          7da559bd28a9948b93947a7de4a48e7eb52e6eb9f25bbeff6ca0e801bd6dff73

                                          SHA512

                                          4ce8ecb29a97418cab9b544d681b74e2faee9b365687262efcc25fdc6c39abd4e50b07e54f46d70a821fea581022b400b3246983986b99796cffb9abe04d915c

                                        • C:\Users\Admin\Pictures\CheckpointImport.crw.RYK

                                          Filesize

                                          872KB

                                          MD5

                                          373611c0d56cb31048aea7949387571a

                                          SHA1

                                          a9f865a8fe789422602b893eca27b3be54a9c4f9

                                          SHA256

                                          df241c6688b1d37ba0c3b265a33baa3cb683492375ea1bb27de827bcbc6ef9d9

                                          SHA512

                                          d9c095962bd7fef8d2bd4e6aea2fb71633877f10baf74413d9827f75d03b86c5841194923a50bad0e1c4b94e35a1110a1dc06d622ebcb4889034a985eb8b33a3

                                        • C:\Users\Admin\Pictures\CloseSkip.crw.RYK

                                          Filesize

                                          332KB

                                          MD5

                                          50f44737526d90f78076d4358ae16c72

                                          SHA1

                                          6b161a1d9a2be3feabb06ae1a2febe058d3cfcd1

                                          SHA256

                                          318a58db5ae655f0949a8735fe9d3ac9cc14241ee0c597144f5e8bb817c1832a

                                          SHA512

                                          9c47da2a9e33e5503980f269518f5467aa3754f9077e6eeffb53a17c928d380a75a933fd7ccf8bea34cf9611523937f1b986722cb024e15e5510f1f3a6b06070

                                        • C:\Users\Admin\Pictures\CompleteClose.svgz.RYK

                                          Filesize

                                          479KB

                                          MD5

                                          a88a79a33113ffc873db90b1c228d557

                                          SHA1

                                          9c8e02e5bf0d50c7b09dbfc2be7c0bdd87826925

                                          SHA256

                                          6a0d123abf910b885f4ef2b839cfd1fb05658af94350a22d863e0c538afc17c4

                                          SHA512

                                          fc0a9033ba354bd4cd008ac1053b99801d1acc1b3260993519c50d7940237e2d0e3d10aeba40911b3a3439bfd2f49bcc5bb02b2505dfb9a356ed03caa5e90216

                                        • C:\Users\Admin\Pictures\DismountMove.eps.RYK

                                          Filesize

                                          823KB

                                          MD5

                                          531b284ffe34e4b652784b2b910943ec

                                          SHA1

                                          1df25b33e24ebf8b8c4a638bb127d90098579d71

                                          SHA256

                                          51cc6cf90c0708369c64fb59111471742505fa0a557947496d2bc337f26f79d4

                                          SHA512

                                          2fa58514f646b5e43e3bcae27d4e83abf9262a6520af0084b8fd628863b78b70b347e6f16bb7353d567394da85aeefbf9c7dab2f7400ef391ac7709fe98b5f40

                                        • C:\Users\Admin\Pictures\EditSelect.jpg.RYK

                                          Filesize

                                          504KB

                                          MD5

                                          4c11d3d29b08ee81e2705311ff640c07

                                          SHA1

                                          844e6012528141c5187804e07a94253802a275c8

                                          SHA256

                                          0e890f6d93121b6891063b01b00fbb73a6152e2082dbb1528368759f4f0de20f

                                          SHA512

                                          139e5d2128275f00a3f62958680a04e7b5d09c6e8f7ca80f82791cf2e62218c91c788e848b62d474cadb8af7ede94ceba77592c17378b6a4843c44ede9a356b7

                                        • C:\Users\Admin\Pictures\FindGet.dwg.RYK

                                          Filesize

                                          381KB

                                          MD5

                                          efd6d333bd7f60ae58791b1bfd79b574

                                          SHA1

                                          4d854a1ce84595db50c448e36c6e1a95149fd061

                                          SHA256

                                          75f4445b6d9dbd1704d77ea5e1ad445f6deaad3afb87d6e436a0acce96424e08

                                          SHA512

                                          893e9fcbcfd4532e04f39a786ca7adbed3deea1af2abd02280820e6b28e757c4607021bdaae550f9987945ad8569c9336b095f41fea3a889a543c9337868d27c

                                        • C:\Users\Admin\Pictures\GroupNew.dwg.RYK

                                          Filesize

                                          700KB

                                          MD5

                                          83d101ef34bd3bb897a9a0e69191805f

                                          SHA1

                                          27bf4c143b4cbb5833097ed00260dbd496b637f4

                                          SHA256

                                          e2b075e8cbf8f8bcaf13a96ffe2fc974ca1bf3787da0733425dcc3376ca26108

                                          SHA512

                                          029b52abe37447fe63df9cec74fb89533796826d3dcb6c16e3af60f40360d360ca478b2d3acb2ee887678d566999658ba3eab636442daac7971052badc6f0f44

                                        • C:\Users\Admin\Pictures\LockClose.wmf.RYK

                                          Filesize

                                          528KB

                                          MD5

                                          f7a55a6805281400172fa41510d7550c

                                          SHA1

                                          0dd96df5df3dbecd07bc3e5cec56d5b0205ba0d6

                                          SHA256

                                          55cf9c4e3deac032d7c561fae96faf410efca7c906b2e1fa14588b76eec13d03

                                          SHA512

                                          4fa607b6cb1d2f6562140e8a160da48e0ff48e7e70217a3df4f2347404bca75ee8c93df33a89d3399dffffd42b73e8dba9469f6203619fc195bbf1c1dc4df5d4

                                        • C:\Users\Admin\Pictures\LockMount.tiff.RYK

                                          Filesize

                                          602KB

                                          MD5

                                          12000d490c235142a5b7c90db10fc05e

                                          SHA1

                                          cc10f51307a5bd2692b47018dcc69d4c9854ddfe

                                          SHA256

                                          9ee8198d4d0f4e8107e722aee154404ad1f7f7ca6d1bcffc0b13a02ca0cf771a

                                          SHA512

                                          3119d238823eca469808d20bb1d9220b8ea881e928547295742870344af3870d34287a57490937f97173a82d7a0f26b7d99bb1f126d3de3240d6021ac7797036

                                        • C:\Users\Admin\Pictures\My Wallpaper.jpg.RYK

                                          Filesize

                                          24KB

                                          MD5

                                          e632d2f292fe4dcdd5db8ab43c19d23f

                                          SHA1

                                          527f00c1538efed48569709e6b7a7acce0df3652

                                          SHA256

                                          b10d229125952e584010ad438e5f2786e66bd8d2430c38afbb810afd719560a8

                                          SHA512

                                          0edc71b285f63744e71a151491cf7c7dc3a4ae851f035bf8c76f4bf965e928d32d5c15b4f248aaa0ac7a26ab9d60ff08c03f6e08971e7612790be98e9278bc5c

                                        • C:\Users\Admin\Pictures\ProtectMount.pcx.RYK

                                          Filesize

                                          848KB

                                          MD5

                                          10e05a1268aed0c2886181dab6b30267

                                          SHA1

                                          a0de9fe88cfe7baf942f9dacc298396611fb660a

                                          SHA256

                                          679f903190cc4d08ad10cd72e3e1891ffa45dfb5d80d52e85970f4ae15bb4d0c

                                          SHA512

                                          9a7f7fb5729fb9afbaf19d4597c599b55c027d6324dc30f1bd2e676416d047c30be23067a91a96563a299af255286aeaa9fba26038e98511e7f815ef080cd0f3

                                        • C:\Users\Admin\Pictures\PublishCopy.eps.RYK

                                          Filesize

                                          356KB

                                          MD5

                                          a5d545c402a6f512a9f0ff80a533faab

                                          SHA1

                                          d08f46ac11ad9eea6cc712447e7363dbab79910c

                                          SHA256

                                          2da08afc5e014803b1e70a76b2bd5de4606ed0b85a3192a3934cb3656406bd52

                                          SHA512

                                          35762f7b284bd0ca1b4cf09e28480d4f4c94de4b3b6d2d01ea50da63a31ddebe1d0133bab98b40ec7db5b5df5de7dfb94659465197db06d19565361989c283cd

                                        • C:\Users\Admin\Pictures\ReadClear.emz.RYK

                                          Filesize

                                          405KB

                                          MD5

                                          f7b63a8aec01a8df9276905e85255b30

                                          SHA1

                                          1ca48b15967c417a290890b663aea4eb282c0112

                                          SHA256

                                          6c6eba8b57cb6d0a95b9b2aeb7f087e447e421c5f1453f2f23b7b04510bc0084

                                          SHA512

                                          4a78444078fdfd58ce4fa11302cd8b15742d066d1d0d880da600a97310e10569e039068ee660497e19dc418d3a984c2a27630bd1cd0aabd32d91859a1ae4d633

                                        • C:\Users\Admin\Pictures\ReadUnblock.eps.RYK

                                          Filesize

                                          774KB

                                          MD5

                                          d93c8b9dc9b5c2820bc885a39a4fbb68

                                          SHA1

                                          aea94ee52c29e88b852295904852815c53100c90

                                          SHA256

                                          e0dbc9e98c4bfdb2a3292b77c52e1f80ad1b962cf9304c93c54875dcaea732d1

                                          SHA512

                                          0805f433f6a8ca5267c089f4cc0b8a078c294c461206e7fe434d98a12162b8fb54ffb9f38a949b6fc839224b3bd8189856c2656ae66454bc27923cfcf4749b26

                                        • C:\Users\Admin\Pictures\RedoConnect.jpg.RYK

                                          Filesize

                                          651KB

                                          MD5

                                          af9f6bf343e59719c06e99896e0878f3

                                          SHA1

                                          c8b45e746068671c7d6d290a3f9fbbc705bb4985

                                          SHA256

                                          8d8da9bf47ab8b7dcb59b25a8286b682a4cfd1021b287130c27a202169d20ce3

                                          SHA512

                                          5c10d889f98df4ecc07cf448b400a3b0139bf37b7e4e21afcb263c8131f9e66dff76b54ba15487d4c0407f4b2bd098d7986f7e82f87d3de6e82411947136d98d

                                        • C:\Users\Admin\Pictures\RenameGroup.pcx.RYK

                                          Filesize

                                          430KB

                                          MD5

                                          ecaff0b39a72a73e632b77275bd60311

                                          SHA1

                                          e882d342727a8b4d5655dcdd66f4006a5be5fbff

                                          SHA256

                                          08a1b1e6a2da3e34a88d8c4282f5ac2eece9fa51fc4358757708bab4589c827f

                                          SHA512

                                          a9d94108591c51d97588e640b97ad97de86bbf2dc31dcf0baef1911105e57c4b695b8a76db47a6d5d0efd896911131dc15e5191a646fce85b947395f84831ada

                                        • C:\Users\Admin\Pictures\ResetGroup.jpeg.RYK

                                          Filesize

                                          799KB

                                          MD5

                                          395287c0d2d2c7e0fca8c057fb37fbf4

                                          SHA1

                                          31ba91561bf2c9d99606faa158fa51609da16925

                                          SHA256

                                          78766d5eed6c2e5530bea7e6b2cb1d042d22456d79f916b2079da0c93e97c139

                                          SHA512

                                          cbe06be8b2f3ff8690abbda7726ac3f3e977b6f81b71081fb02b59a714b390265e244e765545232f10c74083793e88c3dc04c667cd863d73a266839661d965c4

                                        • C:\Users\Admin\Pictures\SplitResume.crw.RYK

                                          Filesize

                                          676KB

                                          MD5

                                          0d74d840f61e5fd3caf1176142062829

                                          SHA1

                                          452b4d0c9f524a096643d19c7895562fef68e1d8

                                          SHA256

                                          65fb189e4d986c2bcfc379b07b789daf9bc42ecc151321cca2c500a984643963

                                          SHA512

                                          662917531407710890345270abcde1d210a19e997b0e48383b7ea2dc55f65be0ac202e6f528f69b39bd92b56123b59bd69ca45b42719f65381a61144d1375735

                                        • C:\Users\Admin\Pictures\SubmitSync.jpg.RYK

                                          Filesize

                                          577KB

                                          MD5

                                          27c0a09a18e62059ceb4e19edf1bcb69

                                          SHA1

                                          5065d9b6d99a2263719b74de71f69dd100d7f91f

                                          SHA256

                                          db043009506d56d958bc0430b50f29e4bbd24a1726dc56d482378c9c8f452661

                                          SHA512

                                          f93f1f320b45020338f74acb1dd14bf4619abb566444eb0f06123cc3a566e504047b28af6be71f7eed15a0927b60e7247a00f47b8a5123e521c4afee6da51efd

                                        • C:\Users\Admin\Pictures\SyncSplit.wmf.RYK

                                          Filesize

                                          454KB

                                          MD5

                                          1cf499ed0157c4dd4b9bee4ea97ea327

                                          SHA1

                                          1f6963f62a636bd1caa24f965e75ed5e9b0ed54a

                                          SHA256

                                          dcfbdbb75eb2d4d439bcf3e69bd115b40e70c5201267ad603c81a706c6a4ec60

                                          SHA512

                                          8b3f486ffded98f107f044b7ad2c91f0634d0f332a718f03f5eafecf56cbb40c7866f362ac6ac55d6f36c501fda777a6a2147cefa9002c1ff917c346dff81c5f

                                        • C:\Users\Admin\Pictures\SyncTrace.tif.RYK

                                          Filesize

                                          749KB

                                          MD5

                                          44898f27748dc144f68d79a5ad8fcb38

                                          SHA1

                                          c3a8fd3c81ff2dcaff73d4a6027340f121758757

                                          SHA256

                                          b998517d5c2c6837ba3ce0df1203a8411486118a2ab7df2d90529e17cda25a15

                                          SHA512

                                          44213a954b18b8862628b6750793d9920e6b999b7a117af866c8563b980707fed8a09c5dbdb72871366d1b9546362572dbf1760342175c3ceb1f9ff600dcf722

                                        • C:\Users\Admin\Pictures\UndoHide.eps.RYK

                                          Filesize

                                          1.2MB

                                          MD5

                                          d33a15920827401291facc47a91b4251

                                          SHA1

                                          a7ef36e029cee192def8ed7d07ac4126adccbc65

                                          SHA256

                                          e49ef2beebe647bcb5477fa423e7c29c6d6cdc3e0ddc473bb97d0bfcea28d900

                                          SHA512

                                          98452e622babaac616684b03fe44e533326c190b4921d4bf52f7614d66ed5a43982d59bec696b76cbfdaf349fe6d306dd5c833eef9444fdb0ea119007f916721

                                        • C:\Users\Admin\Pictures\UseUndo.raw.RYK

                                          Filesize

                                          626KB

                                          MD5

                                          d664504610f7ed718a77688a190a775d

                                          SHA1

                                          600f671e4a9132ce0ac3acb0a9fb8a18cac7aef2

                                          SHA256

                                          209d6b34bae92e6bb4d2839cd6a264025c9a2f8157fad6f845a087356e660a32

                                          SHA512

                                          bef43bcb09a3b3001449c80addae2f030f3456a734e376d20499352b4f5a2004e85fa86d2592bfb969730bca0f5d04a3cc333e428dbd9ce2ec62ee87b6b72468

                                        • C:\Users\Admin\Pictures\WaitNew.bmp.RYK

                                          Filesize

                                          307KB

                                          MD5

                                          8b76a9a59f010bd1094ac390bfdbcbc3

                                          SHA1

                                          ac57fb2171ca749f9e260b49bade9f203a971eb7

                                          SHA256

                                          347faf1096bd9ab369c9a0e360746f59290008dc2a964799d59fa8649fafad9d

                                          SHA512

                                          7eb27518bdb0143fe4ecb7b4d296a9586e86dc04ad79a36f3c066b9c8aa05f05a98e930739346d821482831738b94068be6a031d1fac82374d1fb1742191bbec

                                        • C:\Users\Admin\Pictures\desktop.ini.RYK

                                          Filesize

                                          786B

                                          MD5

                                          dcda44ca8cd3d0d22a9e8bdada2d9648

                                          SHA1

                                          032b8d53da5b1c2f70476c9fb7fb2dfa7ed77d8d

                                          SHA256

                                          4c6dedf4754a2e31b13b5925583f7a8b3c15aa31216fdfe26c4fa0c56661b2d9

                                          SHA512

                                          1293aa95762cec068cde53297bfe617f561fe35f3879367b89070d31d6c74f3e2b59f73fcc29e0d780477c62c77a00392ae6b3dced0d630c4513fd006689dc15

                                        • C:\Users\Admin\Videos\desktop.ini.RYK

                                          Filesize

                                          786B

                                          MD5

                                          6c9a03662dfcde6ac4137dcf90a9de9d

                                          SHA1

                                          e07762555063b0d16aae59145d6038d3d7a0fee0

                                          SHA256

                                          4be880ac6fcc0324bae193f821a6511af9d97d473153ef84b0fe1447a8558ea5

                                          SHA512

                                          98b67a572bc80c44cb089a15d1edfaa982e53880996ce93962730f00eb24982ac3783bf3c270c05a4623e871136c9fc0897446516d9234730a737ef2e72c1b0a

                                        • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk.RYK

                                          Filesize

                                          578B

                                          MD5

                                          163b65405ad697a326b3295028ef0094

                                          SHA1

                                          28953d80aec4aca727ff0d423b449db9281c6ab2

                                          SHA256

                                          08e78c3c73ca58b028a1e12ee5d254316be6b1e0b11188724b604d7653822cac

                                          SHA512

                                          bb0b12662500aa0715dd2ebeed45fdf3fe3af743258c96f2bbbcbb1680560be339518f0fc0d8784dfde5f1a86c9abaf7beffffebd8cd8204d7e09a02941631d4

                                        • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk.RYK

                                          Filesize

                                          562B

                                          MD5

                                          4a12ec4ef6355b9801edcd4da915f5c3

                                          SHA1

                                          e7e171927c23ce69fd7049a5c01e07f5f04ffa98

                                          SHA256

                                          563a14567438885a0c78a7f3516c6d338e5f7c91cedf080ffd54878523184a83

                                          SHA512

                                          019e684670f83f9e68602982f410a3a433001b8d481333b3aaec499a0df2c9b090142c7a194c1ca7538c4925a50df23f2e99955e9cd123a111c03d59f42d9d7c

                                        • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini.RYK

                                          Filesize

                                          434B

                                          MD5

                                          f342adaacb41fb8083c00885a3d4b8a0

                                          SHA1

                                          940bf23b6212ed3784336862806fb98e4bfc9738

                                          SHA256

                                          020fe5dddca3ed0b131e2d855c6376ccac798961a5f2cf39a07a1b90a1a3e245

                                          SHA512

                                          fa4315baa9c2a072555c911de52949a58bc35b0410a1ad3f19bff9a4a6e49168255fed60c79360d9c909ff7d33426739d80c3bd95b962600aa5829e1ae6f44d4

                                        • C:\Users\Public\Desktop\Adobe Reader 9.lnk.RYK

                                          Filesize

                                          2KB

                                          MD5

                                          146b9d87a874b8360d382d3461593b7e

                                          SHA1

                                          7fd1c4a5f091abb5011f5d8111bd9217779e9e57

                                          SHA256

                                          7868af4e7f6bf9e07f6b386d313aff03e6449fad10ea412ece27f9f7ef403332

                                          SHA512

                                          0340ce2b9c8e773978f92e5b1d06d951b48f808ba278846dc2b16c3aa709b33377624384b92a1262806d01aa3ed4e0dbad6d80a7931eebfef5ec9d880e788199

                                        • C:\Users\Public\Desktop\Firefox.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          4e978a0545615e4ca53f701a4c5312ce

                                          SHA1

                                          133a06f2e6cd92b8c5c6e0c68c1933eee111cd4d

                                          SHA256

                                          4933828382491fce5b999b1eeb5f1c06d5607971977315bd5354428c624d452f

                                          SHA512

                                          3a0532afdfa61c7a30f4773d381cb49e95e5bfdf3aaf91a20e7948c7047eb8b9405a8dc2114dfcb6d570291f703923877cc2c3fa6cd97cecbfb231e914411b7b

                                        • C:\Users\Public\Desktop\VLC media player.lnk.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          9f25d30d9584cd7fcefb5f8bb329ab99

                                          SHA1

                                          a849280c773b56abd2f4ff1bec6c9bf7f3440b28

                                          SHA256

                                          8cd0a2f37da8fbfe16b2e7b5ccbc8fc78d231f0233e8298089b37b63f7e49a5b

                                          SHA512

                                          056b2f17c4293d7faa80dd7f498eed3a4e4d948eb6f459a453e8a79abc081a380791f24b793972544443a37fde2ed6f982e750d4d4657fd0fee36ee3cb74d53a

                                        • C:\Users\Public\Desktop\desktop.ini.RYK

                                          Filesize

                                          450B

                                          MD5

                                          fcdabc3dcce8a55c03379b529d6ce00c

                                          SHA1

                                          9111a2606205e129950957f84794fc8590d22a79

                                          SHA256

                                          ee51157f511f2609e6c6b797a31e52acde3e841fca9150a6f493179299bead6c

                                          SHA512

                                          8fe151f83eb5d90d0b9efd6707cf7eda8851bd34166b113a3146c5cf9befc11efe310fcf250374ba82260ddbb80ef0ba1679e89a63605035e0ded1fc1e03c909

                                        • C:\Users\Public\Documents\desktop.ini.RYK

                                          Filesize

                                          562B

                                          MD5

                                          80be7dc416b19f04d662e2c11de7d34c

                                          SHA1

                                          ce29555dba045c2e9e01c7aa0b5380373eba3e32

                                          SHA256

                                          f183e75d37dc951b35d5fc8a4fc47e507e856964245c141ee7d808cc8ce76209

                                          SHA512

                                          e72c434c7051e862fe93795fba6ea998b0befdefa13f8641f422ce8c3bbac6eaa84c28dadfc8b073b6e54f96c3c01ab80fc59d38386b34f79411ab90de09a0d8

                                        • C:\Users\Public\Music\Sample Music\Kalimba.mp3.RYK

                                          Filesize

                                          3.9MB

                                          MD5

                                          89082f70e2f274d0c5c0617752374699

                                          SHA1

                                          1100f670403eb9eeb187b3a1470e4171fe0ca936

                                          SHA256

                                          6f83d3fe5fc36ff1162289a7d1dc87c7e36b49957e3fb46286429725737b3735

                                          SHA512

                                          f3d626a00794a76668c91fba23821da6bc12141490217874e3d571f5bbe79c1967587379a6b1ee60edf363498a6454bdd658db11a1018654b8387bb0a7eb4de4

                                        • C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3.RYK

                                          Filesize

                                          3.9MB

                                          MD5

                                          77ed01b7b7b1e3981102b3dcb0df8042

                                          SHA1

                                          c7d45e708a33e93610919536bba1a87b15b7e30e

                                          SHA256

                                          4f59657a736bc88db7893bc1e335e2d1cf18b793a8a1334ef7dcd0d5a70f3108

                                          SHA512

                                          ae66ec3040fc374337afbb0593e140e12e77a77fdc8e0ddd62846724ec49324a29420962b0e4773b560bf5c63f53c484bb45f687d5d3b19b0c1204cccc50a357

                                        • C:\Users\Public\Music\Sample Music\Sleep Away.mp3.RYK

                                          Filesize

                                          3.8MB

                                          MD5

                                          5bda6ea391feca9694796bdb87e062eb

                                          SHA1

                                          931dbdb8fc76ac271be44e09a7764fc53213400a

                                          SHA256

                                          dbbac6efea4187b532843b82a2a25781b5b89c88f6fa184851cf7b4de7ce3d4a

                                          SHA512

                                          7e25bfecd492e020950121cb9a85569281d39f82ef8ceeb8ac8b4ba906e23fa826c8f8acb41353c023a0ed8ba5999c78594fcd9df855b54c97ac8b1913bcd585

                                        • C:\Users\Public\Music\Sample Music\desktop.ini.RYK

                                          Filesize

                                          866B

                                          MD5

                                          9aca0af6529c9b54486fa39232b56c97

                                          SHA1

                                          28b94de269ebababbc18c8ce9fb1bc329ddcac21

                                          SHA256

                                          4e800f22272a65c217cab8f42743d614d853e6adaa6a9b36a66f65c6bbc62a90

                                          SHA512

                                          53fb0e19e358ae2ebedd7eaeb2138e2f022a55b8961f1c4471522981d56e29f240996ecfe0e594bbc0fbc6b4c0f58410ac2ff80240319e460713ad2c70647f38

                                        • C:\Users\Public\Music\desktop.ini.RYK

                                          Filesize

                                          658B

                                          MD5

                                          9b4891eb10d38a54e678e8acb7e4e1a0

                                          SHA1

                                          6f13fcac2e5c963c436d0fcb56973ae8c9c03721

                                          SHA256

                                          d8f0b726af5a33d28391a63f6a209f81a4b95c5406bb59aa9c37271a14ab333c

                                          SHA512

                                          290906378be6908a7dadeb398b95c81a3172a39bb90137fcf274091a1d187c692de38d0e124a062fbd21d1d2833ed0b4bfcfa6509fa456ebbf2d7d545023ba84

                                        • C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.RYK

                                          Filesize

                                          859KB

                                          MD5

                                          6d566341fd99fd833a0325606a8f27ea

                                          SHA1

                                          97ae4451aff460641623cae86838ff61223c7562

                                          SHA256

                                          8c3dc1b4f4d5601814ea33c81d82b2517b65ec3f36b35d9e176885b41eb00282

                                          SHA512

                                          9417af77f03d23f967a53c82cdd0aa5d85bbce06ee635f188d82a48c5d6d411525c7dcf6d71ed617cdca462881a67aab4605a2de6907da9b24e2d74cfa8255f3

                                        • C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.RYK

                                          Filesize

                                          826KB

                                          MD5

                                          df23c87836f3427151e7c16b64fecbb9

                                          SHA1

                                          c10c470130ff955496563479d881e169490de6dd

                                          SHA256

                                          94a682111304443a0fd2a2dea2f892299c329964b35b685a2fa3d9b79d05852b

                                          SHA512

                                          c9c7cb3c1fc573a662b9e14fb0a43db07fd0c3323389999ec4ad20a3a2c6d12b97d228759b1e923e7be8d65dee024af655201410fb181e9c0a293695094dadd2

                                        • C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.RYK

                                          Filesize

                                          581KB

                                          MD5

                                          5683668cd80d031186cf591e1548989b

                                          SHA1

                                          745ffbac5ae9365e39744bdfb1e9732c2d585b17

                                          SHA256

                                          36d594a09959b503580c2978faeb3f8896b5fa4d54acb4a173f33fe9960dc9f4

                                          SHA512

                                          61a1b4c28f9121d3b0b12d25cf56c5743f3979bb954fb515985ef89f60446841a9b09e585150cf87486675b55dd834501ca412bf6087300df3188d014426a727

                                        • C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.RYK

                                          Filesize

                                          448KB

                                          MD5

                                          42c2221b1a2e87decef4676f7267437d

                                          SHA1

                                          c7eae8b888534d44cda53cd6611089891c9743fe

                                          SHA256

                                          e09fc8d19f1ac6437842d638ad762311cf57d3ada48129cca80b8672c4ca2cc4

                                          SHA512

                                          cfe61ec9f4e4185fe5356cb8f1b35dea3be7b0accf6d6c99912498c9bb6f4d33aa969fa7df0aae3fa03a6dc966593d6475ca369c187080ebea11360c597c67af

                                        • C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.RYK

                                          Filesize

                                          762KB

                                          MD5

                                          5b6a84694f089943a0d962514e4ca603

                                          SHA1

                                          af0e9146cb6baca346de3679bbc8bf73975e44b1

                                          SHA256

                                          17c8f33721b56d7098eac9beac973b1d5885c6aac3afecfb4171d39ead353a67

                                          SHA512

                                          312b5ee71334e4787b5ded75e9d104baa5e7acbce57c1ed62928a6e715a6b850843a9e93bb2543451c2a27a8f98f29006fb356c316071a78dc6e2b7bb2202f04

                                        • C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg.RYK

                                          Filesize

                                          548KB

                                          MD5

                                          2dcc6f6c6f1de95c02b5c0a3433cad47

                                          SHA1

                                          a292870a5db7efd329dfdb92d3cb84bf7ffdadc4

                                          SHA256

                                          f46e3be66cd6b580186a54bf89cc47850b1a2cfaed0845be6e5706d6be21c1cd

                                          SHA512

                                          acb4cdaa1639942e0d546a9a18798e5ca932b522f9c2de97c5548cc48d52167f5ef4d6e4f174a7324f298a1a65036d7f3a5ff24a0ece0464eadabd4ec082d08a

                                        • C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.RYK

                                          Filesize

                                          759KB

                                          MD5

                                          bf95f51df5ee08fee0544038a4818d4f

                                          SHA1

                                          0c9d988d079e6e775449963dfd66eb397718ad1f

                                          SHA256

                                          50f59975398d1f0c9ef9b1dab2d8a640d32bbeb95d51959555eff32b76994dc4

                                          SHA512

                                          329e327c2538c1fab525557995b047f58cddf4cd166dcc061994388633a8d57d0f13c4045cd14d69a5ec516e45efec2d918f31be57f4937d0902093ab477c676

                                        • C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.RYK

                                          Filesize

                                          606KB

                                          MD5

                                          794acaa1da2546a81d1673ebc7eb9404

                                          SHA1

                                          41fd9e16122142e27108ede6ff1c8844eb34430c

                                          SHA256

                                          fb5dbbc19905d6b9d2096f34cfe629b3fadb1fff6070dc4b20a2750ca68f63f0

                                          SHA512

                                          1d04c111ed9171bcdad3695b2ce8d6fef445ab88baaa48a20454f23e12180ecac31e87d8f7c5db4f20ae2b1d5a4b98768a614038f8b601f3f38d2235fe069c3b

                                        • C:\Users\Public\Pictures\Sample Pictures\desktop.ini.RYK

                                          Filesize

                                          1KB

                                          MD5

                                          c7783dabac374d2d963d060924a39d92

                                          SHA1

                                          077c2a0f7f4b0df444d76bb6feae3605e686e08e

                                          SHA256

                                          d19965f9ae94c96c33e35c486c39c28e420a3d9cc619d32d54e223b149c02774

                                          SHA512

                                          15ea052ccf637a1d2a78487de0196d21b7960c7cb0172133911e0ccaf1bfd315ee3d714e1b4463f9c66887e6c384ecd1c67bf0478235ad5f078f9df34910a05f

                                        • C:\Users\Public\Pictures\desktop.ini.RYK

                                          Filesize

                                          658B

                                          MD5

                                          9b2192bfdf3c7dba2cd8484184c32674

                                          SHA1

                                          88d03a05732c5b67bda1a801c009fe32b08d3d71

                                          SHA256

                                          b531afcffef1b462bb3ee16f50ddfae5a9a079e0a8226ed9cc4941d7b77060e8

                                          SHA512

                                          ed832b866d14f5de209574064712a7776d75c5e6f0b9fce7b0a8d354778f6b22ef36134d52f35538a2d635f0e8cc3c86e56f58b05ad32cd57e3cc9bf155febb5

                                        • C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.RYK

                                          Filesize

                                          3.3MB

                                          MD5

                                          842c16e6832eb0e0ed5b38fd279dbfce

                                          SHA1

                                          754ae5670bae10baeefc5d515d9791a6ffaa4774

                                          SHA256

                                          d0b0d22bff39538b13cce4e9bd7dd6470790e48b20cd265cfbc718150620ed00

                                          SHA512

                                          a9d326f16f835e3eea3380412bec31cd2c982ee41a4cd149ef390b079e779b3ab74c9d6ac9c81f27b90e71b5e80d822bacac2664620c9f6ed394e8b05c0b7d7c

                                        • C:\Users\Public\Videos\Sample Videos\desktop.ini.RYK

                                          Filesize

                                          610B

                                          MD5

                                          9e24bd00f5a92c3551e362bfb69fa4c2

                                          SHA1

                                          49341dc1d0002aa8b796f9737280e5d58d07bff1

                                          SHA256

                                          8207271ff03ed947ef40095b8e9e5d54302c8631b0d4da20a6c8d3c9f8696a59

                                          SHA512

                                          6f11b203e38822e2a8db56a6e996f4c804c6443f668635c2be57bd7d608ad7b077405c38766b939262401000c4e5097d9cb7cfab5280a20a572a277838cbf7b0

                                        • C:\Users\Public\Videos\desktop.ini.RYK

                                          Filesize

                                          658B

                                          MD5

                                          a8671879556d2bceb2e9763f695b5441

                                          SHA1

                                          90fadf4dd15e6687d6a2fbe98862e12578718ae9

                                          SHA256

                                          fd32612b19f82dafe6630d0323600334cb53eb4fcb314b9a03c1dec79c2d6b16

                                          SHA512

                                          820607124e21bb9ba90ee93acbfdea4cf5abb5c2170c5fb681567d3e17295650ea765697a3e7831b993a79db868d87c2356cc3ccca0fb9bb48bdb6ad4f1d307d

                                        • memory/1164-286-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-385-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-55-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-22-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-26-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-31-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-34-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-94-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-100-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-15282-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-92-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-58-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-101-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-176-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-167-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-150-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-198-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-11-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-8-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-3-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-199-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-377-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-2-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-380-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-383-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-53-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-0-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-376-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-228-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-205-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-200-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-211-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-217-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-292-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-254-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-273-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-277-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-283-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-242-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-237-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-238-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-222-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-226-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-232-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-214-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-213-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-225-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1164-223-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1276-21680-0x000000013F7D0000-0x000000013FB67000-memory.dmp

                                          Filesize

                                          3.6MB