Analysis

  • max time kernel
    30s
  • max time network
    56s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 00:43

General

  • Target

    8879a8d1508c3297200c608f3a93da5387521767c050f17aed78dde8a0cbfe12.exe

  • Size

    274KB

  • MD5

    4d74af75deddc969fef5fd89e65fa251

  • SHA1

    1dd4a0983a6884dddc3edf27eb5fdfc87664ed63

  • SHA256

    8879a8d1508c3297200c608f3a93da5387521767c050f17aed78dde8a0cbfe12

  • SHA512

    56cbd165259045e262b064bc1d5dd242304ef30f34b9b899b9295f79aabba02cb09438ab0c429c3828b5c13e8ebcb8f5dbae85eb4c9490f65cec9807a24d062c

  • SSDEEP

    3072:LAunuYnzIGM2LH38BgyJik0OLXrCwafxSm2F9yf/pVc58/XV/l3PV1I57PF7IdlP:LVnPzIGM2LsWO1LXmw42Upm5zcP

Malware Config

Extracted

Path

C:\users\Public\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = '2neBqEej6'; $torlink = 'http://rk2zzyh63g5avvii4irkhymha3irblchdfj7prk6zwy23f6kahidkpqd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://rk2zzyh63g5avvii4irkhymha3irblchdfj7prk6zwy23f6kahidkpqd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Ryuk family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8879a8d1508c3297200c608f3a93da5387521767c050f17aed78dde8a0cbfe12.exe
    "C:\Users\Admin\AppData\Local\Temp\8879a8d1508c3297200c608f3a93da5387521767c050f17aed78dde8a0cbfe12.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\yGUSIjYaorep.exe
      "C:\Users\Admin\AppData\Local\Temp\yGUSIjYaorep.exe" 9 REP
      2⤵
      • Executes dropped EXE
      PID:2796
    • C:\Users\Admin\AppData\Local\Temp\PiOjlLxvYlan.exe
      "C:\Users\Admin\AppData\Local\Temp\PiOjlLxvYlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:2656
    • C:\Users\Admin\AppData\Local\Temp\gPVaDdenzlan.exe
      "C:\Users\Admin\AppData\Local\Temp\gPVaDdenzlan.exe" 8 LAN
      2⤵
        PID:18100
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\*" /grant Everyone:F /T /C /Q
        2⤵
        • Modifies file permissions
        PID:38676
      • C:\Windows\SysWOW64\icacls.exe
        icacls "D:\*" /grant Everyone:F /T /C /Q
        2⤵
        • Modifies file permissions
        PID:38684
      • C:\Windows\SysWOW64\icacls.exe
        icacls "F:\*" /grant Everyone:F /T /C /Q
        2⤵
        • Modifies file permissions
        PID:38700
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
        2⤵
          PID:63996
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "audioendpointbuilder" /y
            3⤵
              PID:64304
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            2⤵
              PID:64244
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "samss" /y
                3⤵
                  PID:56136
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                2⤵
                  PID:64472
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                    3⤵
                      PID:64040
                  • C:\Windows\SysWOW64\net.exe
                    "C:\Windows\System32\net.exe" stop "samss" /y
                    2⤵
                      PID:60984
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop "samss" /y
                        3⤵
                          PID:64248
                      • C:\Windows\SysWOW64\SCHTASKS.exe
                        SCHTASKS /CREATE /NP /SC DAILY /TN "Printe1" /TR "C:\Windows\System32\cmd.exe /c for /l %x in (1,1,50) do start wordpad.exe /p C:\users\Public\JV0qu.dll" /ST 10:25 /SD 12/23/2024 /ED 12/30/2024
                        2⤵
                        • Scheduled Task/Job: Scheduled Task
                        PID:186992
                    • C:\Windows\system32\msiexec.exe
                      C:\Windows\system32\msiexec.exe /V
                      1⤵
                        PID:51524
                        • C:\Windows\syswow64\MsiExec.exe
                          C:\Windows\syswow64\MsiExec.exe -Embedding B1DD17A45E85D49105A1A7C486D9C0BB
                          2⤵
                            PID:51772
                          • C:\Windows\system32\MsiExec.exe
                            C:\Windows\system32\MsiExec.exe -Embedding 562486171B545E2459327C20C7CF497C
                            2⤵
                              PID:51600

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.RYK

                            Filesize

                            2.6MB

                            MD5

                            d0833a2547b9153ace7286486c4d1ad0

                            SHA1

                            856637a073f36a4b6c0585718fb1820a2de005aa

                            SHA256

                            e8952896d1e756358d1119e5e3c8c061e1594af9fb8af9d0eb662742f5db7520

                            SHA512

                            58510ea258b88749212414e2a8c3de038051d0d4a6cba78d64ba135152fbe433f83b062d1df0746f737c2d0936e8d7ae8518440ae7b045e1607762144750b043

                          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.RYK

                            Filesize

                            4KB

                            MD5

                            d5c021db74a30240fd5d70a49ac22932

                            SHA1

                            78482444e5ef658a1c453049897628b70cd2a26d

                            SHA256

                            85ed43e812d1fd0d96232893c91b8a187840a791667e75b5963d989541a53398

                            SHA512

                            f69a187669ac488609f4fb7387635767de5ae06c1a6eb8acf9e552cff8e63ae9877fe2654b1876e516e4f3534af6f16534b574ed547e99282c4928b49415f17d

                          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.xml.RYK

                            Filesize

                            17KB

                            MD5

                            293709a47caf612fa0ec5eac4314a49e

                            SHA1

                            19f5f8b3dcb2958f2751f1d4d0c890f5360763bb

                            SHA256

                            02e78b12a8f90efd6acfd7764868b2d20e6c4f96c161dbbca20d2b776037c0b2

                            SHA512

                            e3a21d049b02c6317e1a2a054b70f097fe0640257f4f1a1821594a3740040efa2b11964b7bd29fb46369d86e924b50647079957761ef28bbb14a235216d55f1f

                          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Setup.xml.RYK

                            Filesize

                            31KB

                            MD5

                            d53a1937d7030be1db738867842b5b1a

                            SHA1

                            30dfb539aed67d678a3d0935f4541d53935cd7d2

                            SHA256

                            21dce104ff9f655ff7bc7225e000bfd49ad0fa3a1c864dca204311fac82694c3

                            SHA512

                            f9a2e185fe73dec3f6f01ac56e6b8566f51ec47277fe7a173777d8ec43ff335d55aa4b63c5d8db30ec264f7bcf6013fafeee7c377b9df2099669aa81899a7c53

                          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.RYK

                            Filesize

                            699KB

                            MD5

                            7a488459502d3f47aa447c5013bfb4d2

                            SHA1

                            4f420a422f72dc7c161207582f2ad5a36735cc41

                            SHA256

                            30e414338cf5ac23590bb208a663fd9e55f605fc329eb4cde75b9a3ab3db6f67

                            SHA512

                            bdb79865ba81f7d902a91e552b078f78c5ce61c9fa748eb27df57c2cef5b6249169240aac4000fbc2e00e940fe82906144d686fd09ce50eb81196ed777ce2b72

                          • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.RYK

                            Filesize

                            2.5MB

                            MD5

                            608ee6c6f4a343c43880949ed788d5ea

                            SHA1

                            fb533c27536fc8a0320404faf6c83386b4e0fdbe

                            SHA256

                            e39ac4ab6d14607068d1fc0d464513a2f7aa2489105e1391f662735b7cd00c59

                            SHA512

                            aa65a694586140badfc11e2512cf690793da4fd859facf6bb074e6d1a10aeb971f9aa708fad8ac1d3f76b77cbf231516dfed80c5b1aef51758894f3de31fc8ad

                          • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.msi.RYK

                            Filesize

                            1.7MB

                            MD5

                            57198986f03d8581a1a84987e3a8bbef

                            SHA1

                            f0ec1ce976110b06075e6de1b1cdf63ec96a3ea7

                            SHA256

                            4f7136dc3006e6a632bc086380f0307bab3fa2b447df8d22c123cef3b9a4c258

                            SHA512

                            3f2f9625aa1b85f67dce195d28570c323ee2a83591b58f04984cd6719a2ff9a92fa4939e6d625812e469e01fea82e47871dad317e57df9f810132ed65276b9de

                          • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml.RYK

                            Filesize

                            1KB

                            MD5

                            a189e29a86112e5ab5ae765672363257

                            SHA1

                            79b908d6e0eb1d3278a7632433d5897755da3879

                            SHA256

                            103d532be9edc9507bce05a83e4eac51c89f949ba2174d596bb32ab3a9c3b94d

                            SHA512

                            9043e8cf1e06e427ab84e1d8fdd195028e53007a87f157ef89d860ef267e2f2a22e43917409f6533eb965cde1aada6d130638f186b323bebcfc95c74737e2c37

                          • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml.RYK

                            Filesize

                            2KB

                            MD5

                            406c04cb0fea98c24b8cfe60ae76e986

                            SHA1

                            b5dbc829959577af03c16dae20a1b3485c690ad3

                            SHA256

                            4b0ea2c53dd92e3154362a5a280e5ee95cdff822cdaf762166a0e7afca7c42bf

                            SHA512

                            1bce6e8ef1d5d46b680b12f41679da76fc340e04444f6ad556688b52945027a8140fa6481178f9ebaf2dcfe50874f26012201595c8e5a5e4a39c7f4cbcf632ee

                          • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.msi.RYK

                            Filesize

                            1.7MB

                            MD5

                            df40dcecec1c70eff902eb51292699e7

                            SHA1

                            2393e2697ab3b8224bef68b1fd788f02a074fed6

                            SHA256

                            e2c46b2f3d608ca17665cedde5239483f1ed00e4e4640111a1b0517876d1cc8c

                            SHA512

                            bbb2fb4e311478775444e2a48d4902731d6ee274c464c3da8c31223dd23045f235935c609aae99f7463a16385d4ef9f30d35b0ac669ce689e95c7304574e6d7f

                          • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml.RYK

                            Filesize

                            1KB

                            MD5

                            f2dd8f2d744ef7efb3e221697fa569dd

                            SHA1

                            1a9b9ae0b4e2d2e3e735997490ac8bf603a49e91

                            SHA256

                            00b62019fb1ece4be89b548e6577b16c506b6c1ff65988c87c70706d28dcd19b

                            SHA512

                            eb86ea251dca51b69f77f43cb963a8ef24ed43f50dd862179f5819eb56f4365b492b769d1ed43e38645bfe059004e3b4f1865442b0e32da0f92839f6192d9fea

                          • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\Setup.xml.RYK

                            Filesize

                            2KB

                            MD5

                            9ba30384bb3fddbab2f7149e42d157c9

                            SHA1

                            c82947b98b6a6ace62694936caca7bafa8a342de

                            SHA256

                            4b1dadc9d2b5a448036dae7d148f2db339d1894048f9649a2f29a4381106d396

                            SHA512

                            eed4c7cdf031adaab9e060138b27b8e849663c15950d18f2b4399c52a63e0fb0881088d8030fad92ba6086279555fadaa51cd788f5c96ea38c843c90260350d6

                          • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PubLR.cab.RYK

                            Filesize

                            2.0MB

                            MD5

                            413263adf36eba7298979ad36f0e9922

                            SHA1

                            71dd3db6e7ba2d273b77ccb2db4dcdcddb637011

                            SHA256

                            898e562f3f55f7e99afa338cae7e356821e1896c16ac0604047f894c83b16226

                            SHA512

                            1dffbacd352adce094b490dfc64f6d4d6f6744d5845bd442fe4f047bfb3b01969cec6f3ebda5562ce1dbe203117f8c8684506fb40e08645790fb05c5597d580e

                          • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.msi.RYK

                            Filesize

                            1.7MB

                            MD5

                            92f039e1c3dd676e4f10d954fab502a9

                            SHA1

                            eff4b68af5099284a1a2deb2f5f6570540208ce6

                            SHA256

                            950c3a283b87373f4cb436629a757dc37b86e76895720ddcb3b4bafd280f3e62

                            SHA512

                            ab414ebf88c6a3743a51e767d31f088f7aba4d98a824cac0930110b9ed1b0823da0c18294197aa965888b17f28e8b9deabc3f62a8f64ec554a4a896eadefa1cf

                          • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.xml.RYK

                            Filesize

                            1KB

                            MD5

                            2ad44320f722c3d8ef8ff331ee850689

                            SHA1

                            e398e4935955fa45e2c3b1264c7f8f27578d61cc

                            SHA256

                            b0ac6acf698c7f9c6eff5cb3c0700ca2af83b19df7e043193d1a425d581c1cc4

                            SHA512

                            16b1ecde6ab125c01358407ba90d90f71ed040d7032e61c8c2847533bcbe3ccc730676b41a2726b31dc48d747a5c7f354f24737307c50ec7af708f164a1c4a50

                          • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml.RYK

                            Filesize

                            1KB

                            MD5

                            fa753d58cda3f9310085cc820ab407af

                            SHA1

                            9bf9f1d33fa595bcf7d1672d0120048c756ae2fb

                            SHA256

                            a031deec2efc55b24e17993a9408f2a4bd59a1f041814873994b33428eaaf5a8

                            SHA512

                            7abff320d5ac9ddf23b6abeaed118627843f142d268f94424c815bd2482cee4397892f834e7f7b20ba1b505938e490912d1c90b83756790169badc2b6e7553cf

                          • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlkLR.cab.RYK

                            Filesize

                            2.6MB

                            MD5

                            58659ea4c1153fab17ac4933cf17bd61

                            SHA1

                            291d3aca30fa1ffe3029c1feb03257a8aadb6dbd

                            SHA256

                            707877e086ad4b5bec77d0a13005858ba22640b84c0232be9f1baa2775383dc7

                            SHA512

                            bdb4662e822c96096c25d5c55331f2c8a2cb9d6f429f887542d5ab7aead9dd707a71c08b03269c6937829e4f21680b33e412b418a2d4cbd34b769ecbd4c65970

                          • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.msi.RYK

                            Filesize

                            2.0MB

                            MD5

                            ca2ba1d14c320c93806f7fb8e6c22c07

                            SHA1

                            5778a722c9995579f7144155719c179de58ca9c1

                            SHA256

                            57f61e2366f6f18c592b759ec26a3c77d774ed99bc83352f9d54ddbb68299fea

                            SHA512

                            bce57c08600fc1b6f4cbd3d1803279459fb30c765f5f189748047715119f84e57c4a05ef6d250cb96176a07a1e14ccd262b6f11894bd6869d0d0ca23131d538e

                          • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml.RYK

                            Filesize

                            3KB

                            MD5

                            9399740f16c31668821df11d55386b9c

                            SHA1

                            283eda36cc1ab6da93ea14397a5393ab0b040d3a

                            SHA256

                            c872e909b36d5a2b6050d5cf0d31170009c66436a32aa210e68c61a5f8252a78

                            SHA512

                            74214c892459e1ca243e70e82d714ee37173f195e6b55a0e5596f41a9fac255b679b24a2b28d94df9c46d762edac2e58d1bbd8375dce5f510769ee4197df43c4

                          • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\Setup.xml.RYK

                            Filesize

                            4KB

                            MD5

                            ddb020bda3b14ff9e7236a088ac236ee

                            SHA1

                            6ea0ff3101a5e7ce498009d2b3795955277b7348

                            SHA256

                            c456192536f1f91dbf1e27cc510cafb7237b9be2557fe9ae097cff465e7d8f84

                            SHA512

                            2ddcf19604eab6c505178933f0d97babe5eb87488f953d0c5cd5d2d3383c4d8e4b39cc65e3c5294655a13f73f2365088c8a1c0c0970dd20f865db6d3e355b8ae

                          • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\Setup.xml.RYK

                            Filesize

                            2KB

                            MD5

                            5a3d0fdd4a58f6989d9f499f55a2611d

                            SHA1

                            1630d34c8308d2fab06117e70e518902d6ac57da

                            SHA256

                            c5eff3ff53a59660cb52a04d7a28ed8061a300807f0875abff1da24d66f02f17

                            SHA512

                            2438c049efc79af3694bc5c1b8464aef668e40959583325342f31b07c72ff841b5543213507d021dc551bc5c5d2455d106089de614563f1c11cb2fc56b0e77d3

                          • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordLR.cab.RYK

                            Filesize

                            2.4MB

                            MD5

                            77fd4201b2c2e6b00e3beeb49484c28d

                            SHA1

                            9da451ec670727da0b9de3dd504573b054cb8af5

                            SHA256

                            842ba8c64719fdf7973425b584760e123cd36a001d067e930500672e3304fb32

                            SHA512

                            74d8c007f3153bbaaaf5771723fb64ca047ac4884829febe2be62341abb16ee88614840042ee0ffe0dba5db01acd563f8bef4a570086df9472f04a18fe6ecfc3

                          • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.msi

                            Filesize

                            1.7MB

                            MD5

                            e4dfd91fab679182021dc5b61224c40e

                            SHA1

                            38035904e7790643f817d422bc5da482c43c8b14

                            SHA256

                            2386d646138a6ba4e67a3170332a57308e9a1a5b5569eb598a9bb65f69fb142b

                            SHA512

                            6d1be02976645d783abb82b567adcbad5b76aa555f4e4fc1c3c15715990d42fefd25e6619ae51aec979a15297a999df8513c1b1e76d9ff821f3efc6b966096e6

                          • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.msi.RYK

                            Filesize

                            464KB

                            MD5

                            5b8ff454b62cab871007ba237802b482

                            SHA1

                            f37610e917e137b1b2cb9be5c7db82ed04864b84

                            SHA256

                            174449750380c35f061bf822d08170d7b8d5ec5661b63ae9fcaa3275a65b7818

                            SHA512

                            8435dccddd757a8a32b671a87f8699238cf7622af3a9a77c17905eebd2d318bf46bf95a49e2fe5b0818b73c5cc2f2d7be46e3636828ae1b9fa622aaca959963a

                          • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.xml.RYK

                            Filesize

                            2KB

                            MD5

                            e9d2521857af395383d3acf7b79f29a7

                            SHA1

                            b1d21b13593b41b217c0995df82e8ed9d18957e8

                            SHA256

                            830b93de8ac8ec55a22f2e4dc70f67ee8d8d8f27be12fa58a379da939287c90a

                            SHA512

                            9f58d8972c706aba4bdbab07b417bc996bf21437e04c7ab17f877d45070a5d635835ae77c83096ca15e339eec80ef31555d96aef042e5ec142b677f32985b42d

                          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.cab

                            Filesize

                            2.4MB

                            MD5

                            122c6266babd0ce68e07f75f08f63a4e

                            SHA1

                            44ccb8e392a79bf0b877ee6c54e698b73b0fa0b8

                            SHA256

                            56685a728a2f8616f73adbb84c23d56922d5deca13446ed4a50d6e20522c7ec7

                            SHA512

                            0c4b306a908c45db1e3f2ed24e723c12efb7ab537447097fbdd3e11c3ad2b955a45220db5c8071f20afbfe7374b19040402887083d4aad0e0805f5ebd07cdb58

                          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.msi.RYK

                            Filesize

                            641KB

                            MD5

                            41351aabd2131aa6367ce7d9339da6ad

                            SHA1

                            9c751fa5ba650d25380db53e0017eeefdee46107

                            SHA256

                            45364660ae7c8cb9dcb01c91af9925920ff6796687f9050d57a0c18efb72cb7c

                            SHA512

                            1a8bbfe01cac4abf3f5eb7484a660fb4c375313b8017608e630dbaa8d006abc00681d36ef673b3a131aac66ea063e452bc7b5806b05d7c82a553e61d474145e5

                          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.xml.RYK

                            Filesize

                            1KB

                            MD5

                            c799b281e5bfca04056c4c8bbd0149f7

                            SHA1

                            6421b209461f5c1dfc490e497bbd295cdb682811

                            SHA256

                            decbb8f20bb1ab7bd4f243e61f9c609d5d663e663d10a42ef3a2528ef49920df

                            SHA512

                            a20178a52c25b6cd996f5ed0f08f0ee7da9fbb5c0b17d6231336e8a2f654ef65d7bbcf7f150311e96ed770752d335ef6c60d71ffb9d744b4c0d99e289cea4abc

                          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.cab

                            Filesize

                            2.1MB

                            MD5

                            984af80e7386d359bdf3abe9795625b6

                            SHA1

                            72687202eac7af57c9b9d76b1afa43f773b57fe9

                            SHA256

                            ebda9b15357cfbd22f460330cffc31df3370013e469e937dc7b65fe69c35839c

                            SHA512

                            087b26b5948eb66e2a49ec69a15ed30a13d349f3b6c1366a665c09d15311f9cc2c91a2bbd07df1b8b22462860bd28825dc0c8a38e271025b622d2baee41f4bbf

                          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.msi.RYK

                            Filesize

                            647KB

                            MD5

                            4315ed7a430e5a070e0535ddd725802b

                            SHA1

                            340f7a60f2b3491f814b6bb85863cbab5024686b

                            SHA256

                            da18ae3f43ec529afa51f40ea7eaef7df9ca62eb5a98b751f28f2d313a81ea9e

                            SHA512

                            aff681551e6a48c58c3051ec880f73d57a3a31b98c10c1f77b827232dc0257dac6f569ec45e980f932459f7487aa94739833ef05a90f1db5ccaef2d3a0046261

                          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.xml.RYK

                            Filesize

                            1KB

                            MD5

                            7d6e6ecfc24949f1a6bd69acb61e824f

                            SHA1

                            c71a810dc22f886dd872571572198b8107acd982

                            SHA256

                            9f4b9175df30be031002d3b154fa1dfe7fefa5b900f863ba288b83ecdbcfa121

                            SHA512

                            8e47db311cbe305a53cdb7f54db5f594689b060ac669c0522d30ec58899d303039d9cc26c4b9b3ee9056314714e8b1e80141c4c41023285f7e6b09d0932d316e

                          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.cab

                            Filesize

                            2.5MB

                            MD5

                            53ddf1a32d7257f3a3c6273b0cd284f0

                            SHA1

                            93724e7d5641a2c8737f91345f3feffa7573c42a

                            SHA256

                            fbf380b9dc7ea9bdb2e775ec7e63827b3a1ff9b81c78613dc0d77e368f62b071

                            SHA512

                            3155ecf949da79a61b949eb49dfd5e993ca134b09d48f18f06ed742e43ae347a1c46ab6cc8a334d5f89a5232dba17736f421e70361921a767c1e7306f4436260

                          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.msi.RYK

                            Filesize

                            652KB

                            MD5

                            a0c94c8e02e18b120993010226f508df

                            SHA1

                            cc3b95914a97ec39e409c460bf904757a7729e76

                            SHA256

                            d0565e91c7a61ba91bc383de6e08305a67137c8a4ba9cac497f29842fd3fdce3

                            SHA512

                            237d1c0fba77780071d8727373908654dbad509a624a914d6484be6e5c0bcbb1beccf3199906f70be106d16d784da5211aa084bbbeec823ad12a5d9b36685759

                          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.xml.RYK

                            Filesize

                            1KB

                            MD5

                            34ff26d0e1a5def9ea0de8d0b6b68098

                            SHA1

                            9cfee014a95375348d5bd32a370f399e251c36fd

                            SHA256

                            60a4d4433558e1983d4c74800de6d1ff5defcfa783932ad6474909aee86af6f9

                            SHA512

                            414c4d37a7c7858e0d6682b8a1304283d9e4c5567eccc23e2a6684fbada208269fddee593f135c947a3fa26aa8ae767c2937588256816ba384c7b17533e14bcf

                          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.msi.RYK

                            Filesize

                            635KB

                            MD5

                            d3fb6e6ea86dc2d7b121a3f6c23ec9d5

                            SHA1

                            af34f2b2fdb017e21d0a9e1093cb050bef1be389

                            SHA256

                            0524424f7c7d471c567a5d4b22af345e9922b1253bdf77999b935b94b58fcccb

                            SHA512

                            186e31cbcc0fcbed7af0c86f5c96802fdb33e3c1602071ece052bffd354a8cdf6ec8941c19ac3718a49ef56cb077414664f702a721874e4b9381c445920d589c

                          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.xml.RYK

                            Filesize

                            1KB

                            MD5

                            579ed71cf45bb5dd3b1779a8db5f3000

                            SHA1

                            486127cc6c5a58611294ea307d8433572ac120bc

                            SHA256

                            303bb4272024d40710f54250a7596de51293a1773df89add1bcca7ee77c82de9

                            SHA512

                            4daf77100fe88ae5ba5a647a96f5b142a591e94983460f397b033431f06d56f8eba3add247979ec153f3f62d6d10a0dee2f526b860baf4bf0a9712ab6a9413db

                          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Setup.xml.RYK

                            Filesize

                            6KB

                            MD5

                            a276aa8ce02bba8f8962e231cb5db5cf

                            SHA1

                            d2a80ab47bd57cdc5949119f31c6018dfaf63eca

                            SHA256

                            a3deaeeddaca6516820e3642860bbdddeb4ed24cf2ec14b873b4ed1738709008

                            SHA512

                            9d0f3cb2eaf7449642fcac8fdf5fe191b5b7ea0ec0a11e4c8e87d2092f538623b4e3074c2170a587061ed65afaaa8f79ec37090d6cc80806ba5a01f0fd812ce1

                          • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfLR.cab

                            Filesize

                            2.6MB

                            MD5

                            a50c751f4d4f03add2167c4bf1c40359

                            SHA1

                            09fd1ab1a0f01b46ee16387dca68e5814b36d2b7

                            SHA256

                            d1ce069dcc810e1f5a9d993268c4e4f7742be15a77e94824bdcd084a4dc55ff2

                            SHA512

                            4eeb50a348aff3cf7b04fce1fd9f660a21b24cfdbe3058d291a2ba3ba9734aaade06a48870833929e410e613e87c14a400c539810460fdbd7054b14748a68c99

                          • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_38b42d9b-3e83-45f4-8789-a30be34574b0.RYK

                            Filesize

                            322B

                            MD5

                            883edab9a2a33ff8b8cea5335b3c162f

                            SHA1

                            f93efc72b47bf5105b04ce5a7d877694b59510c7

                            SHA256

                            b7b9e61f8dc7493e777d6fd765898aae86173771549b9fd80a2ca853fe8ea4e5

                            SHA512

                            af7c0ec8c9ad9087de025df46e791001c24ffa830d1bf91b120dd82ab60bd1e9f7bf48db5f76bc4977bbdda3ccd9966f1568b7beb114cb34f81d8476fb31c59f

                          • C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\Cache\cache.dat.RYK

                            Filesize

                            31KB

                            MD5

                            ab7e892568405246ef88a677fddf1fcb

                            SHA1

                            33c503eaf798f3aa5f5750e3d63f33314b3aa929

                            SHA256

                            9e6aebdec0a4f94488419cb06d87995e324d98dcae99773f5f6ac8465ddbdb84

                            SHA512

                            ba54c7770cc1f48a0c197f49472ba5b78b20a1ba9f00ca072cbdb65ceab5442cd327ef20c6c8979272d16abd9a92c06d17da786f6b17e77b1b6d2ca27bd3514e

                          • C:\ProgramData\Microsoft\User Account Pictures\guest.bmp.RYK

                            Filesize

                            48KB

                            MD5

                            e9dd0bf3fc7ec49d0ef84c1d7a90eb2f

                            SHA1

                            12261114cf7bd2a97f57fbd7761458f07ef77ae8

                            SHA256

                            89ba215a0ccf9af90303b9b13b0abae9a9d166428530c02df5703149e995df74

                            SHA512

                            beb378b0e275d0ff18e7df039e914ea46fe818bcda394d6517f12fa522cdd794ef522df902427ea44560d789ca3e750b083dc5af0cb595df9e180339afa203ca

                          • C:\ProgramData\Microsoft\User Account Pictures\user.bmp.RYK

                            Filesize

                            48KB

                            MD5

                            7d11de243704534e65111a00bf3fa84d

                            SHA1

                            dd7cb32d6166a2ee74059a0c080e9d031c8e2482

                            SHA256

                            c5766a3ef7536d81d3ca9d3f8c9e3319769a4096ffb1af8a4fae8014ed9c178e

                            SHA512

                            25fc5e6fdcc50613248d041b5092d30af6a1ff8bbb7bef207ea222de4ffb1be01eee9c34dd369ab23aa643cd336a58c63dfab5bfca56e5de34ddc135996049e9

                          • C:\Users\Admin\AppData\Local\Adobe\Acrobat\9.0\Cache\AcroFnt09.lst.RYK

                            Filesize

                            8KB

                            MD5

                            a30fbfe4c413bbe562e09122e4502fbf

                            SHA1

                            1e3817d97abfd4c3bd2fc4691bf905666048088b

                            SHA256

                            aa73265ab7c03d4e6a2b8319b274eb554b882f739ed783fcfe09bd205bc4ddf7

                            SHA512

                            8d4cd89f7bdf8d0d4d261b59726b0234eb7e49d0dfde3568e2ed16b452a671e8d1772c6314ad7b7e3d72e1ec096bc18b0d326f609d6188d407131a37d1ba4243

                          • C:\Users\Admin\AppData\Local\Adobe\Color\ACECache10.lst.RYK

                            Filesize

                            2KB

                            MD5

                            796b51f8c908e7b23f422390cad27d6c

                            SHA1

                            07bc6cd19175f9db197e31a880b1edbff344adb3

                            SHA256

                            27e668cb57fcae27858eb4492f4ef2b46fac486ea5123994ebfb5d3165653a6d

                            SHA512

                            898599aa4108e2ea350a10fe7a3206accf3d1acb97915d25fbfa7d772b426b85766bac9e69cdee61c10e6e714f124492632feb4a6895eb016f2ab5134cf402d7

                          • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wsRGB.icc

                            Filesize

                            2KB

                            MD5

                            08dbdee4fe79365c95872e3e8fdef6d3

                            SHA1

                            528339f61db97d3276d26763d7e3f70f36e3a567

                            SHA256

                            c9becc545ca2e2447062f88acda0b95096d35831def5272ee5dd8454dafc456a

                            SHA512

                            2fdfc2a420a76c67d954be6e84b215805d088470a30b89a106c302928f7655614332fcb9680f936c9a98627b3d2cad356003f5c009aef5f043236ca1d12e31a9

                          • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wscRGB.icc.RYK

                            Filesize

                            64KB

                            MD5

                            4bf6055660ffb39a73284e64e24c0023

                            SHA1

                            44e59400fa7a53603a4a6eedbd0370f735cc8045

                            SHA256

                            9ba27791f7b60467056993a1825affa3cdade60a69536a7371059b174dc313ae

                            SHA512

                            6f853d479b1a815a93bc60ff86e3e74e936f0aaea83fffa91c88e548afe01c3d578aeb96a70ac6c4d3fdcdd689874e43066d65a23b9b9d8bfb70e532d780cc6a

                          • C:\Users\Admin\AppData\Local\IconCache.db.RYK

                            Filesize

                            674KB

                            MD5

                            07962ca8c5933a8c111a71e14f279b89

                            SHA1

                            53e1af57e788996566c28ce763a8cee3f10009db

                            SHA256

                            f1325c66280fcb0e05425c80f57732ae8b2b5cb17fcb0421145a329b67f3a0c7

                            SHA512

                            b7bffe72a5bcae8cd2899ce05ee5761723c4a2a1f305adefa54f73309c09c54b69b86e0ecc9dc17ae2b3f88cf7275381e978685bf809ae90b16feb201f4cea66

                          • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\Popular Government Questions from USA~dgov~.feed-ms.RYK

                            Filesize

                            28KB

                            MD5

                            85d1ba0f5bd8cdeb678ada84e2f4cb59

                            SHA1

                            711a46418da33de15db5e4fe60af110617583b05

                            SHA256

                            7ed2c4574ff1cc057ba588f94767ca162202e6b374208b6c9b1a2aee924fe460

                            SHA512

                            a94eb963f40f586af1f6e00c10b44a6c50645b48b1f1cc7e062b1c60f9b5332199a1c2a8a92cfec8f517e645aee37cff3b460e8607509c5c7c144a8bba433333

                          • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\USA~dgov Updates~c News and Features~.feed-ms.RYK

                            Filesize

                            28KB

                            MD5

                            776802f63f7b2f5d5c5c6cbf41d8e226

                            SHA1

                            ac3d7b7571fe8072d77b23cee42327172594b485

                            SHA256

                            ef0802360448ea7935adca6d6c308a7590a2c3e2892fe0939e25631dd4bb46ea

                            SHA512

                            a40826aae18acee73992e54d0945448f403f4df51f2322bcfa32fcf32411b2f1bba18e4565dcb434480c993a64ebe42eb14b4e08a4218fbc7056e3bcd5b5abc7

                          • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Suggested Sites~.feed-ms.RYK

                            Filesize

                            32KB

                            MD5

                            ec5e5a1a65ec3d20a2a18871e5932d82

                            SHA1

                            cabf432f12c5ba9818d5a485d41d6ec80aea454c

                            SHA256

                            7d8c6c8c42262f7b0b72d5794e98527e8984b38ccdb31a367f064f9a3b8639b4

                            SHA512

                            26b0f937e6d2982be71ffe8b06cbaf05dfaac94c4283856a27a0e4cefbad00b1d16e0107bf1a3b860211caf1ca874ee35f4e6f22d734b387a9d58ece47221ec7

                          • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Web Slice Gallery~.feed-ms.RYK

                            Filesize

                            28KB

                            MD5

                            b446977daf859fb7c3e37acfa5340af3

                            SHA1

                            b10a333167eeb484355153b5096591504de38dc4

                            SHA256

                            c1bbbe1458009192c5fcc1bafebf15ba606e2b5c0579f9d53207debd4591d8cf

                            SHA512

                            fbe24b02c696db987998de16fec02f826649c5864b64f34dd109e233adcea4165deeaa52a16373b6c3604ec3cc493a710fa83f99838355f6f1b3489c9e08c845

                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F10672B1-69B7-11EF-A528-527E38F5B48B}.dat.RYK

                            Filesize

                            5KB

                            MD5

                            b6b5f31c3d83f1b2195e8eecb08540e1

                            SHA1

                            f65f9dd2f523e255bb06ee482d4639cc090a260c

                            SHA256

                            67df610c82655455a5adaa012b0be46c87903cf8eb066e091c85f747d9bdf5ca

                            SHA512

                            ee0bbe3384fbdf90b77f1e108fb2eb0624ca8e1da28cd8660976777d00364729c2b55881e1317fd42c40c6c6d156e51a93a7ddfb6c7dae77f0312b062b84b452

                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{F10672B3-69B7-11EF-A528-527E38F5B48B}.dat.RYK

                            Filesize

                            3KB

                            MD5

                            68d9adf11a632275597e024fbd8afab4

                            SHA1

                            26d80bd4da4b95ea2f0a4b563a1383b2a802ed38

                            SHA256

                            dc21a6beac552736fa15c79d1525bb4ef256018ab8df6f16ffcc8ef3a24a9950

                            SHA512

                            ed1d85c7a2c801949a23d351b0bc21c7b4f5c03ac03e62c7fef3737e498ec943a5956464295847b0afd3071e8170b498ebfbcf83d0be0978f7558bd25a6bc1b2

                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{F10672B4-69B7-11EF-A528-527E38F5B48B}.dat.RYK

                            Filesize

                            3KB

                            MD5

                            e54399405dea1c51949c597badc726ec

                            SHA1

                            9b9f11baeaacb0965fc07f8110f16015961adc62

                            SHA256

                            f66b34f5839905ab0ae2e609978dd9b83052384751fdb33eef497f093558aaf7

                            SHA512

                            dd8888970a795907a23513d0760f559f61fdd5238960dcd8713a0253df32290a8a2b6ed2bd36bc6add6ddf96c3c8c00a02444c6fa38760c615dc531196cc23c3

                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{7911E3A0-69B4-11EF-B301-62CB582C238C}.dat

                            Filesize

                            4KB

                            MD5

                            111ed8726ab5c63458d1934a29a156f2

                            SHA1

                            e3e6027da553900898a47165c02ae107b2006646

                            SHA256

                            6cbd8351a75edd85defc3cdc4755e817ac3131a02e70063bcf4f2925bd8acf91

                            SHA512

                            87437deb791eef86aeee40e0c866bbb9a1f6cc0d3b1644621d44e5f5195bf308b40c513123f68543d75deb080d46ca74f386da9de348919dddd901e32d8b8f8d

                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-2845162440\msapplication.xml.RYK

                            Filesize

                            674B

                            MD5

                            90b48628899b6dc10f53ec33e4239839

                            SHA1

                            09fa0072d4512e20882a44d88265a384a25f07b8

                            SHA256

                            29ba5feae2b45530de611121385f5d5894182bc55237f246058521184fa88c94

                            SHA512

                            2ab82bb20129c2f4c0fa525fca6646fd9598a62ce325f4e3e370b650b75cd707a4634c1ae130f6366cd88f294f1755f5a7e272fc452e9cbbed09fe369b15a7f4

                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Tiles\pin9728060290\msapplication.xml.RYK

                            Filesize

                            674B

                            MD5

                            0919f25fe63407fff9dd0116e9b7eb21

                            SHA1

                            d22f3328d40beb6f6d55ab3dc35d47f1fcf790b4

                            SHA256

                            b7844fd787fc01930e1c0981f10c093a2343daf77b020711a5c049bf7bf55f61

                            SHA512

                            d046594ef18f3b6b7f05bf9658e2e12a41d2fb7cec7dbb24dde49540bb8e70862dbcd9d6eb2e252b4f6fe67994611c6c359cd3badb245a2c59866526382fbb84

                          • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000581D\01_Music_auto_rated_at_5_stars.wpl.RYK

                            Filesize

                            1KB

                            MD5

                            404e064c9637719341570e11e73a2c23

                            SHA1

                            88aabb357d52fd1e5f72019bf6c9e50524b8319c

                            SHA256

                            8600d8313d6de7e624a774bc58a2821281f1e53a70781e94a12979194aa444a0

                            SHA512

                            986144355a1e1182fcb139af8135991700285bd908aab2816b7a6ab4351e31d295817f620812908b03404934396c2ee43df8a42065bd3df1ada3352649cd9630

                          • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000581D\02_Music_added_in_the_last_month.wpl.RYK

                            Filesize

                            1KB

                            MD5

                            af76a821ae08686aabc48b8a922d6f3c

                            SHA1

                            cae525ea801af8797a1929d72c7f0bc9eefbf683

                            SHA256

                            df9595bb51f3462212ad1121600594cb5293ed0538e121b7d9937c090863e7b9

                            SHA512

                            5f091eb138baabb40a1f55e7ec62b6f462f2c201dbcfbe7051f2e377ef50bd33e6398da7211e844c585ace89e9607b1c731998757582e8d7bd50956667c09ea5

                          • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000581D\03_Music_rated_at_4_or_5_stars.wpl.RYK

                            Filesize

                            1KB

                            MD5

                            cd20e72beba71dea29e985f438f323f9

                            SHA1

                            5db9097f2836db7352cd0d65d57442e40c55bff6

                            SHA256

                            61b32fa6068ade40d0bb6c79ef1be0b531d63df1773770cd25bf562d03af3017

                            SHA512

                            42cb6115a68c53bf2290e4e877c4a8b1efc5dcada1f0b637f7a3c8abe3d6724e00600c3ac5fb6e86e7c0b6f9407c3cd237ffe73ce0ef7ad05be566d433173cba

                          • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000581D\04_Music_played_in_the_last_month.wpl.RYK

                            Filesize

                            1KB

                            MD5

                            b69639c167f64bd43e9a4a44889ce226

                            SHA1

                            6a8283baa7aee44af9329c1f35014f689609dc34

                            SHA256

                            9f4ab5e00b4562713ab8a534e86ed92e50904d2cbfd7306537fa7b1cbe478fa7

                            SHA512

                            bd0beb4d0608ee7620d1ce2a0a00f78f45972ff744f7a19e38f51cc77ebf97334a76df986521ce40e96efa5ae211e74c6fe608b6d20591028e269b30c302363d

                          • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000581D\05_Pictures_taken_in_the_last_month.wpl.RYK

                            Filesize

                            1KB

                            MD5

                            492835ee4c773261102cb51383148e85

                            SHA1

                            7e46072aa431454307d369b9d91b01629957ec18

                            SHA256

                            ffaf3eb83d31e6fc39c0816110860183b2881a37cc756806701a036960d3acbf

                            SHA512

                            30e995c2158afe2f2f9a5c459a57d1ad119026ffa338efef351e7e2d81e72c0863c1b615d97f7f0b9cfc904c1a6ceb64f5b5616ca48056045dc5f21142e01043

                          • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000581D\06_Pictures_rated_4_or_5_stars.wpl.RYK

                            Filesize

                            1KB

                            MD5

                            58ad2adb361bb1cd573714ac4f9bfccd

                            SHA1

                            63c5d0a87d1d6ea77773c0358dc5f5d42c13464d

                            SHA256

                            ba1bfdfac2ab6379b6c3c9066062985b5e71058e318fcac76f5d2d413973a480

                            SHA512

                            2a324dd1e293a045a04c77e592f55e5587e2f5a1dbfdb16f726a285ca7035433473457da501b9084ba1445f05e4c2ca0f98f0bd6aecde7861aa39815cf9bfe2a

                          • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000581D\07_TV_recorded_in_the_last_week.wpl.RYK

                            Filesize

                            1KB

                            MD5

                            9f20416305d20220f82bf69d1f4cea49

                            SHA1

                            71289251e7c240ea816f8c97f3c9c0ea0193e255

                            SHA256

                            8c3e7b0b276160fbd2fe5957cd457d58a1269e61b69d39e89485c44472f5bd05

                            SHA512

                            92d59c4be2386904367bc75ab97bbcfd754f8106d027392e104add3be29037a8e2f86418b24a8e9e832bed10fb956d3abcd653d055c33bb66f6bc054340b07d4

                          • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000581D\08_Video_rated_at_4_or_5_stars.wpl.RYK

                            Filesize

                            1KB

                            MD5

                            52738551c5d35ff0f28aafdb315072ba

                            SHA1

                            f8b233e002e8eceffa73fe5b4d999267fd68655e

                            SHA256

                            d334489f6c333be3839b49aace392eb0cb408b65452d3336f6c7cf751368be8f

                            SHA512

                            c7a7e15a99860087ce258d9c2ccb544a4b54a731e09d572b318a49b715f4a96c896fffac554589fbbdb137c849a8945948391ef212f81b76e21ab8b3beffb274

                          • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000581D\09_Music_played_the_most.wpl.RYK

                            Filesize

                            1KB

                            MD5

                            f64c3e60ead6c11486dc61fe0aa1774d

                            SHA1

                            5036562c99808283db13a245506a912d6538d083

                            SHA256

                            4091db56e11e9e3350d036dd10d0e79543e21c686941b46c08cd14bdc5a7b3e4

                            SHA512

                            b285fd95e7e623de104be79186b95392c3a34aebc29b0ebad5e2b09465a1c5ce6932a2e2ce1d023dafafc9da5b24182fa4f4666954ad3051d1cfa8d035526b70

                          • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000581D\10_All_Music.wpl.RYK

                            Filesize

                            1KB

                            MD5

                            b8240690ab824116218593fa9a3b9cda

                            SHA1

                            9f947b4370183d40adee78661e454a9b7e1f7bdb

                            SHA256

                            a1e8e72b2cc742bfaa446e477a3ec28d396d53a479aaf2be833204de0b129d47

                            SHA512

                            1f5766db7f3ea8e103f3ba1fffbb5b3acca2169500383acdf96b81a94ba9584cabf69e57ed9da0ad09ba735f5d047a063e9ebdc98ae2e6e22633c3a9cbd508f7

                          • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000581D\11_All_Pictures.wpl.RYK

                            Filesize

                            866B

                            MD5

                            6a2211f4d1b5071445b14e732b9c912b

                            SHA1

                            054481beb55fb1fd29fd6c6e12251bee89a820e5

                            SHA256

                            b1160edd39ae00ce8db5923dea1d46218c33dc18fda3e6a5e7ba5f85a35b7b1a

                            SHA512

                            2b155c03046fc3494f176150b8f8b41523320b573e7cf6d6b0567fbdb3bcd25b526e91d642b97f7ac724a43f3df3e00d6d97a6f83e67d20acc13ecaff998616a

                          • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000581D\12_All_Video.wpl.RYK

                            Filesize

                            1KB

                            MD5

                            db11578a8eadb46533512d171c81299e

                            SHA1

                            fe6e47d930da6740372b6431c68718e305703105

                            SHA256

                            968433e9e8681e9266e8b6e15d87c42eab6a376d88392b532ef070c516fed344

                            SHA512

                            ff647d0ab5d4f2e11ef071f987f94ff036297971c9c5e84a0ffb4faa44b83fe63105aedddaf0a0a5c1db1011a6b96d617b16e353d684564c674fd9933dc070ec

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KIYAG1MM\favicon[1].ico.RYK

                            Filesize

                            4KB

                            MD5

                            ff1142aede925066d1d398c6a2ab19c9

                            SHA1

                            89b2cd7ad26517500871d1a5a124265092b623c8

                            SHA256

                            be7c3939541e4a65266c2110faa93e03f19fe56fd7ea6aa311aec530060fd693

                            SHA512

                            2891667feb116409a6f325d470ba224aca6bb45d9c674f17adb6702ff72741b2b713c5b34b925d7032a57d23e616771329871097ae5418a0bd8a37743c2ae7e8

                          • C:\Users\Admin\AppData\Local\Temp\151110233\payload.dat.RYK

                            Filesize

                            810KB

                            MD5

                            7748afb83d2c5b882d22b14a388f4639

                            SHA1

                            98b4f9bf362882a764690ffb930862a298cb7a90

                            SHA256

                            9235872e0030341618d26199c9bab779f456434fa9e71ab8d119b59f41fc9b9f

                            SHA512

                            135211cebf8f1f02c86eeecd259d1700d600792bc7a627697542abaf881b996124dba496d17f13e15e78f1e11fe0c5bd0689c126f06cdff2053d7aa0d5d4c05e

                          • C:\Users\Admin\AppData\Local\Temp\352b1f3533ded8c575246d4466f68c49.RYK

                            Filesize

                            545KB

                            MD5

                            d8b453bfe8665ad8122444a9736983c0

                            SHA1

                            768f5a14bf07f42d739bff41f09bb15bc47be906

                            SHA256

                            1dad2d2bdd516c975783bdecfc3a3de275894268101402428cb45ec92f4810ab

                            SHA512

                            1d4dc241de36f4ae4a4487761d364240d5c7346127b9f7e9b1417dc76b8a95d3ce22a6271e65414fd7d0734effc8dc945a48d6341299e39fea32bfdb175c6937

                          • C:\Users\Admin\AppData\Local\Temp\45295780f2ba837be42ccf50710bd2b5.RYK

                            Filesize

                            136KB

                            MD5

                            54f629828e836087e3bdc1ad9b4f355c

                            SHA1

                            148474d99db4e852cccae31f138f8c2667bac18c

                            SHA256

                            6a68f709082d5de80734a138ac440b733c7d3130a34dea5a439d993004dcaf61

                            SHA512

                            4423588b94ea3c4b941997ddfc3e5a5a9198d82c39c1bdc918d057e1450976af8254ed81f65c6524c88609848f54728df2f186628cc491403834e2698207a99d

                          • C:\Users\Admin\AppData\Local\Temp\4d74af75deddc969fef5fd89e65fa251.RYK

                            Filesize

                            274KB

                            MD5

                            ff82bff63a3ee906b931fceb87405678

                            SHA1

                            bfc1bdb899f83f20729750387f90f0acca567652

                            SHA256

                            7c9a158920aad448c59a74d6fe7e16ab4cae27045748ae119f8b480905c67d3d

                            SHA512

                            c68c11ee89d9b2ba092a2cbadb73a229c37d2cde707d08c51d1afc1ab7f3eec227b21fd194e805f21f4d2a14cd767fa890f65869e999debbb2a05b6bed8bec89

                          • C:\Users\Admin\AppData\Local\Temp\60c16e45c5cbe88a38911f1e3176d90444e4884261d8481d4d719acec1bc5025.RYK

                            Filesize

                            136KB

                            MD5

                            d91a208851c460a9a63ea0342f5e408e

                            SHA1

                            06f3ebb2f1165c6cd475286884f3bb8d2d15c0fd

                            SHA256

                            d9abc6f6266a9911512fd170ae277b8a532376b3b9ad47d3c3a014e39ebc12e5

                            SHA512

                            107d32954118497c850560615237e0cef6ab2550820c50e142ff5cc407c32aafe181bf870ae77273272832625364130c38c04d16482de5a89b1828e1305f7b19

                          • C:\Users\Admin\AppData\Local\Temp\75a3cf8ced873ee7bc415e27e108496b.RYK

                            Filesize

                            140KB

                            MD5

                            9631747246b36bff8b22d54ec86e3ebf

                            SHA1

                            ffff0243aad566b84b5c05a727095dd83d790d4d

                            SHA256

                            f5642280c5a59af7cbe9ee442b7df378b9ec7ad0159f8a172e90977d317b83c2

                            SHA512

                            585ea43a296a2f4c127518a4ba81cb5476b685d78bc06cc0236d8c7aa7880b9f9f8929580f36b41d717132ba521c67309aba20e0591476cdc6433a82fee80f5b

                          • C:\Users\Admin\AppData\Local\Temp\ASPNETSetup_00000.log.RYK

                            Filesize

                            4KB

                            MD5

                            ae1cbf60b01f8dcc95fe0f08e8c2aaa4

                            SHA1

                            00ac1d5ea43310ff3e3a9748ee7288cfea6bd0e2

                            SHA256

                            a42c62bb42fc809d3730a954c98f35b4c2d75be5a71c6165396a8861b78f8813

                            SHA512

                            295677c8d92a3e0231211152d3f74e66b6693ef92eb603dd4fd4d5fa3b42c7f1a8226cd4da84ea1cd9905c5078ace6adb08c5eaee716fab69a94affd9e21edcf

                          • C:\Users\Admin\AppData\Local\Temp\ASPNETSetup_00001.log

                            Filesize

                            3KB

                            MD5

                            aeb3884ca98efedfcb01d7e420d0e454

                            SHA1

                            caa2492737f31997b986dc1a374c874d40673906

                            SHA256

                            31462a5da6d77481b1483f61cb9eaa422b3338378d98d570a072f1f84670bb04

                            SHA512

                            246578af04392406c67150a01e1562bbc6e145ed5d1e6e750b690e696328a728967c4c6bb56050e8a2ed3267233abb674435a28ad29399c09851befdd2d27630

                          • C:\Users\Admin\AppData\Local\Temp\Admin.bmp.RYK

                            Filesize

                            48KB

                            MD5

                            e143af282e24b6fffb7cf952633b3c40

                            SHA1

                            9919a450fd64397197dc2475cc49e9c9d16ee774

                            SHA256

                            5bdaa5c19a581ac06533a8685fe35a89a20edea8790648e625fe08b0f3adf1de

                            SHA512

                            63930d5c791663ced3f0efd991f40dfd66bb9565e8cb58bd16646ab35ce7f5127b32a6e204080e6b0a751eb3ac1b982ce19c0d0a6d3ce5bae76fa736a64ba5f3

                          • C:\Users\Admin\AppData\Local\Temp\JavaDeployReg.log.RYK

                            Filesize

                            5KB

                            MD5

                            6f61eecd3762bc0e472638ad457003e6

                            SHA1

                            b4a260e3a61b45af240a3459390f491ca118a011

                            SHA256

                            cbd10304b4b68cc6c440b6484bf6036d98583575d20ab24fe0a8e36d869f928b

                            SHA512

                            48c742f15116550d56b205d50933b6a252e9aa74507fca44a5377e5559a2788a453d6c0127d2417318ea139bb533f7684ab1715bc19bf659423740f290e09cc0

                          • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20240903_051515516-MSI_netfx_Full_x64.msi.txt.RYK

                            Filesize

                            598KB

                            MD5

                            e6929de22b8baad18bbfa4e00cd97c21

                            SHA1

                            d94ced5644306bf6344943b76c3f9ea8c3bdf00e

                            SHA256

                            31e20902c4c7f0aab3af2c988d82fdeba47ca4745ababe7899d525fd631efcda

                            SHA512

                            e0263f8b05543ca37348a8b11eabcc474ea6b4701b6dd5c07bb4adf509c65609a62668a4175b8814cb3207996c1d3573c5cab81a54f4c6921f087d8568f2a0e1

                          • C:\Users\Admin\AppData\Local\Temp\RGI1575.tmp-tmp.RYK

                            Filesize

                            9KB

                            MD5

                            7d3ef1bc00d3d7d77eabaaea8ca3e1db

                            SHA1

                            2904adc4ccd36daddd1f47e2319233d044c10160

                            SHA256

                            e525927f0539cce3de49c4694396613750fafd8a6bd940f3efe43bcf9c43df6e

                            SHA512

                            8180364522c24efdc8b29c8beddc7bac0622fb39a95b10755bf5c97a5e0e6874aecf755c1401b602ee577780154023c92f69b49903ada613725320f91fb2cb4a

                          • C:\Users\Admin\AppData\Local\Temp\RGI1575.tmp.RYK

                            Filesize

                            10KB

                            MD5

                            a4a064b0833acfe7dbb3bdcf00fb22d3

                            SHA1

                            2f396e3628b6d05d44cc1c7c06c8d0238932c487

                            SHA256

                            2239b4d1b4d7182ac527eeaa06edf3692d2e47801794cd95a155042d883dab6e

                            SHA512

                            3a977f056202802f7f517d8d807675ec06f8cf97b3fe1c4796579ffcf0ef398a0bf0128b1e1465f0acd7879b5ae3b5532851faa0dca938eae162ec9a687dc0cf

                          • C:\Users\Admin\AppData\Local\Temp\SetupExe(20240903051854134).log.RYK

                            Filesize

                            203KB

                            MD5

                            dfc41fa6ea29c160be9e2c7b6a51d4a1

                            SHA1

                            91f86a61fdcfac1b4a9393d5ac81088d4885dc5a

                            SHA256

                            f835ec456e2e3c42a0307e163a197d5ee9bda0138f5704ddd3e80219cfb7d86d

                            SHA512

                            aac926f9ed6a7a5af573970cfb659670647dba388a248628197f5a9e2e04dcab8c1f9edf1e7c4112082f61133b02b8947de1fb378530df1573890e4dd81b3205

                          • C:\Users\Admin\AppData\Local\Temp\aaec6ae400b38b95ae414481d8d45f0281cf26f59f8592567dfe2223f66024ad.RYK

                            Filesize

                            139KB

                            MD5

                            206393ca71bc2e5d79f992af4932470b

                            SHA1

                            c1919e2bb7495d11baca6ab27807ea154514b189

                            SHA256

                            5192efb2a947e142fd91d9cfd623da406386826e3dc2daeaef29deb0b953ed00

                            SHA512

                            5c237708a6a3575b1ce3eb5509f3781d938d89c9363c07a4c5c46d9f0e6bc2b7e2174ed5270ae01ded5f90f287c8fa77fcfccc3572dd200021228fe4c6ec3231

                          • C:\Users\Admin\AppData\Local\Temp\b513cfbd101e728ec41c9d6f6515278434820466bfe8e4bc1849f2418d3f86da.RYK

                            Filesize

                            545KB

                            MD5

                            209f673b4a341c9819fb10f55962b189

                            SHA1

                            3e40820ba56d2517eed01f277315546ffda379a6

                            SHA256

                            7f537c6b31decb2f29f355034b49d06852e1679350f155850a75011ed5149508

                            SHA512

                            4c40c97b772c3328551711cbd96254e300976c4a352738f48eebea7566a2d08ab0118a86a059f70a8fa5fb559470ba799ab144eab70229418629a525380e2c45

                          • C:\Users\Admin\AppData\Local\Temp\c4bd712a7f7185a2224806b85f3c6ac48de067e38d554608b3ee92422d902b28.RYK

                            Filesize

                            157KB

                            MD5

                            725e943ce4cd93f0366b3fd053cd3ec3

                            SHA1

                            6370ea37f6246119fcc9c1dcc32226d7b724a5a6

                            SHA256

                            5cffa3406c20ba78d1b44f4862a2e1d86775d04c52828b92795d04b15a33960a

                            SHA512

                            cba624f338d2fd35178e6c4203ac7753ef03069eff19f6a8a956bd673328c04434b9e79fadc9b764dde9fd5d5e9e54bcd1d5543194f8c06fea7d8c9d2de408e6

                          • C:\Users\Admin\AppData\Local\Temp\chrome_installer.log.RYK

                            Filesize

                            4KB

                            MD5

                            89a351b506324694f55696b844d99852

                            SHA1

                            5cd0cebf7a77f66d2644b76e12f566da30d13aba

                            SHA256

                            465a12d03ec9f0f6f7afa6fd45bd51cdf35446601c4bf694deafabdf8f75d4d0

                            SHA512

                            3d82d5ce08dc38db606ce1807f17de80cd38e68fee32b311ddef06f4e13871cb7a7dab46e9b8d9ee0a294ef42cd3c4c46fe3fc8fdd30f8b48bff78ed1625ef9d

                          • C:\Users\Admin\AppData\Local\Temp\dd_SetupUtility.txt.RYK

                            Filesize

                            2KB

                            MD5

                            91918e3d6039cc7377ae1db4e7f99c96

                            SHA1

                            eda0493fa060307e27fc0c8b959764533c1fbe0d

                            SHA256

                            7a36dafe1893d1ee4fc4725d0180686b0480e8113e8578a87550c1b78c2c0c97

                            SHA512

                            a97724faf90001e28a5afdab365a6711ea203c10f308b2578651da80e21aa63a7010a18f467330fd6ac8024032dbb434a55ce8b3e2617ee85cb576b8e8dbd5d3

                          • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI1DEF.txt.RYK

                            Filesize

                            423KB

                            MD5

                            8b8f1f72d86de7bb005e95dbde96190f

                            SHA1

                            39d379a947cf6b45bd64b8352489dc503e8dfba4

                            SHA256

                            e886e9668b5d0481fb10f4429496e46f08c81402ec194a40f0e2ad665bb97581

                            SHA512

                            e8844bae2837cf65966e44742049dbd9a19cce0af1e4f9f9159b0f4e7eae62441b48c387eb1f7b417993dc4d3d23271b8cf500bc8c727228eb010f57a9488622

                          • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI1E26.txt.RYK

                            Filesize

                            410KB

                            MD5

                            fa3cd83857427cb0fe0f1b461ec3a949

                            SHA1

                            7cfac3e6e3227795d34cf8897419f4583dc45be1

                            SHA256

                            87ae30e3a81839ccf8a08a251bbc92ea8399a7cf84f0dabe003a7deb8d24a8c8

                            SHA512

                            8af79ea833313349993fa316dd7430f9a70672db2e8d8dde0114528081579de1173f63d759a2043b08b65bc81776bb194152cc94f706021ec3ce8d9f68113cdb

                          • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI1DEF.txt.RYK

                            Filesize

                            11KB

                            MD5

                            42b47efb0db6c42d7283b3622d4a438d

                            SHA1

                            f587b0b8d7ea1f7417c8558397d2ebfd4984559f

                            SHA256

                            ee783cb25d3a68fffe5c3ac02e8bf6ec9fb86eaf2d41cb8f9fe382a3849fb98d

                            SHA512

                            4471027fef7825f6686da6c07130aeb2112c9b2dd50ba7093f0e0a70b5d73ea0e76d73ff30b780f18882101ae1df0ac31e82134a85e043f66e47cf5fa401d909

                          • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI1E26.txt.RYK

                            Filesize

                            11KB

                            MD5

                            92aaf583d1e5f70fc1221a024c4a6146

                            SHA1

                            85fb7b99d8867aec66d9eadc75f354774e762e9e

                            SHA256

                            61eeaf921d6a0e7480db7b330564ca09f7b424062166a422a439edb194bc8660

                            SHA512

                            8006c2a8536a9a76b312fe2e054500a29d0516ffd992f5fc4a22bbfc6d936da4b83aadcd5039b5bebdd576bf7ced47c224504852c6e3d435516c0b84fe8f8c69

                          • C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20240903_051527_762.txt.RYK

                            Filesize

                            7KB

                            MD5

                            cc217d8dde61f296e65321b95294ca5a

                            SHA1

                            88e8044c92724b5b9d01b9a8891c5841f9708854

                            SHA256

                            54b7e851752c0ec53a8aabc33d819917f1a4657a5475eccb74201875638dbbc4

                            SHA512

                            2fb60f18cdc9959bbf2374402d0179b48b3925ec43193feb5e58637279d4532a25e0157ace6550b98daad425710b8d64004482ebc5cee47085314aa70f47d243

                          • C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20240903_051528_152.txt.RYK

                            Filesize

                            2KB

                            MD5

                            54e8a0a69ae788e8d912b7acb73bb492

                            SHA1

                            030f3e2681a68eeb72af023fbd9a04f73bd612ec

                            SHA256

                            3d22a223375f12e18f7dc11c7febf17acf2e48fe027a52980420ab6bcbf18c39

                            SHA512

                            042997475e38dc5236fa459db11d81ef871d91f5894bea09993ba98763b6dd84e3542ad6c428b4772b52d19a6484e266432e0807c35449c312120fde9ee4e2f3

                          • C:\Users\Admin\AppData\Local\Temp\e430730620feec3673b9c38d87482c9294421b19.RYK

                            Filesize

                            545KB

                            MD5

                            1edf90d96148c7e3a05c44ccc27039b9

                            SHA1

                            ddd0bac87301604b9693c6bf1b6123708c93efd4

                            SHA256

                            e3886d7f65327b485cc574e2aeac0e2259d97e6c6e4339e93bbee67853b96315

                            SHA512

                            209b70a0aa969d080fde66a74f40a58a2611656cdb13491890228b189f7fa26d3badde9f9c72d29360361fb13d3c548ff0fe4e730f5e662cf8c137ebfa9b02b8

                          • C:\Users\Admin\AppData\Local\Temp\f2e040d2c5fea1fb5e9797f7deff0a63.RYK

                            Filesize

                            344KB

                            MD5

                            cb9502fe4f4f363e4ed75b619fb78f98

                            SHA1

                            1a14cafda06ee18f8e88ea784d6b70202ff5668b

                            SHA256

                            7baf34928653bbd1ed8fc1ed6d251f5f85e123ed0aeaaaed4cc9bb1caecfc7ef

                            SHA512

                            7afa8624522dd006030dab46055e0d46a521f45de07bfa2d4220d560ba2398ceb324fbb0b3db26e10bdb1a9a99d40fca764bcf0e23f784f2b97f60e23f3230e9

                          • C:\Users\Admin\AppData\Local\Temp\java_install.log.RYK

                            Filesize

                            170KB

                            MD5

                            d649043fcb047551b6df6bd931dcbba3

                            SHA1

                            66b87faa61fd1f7295b0556ce5d48d3b2471866d

                            SHA256

                            4df651aa0c39d9613b696306d7c4c57f32ebf9ff5cca82091858df8492cfdf4a

                            SHA512

                            839e2ee14fe44bbe748db5c4e178058f240951c4fab68299cad97560f31fc2866d312450b3398bab081a531c6e76d22d2f8e2650ce7b09a164eaeba3f738a6e3

                          • C:\Users\Admin\AppData\Local\Temp\java_install_reg.log.RYK

                            Filesize

                            4KB

                            MD5

                            cf574d3b3a70fc87fbb1487d10adb488

                            SHA1

                            0a02cb670471b57074e1467fe30b2fa8828e37df

                            SHA256

                            355dccd39c6fc717ef832057f0eaa8f9199926d96ad385c538f6f36e724d8891

                            SHA512

                            d5c216872aa86da3e48ddc0210295f9dd81d6de14065650a6d1d9b3cc3f8675cbd557fd978ff59e85d58fb365172487fedf699984118137aaf356032035da570

                          • C:\Users\Admin\AppData\Local\Temp\jusched.log.RYK

                            Filesize

                            626B

                            MD5

                            d41c7f4a9049f73900e2b24f4ac16173

                            SHA1

                            d2d8c2a762a4aa50ed603b202ee8dde78048ee9b

                            SHA256

                            dd7fa0117aed7a96212a6638f201f203e972af7d8b45aed0089e530ead3dca5e

                            SHA512

                            266cd25400c7c3d9c3852ef33021a6f44b7ac6d5118a286f2808bfddab047bef130c4200d0881690c1aa52bc56ce854e13864a5cc4e3b7b7ad93c471d027404a

                          • C:\Users\Admin\AppData\Local\Temp\lpksetup-20240903-052315-0.log.RYK

                            Filesize

                            33KB

                            MD5

                            c2bd8f7fd93ee4db19c932a0d0a413f0

                            SHA1

                            ebcffe9690bf6e2b87bc490e1e4b49eba2da0b21

                            SHA256

                            1f5be1789aa11fe7e19639213bb16f1bd8f358aee7218259438bf8d294d6b6e7

                            SHA512

                            1b70f4db8c9446161f028435ef6884a8bd807dc911770bcc0be6d479db15cd0e609e4e346fb22656d2a7a11cb52e86370fd72755b1c1573f3d51446932b6f91e

                          • C:\Users\Admin\AppData\Local\Temp\lpksetup-20240903-052445-0.log.RYK

                            Filesize

                            34KB

                            MD5

                            d14aced515b94a31204937205791d88b

                            SHA1

                            8ddcc5981ecc537cec29171f20c0d292716570cf

                            SHA256

                            189ce87f4a7527b5b81998168a650ec730ccb956eee1284953d2452f74314c1f

                            SHA512

                            9bf60e92495a10a25070c7b595edff415bfa0572e0f010c72c4cc9a6bcf551552abd707efbbc90bd907483422852a80fb614bd662d1c8f0a311096cc0c674aa3

                          • C:\Users\Admin\AppData\Local\Temp\lpksetup-20240903-052611-0.log.RYK

                            Filesize

                            44KB

                            MD5

                            69a78788107f9070e01d1a92e53d169a

                            SHA1

                            e334c2f7f3770ed0517d4b54b7eb7ee0c969e8fc

                            SHA256

                            07dc308f78bec87732b6bf3ae990be35bdc768a2fcdc83837849bd6390bf2479

                            SHA512

                            4a1e98ad1f94249c11f1605c4bc6b23acdbcf2d3052fac7ce629455e18f998c58b47ec0d0ff0de30dc00edf1990730d70828956ab81667c0db19fec6866f7565

                          • C:\Users\Admin\AppData\Local\Temp\lpksetup-20240903-052746-0.log.RYK

                            Filesize

                            35KB

                            MD5

                            c0045c273a9b5461deb6e1f0d2302619

                            SHA1

                            9ff151084ba4fde8c832548184bfa521d2f624b7

                            SHA256

                            6ce638be4faae004ce933f0e82d6ceecaa3b66f8c84c25c2e330af9172e24332

                            SHA512

                            06a56b92c9947c2fd4e16c0c784f6cd36fa75f20dc945ca2f55e37b6c907055a0b2c41e4f6beae77b9b81a04597d729e95d382ee3fe1f4d897f98060d180bdc0

                          • C:\Users\Admin\AppData\Local\Temp\lpksetup-20240903-052916-0.log.RYK

                            Filesize

                            36KB

                            MD5

                            b999183dcd4f74bd6556d91c916fabe4

                            SHA1

                            a2980b0c99c66ed1648352a91373904f6fc23fdc

                            SHA256

                            51cb979451afb1f6295b9f1d065f83dff0fe491ffa1f743be8ba5d2923cab92b

                            SHA512

                            06aa6545f76f221bb08251db8adb5ef6f90b477e4c968962ccdb0c8f2ee3ed61e7f47160ffd96d528fafdb0b4b2a8fe75a8b1966559dbe8fdb4b7c6f522d50d6

                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir1928_1837339039\CRX_INSTALL\manifest.json.RYK

                            Filesize

                            1KB

                            MD5

                            8bfd6c7a09a1cbd22ab60052800d5204

                            SHA1

                            025c624fd24555d589892f3d56006708ea967779

                            SHA256

                            52acbfd2ed57ceea7113c0700611783f31f99cf4924ede4fea708d1d01a2f8e0

                            SHA512

                            955318e7eda38f43da5f2851619dd12773293ea43a8d62d566ace4e6c003946d1ae0aa0b88b52486b946a2fec5180acc2fb12e0a01e66962505af2a94aab4b7b

                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir1928_2003137438\CRX_INSTALL\manifest.json.RYK

                            Filesize

                            2KB

                            MD5

                            240dfc1b82b8e4f7f15744291b00fcce

                            SHA1

                            753399e7c9c9ef2d7f9192960f872ce40cc9cf1a

                            SHA256

                            cb49a7887b286326a01c72ab4e4c4844b1b102091c397619ab9bd7a6f50ca53a

                            SHA512

                            64ef3a6b556add97259a3a582c6c4a4eae5ffa643531e7d28f31498de63f70de1fd59f6ff231e1a6f09213e90fbe2faf04932b50da8e89709bc24dc3e32ed5ac

                          • C:\Users\Admin\AppData\Local\Temp\wmsetup.log.RYK

                            Filesize

                            1KB

                            MD5

                            80f530e8d724d0d65035b122e29acc2e

                            SHA1

                            2fd252c39761808d7308cf864068e2886cf6feae

                            SHA256

                            278804eaf7908958f1419aa5b89c154cbc7bd0d8cbf2f92a26897f8931eac635

                            SHA512

                            511be766b87a76278a0e5045cd73614e44cd14431ec98ed2e9a93fdb04ff17b1493bb72b0f4e134956b8f944026fc78bd3f5f0632117a6d1fb0cc0b762cdcf01

                          • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\AdobeCMapFnt09.lst.RYK

                            Filesize

                            1KB

                            MD5

                            b79f0b9cba344776b6acdc05f1cf2aba

                            SHA1

                            d4517e86b58a32e2b8256a2c2b1ab888bddec401

                            SHA256

                            113186d04900991beda2df2aacb99af719cd0bcaf0f4aaca7371acae33617105

                            SHA512

                            51a8305a3da5bdade153f4213c7aa1defddbe9840142f572964d1199292d9ba55484287490050a810d1e2a01a2a7df481dda6d82347442807cd074f9476410cd

                          • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\AdobeSysFnt09.lst.RYK

                            Filesize

                            80KB

                            MD5

                            854ce1789beb1afdf9dd997f1541bde2

                            SHA1

                            cb3f425345e9450872c686dbc21a2b938ae51e1e

                            SHA256

                            0004a9b3e5ded9281e457691b002b2140aeae3f54865d74010c9a5cca4aa2c3d

                            SHA512

                            4e60a7e3fa7454de2cec79a883a31bbfa9cabb5c4693d0f7120cd09b0d82c4cc2178c6c61bcc64610d1575ed56d70af8b6a124180e3b4a945de6889cae546691

                          • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents.RYK

                            Filesize

                            3KB

                            MD5

                            566ae48bf679752be7a28bd90e12f888

                            SHA1

                            14acb761e9bc9af68fe51d7a1eae3b89b251a2f2

                            SHA256

                            60000857cbc5c68349f67dcb0fa711cce4c233e5c858f74b22bbb8b013647ea3

                            SHA512

                            f73c1bdf0cdfbfc7204370388d86587f0a3b8350eab4622cdc007e444aebab28c8504c552e11bb34ae7b0c0632892d3d3da3401d6d362d9920fb0f85b3bf5b3c

                          • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\UserCache.bin.RYK

                            Filesize

                            41KB

                            MD5

                            be02435a9d37819a89e6f105efc2ca20

                            SHA1

                            3cdec246cda70b175cec270ba955593a8c54df69

                            SHA256

                            f98f838e43b5d5260e5f48a5e49d2b14027a13ac7d7496c485261b78ec2b751d

                            SHA512

                            8196227cf2d406ae8647d7a486f93632c848708ccfc30d2b838329a6af9db6883c570826d2f6c4270937518d00aae5b96b93e414c6d0256630331082dc68abd0

                          • C:\Users\Admin\AppData\Roaming\CopyInvoke.mp4.RYK

                            Filesize

                            418KB

                            MD5

                            3de7d3cc9dc49e4d49fdf7022aae4ff1

                            SHA1

                            8343c1cd76f4474220d00d6fe6aae26ac468c129

                            SHA256

                            fe7bbc2518644da8f41e03c51385e2907e173250173f2f379a2c5e50d0fd8e2d

                            SHA512

                            1b4249861e77d3f9bca96c97c3515c6d50d784bacf03af13b831d81fb9b562d5761e2dcf0eaee20a88e102911fd31f064d8cdeb382e2955855fa682a1c081bca

                          • C:\Users\Admin\AppData\Roaming\JoinOut.emf.RYK

                            Filesize

                            535KB

                            MD5

                            5f6fb42ccbc1af0ee519651e395166d5

                            SHA1

                            1a05ca2e8da97e4d4106fb6c889bf66960442ff4

                            SHA256

                            b66a581790cb9016c85c1d86618fcb0ada8a428b983f76f03cabcbc4a1361371

                            SHA512

                            e832653e22f3a347811202c7b5eb601f12e81d6b8c8b8332e8ab12472061c8b8ab1f24abb11cfd157382593c33144781b0d2934de0dfabd04c59039fb1e4e735

                          • C:\Users\Admin\AppData\Roaming\LockInvoke.easmx.RYK

                            Filesize

                            523KB

                            MD5

                            8ed12cac13d20cf8f0a49961ce86bfe4

                            SHA1

                            4af340d550e266a4ce5616b590016c587c3ddbe5

                            SHA256

                            e7779c14c2deb3ade081e6b4b3abefcf432acef9903f6d1644182b1ce9bdc2ca

                            SHA512

                            1cfdc7fe678e8c60981e7c5c47e38946904193b807042dde171062d08315c08ffcd0ef33835c0330f0b5f9195625fc058724b607f2224dad8bcb7b19fac6109d

                          • C:\Users\Admin\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol.RYK

                            Filesize

                            610B

                            MD5

                            5fdccefbb928f39369ec22937363ad44

                            SHA1

                            e32e5812effa0ea9d857de41f0fdefc76939e0ca

                            SHA256

                            405a847a1e4740c72bef5825867b2ca2bd0dbe5e5eddfaf0882f7fbddaf63e13

                            SHA512

                            b1c3274b8cb52dbcd63625283f6181dd1f264602a3399a678cbe4486b73f44a38fac86edd4f50ab66c16e8ba9219dd81d3f3aa803d97926fdf2c56f30a161e5f

                          • C:\Users\Admin\AppData\Roaming\MeasureRename.jfif.RYK

                            Filesize

                            385KB

                            MD5

                            eba728fc88518be31884b3b1753ac604

                            SHA1

                            29247c001eb870e1b30fb94462e8907a286654e8

                            SHA256

                            dd544a5ec86ee50cc24ed8d007c91b7b021975eb9a87d973f1a9e676b4fac70d

                            SHA512

                            71e1531ddc3b12a9313e7c146d5e3c0b204dbc525050ffd9ead267c773b26ddc8ae12d4527096d7120aafae64d469eb459bce070b195f6cc0a51a921dbef1e96

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3533259084-2542256011-65585152-1000\0f5007522459c86e95ffcc62f32308f1_38b42d9b-3e83-45f4-8789-a30be34574b0.RYK

                            Filesize

                            322B

                            MD5

                            ce64564c756fe9087a2d5cc619843fa0

                            SHA1

                            38111f17ec8c5111bd1e8b742c258b24fa636b87

                            SHA256

                            0e97e2b75e548560aea3804f7e518a98710853141211b28ae032e1158b3a72f6

                            SHA512

                            4ab5eac9fba3a09f9b9abbfb72608f1ff6aaa59e2cd14012595a42763529f47d4e2232c3defe6a1b8f550746ffc88286c14a8d59885743a0c01dd57e95de3fc8

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Office\MSO1033.acl.RYK

                            Filesize

                            37KB

                            MD5

                            4d731092782b1ce3cf3a16d61653aad1

                            SHA1

                            1b3dfa063b390beb0dac625cdc82b765cddb4133

                            SHA256

                            e10339ef27e99c65455d282180a08a9ae8367128d532d459873029976169e403

                            SHA512

                            14ae5ff14715b8b1a0c8a388aa0f13547554f41c563068ebe91de2f565049caaaa707dc7f94d7fe348ef319d4f7e7b2cce9a2a8652688eeff63c09eaf43ff2ee

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK.RYK

                            Filesize

                            1KB

                            MD5

                            fa609646cd45920a25c0f581719a92e7

                            SHA1

                            fc40aec84aef9d7e1824fa32449862bbac6ec3be

                            SHA256

                            e114ca84b55f640c791177605d902a1d6f1b9afbec724c31e6eb4e008009377e

                            SHA512

                            2effb0afb915d4422aee6655c34c6fc1c303bd10065162ad25033b6ea9e02ea816fee2305ee2aa968cef1a7482ead0142b4da6d1a1fbc080d82db344138d78d3

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\My Documents.LNK.RYK

                            Filesize

                            1KB

                            MD5

                            6a9c27815fc15c3df2afd8ce12b846f3

                            SHA1

                            b0fc3a20364fbfb5a9da1634725a694352514567

                            SHA256

                            dab032b4475a9d54ecb4317cb45fadfab7c4c85083e00fb4a21cc879061cb395

                            SHA512

                            982a5c369e9ded55fcc15e1d7b4c9631a90e04741a8cd96891e7bc8121711bc6ccfa25e1d698b7c018ff4edbb62fbdaff225dd0764ac0ddef14a56b77071b1b7

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\PingStep.docx.LNK.RYK

                            Filesize

                            1KB

                            MD5

                            dfa3b677ec3aded37035faa26b8774a6

                            SHA1

                            311af677c4f1252a79b4bdeff22705ad52957abc

                            SHA256

                            788ee1cb6e43817fddf761190c6bdf77761de3c52983893fc9914ad995c306c0

                            SHA512

                            d53b3af85fc80dca3d1099d5d251c3719eaf90cdf9b2444920165227e8470d0e43bd9c63da7e778ea5f549618faa45b09748b3d97c45f72da2eba82ccf2ef01c

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\SelectDebug.docx.LNK.RYK

                            Filesize

                            1KB

                            MD5

                            970c3a51aa11526ed37f2b0f18f1ced7

                            SHA1

                            84d17c2e72a2be7260672874174576f48adb6f8b

                            SHA256

                            44479423f026cac022e9361c34c3b375842b5cd85d22cb1576081faaa93dbed3

                            SHA512

                            553490e0e9ebd17c7fe9cff322be2f8f15b7dfa2cebba1258fe7673fa705a7f55741748741c2187567b980eacef8fd0a7f84c6e884a285a0b02567a32675a2c9

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\StopUnlock.docx.LNK.RYK

                            Filesize

                            1KB

                            MD5

                            308ea43bcaeebf2ca1f263a1fa2d674d

                            SHA1

                            4a28309512925722ff57844f425a75fc3e2b62d5

                            SHA256

                            efec11c2a2167533ded479a8b6698da27147ed62c39def5eb298e25c90094170

                            SHA512

                            f06ea868c01b2fb91af395f3be450e20e8cc637aa8068b48eebdce037f88b7c1079e41c02439a7c2e77b596d9b8c9f9d565c63ff91e408f34e558bab01821222

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\SubmitRegister.xlsx.LNK.RYK

                            Filesize

                            1KB

                            MD5

                            2139e1c39d78ade429ad4df8a6247449

                            SHA1

                            6ecc83d2ea6668ea92024aa431953d0bf7deeb89

                            SHA256

                            d2a6139b3b9a745b4ab888cadd1592cfae836892f7cbbd4ee016f13fcc64d52f

                            SHA512

                            2d4a95aa7a9e0f41073fbcf6c747de466468c7d69d6df96c35b560b0a57411e2c12d1475efe73ff9f793e1685a7f8c06cd183c833d49dc113938fb5331821512

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\Templates.LNK.RYK

                            Filesize

                            1KB

                            MD5

                            7bb5dd8ddd26d4352bf43c352b00277e

                            SHA1

                            959ae8fe799ff38e498269a3709ee94c4f7f881a

                            SHA256

                            8b83d15a094f0f0f853f900b197746067813e2df381206eb13bbd92a790aad44

                            SHA512

                            c3ca86626bea4776c434947b64a6f8d48707812943ace0329c806b1cc5ccad6069efafb4f4f0bcdd07c6f7da212eaa4104b9f899e1deb7c7556f4e4f6dc8d163

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat.RYK

                            Filesize

                            562B

                            MD5

                            53342c1bd5bc42194d57f8ce750033de

                            SHA1

                            807944a19eb716af934b371ef04ff1d1f656e03d

                            SHA256

                            aa56a1c162d9be1b4116c142a990162baf309175ec981586c69b7f842357281a

                            SHA512

                            bd185684dd232c29407e79839c5dda8d8796ea328e2e0f9e6cc29036ab4416831f6ba7e25348e9968f6190b06b2ea2259b0d4435e9a6ae9dd7cfb00a88e3e02b

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\S-1-5-21-3533259084-2542256011-65585152-1000\e4ddc045-118c-4f47-81d9-a2c02be4ea22.RYK

                            Filesize

                            754B

                            MD5

                            0f8b43dc6974bda9988b02bb3054dcfd

                            SHA1

                            eb28f878f1f0a711e8e50206133d44e562e3910e

                            SHA256

                            c2fbdeef49f2cd824625f90336d6ffc2491411d65668582f19569516e79dded6

                            SHA512

                            cbaae1acf641f84eabcc2a7a64985d9c73c1c0c050d83d3a47fa5f0bb645300d9aefe7cfb502a2b0e9c2185ba86624903260cd78d5083566fb7f23efed054c00

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm.RYK

                            Filesize

                            20KB

                            MD5

                            3d5b5a245b4d1b10b5dff399d7dc5c58

                            SHA1

                            7ae8390be1a884c1ccc030b05568404f6275c65d

                            SHA256

                            dba30aee28a597c61fb179ff17a87c306e3ea43188e5aa49a7545b226678e90e

                            SHA512

                            6796ba8f2586e8b2f007554dcd0e9c67fcda2fe05be852a694ffa691542ab6950cab040c3d6d0e42919e155a2dd7b01bb2f83392440dc1fceaec9915e8698380

                          • C:\Users\Admin\AppData\Roaming\OpenSplit.mpg.RYK

                            Filesize

                            355KB

                            MD5

                            8c87a7a0cd2d3581fd31d1c65b7fe35b

                            SHA1

                            cbc4a9355eb6436607ab1766e5f25ea3a8dbeae5

                            SHA256

                            8d48fda9b4d47ea8d61cd60dc25d0cf786e2c0b90591ee32d3cc59cdf780bba2

                            SHA512

                            329c9196fc9ade9db1ed03f9b93befcfaf231e8e696f8137614912152c773e24f2f73c2af24180c5a69655b86498476914a9bdc3ff7fb5d60f970126ba87d456

                          • C:\Users\Admin\AppData\Roaming\PingExit.asp.RYK

                            Filesize

                            512KB

                            MD5

                            1ef088bca405823e0446041d26d08e88

                            SHA1

                            4f73fe1e93e5aae19def077fc700a8cba22866c3

                            SHA256

                            223d28bde37a4ea1a7f2d857d40921ac84ef7287607a065f9e7a37e6d58ae0dd

                            SHA512

                            d4944921a6f77ae0e98be28f0f13bb6552d6484a8eef471eb4caa4efb1b5db93fb54c71e9e0680547f8fb393191f332727c9f11ea9862f7d85d7ad7187fc099a

                          • C:\Users\Admin\AppData\Roaming\PublishRevoke.xltm.RYK

                            Filesize

                            471KB

                            MD5

                            4d310a236dfd5c8ce6f8b9c18ee07d0c

                            SHA1

                            6fa74c74e8d12f6ad796e08c8ce2cd481b96c944

                            SHA256

                            9bfd0a50c4a90060fec28f719dd3361914b97e0475aada424de3684235c5e16b

                            SHA512

                            31c14d0366a2d87fd55fe9bd812432f76772d60623f91adb1a6266775895ed197b75721d7ae167c8a2e6bb23e4d67711f5336c18c5cdfc84b514dfd48a1e744c

                          • C:\Users\Admin\AppData\Roaming\ResumePop.m3u.RYK

                            Filesize

                            590KB

                            MD5

                            a28ca87646018c8c3578d16fb69ec8c3

                            SHA1

                            6df8d6f06c3d37b92af5871a4a9059062d84a8f8

                            SHA256

                            54bda2861dcdfeca4897fbb735ef63ab815a143feb10420e0c26405595540c81

                            SHA512

                            f93dc33fa26d556667b7f5c6265062006a48bfd95e7bb481d21c43b71b0d742555f9f74243061b7b927598e3debb10a0c79d5ed4434220bfb74498a6cc832f0e

                          • C:\Users\Admin\AppData\Roaming\ResumeRedo.search-ms.RYK

                            Filesize

                            444KB

                            MD5

                            1e0ebe42b930506c20e8e6a497f98aa2

                            SHA1

                            2cc28bb472da613c045966c25af2dc7079276b67

                            SHA256

                            53813a7a69bd351f97716c8c64d066f3e7f902be0c1bfd32ada5f060f35fb1c8

                            SHA512

                            858e3fd0e8c989b45c075ee2e2ed6e66101a0e2279111d8a03e70fbf99847e22d4ddde4002f308d4dd43a51e6222eb95a50dc9c4512c1d7d7db24671e725c3c7

                          • C:\Users\Admin\AppData\Roaming\UnblockDeny.mp3.RYK

                            Filesize

                            307KB

                            MD5

                            6f45da2363fe463476fc0d6ec467bb52

                            SHA1

                            d46bf32eb06d975f0b9d1546a0bc4c95729eeeca

                            SHA256

                            723cf6fe210ce7588f561939ba93714a66eccc6c6c8d12f9fcbc39ed9e1fe295

                            SHA512

                            a2b5220286a2f43ec4af5e840782f42378cd6d67c316db8f74ff8d95591752192f1355eeeb0876dede13e042b4ac11027b34b3ee71260a708b7e08456db16040

                          • C:\Users\Admin\AppData\Roaming\UninstallSwitch.ADTS.RYK

                            Filesize

                            558KB

                            MD5

                            3698c17dbc18968c7f29d7f53800c0d2

                            SHA1

                            9c4105f902f699cce41a19d7e4e22d48021c8112

                            SHA256

                            38ec2f531ec38b98ec069d4af5a702999616f988ba00d31c860a39cfbbedad41

                            SHA512

                            3c76d185e5c453f024f82e608753a1630f835e52abe8cb747feb4edf82d2feaf3c251de0d93850d7c9d7b47ba1f4be09bb2e8889ebc9a69ccc9dd306eecd21be

                          • C:\Users\Default\NTUSER.DAT.LOG.RYK

                            Filesize

                            1KB

                            MD5

                            ab3a0b198df45a23aa6087ccfa6e3c52

                            SHA1

                            cbe34fa6c8622d10492b05fd87cf1732c7ebaad5

                            SHA256

                            5b2a004c1ae5da54f4ea2b1ef659bc1a668d3499da4ba917702a8de80836ed4d

                            SHA512

                            9acc994c821b0dfeb37b5832aeb7a69ba5d12ca34aec037f0e513c5aa8f87f1639cb21f8452a51c4ae7a41ea8c74f9cf061133f3567a28d2d93f160f9a873dbf

                          • C:\Users\Default\NTUSER.DAT.LOG1.RYK

                            Filesize

                            185KB

                            MD5

                            5d013990240bf46ae1f0baa4e0a0ba61

                            SHA1

                            d05573ea1fb30ed4879d045b1ebb2c34f05bf1ea

                            SHA256

                            daf18e4a22844853ff8437cfc5c3af6af44925caf78acc554c8601cfd368a4a5

                            SHA512

                            2a7b4528e4fab19f737aa4dc3e21cc3315409d4fa34e04832a91d7b9d0546e1fa542980f98e115f052fef74f5be37a821005737a833fc0cb184f92404b20121b

                          • C:\Users\Default\NTUSER.DAT.RYK

                            Filesize

                            256KB

                            MD5

                            d4b9f39c82a58e0510bd470f2f1ff547

                            SHA1

                            60f8c4ae36b084a9f722d1db50c69b39d68fa54c

                            SHA256

                            785c346b7a88d12ea300295401e78b3a19d9b785980d30bbf91709c0ef10a9b8

                            SHA512

                            2e832a87243fbafe8d6edd1e23cb24cf059a84d5a72f0aa9bb2780a50e3aab1f48de9652b7b920635739cc41380c7549516d8611e8bab3db5f60ddebf0b38fbc

                          • C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf.RYK

                            Filesize

                            64KB

                            MD5

                            fdf34bc779030311ad39f97c6ff6e1ca

                            SHA1

                            9aa6ac2b1a7b3d515c6a0d313f7470ac797ac620

                            SHA256

                            37d09feaec0e2635899f5ce49efcf3393272677f250fce112c43e04ff5d00370

                            SHA512

                            7ae575889cc7a861ac7a4da417482bb2c65789d3b0c1dd348b2f686628ada8481d5614e7d745c9e36be9b04fa687c7aea6508c185fa19da8d815f118c661662d

                          • C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms.RYK

                            Filesize

                            391KB

                            MD5

                            67eea8fe7252129731e949710d057039

                            SHA1

                            04542401f7e27bb94919ae7262441f64a547ac8e

                            SHA256

                            ecb42aa4b0b3a36db0d00b8ee0b68ecef0c8b25ec99be0b5895dca5d3923a533

                            SHA512

                            9aa06abc6d34c4a7e9b9e4b4360e651a08ad75d60d50c63d8ea60d76cc8768e3b1bc9036c249f422e8932f5b6eea534c8b908d5fe0e76ee2113d6f5650fe03d5

                          • C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms.RYK

                            Filesize

                            512KB

                            MD5

                            7f71325ebabfd733876f05ef4dff5462

                            SHA1

                            e5faba81f22e69987b1c7496196d77d6f2bc57b5

                            SHA256

                            188970b23e0e12f0f692ebb41cedc56c9e7c8b97cf898e72fcfc7f70e6c3e6ec

                            SHA512

                            c97371cd1a036cde416306910dd7dcdf1646e91d02af85cffde4eb04a3f4e63c7f5a49882a93dcc190441300928335d9b586b9eb468a593903ddeea1ba3e67fe

                          • C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.RYK

                            Filesize

                            532KB

                            MD5

                            d8ea0775076427236d9c0622db160e75

                            SHA1

                            f0363e7a8c75c594e472f6339abc8edfc8da7c8e

                            SHA256

                            bbf66222aece65a1d70a0eda87c55f7998dec305f74935007e7e4b7d6107b87e

                            SHA512

                            027b4e336682a9daa1b5798a1973935fd18221be063ef3327b5679e3585e3dd22143becb04007ba24abedf6cb712e7edf3f3802493244b6e384a02e0a68aba16

                          • C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.RYK

                            Filesize

                            577KB

                            MD5

                            cd165f280f8a00d187f173096454f2cc

                            SHA1

                            dbfe4df1562c78c2b5c9c7f3a9f28a15b94998cd

                            SHA256

                            e57b8a1b9008f9a7fe94db7e5b3bc4b4757d9c643becfae1aed930b096905f01

                            SHA512

                            3b0b6445ffce21285f7ccdef2b5600173b58dbcc3a943f7a6f3a3d16e4dcc238662e6b3876be2acd51eb3a341a814f8609605d170ec2ba8ca5438635a74b7dbc

                          • C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.RYK

                            Filesize

                            570KB

                            MD5

                            fdb88737c7166b0fafbda692ea41b2f3

                            SHA1

                            526f0fc8a64ea84f219e9923288c86f6e7a30084

                            SHA256

                            e11b6318ab0ac5ce640e1d2fd4dacda3b24c3ffe29a72cc3bac8c1b0973f804c

                            SHA512

                            932d478365b4dbce20639d8bfefbcd2d2b389b47c3af8df13da0c2158b8364c014f97f74a3a76ffc022c5ba773fe1d78ae0ab7495b27c28973decf0699caf3d4

                          • C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.RYK

                            Filesize

                            436KB

                            MD5

                            6a5b5f441777dde3f8669005c19c14aa

                            SHA1

                            197d00bb7636688d06a59463797225e2ae9db749

                            SHA256

                            ad2ba4bb4588f7b56377efea1c2d4548bccec55273c4ef5584eeca5249c297a5

                            SHA512

                            21be83cd16fcfa376517bf55e9bbf5d7b51657a10d63e096391f281a1fea7d8ac66007d44da94d0e8217aafd283ccb0fe43af0eb32d6c9106225040c409cd6de

                          • C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.RYK

                            Filesize

                            546KB

                            MD5

                            88fe1e2e624ea337257ab21a27789008

                            SHA1

                            dc120b4b2a99125546022d1308caa70af8dc7384

                            SHA256

                            653902dce9cb7759df9516ba8045aeb65fe566f375046e5b8c54300bf5dfcf28

                            SHA512

                            a64f6c85b27c262846c172efe591eb0c00354930d1e08afa53db00ad4b22fa35e174a30a7ed4cbe8c40db76606464c19d42c06a1b2126152d36fafca4627276b

                          • C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.RYK

                            Filesize

                            349KB

                            MD5

                            81e3db469a7fb2cbccdbd8f6ae2d5fa0

                            SHA1

                            19f60f74ef7bd7f346f035c18747882867fd45bc

                            SHA256

                            a05aa881f2edef60ae19641aa0f6652b6665473c4ae224f4d596194614b4ece6

                            SHA512

                            b96a6a26881e6ad919047196afd148f20d57f760a3990eecb67319d68527673a6e897c6e5ef2aaa191bd428549e905455faa0a258d6526c07118f0b354ba5649

                          • C:\Windows\Installer\MSI6BB5.tmp

                            Filesize

                            363KB

                            MD5

                            4a843a97ae51c310b573a02ffd2a0e8e

                            SHA1

                            063fa914ccb07249123c0d5f4595935487635b20

                            SHA256

                            727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

                            SHA512

                            905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

                          • C:\users\Public\RyukReadMe.html

                            Filesize

                            1KB

                            MD5

                            ec045fdae3dae1842abdb56beab2c896

                            SHA1

                            e29c48f8dbf1b5fe202afda1af9ccc0a676ca614

                            SHA256

                            5338e35c0f70a220c4627bc8917c562014db2b537c2b5fe2817a7595a7caa92f

                            SHA512

                            40e19f1bc6d62f8c5165ef881250be8167d4110a49d129e09b2670893f335ca5faf122f0da82259738d50ae9060614c91781bce3b3a3a18645671aee789d7165

                          • \Users\Admin\AppData\Local\Temp\yGUSIjYaorep.exe

                            Filesize

                            274KB

                            MD5

                            4d74af75deddc969fef5fd89e65fa251

                            SHA1

                            1dd4a0983a6884dddc3edf27eb5fdfc87664ed63

                            SHA256

                            8879a8d1508c3297200c608f3a93da5387521767c050f17aed78dde8a0cbfe12

                            SHA512

                            56cbd165259045e262b064bc1d5dd242304ef30f34b9b899b9295f79aabba02cb09438ab0c429c3828b5c13e8ebcb8f5dbae85eb4c9490f65cec9807a24d062c

                          • memory/2484-29552-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2484-2-0x0000000035000000-0x0000000035029000-memory.dmp

                            Filesize

                            164KB

                          • memory/2484-15580-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2484-33-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2484-3-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2484-29548-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2484-29516-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2484-48-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2484-9127-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2484-29543-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2484-24430-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2484-1-0x0000000000290000-0x0000000000390000-memory.dmp

                            Filesize

                            1024KB

                          • memory/2484-4-0x0000000000290000-0x0000000000390000-memory.dmp

                            Filesize

                            1024KB

                          • memory/2484-21256-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2484-1704-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2484-17-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2656-26739-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2656-49-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2656-34-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2656-21790-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2796-32-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2796-15022-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2796-7817-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2796-1402-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2796-50-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2796-47-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2796-20715-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2796-18-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/2796-29514-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/18100-1404-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/18100-51-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB

                          • memory/18100-29547-0x0000000035000000-0x00000000376DF000-memory.dmp

                            Filesize

                            38.9MB