Analysis

  • max time kernel
    104s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2024 23:08

General

  • Target

    Samet B_y_k_zk_k.exe

  • Size

    119KB

  • MD5

    c68395e474088d5339972e2bf5a30f3c

  • SHA1

    502e42240969399c09337ecc7b5ca8fc1ba4baf3

  • SHA256

    9eb7abf2228ad28d8b7f571e0495d4a35da40607f04355307077975e271553b8

  • SHA512

    5320fe8144071dde940ebd0285e6fcf573d36c28ea51fca3b5aecc49bfe5ffcf25d1afbd294e0d0b565a3a621d5ea189b075d868bbef521f2e1fe6702e8be75a

  • SSDEEP

    1536:j/t3fhrg5rw0lQa2+T37us7RidSkPq9IiJ/EXrAyPca7m94nqHBmQSsWZcdH2kB/:lG55XP0Vq9IiKXrxkKNqHBmEHNVKA

Malware Config

Extracted

Path

C:\users\Public\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = 'BVb1qR2'; $torlink = 'http://oc6mkf4efqrjp2ue6qp6vmz4ofyjmlo6dtqiklqb2q546bnqeu66tbyd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://oc6mkf4efqrjp2ue6qp6vmz4ofyjmlo6dtqiklqb2q546bnqeu66tbyd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Ryuk family
  • Renames multiple (6904) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Samet B_y_k_zk_k.exe
    "C:\Users\Admin\AppData\Local\Temp\Samet B_y_k_zk_k.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Users\Admin\AppData\Local\Temp\ctpLeVNZerep.exe
      "C:\Users\Admin\AppData\Local\Temp\ctpLeVNZerep.exe" 9 REP
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3556
    • C:\Users\Admin\AppData\Local\Temp\aEhDTKLHhlan.exe
      "C:\Users\Admin\AppData\Local\Temp\aEhDTKLHhlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4676
    • C:\Users\Admin\AppData\Local\Temp\yOYQiCZFflan.exe
      "C:\Users\Admin\AppData\Local\Temp\yOYQiCZFflan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:20244
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      • System Location Discovery: System Language Discovery
      PID:44840
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      • System Location Discovery: System Language Discovery
      PID:44848
    • C:\Windows\SysWOW64\icacls.exe
      icacls "F:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      • System Location Discovery: System Language Discovery
      PID:44856
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:60564
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
        3⤵
        • System Location Discovery: System Language Discovery
        PID:63780
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "samss" /y
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:63604
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "samss" /y
        3⤵
        • System Location Discovery: System Language Discovery
        PID:63848
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:63696
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
        3⤵
        • System Location Discovery: System Language Discovery
        PID:63928
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "samss" /y
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:61064
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "samss" /y
        3⤵
        • System Location Discovery: System Language Discovery
        PID:60984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\AcroRead.msi.RYK

    Filesize

    2.7MB

    MD5

    b1c464664d473e1b310e544763f6e49a

    SHA1

    4d55d1f9912d584fab1ef6e753d54670a1a3c77d

    SHA256

    45ce5854522933c155d77a5387f371434b0b105cbf3317bac7c2d69e7d5ccc05

    SHA512

    6a25565e9aeae10201053609b342e9aaa5b28e03162be4650b141416613ecb61b60dec6c271213f19ebed5f77896ca3b192ba5eec6aeb15683110ccf061846cc

  • C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.0.xml.RYK

    Filesize

    2KB

    MD5

    2760374772f7ed37cb776d90e72a486c

    SHA1

    c11373383b64184c8ad0517f6533113884fed108

    SHA256

    fa852fbb010fcfef824b073d0d3344a3cfbc3cfb75e296204ffd4f742bef51df

    SHA512

    c20d222688c861917e1407c084ab09586c927982d5eecf7dd04f9a3279e9d73a570c0d1120e01a9e3617b1a7fedd49aad249634ab049ca667bd7e24094220d72

  • C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.2.xml.RYK

    Filesize

    1KB

    MD5

    716d66f19a9703c2e66c6fb50fef42af

    SHA1

    7f9dec7205caa4dc16ce023d1eea051895256644

    SHA256

    66a20ecf94266db2794f4eb1eb1f888a83969c5ae5ba1daa18dad0986b5d6c8e

    SHA512

    3950ab4d678c3ce43995a3bc7e7732917186f8c72de54e029cdb9a22b69ba7a0f6e08e5901adc1ddfdcf1d2b2b519585e42e4c9b6d1f6b72fd115ec40061832e

  • C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\DeploymentConfiguration.xml.RYK

    Filesize

    898B

    MD5

    b50f72a7322b3105fd01742dbe73abab

    SHA1

    03993ee615684d4bf014bb4cb87c8e792775d1ac

    SHA256

    0eeedc938ae7a3f67e507080547547c70660a9c43e4819637ab6f39926e520de

    SHA512

    2a467611682a9085ed4e0245bb9cb45f5924e85084e05cf2e85883eeac8418dd9aa15359419c2db353e379b00c0c1236c62099c6aa46de908d794b71c7512753

  • C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\Manifest.xml.RYK

    Filesize

    3.3MB

    MD5

    95d17ea175d9d09039bb1d8ef6eabb71

    SHA1

    5a0131dbb334458df44112777df86623ceee6cdd

    SHA256

    023c22af9f014e93734e110d7fec8ab82c62457d914cf9927f63d35906058121

    SHA512

    120ff4051b5195a6e08b2d3c68f1337c448c0ae743befb34cdcc273763fb6416a7b1e8db684656a245329d0b58ad011cc159c9a37d1813cb07b51ab69202dc78

  • C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserDeploymentConfiguration.xml.RYK

    Filesize

    898B

    MD5

    28b38a7d88d8620f80783f64afe0a8c4

    SHA1

    12d7e8967e625bb1bd6bd69608d78d0379215a72

    SHA256

    dee0753625601b4bab3c334e87ff3b2eec4390bdc066a0d758d6323fe97183f3

    SHA512

    8ecf0d6742db90dc112336dcfc0478cd16e3a8b80edd5967e1bc46c80ac949536e80c650a367bdde41ca2bd47edb6b89848eae5d2f9588ea2b8ca729584756d7

  • C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserManifest.xml.RYK

    Filesize

    2.1MB

    MD5

    0582aef17f0e230e198b94f61947e413

    SHA1

    0806418fd4aad69c03e948f927970b52a51e9432

    SHA256

    ece197c876dd9aebb93f4157c52a1e93bab5a17c8234ea7e73d68a7c07545db7

    SHA512

    8eee7df3db3cab93e0240bfa577644e1d2d49bc6b96092493479806b00fe8e505ef6148e0d9a6b8ee747165a22208da290ce6607c89a514fe8ba333af5390eb5

  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\D5CB943E-34B5-4AB4-9E81-6354A9C511C5\en-us.16\MasterDescriptor.en-us.xml.RYK

    Filesize

    28KB

    MD5

    f2dd332a54503bd4f391c9c90a2fb39c

    SHA1

    2d92a9542620c20d3c993747a697ad5372e2d032

    SHA256

    34e118385d94d33c3c747d5fbd8e554034e20de36769953f8d79544d8761bf40

    SHA512

    f0e5c07a01f3e5852b24f9f71bf94d9a1bd2f092655f0feb1b82af3793933997a4cb322b79a5713ddb51735156072c2495f80e0367136f27e6c023456250bfeb

  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\D5CB943E-34B5-4AB4-9E81-6354A9C511C5\en-us.16\s641033.hash.RYK

    Filesize

    386B

    MD5

    0b02fb95d3a600b8ca7d587d012a1113

    SHA1

    ee9a4c0769b6a83863e2152ebf9161ce9239f647

    SHA256

    d3ed331d0aae4416f7c632936e55ccb95ccf62cea11c2bafb9c9ddd33d257e23

    SHA512

    8c3f82cf9ddee39fe7588145d783367b8b5e424d2ef8cbb0d13e124ca87b0b4357bf5a82fe78c03e8b7a91f38d64580594e384713a1e463cff5072988a4f5154

  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\D5CB943E-34B5-4AB4-9E81-6354A9C511C5\en-us.16\stream.x64.en-us.dat.cat.RYK

    Filesize

    109KB

    MD5

    88fe41576130c5a36061d10bd6242cf2

    SHA1

    6b19adfa30a78c457d3ce87c4b87bb5d2bb2ff1f

    SHA256

    345138c87b8e0b25d30c8133c197d50d3f57b414d3c62fe34fbf99ead7d417f2

    SHA512

    0d23ed4993be34331b77f05508041fad970dd6f775828537d254bc0d77e3add8181a84c50e06b8fd1298039f4411cb4e4ee199d7b8f2ea36790917601200bc79

  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\D5CB943E-34B5-4AB4-9E81-6354A9C511C5\en-us.16\stream.x64.en-us.db.RYK

    Filesize

    438KB

    MD5

    fc74d551982f2917dd8a755cb8116ed8

    SHA1

    4de010e3909d21677c5c39e85b690c5e825a4d02

    SHA256

    1a00b47a2373e6d3bff281f1555bb16505d88da931fdfe6d2f27809e890e9f19

    SHA512

    dc3c1b6c033c5b7bab7b165fa5b4b419b831e7750ce9a651d9291e272f9c166bed4b40a29e16e03925597848f52f182c964fa7daff55e02749ef6db516b80a60

  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\D5CB943E-34B5-4AB4-9E81-6354A9C511C5\en-us.16\stream.x64.en-us.hash.RYK

    Filesize

    418B

    MD5

    a98b239e80d8ecef377f9d51eda53bfd

    SHA1

    f9f9c5e20b25e10fdf8f70326621cbe30cf11810

    SHA256

    d729e187b1a7b8aabcbfe8e7761eea2321ca8d69f998ac08cf1fff5400dd3f6a

    SHA512

    083d040e1def733acd7fc8d630bd035fd69a7274da4d84f03d11eccd47fee927a5f17bc8463f49048185ee0b0e4bd539a47490e5090e2fce412646b5302cdef5

  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\D5CB943E-34B5-4AB4-9E81-6354A9C511C5\en-us.16\stream.x64.en-us.man.dat.RYK

    Filesize

    622KB

    MD5

    11530cd0527ccbd710519627860ad11c

    SHA1

    c758203ce265f009e7a18c1a8c2ffb29b11e2bf8

    SHA256

    e768c5859c895de103e2e881b10cdd20f243807e11102979e7c7946a8769de22

    SHA512

    b6433479e46739d062d54ad5c538b01222ee5d0989d1cc0f44dba0ceb64854e36e41c418d189b12c2789642d94de070265741ac49d4fd4c95b7cfed645f96738

  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\D5CB943E-34B5-4AB4-9E81-6354A9C511C5\mergedVirtualRegistry.dat.RYK

    Filesize

    5.9MB

    MD5

    067577d3e2b23b6ff71d40cd0fe71573

    SHA1

    3d5371ef67a08b35e41548989c8dd6b9d84d3eb4

    SHA256

    91523935873ae899c17053b9f4189480ae6b5bb9f5c60d70ae62ebfed0b05ec7

    SHA512

    3f6a732930446651e5d601b966ada4f89e7dd9654ed3b30cffd47d8421bcaea095d9d14000b4ecc6c27f96ea525bcc27260770378ec8c651e060f0a9f2ebe093

  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\D5CB943E-34B5-4AB4-9E81-6354A9C511C5\x-none.16\MasterDescriptor.x-none.xml.RYK

    Filesize

    27KB

    MD5

    469bfb9183f9ef858d32583d6d078a38

    SHA1

    778c32ff38f1272ddb9e91271e8fe1d728959857

    SHA256

    18a34816166c36b4c4f7aa42c52d79214325843d81ca1b7b1c140e6b37c4fc7c

    SHA512

    73b2264784acab310f681006d0ef84b03362bb7e0507a2fc7d44d16784832ec66717ba9697e3b84ef75b4a73b8a83266104fcecd9496819e23d088134b921562

  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\D5CB943E-34B5-4AB4-9E81-6354A9C511C5\x-none.16\s640.hash.RYK

    Filesize

    386B

    MD5

    42c0d0ff286bf811f5187300f9439812

    SHA1

    3efaf0c6cb67ae1e6b551e982b7303744f0866bb

    SHA256

    14e6739c52e509d5fc114dda99d7f726d0f29b5e44ecfa31880d90ecfcb8f2a1

    SHA512

    9f442ca48f49d1371b21ed91aada24504c7095412844325c986ed78223337ce13e5847c24643208eb867c2cfb25ca0492686e235791a6635db107e08b2a2f1ff

  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\D5CB943E-34B5-4AB4-9E81-6354A9C511C5\x-none.16\stream.x64.x-none.dat.cat.RYK

    Filesize

    574KB

    MD5

    0571dcc98aaea1ce774a2702bfdb132c

    SHA1

    e99754c365ffc6d5a63caa877d36429f86a89b9d

    SHA256

    39c9a6fd64d7a8e6c723618ad80920f8f104ea619f8b3946a5e67be91b5b19b2

    SHA512

    4d2b2952d260ebb1a36795263d621a1ab0d3ab45a0427e7bb4d5f20d1779e43af4a958e9ebe8af49fe2336fed72c07ce00c798d043a70319075abad70949f19b

  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\D5CB943E-34B5-4AB4-9E81-6354A9C511C5\x-none.16\stream.x64.x-none.db.RYK

    Filesize

    1.8MB

    MD5

    1d84f992b480455a0996e63e5cc83dfa

    SHA1

    f6cb74ff2406a3c224d9c0ff69d17a4f32d9c38c

    SHA256

    600f50dfc55c388747dc623cc288e7b14df043fafb73ee4779f2d32fbf6d0df1

    SHA512

    68bc16dc7bc5c52eab8e6293306b4ac8bd807b487bd45f6c3141bccb0fe4bb27766d73ed3024fb308a1d6785f5d8303b7df4f7da71e5dbcfaaf7eef46a0a1374

  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\D5CB943E-34B5-4AB4-9E81-6354A9C511C5\x-none.16\stream.x64.x-none.hash.RYK

    Filesize

    418B

    MD5

    269830e2ffada45be4483944f12d1fe3

    SHA1

    922b1b65606952d1ca8ee3e8304902fd8f6f53a6

    SHA256

    919b8a5c97e2496069920e896de516e42f4ac3f9be00995cb20c13464b687b75

    SHA512

    9cd059ffe98542d8602a52233a672642d0065cf045f1bec152178da9bf277c2dfffe483c9b96fe271a029709eddaf83c5f8593c4b228bcb49b9de0d29e313b78

  • C:\ProgramData\Microsoft\ClickToRun\ProductReleases\D5CB943E-34B5-4AB4-9E81-6354A9C511C5\x-none.16\stream.x64.x-none.man.dat.RYK

    Filesize

    2.6MB

    MD5

    40e2b18225cf92bd87d22fd64257f658

    SHA1

    f1c2eb3f5c35f65ab016391897240efc2052e91b

    SHA256

    e44f5f714c66be3a26f891a61790d902ea13aeb51cb5fe1e860b4b5b9ed0e583

    SHA512

    e07fcd2acb479d8c1d04e70edf5df3dae28d17a7afd8884b287653e534c5d32402f8344d9422fd85948cdfccad92f7e7600158f5bab4947753c7b47f059d4ec0

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\AirSpace.Etw.man.RYK

    Filesize

    412KB

    MD5

    913f5588f7c09c2b36716e95fa6107fa

    SHA1

    50062bbee75aa93311557d88a5e94e22f4d9fc8d

    SHA256

    a250a2c4fcacf87ff6c5831a8a024fd97c582ea3bdc6a7f36bf92cc400097ec2

    SHA512

    d61bc140d2bfa65367f5d7d6842059dd32f3b16b443341b845ba3e1511a8bde77010cef9bef757a28b6c267f3b965d4086396c790cff139cf2602c111cf2d827

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.RYK

    Filesize

    16KB

    MD5

    021381389e5bbe02f1727451548b6b00

    SHA1

    fa0385d493db12f15336ccfda31e6102761ad909

    SHA256

    175d5843e37e9283a6c8bdd87e231e4ad133b9b3dbb073dfd6e554c12653d74f

    SHA512

    09401267e5f31d88913da04d49cff71eb91f9a747fc915f456f3de23c0104e66375b2e55e4ad9b0981b8e2031d530ee7dd686096ade7533fdcd1273a2fef0d35

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.RYK

    Filesize

    150KB

    MD5

    65191ba0dea2de0e8f65a3eede4725d0

    SHA1

    0e4ff0c3137c27111422474f111d65445404b2f4

    SHA256

    b1fbd5d9caa937be8b80c4f799d85789336cc1ae0818f96223f1827ada4c3db1

    SHA512

    9c7f35c08aaf6d02ba6f156fc11a677b91b76292e50e33b9b0211f36f6e173f347579ded27ccaa67bdd58b1274eb4b51d9389d261402f20cbcc47c158fb339f5

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.RYK

    Filesize

    1KB

    MD5

    e58183eec51b491edce3a1d95fca78c5

    SHA1

    6ae2bd62a8e0bf99caa04f5df191ba057ee42b1e

    SHA256

    159ee37b5616088f6cffea48205e58be547469fb861e68c9d46482e145c5d409

    SHA512

    bd259fe87af7a5572dae29fc4eae0ace5561d5b54886a3ca6383864346e582d43c8e8f050c096431b7136a5b3473a3606d19a52d3734e623213cacbb7c3404a6

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.RYK

    Filesize

    2KB

    MD5

    04f0ad32834a72a34777563fcd85f08b

    SHA1

    815378dee222e2362484019e626bbd5e3a62d340

    SHA256

    3f2b73f7712bb681038f7a2f58559256e330c7197f9124c22404bd3c844c6f4b

    SHA512

    9fc447f5b5615188dcbdbfcb64e2624819139cfc4c1c48b022a9212078f3d5b3ff6ff0386ccb18495f45e855bd82697d83a646c48224c9312dcb6c9f5a7295a0

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml.RYK

    Filesize

    98KB

    MD5

    6efdcbd3b329649f802b4bc0f0741914

    SHA1

    47131804c59bcb42b160daf770e56100c334210f

    SHA256

    eed22b022d32c443889ea0374140a9f3b80ab188edc8270492cf5b88dd81b455

    SHA512

    1176cb789a03ca6dde8ca2fde123a7ac71dc7b65a213a5e082410805984f032d313d59a20cdd4e51c286498ae0ded5d1d2230c022e61092d60e8f51d5bec0398

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.RYK

    Filesize

    31KB

    MD5

    cf14673d29834e3c4042e00922bc1179

    SHA1

    dff54c6dcb7db3676372668a24e21733bdef6cd1

    SHA256

    fdb7b946bfddbac1e71f755f205ff879865bd118b0a956cb55c13d4b41547da5

    SHA512

    37175a469fe11c52ed85c6c644cb61f0e59e6e459c67591990072c7f5c5edb397d33ad01151abc6cd345e2f15a826a1625aab17288b98b1c531a6662db4713ab

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.RYK

    Filesize

    109KB

    MD5

    da0e8e63acf0127f94b697532b387227

    SHA1

    d999d9ed5e8ef1cc7294ffd880e1f1b48401bd6a

    SHA256

    066cad146b08ab8843cae7325ccfdc031d7847fb645e3d4e92f06e11be55bb55

    SHA512

    3dd551afc8010babfda3be500d633e1c1876306b33617c786c1bbd9065b369f181b9436fc824dd5d2fb68f5e10edc5071784c408d1bd4b7b3409bf754191b288

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml.RYK

    Filesize

    14KB

    MD5

    d765600261fadeb3f696bcd17752bcb1

    SHA1

    ee220a7ae3cda7e6666756386bf5085afddaba11

    SHA256

    6eedc48b827a95699c79dba3b4ecf8ac7a43b2d146631098ae1db39e1d7423fd

    SHA512

    4dd41209ee9bc31395ec04cff3e2d6ade8d77b73f42af0a8f3760b6d20b066262d5b647e255de9fcd00bad623826f7119e72d04db4bb9ea721ca3f72411fbb6a

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.en-us.xml.RYK

    Filesize

    25KB

    MD5

    6e41650edcdd13f7756932f29828940b

    SHA1

    28d0b8b1ee98f8be32328fe1877833b1ccec6ae1

    SHA256

    02ba751841b05e8bf2b761d32ae24eea054f044eec036b9d41665ba15c97fda5

    SHA512

    b917ddae653aa7e092e40accca0f841784c0e36983a62ff51834a5a5e9f309006481a0e993bc61c806fcb0c9b76787209f760bfe992961b6478b74396b38cbc3

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.es-es.xml.RYK

    Filesize

    24KB

    MD5

    2cc09fbbf0e60376b751ee3b5981e4ec

    SHA1

    b1911508c4d360b494013690ed7ab5277c8e545d

    SHA256

    21282f063f31e30a91b09e0e23d2270379798b042db06a610f69de2b2461513e

    SHA512

    ff467c54a4859d71e32b268a61a3d5c32791adecffa2f73070168a63f3c17d9666d56d97242e758a6aef67d2222b224fccde83014b2cb7f736aa0899f234af1f

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.RYK

    Filesize

    24KB

    MD5

    63099dcc8abacbe3ea09d54da600cc95

    SHA1

    78991880a196c929dbc4f7ca97bb251a5ac410e5

    SHA256

    cf177318918f3898fc2a32ff03c199ef3660ede839bfb1647ea9761fe9373255

    SHA512

    f28e89bb7899e5c82a7ddefcf044966ba9553922ea536a4067ee2ba6c0ee20ad04044b44756653b9310c1fe0a438cfe5234f90891a3e226189f01b5385453d39

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.RYK

    Filesize

    93KB

    MD5

    7e1e9c78ec1f452ce1a205ed7673aca2

    SHA1

    3fb9db25298cdc209510a198231199830d3e1223

    SHA256

    83fe1f9f94db89b602b9f25d727ec94b3180a5361a14b911725a0a3f86540578

    SHA512

    99aaa2b76895b0be951c2e9ac2cd6735bc97fe156edc567ac4ae4b809279b65ff0c7d16cd379544805619e6f038f7699f27c9437e4f9e73ea47856f533647f0e

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.dcfmui.msi.16.en-us.xml.RYK

    Filesize

    9KB

    MD5

    d4c719394d3fdd4904830234833a44a8

    SHA1

    90733db5febfb45a8fc8fb22e67ccb1c369fa90d

    SHA256

    02c2a3545961de84eb8f7796026b6d7c8c1a655f91ce4b5e48f6c076a7da4384

    SHA512

    c4b600dbe4d4aa2b68fef781d9fe46b7d47e49602631640bf0fdefe059005d90e1f0d432ad5562bf6becbc755f2e1e9208e7b178a73ade3c168604603f0fcd04

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.excelmui.msi.16.en-us.xml.RYK

    Filesize

    39KB

    MD5

    0a47903a6938735b695160bb9b33e17d

    SHA1

    51ec839f96151b0f07c7922aa5a45ceeb59c5a2a

    SHA256

    abd3c38ed93a976105bf36a1a68f452f7925817eababe34b424ee31ff9af7e5c

    SHA512

    072a01af54836e059af18e6cb98a6b690d78557de6f735ffad0be1001e3925e27f9eaefcf6f3b5a98d7a535a619d30750bb8310a483dda52284552af6bf816ab

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office32mui.msi.16.en-us.xml.RYK

    Filesize

    16KB

    MD5

    583b464155511c2d641ff0109dd8a3b1

    SHA1

    c67925640a7de00fc8fcb1b5abfe35da234a666e

    SHA256

    9a31610389f9068263c60d554e03d0ca7839c0e8a1f9c8cb2a0d660638dcfd63

    SHA512

    bfb938ada0e832df44f9b1c074752cd425e4d0935cfdbaa4ad49e50be221800ac1a2501cfaa9b087c77072ad5db245ad1507c3f20e6afe826ed36607c728ae65

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office32ww.msi.16.x-none.xml.RYK

    Filesize

    331KB

    MD5

    d1b1134e307c9412427c33e33622f2e9

    SHA1

    42c153ade3174758d8330adb9f5d4e79c5e277cd

    SHA256

    a5005d4df9524dc35b2ddab0f5541ad8e17ce8049a98958da92efd44469bb3f3

    SHA512

    96c084df8e7dc1ab63d41b4d11260d85392df0d2da330113e9a5f060d4f42a4e5300dfee15914cad635e09b00adbfc8ace692454f400e2853f183d61677eaa78

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.officemui.msi.16.en-us.xml.RYK

    Filesize

    122KB

    MD5

    bc7ab15a9cb6dc2c3ac8c6ea44fcdac3

    SHA1

    9cbcb8a49e938b9236a50b69030e92d30ea32d24

    SHA256

    84fe8759b596362ab1b66d577be9db9d5fb995e7d010f9f1182d5e6d5fcacb23

    SHA512

    ab27463b1843e000884971b8e9239f602a0a816b03ce8548ecb19d4b685985259e23bcc05b2b312e18bb90b809b0ff9388269eb1e0bb4a3972e4d51c04d6db47

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.officemuiset.msi.16.en-us.xml.RYK

    Filesize

    2KB

    MD5

    bf50e247bff2932928ba3077d8b028db

    SHA1

    905c9f0592a8a78d408a63af39fcf9121f4d8c95

    SHA256

    9f8d9816ecc1e8059d4f384bd53fd3d94c3db4c4088eb6b10ae55c852d7bb7d5

    SHA512

    1c345799fdc319e085e981200403d58b549342cc7088e3a62127b44a8c13116b3afaa69436f13132e3fffea2d90bedaa75deecdb45d595d9e4d41562a757b5dc

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.onenotemui.msi.16.en-us.xml.RYK

    Filesize

    18KB

    MD5

    73cecd6ef10e089997e39cf637a80f67

    SHA1

    638d93791a7e681f1d8ad640ab62c3b949e814d3

    SHA256

    8684109c860b9717783bbdc1f6b084663c616065199c07ab0454f9ecd301f3b2

    SHA512

    9d19475938d9ef82823e4a03040f61182f454652b12884905fc0b9f91a79fe5cbd3993a6cb40dbd6422741d1d3abeef3056076675c1375b51cd38e6b3064b68e

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmmui.msi.16.en-us.xml.RYK

    Filesize

    11KB

    MD5

    5c2e2a6af1586706b9275c98e266af9f

    SHA1

    17cfc5ee55ce8658757c3cd3ddf2ab0eae853306

    SHA256

    c79240c4181d764769458b2d3dae725c5483c9f2ce09610f74ac6b7bcf84803a

    SHA512

    f61433da450127bbe3df006d637e2c8de02638c9b055ed01b316ab5b9517c1693167d65efcb335fbfbefbd7930965b55b5ea094d25e7f3941e02d2b0880e3f85

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmuxmui.msi.16.en-us.xml.RYK

    Filesize

    11KB

    MD5

    07a9e4f0320e7b13a0bdf6f93f78c579

    SHA1

    4f127c67c724348af7ad7dd5ef1f39c6691721a8

    SHA256

    1fad344fee7696fba1c2007e1bbc1aa90b56d408798e53daea73b3facacc5e51

    SHA512

    e2f5196c7ded8bb4258c9800938c2a485c6a44bf96ef261acd3627617714309d26ea0e02719df48118df38fca61f1762243cbf5dc1cea32d2c4f82ad3d9962fb

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.powerpointmui.msi.16.en-us.xml.RYK

    Filesize

    27KB

    MD5

    d3794fabe2ac4f91b6c7af64c23f7fa9

    SHA1

    013289d84a50ceed6d584a8fb2bcab876e3687e8

    SHA256

    ba2aba5e6a64454158ff5772a9d2976f9ebacd2ed40cb9c3b5238da2382ed5f5

    SHA512

    936c7408a89d0a98cfcb29710f99f54da08563a83a21901b11b0ea9aace3b315e51e8564d664202779070ca9ff2402f6ff2c776480c478fa9906074880bd11cb

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.proofing.msi.16.en-us.xml.RYK

    Filesize

    2KB

    MD5

    71830c0e3723cbb736949d1005f0107d

    SHA1

    6757cece1322feed23117b07f42bd60d8c7842bb

    SHA256

    545bf284dc2bf385aa8f89dbcc9ec9d6ff92b95b65997266572f4272cd7dfc68

    SHA512

    c703fe4f2eba14d7ba6ac83a41a7374a80a16b144338b1bfa10d47243d3f65759e86ef47afbab82bf26ff2df9b5c9f2dc994d0732918b850ea7853f96104c775

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.RYK

    Filesize

    719KB

    MD5

    b490319e534d2edf62ffc87417f2d8ba

    SHA1

    e7dcadb34b39e909a8a1e587d5e40f98d04d4fc5

    SHA256

    6c41ad79b09fb30e05768bb765587429eb333e1e2a73b70c3599865f7da860f0

    SHA512

    ff9553566f7edecf32640e12c035437ca9e9eb2947026fae5027a4b229f9fc17c44eaeb7756cf85c4ebb1f395a67c51573a5c033fbd365ee0bacdafa63377f4d

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.wordmui.msi.16.en-us.xml.RYK

    Filesize

    77KB

    MD5

    dea671ffc19207d609f0e1012f26a4f9

    SHA1

    d3253c88987822b4993744c64a815b68fa24a6a1

    SHA256

    6c5bdcc93cf8ec0d2971d333f3b4b06742ee6d04238e600879c3cf124df0f9c6

    SHA512

    568a71eed1b9a15e226f25027eb02cedb1deb3023d0b23fd6a437db188a467fdcb780639d735cb4ecab0194c88fb088269b909c5981f79e5571e17639425d71a

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_Office Feature Updates Logon.xml.RYK

    Filesize

    4KB

    MD5

    680dd96fade6a778b3d44fad77fa2aa8

    SHA1

    6598d83f40ac94be729a0398e9a501b5825cbcb0

    SHA256

    8cbfb6724e1542bbe7e9c378e6652528d990094a492e5e05a6b65d515f388b6f

    SHA512

    daa929a1fae931a62af36884ca71fa0647c466ace6b0bd8b93d4ba1c2484787f206482017c5d7a544d47cc963cd4ea2c5a7882d27f14b1e53bc8a6af574f3d56

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_Office Feature Updates.xml.RYK

    Filesize

    6KB

    MD5

    c2d2edbd99aa65eeb712721306bb8385

    SHA1

    c0e40a53256db84c43dd133d6698869dcad4280d

    SHA256

    11d39d1a1854cca57a4b27b7caeed86d6728923fcc4b47d13500c00f9423b183

    SHA512

    a3771087131ccf29a3497b61d00d4b0f8589b6e7574f2b79987f654291f3a00a0b7ebc19021f00cbde9b3f4ff07fbf8ce6a724633f813a263f1de0f7caf2695f

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml.RYK

    Filesize

    3KB

    MD5

    ecbdb9a6a84d1a703a1fe9e9dd0e003c

    SHA1

    a5e6b5b928ca5fe509eda13d2ce2bbc43499f6f1

    SHA256

    3b902f40940f9254640003938688d27f647e03765416a6e99a2576f81b684bf8

    SHA512

    bab9fa821eb2515286029a1ceb9fc674d6d786ff108dec86361df072b6acfdb9f18ada0627cb666d3a60ad883eebdd83096964e859cbd59233180b840006c0bd

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml.RYK

    Filesize

    3KB

    MD5

    1dfe7afd3121feab54d8a139457c5d72

    SHA1

    a8aadf76f35b7518f079c681ae1aa0a69b3372f4

    SHA256

    898d79b56355d9d93958839c1bc11b43df1e2c88bacae77fb57e860aa87e089e

    SHA512

    25f9dd001ddd8eff523b18d36bd83ab1f38601b58412660e16ce488902a4ce7b3301304f624684d01ba1b87204a89c4015bdd549c126e88edf683b5a85d34ea3

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\msoutilstat.etw.man.RYK

    Filesize

    111KB

    MD5

    77ba322da9332380ee83f698f1b83bbc

    SHA1

    d6954d72469c9352ca94f35c308fa54e8695f0f5

    SHA256

    8428d85a36ba56f1f2ac6aca66b21f41396b96a748adc95b2b2c355b4758bbcd

    SHA512

    bf1320a8728fe0288307a321ef327b1b3554e1527bc22c6e1cab6475f91b82c65d49f06ef894146f2769c1a70b48cbacb92da9cc05c0253a1d43cff166fd426d

  • C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\wordEtw.man.RYK

    Filesize

    1.1MB

    MD5

    87e7d29abb3b61901b10a7932ce5523a

    SHA1

    cd0b7f5c9d07dc4f56a698b24cbfa0113c52c929

    SHA256

    a39d3b1a9c355c19940fd39c2d2b6c73ec95198eec51c77e0731a5da90102f52

    SHA512

    27f7db0748263f0d521808215803baeb87a4b36cabc80603ccffdb96a2d03bed911a7ac3c0196457d0faedb3ae03a50960ccc8703128021a482d6363eada034e

  • C:\ProgramData\Microsoft\Crypto\SystemKeys\5f40ca9f514365f669c1ca7ebfce3f6e_a4172161-d53d-48af-8f36-a00b057e74d4.RYK

    Filesize

    1KB

    MD5

    79ec36cbe7c34d159585d4a9e3d81276

    SHA1

    bab1caa573d6d0afc9150d9b83742cc84470a5ec

    SHA256

    bbb34e867bd172824a56c7c7708a468113655ab9f7fc388ca705b6df6ba71dc1

    SHA512

    a40a26b49d5ddeff96f45f7a72484f99b38f9e468d983d52d68b70239fb4dde48850ed2bf94663cc6f4e32e5c26776be4e5ee289d086dbd3123b801b96f326ce

  • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-4bb4d6f7cafc4e9292f972dca2dcde42-bd019ee8-e59c-4b0f-a02c-84e72157a3ef-7485.json.RYK

    Filesize

    402B

    MD5

    daa3a88790a9fbb5a658961400506b93

    SHA1

    e8cf05a0e7b1f27ebae5e691cb9df539d3aa80ce

    SHA256

    48e54911f4f3b61cd1769c744d8ad553b391836ed4ba44a5c7f0bdd5746a3aaa

    SHA512

    c219364683631f1a432d29a89279fe6361e686fd8ad8eb6c16d2251e6db5c584e7a583f88ed504d2dc68b24a45b44785b9c7df069ff37c1b92df732f53107275

  • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-af397ef28e484961ba48646a5d38cf54-77418283-d6f6-4a90-b0c8-37e0f5e7b087-7425.json.RYK

    Filesize

    402B

    MD5

    ba0ed16aea3888e84b1cdd96e703f6d0

    SHA1

    64f641bce080aa637a06d880a3c28e142b9b452f

    SHA256

    84a24c58d77dcc260a4aa927b141b40c13172095e7b7c8a0cee8b459a670f651

    SHA512

    48a280cd1457e3c05cb7c4f1dc73a0a30513b9cb61aaad77d0f2ca94b0f443c6be1ca07a8a0f541c5d71bbcaf964998d3e3f2a6568301cdeaa04c28512b8f341

  • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-d5a8f02229be41efb047bd8f883ba799-59258264-451c-4459-8c09-75d7d721219a-7112.json.RYK

    Filesize

    402B

    MD5

    45332469b780559942b7b7fd38de456c

    SHA1

    02dc873336ff75372988384e5dd3f01bf221002d

    SHA256

    5219890980eeb2408bbf74b6c3c1d734023aaa1571ceb43832560bfdc545ae2e

    SHA512

    d0da34cff7825fe8f065093ddcb185793cd0d93242e7d925f3308e675550f3c858737f62a5c2ba21a6ab45ad44a4c6ff1bb581b457c001b53f1ecc12980812f9

  • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-Eco3PTelDefault.json.RYK

    Filesize

    338B

    MD5

    5f17d03340204892b0894f2c776b9d8d

    SHA1

    ac430d71794017d8467c54f08d20ffec67b49ef2

    SHA256

    66c1b3e13076b59a364dcaeed2cf6a1ed3329553a440f791f3df6291c13ebcdf

    SHA512

    8ea9fcb7e06e0686218c5d607cc787b50e099aee297b1b9cf13efdbf7f2bdba82984a1e6e5a3dee100048863fa1a07ec6e53240c99ba32ad600fa7e6f1780b30

  • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.allow.json.RYK

    Filesize

    2.2MB

    MD5

    dcd88830bda70c3d57c2412b85c78982

    SHA1

    a5d4ca74a24462e99b51145dc7c41b35450ae96a

    SHA256

    99aef8ae8331488bcde46c2155244442d42b7bca4b41934277efe18e27d6ddc5

    SHA512

    f397e6851498f7bdc153be7506846a16289a76c4c4f32b0026efdda2945379562bb0defaa5b8beca5759f171455471d17b1cc5e6afa5cbcf9e0a5b6250897c16

  • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json.RYK

    Filesize

    126KB

    MD5

    dfc36ea2509d79a87b578c310e27a3b5

    SHA1

    b072d39e7ca07b4252f80be2beb3e09b0116bbc7

    SHA256

    a00e488f2c99a7a0c053f22c247008bb8ca4d2011abdfc90647bdfe7b3c6131f

    SHA512

    9bd27f82520d14e4e7a6b22a231390fbcd52979959d427d486bb8bea3cbda3bf284649bdfa2d8e8705a930b3d85cdbf7bcf686b4c0df7fd90ff14dcade0155c2

  • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json.bk.RYK

    Filesize

    4KB

    MD5

    cfddb67dc7a0a36166330333e3d3d628

    SHA1

    2caa288861eb73c3f45658692faf75bc02394e67

    SHA256

    2304e04f4a2846894474534b0781f11b365ab39484186a0fc5ccb9d182d7fb17

    SHA512

    19e80fd98f4fe8089bf628af27f421e039bfed609ec8bdf65405af5ee2fe8c04333f1bfca35b7782022ba100b9e5da8666381b5f64c15a765cbd907e2d270310

  • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json.RYK

    Filesize

    2KB

    MD5

    92a74541a0409eafa832f0fd8c12c33a

    SHA1

    a7c9c4489f3b830b0ea2732befaa1b528a3261c7

    SHA256

    c2f6d4295724eb7ee9288cec6ae107d563a6a8484221133ce2b9041703106750

    SHA512

    713e13e3c7bdeb99fad976adae4b34b70e5e0d3a3978644f11e0120a8d5349e25b6d85ca7e477270f6472294af9782ae039f9523317d01f404c525dca7c5b37f

  • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.privacy.json.RYK

    Filesize

    2.4MB

    MD5

    e496c396955f86c5606ae280dcfa0a9f

    SHA1

    a4efb539283c93ce059656456030c4c97f56e1c7

    SHA256

    9eb2b54f55a5545fa4f6dbd0a61a561c8321e26293b1e35628fbfd7671646d45

    SHA512

    06e4a7ec0d2ab227e9df8317d707a70e07a7004952cf076593bd13ff29dd4aff6494f84e0033fb3b23a63d9471957dca571fec24cc45d0e82bb11e5cecded5fd

  • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json.RYK

    Filesize

    322B

    MD5

    22ff591516fb5bf1aaab3e8df8c5ff75

    SHA1

    80f7cb31eb0ea995d1ac01b145faf772df821558

    SHA256

    0c1522ab796e762d58683e3481a79226434799130084aaa1ee3149963dbe8773

    SHA512

    408db5736487c7ac4ec4ad18cc45b5dc15cec988fe930b06c5eaa0f158e3e188b64781b863c9ab1a57ecc569555bf3901774774f77dc68a0fab7dd6b65254931

  • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json.bk.RYK

    Filesize

    306B

    MD5

    10b528974b75aa74d1ac036c92fc8c3b

    SHA1

    9bbb48ef79660a20dcff93fa23363969a6eae3ad

    SHA256

    56339e0b83691621b928ede8d1fe0ec1dbfb0090deb8418d8f5f8ffbbf5900b6

    SHA512

    8471e309ee60f2100425eb6024048d4b4643edc4f67cb82177481fa6fd5a5f6ffc25b2b3dd5e9b2cff1b7b5b5dfb04c84e1e9203ebeb0c878d780bfc84fd71f8

  • C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\Diagtrack-Listener.etl.RYK

    Filesize

    256KB

    MD5

    74ed2aa433b0a60e2b3cfdd2f057ae00

    SHA1

    53d0c1824d42a09a120a16035c21fca83b084d24

    SHA256

    c01a33a5b72bc84c0d8acdf84b18076d1df71c93ca71bda010f86a7c425300e2

    SHA512

    ac1cf97825566ba2604ecd45147730f4b701cdbd65a91f7696683736a0148822d2360e8853da2416fd7ce1e88199d23c582de369c56d39f670366cfac7b9a07b

  • C:\ProgramData\Microsoft\Diagnosis\EventStore.db.RYK

    Filesize

    56KB

    MD5

    f9132c64b361448ce23142b9ac8c44e9

    SHA1

    25cdf291f234025ae43ba2c2299804bef69c2012

    SHA256

    9f57902beff455e9cc38de8f8a94a8a673066750bc613925c451a83a827afc64

    SHA512

    70f047861084eb5a7a4ff5de67a05c52ea98ac0c2247a0b0718d27e6d5830426e49a679342afa8125922523952dbce6b147e18d0e4579f76f82c1e2540012fce

  • C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db.RYK

    Filesize

    32KB

    MD5

    c43e3a382ccba6a828bf3ea50a9fae3b

    SHA1

    cb9e5fdbe0e478e8871702ce285e1755d749f9d9

    SHA256

    cb7d25eeaee5d0735055f783179665d121a3eadc81c77dd85131438e8572d3b6

    SHA512

    782d8ba70e6984d709515ad72ebd895b3f0050697b36348fe9014a95c2b8728dfc198c44192aeac64d88521ea08ca6168a5d5360959f51f99fba805bfe2a4c58

  • C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db.RYK

    Filesize

    20KB

    MD5

    63770957b5d7e80b67662b12b96212e2

    SHA1

    ce2d69eef2b89681ae876f7946678d091b47c56e

    SHA256

    0a5443dde0dc04110f8c9dedc3533e9f08426ca7b64aa4c8667c86cad9d46ef4

    SHA512

    a7341da851a5e19943eb46bcc4d9a7d64df26ebbde37a7e42752b814d283a7c39ed349d66973476f7638572a504a5d2916be0def256c73f5233ce27dfb2bfe25

  • C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2024_10_7_9_14_29.etl.RYK

    Filesize

    256KB

    MD5

    ea067685385cf7bacad38e127084d06b

    SHA1

    56478c647f688915ad5b96d87fdf1a6eff8e2811

    SHA256

    7e473224f7d446b914f5f94608290ace8edd356f57f475fa96acaeb64cb99928

    SHA512

    8a722718fc6f2107e828c50929ec9293c594d8b4bc28254da17713244a91b66dd739daa004749ddf8c9068b294b9986be58eee917ab2270f43a3961812648762

  • C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2024_10_7_9_14_4.etl.RYK

    Filesize

    256KB

    MD5

    87375e931fceb346fece5960e3319f31

    SHA1

    cacdea03de356577569c73e7be778e8dd005c19f

    SHA256

    c727d90bf79f7d9c5e07ecba90de9d78c8a2b5970e91ef5b83ced8e37887052c

    SHA512

    81cd4cea1fa896d26b9996d50fe7656c6ab7936759b52d087d9b627f3aed30db13f272ae769f9454022fa4d85c38b620c81714a39111a97b3efe392d7320a0bf

  • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log.RYK

    Filesize

    65KB

    MD5

    6261ba5c5caf1772fc2abbb2e5080668

    SHA1

    2a75f44debccbafeccc6621986a3a7e2ccd960d4

    SHA256

    79081854bcbe59272d8711673ae875451c9cffce7dfac7d959e3704bdd034bbc

    SHA512

    d3b678440956d54f9a3083323162307ac08db75aacf2af9a3edf2d61847377983ad9d772e521e3b6ae1c31c901d3ebab67a24e61836ede968ca0d26057348fd1

  • C:\ProgramData\Microsoft\IdentityCRL\INT\wlidsvcconfig.xml.RYK

    Filesize

    12KB

    MD5

    672a209d7e40802349d57c037605f2f2

    SHA1

    dfac44451a7eff358c79ac3fe576445b30098b16

    SHA256

    9e4f15db66644023a1aeabeefbf21d61fab83744586907fffaeb4c82d7a044cf

    SHA512

    6f78cebfc0d6a4b5aadd998a05a3c0706a6f1433c3cb1042ef5ec4885fd301d92c435f67c52cf70964cc8863aa613dbec7294acbc2865ee1fdda255049147d2e

  • C:\ProgramData\Microsoft\IdentityCRL\production\wlidsvcconfig.xml.RYK

    Filesize

    14KB

    MD5

    c66d21235dee24f9271fb0e62f3d2957

    SHA1

    2fb43173d12b1c3c85325d4c702b7247da6fac3b

    SHA256

    b897f470f2a9f3d891ee98adf86e604f669a9a385fefc6f1db1d42b83668c597

    SHA512

    036ba95eb9baf1bd58b215d53f34ac924bc338ec74f3036c03fd59d8bba27ac37b64918184fab1f1b71db46bd6766d0999aea5ee1975cc1021b940c7c309e36d

  • C:\ProgramData\Microsoft\MF\Active.GRL.RYK

    Filesize

    14KB

    MD5

    340181d020bca8940220a5da251ebff4

    SHA1

    339281800bd5258ecd8103d29c145aad3dade089

    SHA256

    a89330c491b2ff0318ca0701fe08c30383ad4221eab19126fa72acbf15c47ac6

    SHA512

    9f08dcf3103e86b2f950f10bf8c14888d32441cd1a8464e61a7333c6d635b04293242acf9efa5fae5190287a8e9e0b05402f574b19fc0a67236123acdc2726fa

  • C:\ProgramData\Microsoft\MF\Pending.GRL.RYK

    Filesize

    14KB

    MD5

    c8c851f15822e95473b74a1ff97b391d

    SHA1

    303c4d06c016255df526acfad737068a75ec3119

    SHA256

    fdf3ec2ed5f5340edae01cad141bac3a45e26cf47c64c0610469ce70e7864bd4

    SHA512

    56cd60ab33957b21795577540ac33e951e6a5184bf8f486b9261cd1341f14247554325e88085d801156d2231ec656a1c68ad44620d055b6b50af57c721b6b892

  • C:\ProgramData\Microsoft\Network\Downloader\edb.chk.RYK

    Filesize

    8KB

    MD5

    73cb4328b2663adfa1cce441c44fb0c4

    SHA1

    fb76ab023e167a227a67ef1a281981537dcabe89

    SHA256

    524b1d5e346fdaa7468fe56e9f30b0881e816313247d7c974246f59502110dfe

    SHA512

    bdd696eeb70e51c23e8caf0c4fed2be9e202826172b07c925e9a070ae2a4bf0c9b508af293284d8d289d9f11169fdb7f0417c809efbdadce89f03b9c47848bf5

  • C:\ProgramData\Microsoft\Network\Downloader\edb.log.RYK

    Filesize

    1.3MB

    MD5

    e7d911961520411d47b7b5b165a37284

    SHA1

    9c62a96e1b5f3873f9aaa2a3530b09949c882ba2

    SHA256

    62dc8e14acad0c5c8789a87def06a0b782fe0735db8cc397d59c6f4905455d57

    SHA512

    0cb1960a95db4b0ca095210e561546480ae21b58030d80c92c3a954ce93a6f66ee39cc74d9667923f7454e72b4467d17dc1454bbd0f360b0bf96b7cf5ed41f89

  • C:\ProgramData\Microsoft\Network\Downloader\edbres00001.jrs.RYK

    Filesize

    1.3MB

    MD5

    a3e03d05b57196fef9d2c9b7642a2919

    SHA1

    72630063b0f21cda9341dc20c22f477bee0e395c

    SHA256

    82c6d0dc693c1a6417767cdde79951e1c61a84688af5ef76edd32f8e019b7f3d

    SHA512

    84ef973f638a5d2f616360c13f3c3617f33e05ae193cf4edf9f8139ca6d4a66a46a3eea2e52c9c6b59b689b1e54453d4ed15e4ad3509273c65ec35d797460a3e

  • C:\ProgramData\Microsoft\Network\Downloader\edbres00002.jrs.RYK

    Filesize

    1.3MB

    MD5

    f8b4079998e8cc9bf45f086417636c04

    SHA1

    2b1789a31310095780740507fcfd880bcf01a0d2

    SHA256

    aa93e75f3c68aa39902137cefcf60129cad3ec21098119054f92820d962e1924

    SHA512

    a7d489263dc22a992385967c845555197b318b2e98f853e071483dcfdbca9fd5ec0f536a66d5b0b2e6e8690e20dbbf941c0b15ee9b7846e14d6e0fe28389fa0c

  • C:\ProgramData\Microsoft\Network\Downloader\edbtmp.log.RYK

    Filesize

    1.3MB

    MD5

    e2442d8ad011c5aff0100a4424f265be

    SHA1

    a1d04875e9f07d4523c551f43395f5a9d373ebad

    SHA256

    7d10991e19d2629906e91075f1e751618adce35306044c9968d05edaf88bb6d9

    SHA512

    d64f90571d52a00c084422d9babb985d81e5ea306820a6dfc7f7e47a7117fb5984b57a1bd242947caaf9c9bcacd5575f1b38afce00b14bd4d97b92452874f794

  • C:\ProgramData\Microsoft\Network\Downloader\qmgr.db.RYK

    Filesize

    768KB

    MD5

    2da6d24cf634ea614c92862565cbbfb8

    SHA1

    ae750b1152289d18ba991bae229e9bc315cc9724

    SHA256

    4d3294400c1cf3dae71985639192ab59c14cd0a993c8e1c6bd4b50fff60de2e0

    SHA512

    66abf4e8c26e1527bbd66c52319831536ca8995755f867489185ae868f78920affcd928bfa9e2388ff1ef89df40a97410bfd81b9012408aa425db20d88489c83

  • C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm.RYK

    Filesize

    16KB

    MD5

    4f2a7eb37c73fcf7977b07e5ebe6659a

    SHA1

    8190badf3fd98c1705f66da61b9d55bea96aa3d0

    SHA256

    ef8f17a41e4f5065110d2a673cfb721908c0993b96d02ca3a4fc37d0d40cefb2

    SHA512

    2c8c54ed4a2c0eff650ca0ab9cbdbb9954ad5b42753f3ac8df2a18aeaa762518d408a4f63b5f3cfa27945b32df4fb723618186120bcd35faf2b8e72b73cfdb5b

  • C:\ProgramData\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db.RYK

    Filesize

    192KB

    MD5

    74065a842d3136617d4cc61651b00ebb

    SHA1

    ec8108cbe7c2d77005d0f01108264ea57d6d93a8

    SHA256

    88caa7603c3021cb06cb698b07e72b626b51178402c45f8d7c526c1c1431c1bc

    SHA512

    87efbfa3c68d8b44daa8d9c0ff8f0f77762c7706cd1c53abcd626a57ed9952eeefab71c313e6b6b7832812f7013a9126350c9afa112fdb660a110b5c4f57ef48

  • C:\ProgramData\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.jfm.RYK

    Filesize

    16KB

    MD5

    2cdb64f106832c2ed2c23d293892956f

    SHA1

    64402486805b614404aef50c43bf9d4201ea8de0

    SHA256

    2f60a5bada7723979ec3bc96d0d251d95ef70a708861ed638355233ddfa4488f

    SHA512

    eee16718001a0f6f6a8c289015a7b30862474f8c208bd224d5f770b19510603431dabfe196d61c07dd5a793395c9ee3ff98da73727693f918e83d1fb29c6e263

  • C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb.chk.RYK

    Filesize

    8KB

    MD5

    4c9786ba5a9114de6811169af2f3d19c

    SHA1

    fe4893dc5473a976cda0df0c73d82530d641e078

    SHA256

    6ae1ddad20936b9a59c8425f4384fc5aadcac5df04246b8ed5fa0c58264af842

    SHA512

    169dc07d0728bd1f3c546ef6342d603333fb32fb584faec1cfc76266ad7fc2af7f22de743e1fe5af68e939a1c86c3aed0ffdf90e0565ba7fbadbb4f9337cd662

  • C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb.log.RYK

    Filesize

    64KB

    MD5

    df1bcfff9bc4ccafc351599ca941f4e9

    SHA1

    e02df30df7f2902626037cf6dd1358e553973e3a

    SHA256

    4ca4fd2adf1ba986b134c3174d8b1a8906f6f7701ce27dbe1fb2c1564e29a56e

    SHA512

    d3263addcb7b967ba5e70ddb72b6130bb6baaea193de18466f80c42e027dd7a7ec2834e33b82064e46b0f177a728fe81d62adaf9a8d356d5a848cf59d2b3aedf

  • C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb00002.log.RYK

    Filesize

    64KB

    MD5

    335d803f0a58710f1fe917711bf939be

    SHA1

    e9db825db5123b106077895cb4e5fab25e8884e6

    SHA256

    dc431875fad7ac3e30f7b7579b25549bd8d55286b35d26341bcc394f6f59ac3e

    SHA512

    ebfdad5f0c88f1dcaf7e21e178a8617aed0a55cb7eba59da6223c48b373858e6188de3f82f99a619d0fd35c19f2561f8e1c96f2fcc6e0dc78d39941d171bcc9f

  • C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00001.jrs.RYK

    Filesize

    64KB

    MD5

    997ffafa7b0f56a31eb27901637907e4

    SHA1

    f071863a39caecb1a46ed7d5bca33c3b0f951710

    SHA256

    25b0a66d82a47ba1672bce1d03107beffe3b10cd4c0c43e84f08c475b073f57f

    SHA512

    4e97bb9e2e976e9c94a14ee6751495264f175d1447b091e8a181fa1417c16741de45db443d14b0d29efd47d57b5d3d7223705abe6432ec9a623fd59cf3064b0f

  • C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00002.jrs.RYK

    Filesize

    64KB

    MD5

    fb86f6d97369fe3cd6579428750b5b0c

    SHA1

    bfe5106f137c1e4e20d335e2d44c1027f9282b43

    SHA256

    6f91bb5f3b0c938992fd516d692d0ec1525f8b3ebc85c5a3cf6d97341f04f44f

    SHA512

    0bb993510bcc6f469a1addaba6db4f3bea55cd783f51f5cc7f4c7c267c6976ca48f8acf6e5c95063a7bef088c9bcd702530b87a2fa5f7edd46ece58131f7eea4

  • C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbtmp.log.RYK

    Filesize

    64KB

    MD5

    84d65c7d489d79e77682020e733b3861

    SHA1

    4e977a3aa0614fd7579f7ab2999c53cde40878df

    SHA256

    a5160bad360990f8c58f40d5510a5e31bbcbb6e38ec37ff3db8d2e3ca1abd90a

    SHA512

    f120abf7a2139861239e171c9e7b8476225732f6cf01b67681c0f2850c6925e96199770d4a72afc37e86605affb0b82b2d2bc15e6b6bbe94ae3deb95f7c77538

  • C:\ProgramData\Microsoft\User Account Pictures\guest.bmp.RYK

    Filesize

    588KB

    MD5

    9605bded5e9fbf68f26b85a72b64c547

    SHA1

    81f604f600feb4976ba9b882a80c3e287715712d

    SHA256

    20b10745ad7ee7d0b49e949d23f4e04bf32bd09f0284dc3859b90e2814928fbe

    SHA512

    0ba014eba28b500e00278b111f6561fa73e91b3e4518a497c87047422d8b1e05de5ac066628bc8cd66f09c153506c3eb3c6d9e1ec194e4b2c103a9c9fe49e375

  • C:\ProgramData\Microsoft\User Account Pictures\guest.png.RYK

    Filesize

    6KB

    MD5

    544737c8a5025ae1f9de0c55c5717554

    SHA1

    cd3c18f85d90d4cd3b072ee59e6bc90758fd8dab

    SHA256

    1e316d09ee7a22e2a6abbcb59e4f6e1068cfef72d3573a9093bd99bc9deff77c

    SHA512

    9fd45e6fa81e2b8b6a18a3f0b5b85d6628620a4e30e319e24501bacc0bb38a04c5a319e9d1d87c5165605927af7e28ab62418e63289c55174a58c02eb1f6b095

  • C:\ProgramData\Microsoft\User Account Pictures\user-192.png.RYK

    Filesize

    2KB

    MD5

    d34006d748f04760375457e390e8475e

    SHA1

    86cd622b5095359e0005f4e78abb0bc89ab4ed77

    SHA256

    6a477445e86ce4dc744c6c05fd9c9f9dc50720a95f9936d206556f320981e133

    SHA512

    111d730246478e07e337afcae7cf7e0d3fe5e27725b05d4802fff0f477206ce8dc9f850ed00d6a1c6a091908bcffef3faf541302e5ac09453649a0a4574a46b1

  • C:\ProgramData\Microsoft\User Account Pictures\user-32.png.RYK

    Filesize

    722B

    MD5

    b2c1fbcd23677bb886444c2fd505428a

    SHA1

    d4fb044e2848c52b61a8f58288de1102d9163b85

    SHA256

    f2804bf1b322889051925d0e255e43ef5def7a6b707e240ec2614c04498de9b4

    SHA512

    0f479ff85e9bb890685a6b2e98d20017cba9b3ff8e69f5a18edd3cafffcc485c8c423f46ccef53162d47fa68d27958a0b9c6f91e546ab54156cc12b1bafa86be

  • C:\ProgramData\Microsoft\User Account Pictures\user-40.png.RYK

    Filesize

    802B

    MD5

    02ef0101b49762354103d2e29dfff3d4

    SHA1

    19ec904393143dd9447b000468f0b6c94468833e

    SHA256

    54b5a38311af322ba839515e0a4558fe3f2b98c4b3487fd8fadc634e38dec1ef

    SHA512

    75845dcbe7cd9577d9597cb11cc3d6fa4ed6e8545f5162af44e5d1d89256f9b3d0baac3a3c6f7858d2b1a90030e81e2cfa1a9cb2844fe0c4e35540b60a9f0d25

  • C:\ProgramData\Microsoft\User Account Pictures\user-48.png.RYK

    Filesize

    898B

    MD5

    120a1bfa8882cec3b7922da7f2aad475

    SHA1

    719fe46bde2d73c5a9beb39c51cc86c8dac915cb

    SHA256

    726408e1faac7bfdcbc962e61fa6b37b61773951c164877b1fd96ba38bb1a463

    SHA512

    8920a180d38e4cf16c915458497a6fdb124a2388f5a16e7a4a6ecc318fdcbf66b4d9fee5fe8b3937cecb39018da0f0c004c6d7474ff12965a3789970dcd17785

  • C:\ProgramData\Microsoft\User Account Pictures\user.bmp.RYK

    Filesize

    588KB

    MD5

    a8a9517b05d9c5577cb904a0f0f018b1

    SHA1

    4232c3b935f7146fa339fb5fab27547ea7b76e9b

    SHA256

    03a701bfeea249826c93b636fe76cc449348a3dabe88fcb747546bc249387703

    SHA512

    b45f009f931779ad91dd27d40d9244020c60902f6d5bbf265702187aaed15d7192592296de2d5a9e64b5d8c92c105b64bf1f5adddd7e82eec233f2b28568b21f

  • C:\ProgramData\Microsoft\User Account Pictures\user.png.RYK

    Filesize

    6KB

    MD5

    2e67bfc895e57b37ed69b2ef2813eb1f

    SHA1

    9fa368cc706871f5bb1cfb42e29de8c435717a2b

    SHA256

    1acdee305db05430e9619bd2f2a652d4755889f212182c1c16f8af44fdebdc84

    SHA512

    2d068e326b30cd1d8e00de16195586ac29d52dd27b448ab0bb21855dae75a42fd4aca02ab30a8b91a731a591f11fe2c17610dec7866fe817681f4a210f00d5cd

  • C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch.RYK

    Filesize

    434B

    MD5

    b5b6277c62a667bc871fe639355f1163

    SHA1

    19bb277b5513c15e8929974f601a310754137d14

    SHA256

    0fd2f2094d1bc23e72aa7a6aa9b62231acc985c14f4d9a0a0e9317192a057b00

    SHA512

    43e5bc94ffe85a327a21d76b9d5aa9cfba56ea4808d17efa90e7583bc333711c47878f427e6057e9e8a0e23e166d095ad3722062a4224c97cde8428d6d7ac81f

  • C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch.RYK

    Filesize

    386B

    MD5

    58bd833c4265a057ba62c4635321f6ee

    SHA1

    b2f9210ca4ae9f8f86f928ebffaf863798f340d7

    SHA256

    4ec29f4610deac7b8290de26e1fa04a55adfa76c1f1546bfe4e3ef79870351f6

    SHA512

    21e0309d51144e90d568126a68280cbd706f93f05f65e0acd1ef2dfb49cbc9275d249443ccc6ef8b56b796bd8c0a56230a25afb7430443496676cea2eb7eac8d

  • C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch.RYK

    Filesize

    546B

    MD5

    4cef280561d53944039854f6865e0b94

    SHA1

    392858af34dede27624789a750701b4824117570

    SHA256

    56f0362936be95d8c35b414d019bc71be6c925b2982b7a7bba95b27daa158a8f

    SHA512

    744d7fdfc3d8e757c7864781cb1b04f93579ba3c71a7f1220d7d827f815b64039e9d5d5f037d3863d4441784717462a4ce70238aaf746e12eab576655b79bd0c

  • C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\Policy.vpol.RYK

    Filesize

    722B

    MD5

    b05d2ca9739b0868020a05d36f3370fe

    SHA1

    ff77fbe9bef314057cb6780daa5caf67ed14ff3d

    SHA256

    692af94169b57575391397c6a5c1ec37b58d155deea7efdd9cecd1addba97de6

    SHA512

    8c90dac086eab50c8c2239bb78f5e3c008e8f86a3be04610496053a8703462d3ebbbac684c67b4fc69dd35cfd179efd8dba291a08415dfae14a30660b2a6c9ad

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.url.RYK

    Filesize

    466B

    MD5

    6c88786c66089d2cff795c5de8da3883

    SHA1

    9f976cee98eb2338860362f8c2f3a6c845e7bb71

    SHA256

    112d509dda603c36a611839de11d88357274dca90df00a4c5e7e4a53ea804619

    SHA512

    d0b750c2c2c319781e322dd280feea33629a1513aadc9c45de6a87123f33ed0529313727be5f290e8ef107fad74fb3005ddc277b98c86e91ebd158705e265a48

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp.RYK

    Filesize

    322B

    MD5

    d1661c306b499ebb69d3cd59200a4a03

    SHA1

    484b57f3b97e6d7282b89700c55d10d8960a32af

    SHA256

    94a69adef10a716e7cecc07f5b4f6176ae8dd54df75750a7733750bfaae9e1fa

    SHA512

    e8f568ac581d36a050a94aaccb0be4deebba725f9180faba72d2ee7fa44f03aaa49c79c62df659989098e04ad76006145c08fcae0c62c58c30c7bc1815153ca2

  • C:\ProgramData\Package Cache\{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}v56.64.8804\windowsdesktop-runtime-7.0.16-win-x64.msi.RYK

    Filesize

    28.8MB

    MD5

    38ec0f89c47a37bef064dec029567c65

    SHA1

    336b3c7641b42ce9fd781f98743163e0365301d5

    SHA256

    9f86f3f14c8bbd5ca09cf36e7396677e1a4da743348d449790b60ef0dd43a944

    SHA512

    4485731c2c8feae0bbb41037ee976d7b2c458a4cd0446b47c2ea3102f04b907ac2f0dd7e08463a81f9cc5fabe6eac95408b6f49df816b404b638b66702a5178a

  • C:\ProgramData\Package Cache\{1B690A4C-381A-40D4-BA4A-3F8ACD5CE797}v56.64.8781\dotnet-hostfxr-7.0.16-win-x64.msi.RYK

    Filesize

    804KB

    MD5

    f6d5f9f164d0bf6c9a7a248ff37f6d6b

    SHA1

    9e7da88cf4fdb256eca12a5d7668227baf538651

    SHA256

    37089b7590ff63c1a6822621b8bf7befacde0c9a3e92056b60687b7d3b03317d

    SHA512

    0e8f2fccf35442cff9a30465bb820c2b8e27aeae91206e37d1ba2ebe564fcdcbd6fd608cbf6070959e106d3ca8c40673c88eb3405e5ff8c7d8fd9f488997eb41

  • C:\ProgramData\Package Cache\{2BB73336-4F69-4141-9797-E9BD6FE3980A}v64.8.8795\dotnet-host-8.0.2-win-x64.msi.RYK

    Filesize

    728KB

    MD5

    63e720e660ba04b4dbd1a4b1f9f932cc

    SHA1

    5d6bc148a4740b195ad5d1b46668173f380e9729

    SHA256

    f94853d03dd438a5a4cfc4291177441963b91e4c91c7e0fe0d23e8034831fe38

    SHA512

    bd5160fcd97ac458ae033ad7428cafb8eb759c35e256a81a02c774c9531757181e4c038432504006fde966af31c5c721dfb9fd2a3618bf82c18ec2803ba8fe8d

  • C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm.RYK

    Filesize

    914B

    MD5

    b577adc5233ab714ae15f7aa3362b3ac

    SHA1

    c9f1849c38966fad10bc6e4d04dcabac7290f705

    SHA256

    621dbaef34df6186606d77e81c54efe21f5cdeee16eb3dece2448050fb50a1a4

    SHA512

    c20aa3c2eefa2e2a824689e3e6cb9965be9bb14db310281f539abbed5540296d0c2f2340399350064b9eb7e27e8b812e4e184b4988db18daac7c20ab8e936b5b

  • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

    Filesize

    5.5MB

    MD5

    4c17097cfe1a42ef93a10938c5a7d9df

    SHA1

    40b10f834dd3c8664abc8b3ddf35a6f9324795d7

    SHA256

    28fec2d8e6091a2e0db7cf6764d77a682337407755f6e0a7d0a0e37000892b06

    SHA512

    75daccee9399e7fb05ae71b64233b1d66bc00c98aa0d8fbc05a21c5ce7c87ab0153601d8cb3fb77b44ffdb37533c8197aee1186b0ec9f8b5a8b1841bcd857332

  • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

    Filesize

    148KB

    MD5

    e33a364bd3a01ffd0e61dc04531fddb6

    SHA1

    1e63e77038ed7498e9770f5537926357d8f3526a

    SHA256

    aea87c198a9b10ed767cdcd0d686992f6dc95feb5883cc2581baa560f38c65ee

    SHA512

    2116baa42dbd3ef1efc2d931decbb16a4e87babfb1f146a523898c9eed0bf6653bb2479fd2660c8fc2717828e1fe434e73947fc8e39bc705730e40f5ead05831

  • C:\ProgramData\Package Cache\{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}v48.108.8828\dotnet-host-6.0.27-win-x64.msi.RYK

    Filesize

    736KB

    MD5

    1d7565398a7a145a834be499204b4172

    SHA1

    80c37696e0e972c281e3f31fe721d71bd320f4ff

    SHA256

    6a798c565b25a15ccace7a782432ce6c0c092b440b30a6d2a3323456ca62d5db

    SHA512

    86b4a5ea4e535106ff14b27a6cd51b051612aca9af263649602ddc75d6d4b38070021d8203cf2eff8192be1b54b24ca8662a96ce87cadd4abc49fb9120379d54

  • C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\state.rsm.RYK

    Filesize

    1KB

    MD5

    5892010b867a367564ba15236ef71f29

    SHA1

    f8c8c51e422f8d2b4f8ed1966be14f2b9539deb2

    SHA256

    71bad08224de2b6c5b41d282ff205cdf786448e1a03e623acead0497e523fb6d

    SHA512

    9c7b76ac3f24d33b58c5daa6f0f9e517a58cee9fb2d7ed029ff8363194ac81b0e30f911b99f63ab4be00eb9c31a63bfd316e6fac9dc0476247975e915710ee2a

  • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

    Filesize

    5.3MB

    MD5

    283eb993be592a66b7e36f9eebd2bf69

    SHA1

    94c0ceef3ef79f5e4aa4783770e7423ec6cb8e3e

    SHA256

    0a37a2060e8de4238ecc5e3f8d0450c6576f5bb4b04a1443cc08e66b45e9a17d

    SHA512

    1ec8cef057d59748a64f051f2e3d2d1991d73bd914ba00cc16d89a0d2f76cb9c3b74d13950887ffcbb034a6cece34d075731c9ed320b6300ca8d572d7226f77f

  • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

    Filesize

    140KB

    MD5

    9161a84da8e33f2d60865a0b804e5eea

    SHA1

    6db8232fbbd7a510cb4b332e610dcea459189ed0

    SHA256

    6ebb64af76b94c0aff5b1487f098952215334303ee569d2a90ffebd863a8a0a3

    SHA512

    81257a5dcfd5e1b83a038e4ed9bbe20c1ccdfcb6fa2ebbec34f118c54a3e9f6d337e57ecbe284440213ca4add92763f6a7ff662176c4c2ec99aff2a8927ad3d5

  • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\state.rsm.RYK

    Filesize

    1KB

    MD5

    40cc9778c93c5149ae1c438c9b8e69d7

    SHA1

    5cc10532ff3f262936333b88efe5c08cf8ba68fa

    SHA256

    c9ff278f775f929aa2b198fc00a23f003713e87ff9c3324e7ddd5e6ac6d45ae3

    SHA512

    925f28685dbc63e96cd8259878dd4c1ad7c4fa8cab5961ef866bb37509c11c823daf6c8bdc2c8c07ad1d579cdb58b9f1d4a36879bccdede3e19b7380f4d4b27d

  • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\state.rsm.RYK

    Filesize

    930B

    MD5

    07a42e3827ab95af94b870a05b2d4ede

    SHA1

    1e4131a03f8f2764398664854c4621db2207b306

    SHA256

    8fdf4bd3561e1cd78490dc568172b6d34c2855e039a2b03081ad89b9031c082c

    SHA512

    edba3c1fd0fb4f75111e74257ba79b20ca07153924adbb55f7cb10b7f164cd764d3b080f56269f0000385fea165e5d47e35ae268ef6860e78e3b48a92d057ade

  • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\state.rsm.RYK

    Filesize

    1KB

    MD5

    803c57ec2c05e715ba7ac70246913d22

    SHA1

    390caa939bbad2a4207994cddb19a801fc2cc716

    SHA256

    892ab29a1b761f817eb6b7449db5c247ffad41e9b028f2e8c14894de20d33445

    SHA512

    fe13c7bbbbaa2e329ae750a273a3af78f1383169676960eec5006f520efd038143d62aceb6a3d565f4f40ddbd1b7147c55dd9c245bc9f9b686e19507a42a2187

  • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

    Filesize

    870KB

    MD5

    b59c9db34b77a16c8bc61c3f61254274

    SHA1

    ed007b7b6fa7195a1b5db82200f980a941f1dfce

    SHA256

    b6b102a8e7fff071f041ab3279adeb8bf9a98a42a52bb57c2a3f3208cb46863f

    SHA512

    9571da78a129e252af0e38154697823e4e4534fb912b8d3dca547b0d57f8203778d5d1de169c600099df97b03174ff632afdfcb1846a277414cbccefb16a4e74

  • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

    Filesize

    180KB

    MD5

    3324963b0fd4cf82b075172d8e800dec

    SHA1

    864135e18f2fac02777f5c28b00cb2d895e8c572

    SHA256

    01dbd8e9b95867e2aef4c095196526481ee644ff7de37eaacfde2d6db12d70dc

    SHA512

    db4b9f224b017bcbeda83ce78c0fa83571a674b8258a0129297cc9a46ff16dbd00ed8af35d66f08c85276a97f44f3a773fa1edb140692264fb183cb80a612561

  • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

    Filesize

    5.4MB

    MD5

    5a06a31e687318958c4932bccd04e787

    SHA1

    e551a4b1c9ff19ee11441d15516ecdb492141095

    SHA256

    628f9db1bd501b707cb8829496cc012cebcc0cc29796d16e902a867a56558793

    SHA512

    60e34d40610ce4e96f98a133ac79f2d2fbbc82122a89eab552bd8e4b6a5a47eff879aacbd85f245a42aa6c94c8a5604559fb1e94e21e0a1a257d868ae2ac8299

  • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

    Filesize

    180KB

    MD5

    cae865f1a4aac9d36044590b1a16fb18

    SHA1

    c60cecef0e7bae6d3f614f5effbe1734166dce91

    SHA256

    257d2fc3b5af825ef1af31f228db8ddb0e3031d2ecefd0ec27d4858e81bfbb0a

    SHA512

    82a871b28cce3df386cd8852629416213eb5ab1b2222a51162676e6ca633676eade0df2cb02a59a861ab01c6691297fd0850913bc7eb42a3564f939c7e420bda

  • C:\ProgramData\Package Cache\{7447A794-FA2E-42BE-BA9A-5FCBD54C5DF3}v48.108.8828\dotnet-hostfxr-6.0.27-win-x64.msi.RYK

    Filesize

    804KB

    MD5

    8448160e5214c96645d1b7dccb166b02

    SHA1

    582b910301077793075f636272b5816ef2041b33

    SHA256

    ab5c0287636268a29972f71ac326297c51686a87e81d0b100110e693d90b4d89

    SHA512

    20f8220fb298cc5e2b376843329cd7a5d0f4020c9018761c9ed47b0beb274a0f20dfc809c79ffc96c4e5062165dc96825dc94aba1a4bc5e6b736f16b6d9413d4

  • C:\ProgramData\Package Cache\{79043ED0-7ED1-4227-A5E5-04C5594D21F7}v48.108.8828\dotnet-runtime-6.0.27-win-x64.msi.RYK

    Filesize

    25.7MB

    MD5

    ddf3821ca45f86f1cf712e8328f982d7

    SHA1

    ebf177a737a39dddf268afd129191908b926b6a8

    SHA256

    730a1efbae5eb309266fabffa27982a9567e8e1f44227acd76d406a8e60e4387

    SHA512

    083ab028d4c91db9c2bd3f30739fef979a84818ef5cf935663d6c72ee4e43a95e7514fa175a4e1e540cd4791afd31e4cacd4305d90974cfda10b83d06024a29c

  • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

    Filesize

    4.7MB

    MD5

    8acefe1228025ce3f1b88a50ed89331c

    SHA1

    42c7eb68957feef42be8f68c86c4a5d74aeeead0

    SHA256

    7a90348b34b9d416ebdae895557ce4dd99fdc79b749772814804d859f6f436c6

    SHA512

    5725ac71fe95e60492030d39314922f258816927971bff465f29677c2f9c4feec1e770b8e19e09af8c7002adc85ba8d6c7ce7806c2c9514bc0cea3d9b48107d1

  • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

    Filesize

    140KB

    MD5

    8025eebbbd0baf5517e5d79b37fafc60

    SHA1

    e8663191fe16f9152abe475fde6f5729534f417a

    SHA256

    a77014069642c7546242d4c38cfe3b670897e78bd8d0beaebcf0e5bab98bfc05

    SHA512

    4160a2438ae48585d99da64a08602017fa7c4182fcdf9675b2e122b22fb6b529f576d5716d6078650553c589cf51a3c62da49c3c9f7cf638fd561b677f7f9d4b

  • C:\ProgramData\Package Cache\{9F51D16B-42E8-4A4A-8228-75045541A2AE}v56.64.8781\dotnet-host-7.0.16-win-x64.msi.RYK

    Filesize

    744KB

    MD5

    f97bbe34ee0dd053b00bafe9e10f2dce

    SHA1

    30f93df88a89da5555367892df42d4947a83e233

    SHA256

    6259e61b83c7ea41baef85df944849906441573b6562eaefb4040904c4becb45

    SHA512

    96fa0bfb41a3951b8a4f9543bcb1e88d0b58d1fa0ad6b62cfbc9c82f834f5a7d9c566b552205e396affa4cf6144535a9eaea9f8554113b7a50e17a421c389c7c

  • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

    Filesize

    4.9MB

    MD5

    bf31e43238ad8d55ecc723a0312b9e63

    SHA1

    fca2681100490c02ba0c469ce405e9f8876d644f

    SHA256

    e1add159f9c4f0eee893e010c0be6aed1905344162a20bfa7341bd8d94b35985

    SHA512

    be6a8050490425c9b1f293ed943bb739bdc4a5da34cf96154980d849a2d7ecf38ed579d29bc13960039fb1195d6b14be3c80c552ccf8d61d0457b448750aee98

  • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

    Filesize

    148KB

    MD5

    c378c69416e7648aee005904b090f1a4

    SHA1

    af7796e36cb678a653cd2d0436ce55ca605b29ff

    SHA256

    829462dfbbff3b9c18de939f4e22132fd564254d74848df14efd91ccbc421366

    SHA512

    9ada3ee84ddfe6a4cdb47c93f484eb02a526bffef06db111b1c09f1e2392b87108194856e08d2de6d442bebdb230b092a92b2aec3e585f1a69b1facc13b136e9

  • C:\ProgramData\Package Cache\{BCC2FB07-8CF0-4542-B10C-61BCEF04AFF2}v64.8.8795\dotnet-hostfxr-8.0.2-win-x64.msi.RYK

    Filesize

    796KB

    MD5

    d28c9446975caf8a4fef0cc42c0c4b06

    SHA1

    0153da665b857b34d00434b8b8e743f5394c474b

    SHA256

    193fb7381a485fcbacb1ae15d1a0eb81eaa75bc8798bf83a29f2cc1be8215597

    SHA512

    93a847ade1c6b57971c41a284a01b6044fc233e3c5497d456bdf7eb73d40a95103940975098353270d830867bf9e9fbae55a9aa35ab431d522c65175e7ef4ff4

  • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

    Filesize

    802KB

    MD5

    547f63904393cd24b7b8d1f375bb1527

    SHA1

    4ffea7208202f61444f8743fb586cec5c8436df1

    SHA256

    f3736af51d41a5a87adcea7631bf3767b77a8456c11e094eb7ccf685047a3e4e

    SHA512

    2d3be0dc4c0f7823370140b46a3500dfe1b9375fdf7854b0d643f97e654d3c7aaffe2b1ed97d4dbf0d082d08d6e112f7e7c83bb3872566061c959d3802464557

  • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

    Filesize

    148KB

    MD5

    b67bb94f6baa8fc7e3a52b040534f4f8

    SHA1

    1864d4623dc8d5fbbd958265d7aeefe0c40a7c2e

    SHA256

    6577c095128cc166fb8b6507ab14f50e509be90fc26148dc9d9062654d988c62

    SHA512

    2e4ae4fde17b7df445228eeb900e874b0219006f3d4359257fada5721728d207c3c6775747bb53d9229cba04813b76025fc1a2debec243cd8d6941cc94cccaa5

  • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

    Filesize

    4.9MB

    MD5

    ba3cf394f50f24a0f2c5a8bd90799deb

    SHA1

    8b62c490f6b385468c5b5a304805eb5cf9f37a5b

    SHA256

    01f07e9d2a704b0e65041689ce80def5c32029d5adad09b0e8b5aa2d11b3d410

    SHA512

    42d8e0b6492a2d7dd214316fa329e4df76cda48c5d86a9941bcc2078e811c8aa7d1ed652db031bf62e24d3e60b77b28de731445747f90ecd74c1e22f7a2c0064

  • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

    Filesize

    180KB

    MD5

    e50c4ead380e898eab5299b060857857

    SHA1

    04d68c3151f01240b3d80fa246383c0e2c642bb0

    SHA256

    74a76d5b3a4e0f591eae7861c9e9b4c89e50c074eeca98584ba11fd7070514d5

    SHA512

    0b06e06291902293f6fa3ce13f9a5893df32be91096f95a7e9905d957bb341771e79a6e863eded0d4621acbdbdc4ecdcbba0d87c91a3f8d47253497d47bf37b9

  • C:\ProgramData\Package Cache\{C7B73281-AB0A-4DAD-A09F-5C30D40679AC}v64.8.8795\dotnet-runtime-8.0.2-win-x64.msi.RYK

    Filesize

    26.2MB

    MD5

    b7d4b2aa708255115b34f5e04a864207

    SHA1

    eb3cca75b9cc4c13017d03a7bba27a1690f86a45

    SHA256

    86405577e40aae6fe976bd24e19079d22b5d26ea065fff6c6b9ba3c9c060d0aa

    SHA512

    037e124356417e619adcdf9da99d8db44a372e9607665416960c7396afcbc36edb6db939f53ebe3c4d11005bc25a080504564c3c81e48876eda9dd15db927c46

  • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

    Filesize

    1010KB

    MD5

    03b5eb86f87829fd8920251264563377

    SHA1

    3053f0ec0a4e4e1f213862933e57758ce8518da2

    SHA256

    ce75706d8b5c9f72ae6ee569fd10a3398c0fc4b88f239704244bc8f23e9fea2f

    SHA512

    f412e6c98b631b53b2748de37fd8cfb392f55c1eedf227ff982a6b3170e6076cace107b0fa2586abdefda327e2fed13785e189f9b95b6abae22caa26168a1266

  • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

    Filesize

    140KB

    MD5

    abc241105fcd95c2a27a9cff7246ddce

    SHA1

    52ea76f7e73d4fbeb5e4943812e8dd4b38c4885e

    SHA256

    5144f4ce33dcc96d0d34f2b7faf2eb4fa65a6ceebf9813019663be10d09b7650

    SHA512

    a12428a6dfaba874fcd7c533dfe0984597677ed403abf254e711c773a9a167e2976ac47ef93776195f0add4a50d0da099ec805f149ca1ca93e9454272aed3178

  • C:\ProgramData\Package Cache\{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}v56.64.8781\dotnet-runtime-7.0.16-win-x64.msi.RYK

    Filesize

    26.0MB

    MD5

    1e6848e0ede6f9094820b022812ce210

    SHA1

    0bb318342c6cb53b61e498d6a3ea5b5c5eea4212

    SHA256

    cf7cbbeffe2e8619562b50d071a1b5858653cb6eba08923400af927f1a207c57

    SHA512

    daf7c447354d16993bfb409ebf16ed9bdc9e35a4a15807d5bd8b59f298d51b6eb2cebc6b2830dff55a964796172e50f84cee72cad4e81e7e1012aabf37c7ec6d

  • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

    Filesize

    791KB

    MD5

    22b9350f3c4cb10964e7cb1c7416c16f

    SHA1

    5733aa11e438f22b4760c2c31becf94554215b5b

    SHA256

    297a3b07f037c2b75ab280d905219152b13df4ad539e98411a58a649f2af98d3

    SHA512

    fb28a2c674b30618e4e3cb0f91a9fc3e904bc2fff0fd29be91f81238747be88177b82f36caaa832e9b971e67a36668d34f1ec4b588d736c0a237f083a31627a0

  • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

    Filesize

    148KB

    MD5

    09ba17aae5d5dc0a2b578be0848b1be0

    SHA1

    1a2274de2ae64d7707572d9134fbedfaefffcd4d

    SHA256

    43af46ec1651a46b3b98517f3416b3e3c730d131b5248d5b2b6748829becd1cf

    SHA512

    f61d9fa9ced2b720329e09815be96b594032fa19d707471923cd3a7a3fc144fe23b2831a1d2c24c1902fa020f6327ae1e0695e9a4c4ab03b3616127d868c3cb4

  • C:\ProgramData\Package Cache\{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24}v64.8.8806\windowsdesktop-runtime-8.0.2-win-x64.msi.RYK

    Filesize

    28.9MB

    MD5

    1df4ce073795363c0e236441fe9a69ff

    SHA1

    1bed56eb53c74bfdd0186a579effe94590eb7765

    SHA256

    0a0372a251b98050e2ad5aff4a37a9851fcbac95e4860afd96ba7beba2bc64d2

    SHA512

    12094293c9baa823c6ed23a666d0f6db65b601849387c32988fb605ef93705ab8e19d102d71f3ead930a4115bf9f3e6ef6ee00e3c118f06a195d3e6b835f2174

  • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

    Filesize

    974KB

    MD5

    bc55beebf1875cc5af42efce367a90f6

    SHA1

    4f963ac62fc33ada201e92c36f6f08444859dd25

    SHA256

    91743516bb74e4134d51a0f7e31a3d0ae38fbf1664eec0353b275a2ba2633940

    SHA512

    be0dda98e83202738586ea949bf608f8c1507766d33cb1fdbd8d4f0d99d275acf67e2b3e3e1e039456f0d1fe7ad3589969ebd98bd10785b9b456be556b99a9c0

  • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

    Filesize

    140KB

    MD5

    98162234e32f9a247bb8ddc417122404

    SHA1

    f3e072c074397ea839414b18bc180c0f705a321b

    SHA256

    e3d2efde266e7a5fd7ca764c4165578fd3fe73a1c507aa59b2268ead457bdf91

    SHA512

    e1484724239158f617b9becf119cfab91e1c99c693a2a5d2b2614ecc9940b37d335721144821613c3c4dca9dc9370761aa452ebbb805ea975169f27a4beb9d90

  • C:\ProgramData\Package Cache\{E634F316-BEB6-4FB3-A612-F7102F576165}v48.108.8836\windowsdesktop-runtime-6.0.27-win-x64.msi.RYK

    Filesize

    28.5MB

    MD5

    b7199cc2fc056359ce80ef2cccdce198

    SHA1

    c276b21857870827714157060ac24b6d7cc1b737

    SHA256

    1fc920e082462fe2aa66afd348ae761939ced47091329bb9a134eb52cfa52547

    SHA512

    0df60a9fd4f53fe2d3a635e7b473440ffea8b62054f7da8d5436cb371537227c4bcbd63c587db98460c1ebbfa55e347567f1faa3a57709c6d3d618089b77affa

  • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

    Filesize

    742KB

    MD5

    68a14e191fc007697687278a944c1255

    SHA1

    1c2f236b6ab0f36247950263d4adab6353016f88

    SHA256

    b8130822c0f6d9979238b015872f62c52388e3951ed39620fc403e25847eb1a4

    SHA512

    f93de27390ef8eb9c9ed482c0b99a750fe2a30dba7bd89b61eeef32c0d14823b95ac57de5479fc7d6fae8b84a7e0f0d7723b9b159801518a61aa2920134cc0c8

  • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

    Filesize

    180KB

    MD5

    c78267750238613e9dfd502758d0ab14

    SHA1

    de421bb3640e3f2bfb9f5295eea4aff99382d3e0

    SHA256

    eebd79b839da76764c16b98585521f5588283976b6a4ec5b612f160a7e7c8a0b

    SHA512

    4448c543dbd5034fa5b2090872d2ea7186eb9a6289dbc9232040d485863093a938cfd88b8e23c3ccc55141c684c783182c716c8b5b04eb0f60c9ad84d9d714df

  • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm.RYK

    Filesize

    914B

    MD5

    4f8901ad96ddef0a900c84211f9a438a

    SHA1

    3f9757c6c93b5cd5db9e2cbe350a70a4118f13f0

    SHA256

    cf353aa987a174fb0a597903343949eb6e3b98b54736d2e9096f7b8fec8befd5

    SHA512

    5df561a6b43144ec81512bb7dfcf37141a3c39cbc64d92620849f3891b4be97435ddd081b6f6385d759c5dde46e09146e1d0e68056623d0118ead17382e5a775

  • C:\ProgramData\Package Cache\{d87ae0f4-64a6-4b94-859a-530b9c313c27}\state.rsm.RYK

    Filesize

    1KB

    MD5

    b4b8ca9f998f20fa4b4a8a8191130ebf

    SHA1

    2ad3cd6709c74cf8ea8ebb62ee2ea84d84137d10

    SHA256

    e9b711909d80c77930778dce01013d03717987bf179fb5d2532c65626bbb97ca

    SHA512

    bae9685e60c7bd0fa802ed30707c851411956bf8868b9eb89c546a3324e74b71f6998c1d8d2e20cd6d1a918f10c93dc26644029980db1e1107563110cef47c98

  • C:\ProgramData\Package Cache\{ef5af41f-d68c-48f7-bfb0-5055718601fc}\state.rsm.RYK

    Filesize

    1KB

    MD5

    98e6104e0e17eaeed397ead3eb8e9aa0

    SHA1

    3e7e4485383a02ac4ddebacebfb8aa5938be9f1d

    SHA256

    8f7aa9bb0b87102a0e0177c8941aec0b11f45087cfed97f9e140e4326bd2245d

    SHA512

    b24bb8b4cb1e8de788848db434e7b1779dd60df3480518b3dddf0ac818a182bc32a816aa459dd621c5b455138c213eb30d0cb1bacb7dea8e8575656b56174348

  • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\state.rsm.RYK

    Filesize

    930B

    MD5

    19c362ccee2d8bd3bedf8e7f03cb42a5

    SHA1

    f7d27e3a1d4d12b1c6be7d361fb9427a21512374

    SHA256

    840c13c631670b305808602fc839d0b5672c8c577e30a721cddf67e76d51d906

    SHA512

    c19907e35d2a5c41ef3b1a484271a8f0dd0c292c8a31d815d8a005f4379823a52146df01b81184adad9ced22d788b4ef5fd2a4214e3303567604a83e51665a03

  • C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag.RYK

    Filesize

    1KB

    MD5

    fb228beb48167a0eff043ccf1c09cd08

    SHA1

    fe37616188bbe256f66948cdaeb901c85ae70e38

    SHA256

    410ac9b48aea9e9d109ee2e21e1c9fd75ab5a48a3b3bbb4c5011db538c9fd07a

    SHA512

    aed486fe0699ada3bd72909b03ee5934aca786343e606960268d5db70fb4661641ec82db5f3775bf553630537c68d37ab7c77551bcd17bd53fcb7770f9423e12

  • C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag.RYK

    Filesize

    1KB

    MD5

    9ef2bf232679cd026c954de7e623dedf

    SHA1

    724def3fa696fafbc5e8e85fe13ecbee0cd4a706

    SHA256

    172d0b1423763738f45ab7a4cc0f6430c9674265dd33a50f2cb76152d91be60c

    SHA512

    1aadf95cbcd8536f7dc3417899ad398c99d471c140a37fb40724ba1f17ac1a4ffdc4c82dc630f6d1061963234c8305d7100918ce0efd48f893e570890c3d466e

  • C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag.RYK

    Filesize

    1KB

    MD5

    85fc9beee6cac094f11ebc9342004fc0

    SHA1

    f599de1419e812ff1873509e530703aa3cbd3c81

    SHA256

    327ba33cda5d9aef185bf9d3142ed67f8be4cea1733ca9b13d089de464e50744

    SHA512

    4deb1f65ab06f2c030e33b8a33d89ac676aa1a6e2252c91204e3b9c754c30867d3a1e6cd2245697132c6053b44efa1414d98065c0d13aa78d8876027523c79d1

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeCMapFnt19.lst.RYK

    Filesize

    1KB

    MD5

    6b2b2db21ffeef768456c48241e6d036

    SHA1

    44169736774e9518651edc328bd8360269ddeb99

    SHA256

    b989b10f0eabe2d2dc8f6014782e04a585707849ca0a58e14682fb56928dbc6b

    SHA512

    073f0114c2fa997689237346f3e7074c495a9a8002108ccfff826b6523346551e998cbc0400b91bdd75a9138cc82b53a418fc9661248d6b584b039b2f1c0c3e1

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt19.lst.RYK

    Filesize

    80KB

    MD5

    ed9d4ae0e9fc78582d753e4d0b782f0f

    SHA1

    e510a8b0acdad9e284abb98902b64df0f6e99002

    SHA256

    5fd4a3a71e9127434ce285990c67579ca38e1aa0933a229896f6b83de87e4a97

    SHA512

    85f9dc8811b79bfd8b3c358ff5dbaf5fe279a3440f0d9c568f9077f334f1ed0286cc45f9110bea6ad87a6095cb112e5174b621e9fd33c80d371c334b90a4c013

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\Cache\AcroFnt19.lst.RYK

    Filesize

    9KB

    MD5

    3158664381e4b6f58a4285d28f0b1713

    SHA1

    55e75da603b0e7bde681983888ee4c2decd8f2c4

    SHA256

    62c25695e12dd5b94c2c523240378d42d08ced6fd7e57953f41a66d8cace3b25

    SHA512

    b21668593a679b4d639a38f8e1af0ac50b964a0d1fcafb20f7cd37b33142b7ea41532cdb32ce348329be8e4affc8913ff4b8352dd9310904e2bea8ad84bd416a

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\IconCacheRdr65536.dat.RYK

    Filesize

    68KB

    MD5

    110adfd6c4618b2ed809e5063916119f

    SHA1

    3544e769522543c3a710f52fe60e1d9dde84bbe6

    SHA256

    727b4e2ba050fd6c4057b2c3048886c5d6af047fe397a682445cb40a10f1d9da

    SHA512

    94a02e6bfb6798eb806093954aa38d7281b2d97550dc8ebd84a652cb8bbd386b4d96788ea8359e05b9f403130bd7dc343ffcd390eef2c31d3b86b68d575ebfe6

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents.RYK

    Filesize

    12KB

    MD5

    592db21287d5ca899709bf5c0904ec64

    SHA1

    e1cacd4acbbc828563d72bbb12024643f6ffa967

    SHA256

    ec07b21990f270c1d54a24d797f7d8a25fc682a0f59bf932b9ffaf76913afd18

    SHA512

    c2841e9393621a29162ccc57818969d0d828ca22a2ee5124c8954011a4248e2ef1fac32a033c5323ded6239eab92290ee85f8dbcf74625832e319ddf5c568c39

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\UserCache.bin.RYK

    Filesize

    32KB

    MD5

    c699a98e7bada674139b6df8fd7dbbb3

    SHA1

    f47591e6ef627d136fd032c4d6ab04609a397db1

    SHA256

    895c0dfe3cdc8a9b663674ab81a69115de384bb374ff152b18a29d0d4e470582

    SHA512

    008bc759e1a294b31548ea41cecdcbc463748a6057ef4ec8f1d8a128aca430fed2915fe057f9a2450f8e845e1d65d17f81359a825b90f1932d2c1e242e7b0bf6

  • C:\Users\Admin\AppData\Local\Adobe\Color\ACECache11.lst.RYK

    Filesize

    1KB

    MD5

    b79e84bb158db2b306acd420a1638249

    SHA1

    3bda72e96a317a39b1bcf7dbeac9112f0048f421

    SHA256

    035b3a31e61d205897422b7b3092d94acb6b65d972bb5bd29eaca7bc63a96322

    SHA512

    48ace8c4950f7254eaad50d4b92b9bead5d8c584003d90cac148d61a0dff7ef41bdeebdfdbb4b7b62815d0d41ea9d101dce8a74d59b22bd5a8c9b0f83054f1b6

  • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wsRGB.icc.RYK

    Filesize

    2KB

    MD5

    2583d222c0888a4ae478c98c65b1f8bc

    SHA1

    b9da54feef3c50dec041ecbca88d9749cad1cd62

    SHA256

    205c0e1d04e5f168d27b463e497072536ae86957841708db65e420a19ebf5525

    SHA512

    018b537b2f16aa1ff8822a08f62787cad2377a1be1bd6eff355068a4441784292002121aa057574d9b237a37a8a0ada2e6516d551f4fee7199163edc1456cfdc

  • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wscRGB.icc.RYK

    Filesize

    64KB

    MD5

    6a0928a9ee3717b575fa373d1d6bfd51

    SHA1

    7cf064529fa379c340c27adff8929d551ea0541f

    SHA256

    cfec0aca11d1890fc34adf620c436e28547798c8212690045db71ef3e152a123

    SHA512

    bf5edfb2ea163330911dc85cecd32b9178145de8a722e5560f4239a550d1d684b4b680e475f1f3593ca8d3bdd52efd202e073b818a376ca2f009fa447c1f8e60

  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USS.jcp.RYK

    Filesize

    8KB

    MD5

    16124a09e9462568f4873baee95525ff

    SHA1

    98a71eaa5bc36f9bbb1cf0f1d7285559ed356eb9

    SHA256

    d5493c5ed5ec563c2d128f9100ef174b486926c0514a52e57427dc4dd189df3c

    SHA512

    f9d6cbda59df293e8511844419bb5645b9ffcffafc9982f8f10569b855c64f9e8c4cf5562b4b999a76c316754673ca9bc61bf44757674413bea2c35b5528d7a5

  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USS.jtx

    Filesize

    3.0MB

    MD5

    9979ec1390d7764bcfc9769584da82e5

    SHA1

    eaf85bd81db536d53fce0c35ad07a8d6274f4046

    SHA256

    fa1b80d851f9b2db754f75bc6c988e824c3ed29f5e03b593b1df0134af44c02f

    SHA512

    fee2df83631cc2dbee57caee691682773795cf9cfd86fd73bf06017521b4fdc3e1d7879b97509f44b7b8159f8d5d47811b625c269ed2a8a4d00c0e0d7c001e73

  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USSres00001.jrs.RYK

    Filesize

    3.0MB

    MD5

    c27544ec6856e6172b6b797b839b4b61

    SHA1

    103a4fbf410d12995113f1c6c23a7beed7dffaf3

    SHA256

    64bdc745f04bc09f21ac3c394484abd78533365110d01c6e6ecee01ef4c43df1

    SHA512

    05e9ce6215a16455a4455a8db5219ef681791ac3d9c566ed136deaa97e9204f79b81ca574906b2872a1489e73e6a6c66852166f9d059baa29c36082081515d56

  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USSres00002.jrs.RYK

    Filesize

    3.0MB

    MD5

    30623ee058cb95c15aec9727120d2667

    SHA1

    b269cd380f982b76bc0e08a0b8e22b15e738df62

    SHA256

    1afbb71420a725a80b550d130e6af13f510f6919becf988bed5a1f126052478c

    SHA512

    a2012dd8f8dc561f0bbddbdc3c32e699ed5bf1638f097a3c05f0d5ca24281bcb8888f73e3c93175543dd9480f5efaccc86ff1c8276d7a57c8be7eacb58ffd09e

  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USStmp.jtx.RYK

    Filesize

    3.0MB

    MD5

    c713923d0b6632ae73e88a78dabb0cd0

    SHA1

    63ca46fa73696068c7d8056d46be1fbfe32d10f1

    SHA256

    f695eedd6736af79bee669cb23603436e1705a85b2487866ab3c79bd53cbc039

    SHA512

    6c4d00917f9dabfab2d4f4698567dbb74e7f10d001507ffd9d98907af6b06dcd9d315cc0f8a0d0e1d330ab2cc8247817a404cc61c18d4eb570896f42de46ade9

  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm.RYK

    Filesize

    16KB

    MD5

    07d154f20deed0b1f9bf3814db5d21eb

    SHA1

    5bed59efff6e8cfbec0afd70b905f21e250a26b3

    SHA256

    dc1ac8633197f2c961d6b24dd6b6a0f05859c7b234302f488f827f078cd80867

    SHA512

    09eed3a2c7396fe8a341cbbfeebd7aaacc3e5b7b74b26f17ab1fb4e9b89d271e7c6b812648ba954f984b2f91309f99ae6c05fc54983211266417003243d9e69d

  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.vol

    Filesize

    6.0MB

    MD5

    be76c42da487c430488b0554421477f2

    SHA1

    0693079c03915d2944466397c353e00d97822826

    SHA256

    99bf76ec37fe481d79e724cf813bf828d66f37525861a566db0cb463877dcc97

    SHA512

    b8b0fd0ccf6146c5562b59e895ac6e9ca2b13986ff7fea3a0c3a8de107db29327037449cfed773ed561c4b33efeb5f785a1378c86a234dceab6f5d8349cc45e1

  • C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\CDPGlobalSettings.cdp.RYK

    Filesize

    4KB

    MD5

    4d22cbf2767eea9a2636cd502b11a9d2

    SHA1

    72abf84b0f079fb3fc6d5bf7b71e6af067fd24dc

    SHA256

    933384000e5601d29a2b767b6c5e006e358f461689c9191ab394b355836c13ad

    SHA512

    0eccd95147a498401738e10a0e580a8b5caba18e9119db12aac6a7073f8036fbbca9406e190d17ca3df4719181e31ee4eaa0f3b24ba6f9575a98d029258cc1fa

  • C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\Connected Devices Platform certificates.sst.RYK

    Filesize

    930B

    MD5

    7521a3e316fe00963c131c783212ad43

    SHA1

    6d720dcc52b00706c681b3b60b42bb4dea843f48

    SHA256

    65ed7b6c786115198cd9f9e5f3e73eb8bfacc553b1900ec2e396aee37b5cec00

    SHA512

    5b4b15de48ac1512b1cec5e49aeb9af4588533b807dcd6e76f8c917a95f348d056f00d8456902867e50c826e0145269f0202bcdd7edaf34f22230edfae7bd5a1

  • C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin.cdp.RYK

    Filesize

    1KB

    MD5

    b7257c01ea0e562ff5a7c7ddb487753d

    SHA1

    3d49b552f9851b66d9e822e7001e695a030f736e

    SHA256

    b9fb59be153f68e83c20c5ec72ccb54f3382c83558c7aa9bddebae0e82661911

    SHA512

    0339ca747fddbac9132cd270c6bec537904cc3cfb88b63366c3946bcbb1c0a09f4ef8e95f366f19cc0e584b4f51689029a436529f32d8359d3d703ed6f290614

  • C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin.cdpresource.RYK

    Filesize

    338B

    MD5

    182da37090dac7dcd5491eb59bcdd72d

    SHA1

    3d3a932649996f5170c2afbb1eb370a02641d449

    SHA256

    2e3520ee9f6480d0b177f07e6a311f7ac416d4297f7e9e4e2a8a255d3e233717

    SHA512

    c253d53050cecc40cc7003e6b2341a6fd2b1861b2e37ca1ded424f00b5ec77508756f8225a226f5200eb5fb0c4916bd84d0402eed6fa2cfb1a1907d9e2b39f92

  • C:\Users\Admin\AppData\Local\IconCache.db.RYK

    Filesize

    9KB

    MD5

    5711cb3b05e133500dbbbef561c207f2

    SHA1

    22bef9adf020d50d99af5db7e9ba520d9623a44e

    SHA256

    a46ae4c00f17b6e0948db346f7b988696d3131aa22f507ad478d86855ae14dd9

    SHA512

    172c6aa75929786df4a702e7a0fde46e3143061b7fa07ef1770f901eceac88f204004ead2b6a54e6d511f97dadf1af4f28b9ce710203ed8d2924da38b6db41f5

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies.RYK

    Filesize

    20KB

    MD5

    44b16231171ff4ad799898578c29d1c2

    SHA1

    f5a80cdd53b6ceee8088bab41a84f20b59d8b257

    SHA256

    2ec3c363a78641fa2dfd3ac2d4669354a63cd7c47219098fd7faca2546c99517

    SHA512

    c2ba0093c231eb3c7ef5afe1573b8b802d1177e6252fd8b025fa368fb1514c0e387533218e75dab7a7dbcf250149d429e59f73fe3c6b7ea089a1fa26fe771b89

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Favicons.RYK

    Filesize

    20KB

    MD5

    48b049422a9a3f9010efffbdba9fc6db

    SHA1

    127657202e6c9ac7b1c729f93bafa1a1ca9fa15f

    SHA256

    98b912ef92ba00299f6b9b86dd7a44b2279c2a7d7aeef835fc9a7735ae294b0e

    SHA512

    627cc6c4e8b686fb540b7c16efd65ff533ce0eaba4d0c370c455fd78f944b1d1fe95e79c8dab512e85d0b362503b43396da084bcf0f00ffd4f0290214c5adf60

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History.RYK

    Filesize

    124KB

    MD5

    d787436673e3c1adf1616123c7bafb43

    SHA1

    2690117f53ca219242f9676543ca42093fc28801

    SHA256

    c39087bf5e191b449d9210e6c4184ff42275251fab73debe806732fc1dbf135c

    SHA512

    5d09b9809facff0fc910a3cdaf4b567ce5cd34b45c0970ab2b106f525144d9d48689e47ca8cd3963782c3b5eac7b95ca71cfa986030a554bce890a1cda2be02b

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG.RYK

    Filesize

    610B

    MD5

    acd8597b550d8856a91b146909c138d1

    SHA1

    cc1760bcb6d103331d60144e7d9535e9efbfb5e4

    SHA256

    5fa13edc57cb633ec0bda804aecd323fc2ea884edf97a0ab81ab12305b777dbd

    SHA512

    c677118c5a8b7644e070c3f95f8252026bacb5c682d49f46ecee6357f4701bbcd41c2899cb239f8e64e45c3ac24e0db687920ef51f8e56a06232389c47319c6d

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data.RYK

    Filesize

    48KB

    MD5

    725312d3b44af8403a15b020d4db10aa

    SHA1

    5765483bbca0cce16b8b7a623f14a94f46a53eb5

    SHA256

    5014e64ed25057b110e8950dd964220223788a1dd9f226bc9e6bdafd99f8528b

    SHA512

    d48ad1fc74ddc6bcb8a9e78f821a34e8b1816e5ea1cb1f0a95d7fa3296f2ac40c4e9eb2c7c20cd5456be86e11d90a01408c47317b4fb66d766f2ee441b9fea4a

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State.RYK

    Filesize

    386B

    MD5

    01244c0aa7aa8ec1dd2e1d97ef05f5af

    SHA1

    82e06daa08948b63fdd7a9f67a148fc79fc26b26

    SHA256

    3a76a0cb37837af3e7dbc52b47eb37d1c9822e3feb14e9e32c528a40205aa98f

    SHA512

    28621e7d83bb43952f6002026084928d4defdd2718e6d56b2514de2afd6ed9aaa4e6e54168aa4f6f1a7d52d6c2857e83f8af46a67cee7c033203f2678e210523

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\README.RYK

    Filesize

    466B

    MD5

    9de59af39e2e971e726e057b825e0962

    SHA1

    7aa989740d9c78278283c1afcf30b955e24ed63b

    SHA256

    d703c21d29b6e49ff60531ba16655dad700ecccaa06ea84df65f39c3299b12ac

    SHA512

    4a3ab06f33c77bf58005cf79b9b2da3e9f4dbd10c4c2afcbcd57a8393c0c36e67acdfcacb8fa2c2471e4d4063cdb7c25538e1aa46300efd06d0405df9eb71efb

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000003.log.RYK

    Filesize

    370B

    MD5

    f2d6ef5845234bb731911b8b43bb8274

    SHA1

    a4d430461689d8b0f76196dec4f2fbccdae3a770

    SHA256

    607cfba884d87cb45b6293638858a299973ce88886467110348e52a21cfbfd2a

    SHA512

    5424219640ad11366d6b2b0f120344cf117c052ce7d0024351e9fc2bae57b70b08025fa1e8827cb76d3c8822d857db3078e501f29d4d9d7f65b3382ae7a8a2ec

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\MANIFEST-000001.RYK

    Filesize

    322B

    MD5

    baaecdf44c30b6071dab9f22bdbcb116

    SHA1

    4d5904d0bb3737d8bbacb6190f593eb6d55ae3ea

    SHA256

    4e8bff3447da1648dcdb33f7f4a47b60ef9b60f57375c3bb5ed8ee35c8ea27d7

    SHA512

    cd3fe8b2a80656a8b4bd96e91ba15929109a89f07116e568cfc93f51a0d0eb5e7836b4446146093d2fe059574fc0eff1b9f9cd5af3f3cb9997272218dde3923d

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG.old.RYK

    Filesize

    562B

    MD5

    6f2edd1e23f9f5e13327424e70d2817c

    SHA1

    9871d6d609ea0fa43466167b7d4f39671690e76f

    SHA256

    4a0c9ed277b42cf45d3670a7a57420cf82f7abdaff4756c00b6262d0a3ff6291

    SHA512

    2b8bf7a885958745564eb63b1d8772ccb9b7415d94837b9b547cce33c1286d96c923dd4295b8878963c7ca3c1b2ef8cab2f80904eff7606799b01c5abad4c52c

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Top Sites.RYK

    Filesize

    20KB

    MD5

    af08da35de3efe166c2b034a33f3d901

    SHA1

    6a44763b93c079f6a159fcc2883948fe12661bad

    SHA256

    556b5e32f97f28e701a5fda3255cbd85c51d4a1888af4703fb5e9d7dc5f36c6e

    SHA512

    e49bf295fcd865bf024fc241a4dd0c219106b304b36c4eec924fb2b35961ac2400917ca8768eae99a365b6f4d64a988683b35521166b8f36ffd94bc8ab4e433b

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data.RYK

    Filesize

    116KB

    MD5

    e04d2343611815528191b62b63ca01bb

    SHA1

    5eaea725ba64612b49a337684291540ac6704d8a

    SHA256

    306c6cb55c5861f159708eca7929f44c8fbd04932438a3e5d06c53a71066960f

    SHA512

    a6bf87a66da6c91192727cbd366d353c1f1f6afdd5a777587ec605dbdbeeb024be55e6410c8e287dca2628a98fe3e16b32497c7aa3f2165b46b98dc0b41009b9

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State.RYK

    Filesize

    8KB

    MD5

    ffeb7c2ac830561f2ba0efe2386edfcd

    SHA1

    c0fb402dc6628fe2e4d8f4836c85bbdf35b93596

    SHA256

    35d8e3a3e38308a80cbe15af4da8fe19feabf1dcbdde7ba89f6e79c548f46ec6

    SHA512

    575d096ae12494be44bc98f868db2074b2a35a613731c41051e8dcac9993258194be84eddce4b0542069e4e1b74328b4cf239f5c0ce223611905acccdac03633

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local\download_cache.RYK

    Filesize

    466B

    MD5

    99d958619ce349b87cb8152edfd4b83d

    SHA1

    6e4780bdc6a7c1634b878f45ee7ab4aef00426f2

    SHA256

    7e3060578daf1872cab214dd6a6175683e497bcbdcde755dec14007b1391ac1d

    SHA512

    aeb5e9eab08936051f32eac18de87efb6082c6207e19a9353a209cacdd5fb6acc06caa45fcb281d7eb25664687ef9de9d2fc3a3dbbc802a44fa178219570b7e6

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local\warnStateCache.RYK

    Filesize

    354B

    MD5

    eb927f78bd67a27c603f9ed534121750

    SHA1

    3ab2cd44c5d0112c648b32f7a52319647e36239d

    SHA256

    ac36144e8239e18255a7dbe14778a6d1e8f8ce6f33f1887bae2760378a1ae4c0

    SHA512

    96b8a9b802c4d3ba3b971329c3a954a29526a09d64c605a82f67a75f25dd21f9c9ca52b2e595de5475237cbc5ccee0a62d6e46525e59c4f03ae3b9fc0096b3f3

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xml.RYK

    Filesize

    3KB

    MD5

    827b79f972d4b3b550f65392ee0898d2

    SHA1

    998d682436399f3ef828227ad43bb8bd2393147b

    SHA256

    ce2e18a029e661ec320d8bd4bc934e501e1ea6f6c4894080d774fcbe5cf6a85c

    SHA512

    cb9f48a44c5fc039542df0ed50418655c904ee28e5223cc7789c6100c0f4d47bc08f956243063a229235ec7faf55c1f1bcb95f2a793eee828f6cea47e9c4e051

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DAT.RYK

    Filesize

    48KB

    MD5

    4575d6f8c07e11d80abbd33bd002cd85

    SHA1

    e8027768673a06a76a25bdf024ce6b88f9c95090

    SHA256

    13ac9ab1305d8da17aceb0a9968966fb760208919ac9890c58f5e2263c57ba46

    SHA512

    903d6e98fc0e8532ca35b4a6b9ca6d48ca3bc009982bbd1cb499db942c76666dccf0c6f0eb8347d074b8f521ea3984ed1182620124a5be48ee48c52aa7a5ce02

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{E6BE4085-848D-11EF-B9AE-46B98598D6FF}.dat.RYK

    Filesize

    4KB

    MD5

    628ac414dc646c3fb078d6f98b37d814

    SHA1

    6708e53425b43d42511c49fe59615b688e84da7a

    SHA256

    b5a9833080e5efc2a5b766f1942807001a7446efd968d2c99a26eb37c4bedf1a

    SHA512

    50c7d8f3d3b107e2d7d3cc21d8928bb6de1cc5d2f7122062fa59b77ad519c9f3f7970820f95e2dada1737ea7f9b04a449fa90d1c51c48b66be5c2cd7d8801e3d

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\brndlog.txt.RYK

    Filesize

    6KB

    MD5

    72c71a9e51d1f55ed52da9bdeecdff26

    SHA1

    2e3cffd975e8b2a1f3b9f1a81f3154e8be733078

    SHA256

    83bda359881f031debb1347df613346640e3e86ff810c355efd1cc383f9e2e45

    SHA512

    87f5fca7b8343a6b61c0f5d0cee8cc01e68dd72d289cb798263a21bdd65b19f137f82596809e12de68940a03c9b168ab9790d8300aa40e5e30ece0216461430e

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\2EE418F2-5CB4-432C-91B6-EDB42BB2534E.RYK

    Filesize

    172KB

    MD5

    d8920cf688baa3f7f6a38f7356ef5d1e

    SHA1

    870c111512b79d32ab21e9625ba8bc526c678600

    SHA256

    94d429e9de523832da308a0ba22ff85d7680a6d284aa9025e475b09bed44d751

    SHA512

    beeb8ba936f17b0a3a7d7776b200c7e7c4e14ed35006c699a302bf32dbb65640b2199ca28dcac0d05d395ad24cb9189ead58ba41e0098acb27abf4edf9b7f1c2

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\89412077-BD4A-4ED2-B4D9-E84FCDC88390

    Filesize

    172KB

    MD5

    9c24dab0d758334c0d97e8fb33686e7d

    SHA1

    fa723adc7cd666c146499a5508363ae18a731b35

    SHA256

    54b4e7f0b55e0424d0decfbd84d8715b62bfc79cb2c5f64c8b15f00db0d098a0

    SHA512

    0f3439f202019ad4c0848a59291dabebeba9c0aa3814c62caa6a127cac2e8f919212e85cd69475cada8da8620cb7b37c85a8fbd7a1e864c1f6182fcf9844407a

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml

    Filesize

    321KB

    MD5

    f4b09e66f598b24f96e05e588d1269ec

    SHA1

    dbbe6e4317ef8009c0b90575b5804fa85a5d4544

    SHA256

    248bf84cddecb9868de8f00e3433120c559a8ddc7bf8124a5f560b799fdd4798

    SHA512

    884eda7f262938977d2fbecfceeae982715fea99d20d04ac764aed14c39b10aab2d067cb88615b126144635dde2f2ef5c9936fe01ffa21db1535c570eeebf948

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\msoia.exe_Rules.xml

    Filesize

    834B

    MD5

    b633738a6fbb3bf8243b65f627c7343b

    SHA1

    a8755614f7dd8fa05c2e66a8b2f15d2fbb1a5278

    SHA256

    0b2ebd9c7aeed7d9f7b28741869bb442932ee63386acea187da35011e17a9e3c

    SHA512

    f4421ab05d325bb4b0656c08b8a8baa00e63c5be5f5eb8c9b7de7ff12ada7ab1eef375070df951da6e982cbd5c64e2e792f0c88bc2e52f305072f7723692a68d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\onenote.exe_Rules.xml

    Filesize

    270KB

    MD5

    e953be43d7782c7f4d232b8837c9abc4

    SHA1

    6f057d8119ac60d978e453d5bb83bee416c22d7c

    SHA256

    5af0ab33c27f4529d60bf1657e9ddc23c932c53489a8e77a9ca39469c7d852b6

    SHA512

    53be494dc588393ab089b7cfb7ea3117aec48c50e918aa276b37080514d74d0e6df46ae96ac19385455a6a0e8b4a6792cbb806580ecc2a73ff92c97d8cafea2d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\winword.exe_Rules.xml

    Filesize

    332KB

    MD5

    56eb772533323a1ac9ab5ef36845f40e

    SHA1

    afe8581723bf0ae0212d8224d6f49d50f4238543

    SHA256

    7a458025b7a6fd152c4f0b646a86a97628cca48b324e842810297648a3a087e2

    SHA512

    449256012533e8959055536caa00fb476d34560fc2f9405b119c3f4f697f66222a48e3860489d7aa91ab6e77bd9c1493aacde285ffad736be803c376a6a30aa6

  • C:\Users\Admin\AppData\Local\Microsoft\Office\DLP\mip\logs\mip_sdk.miplog.RYK

    Filesize

    3KB

    MD5

    6abaf517145c108dc566efc561b02a81

    SHA1

    9ef6b9fd94971969f7c56c0b60081b8b29be72a1

    SHA256

    2618f486aba0c12298c6f49987719a6f5a918d0f092d9b087ef963b8259fc25f

    SHA512

    29ca22d3329621a22f2dc31313daaef636b524e327fa809e244d09347ee1612e414a958bb2e308ffd5d0d3ac8508e25278886e7203f30e10793dd5a4f0db27e5

  • C:\Users\Admin\AppData\Local\Microsoft\Office\DLP\mip\mip.policies.sqlite3.RYK

    Filesize

    36KB

    MD5

    24633a89273d0661b936b0d62b3a4db5

    SHA1

    5103ffa33c8e79b15d15737ffed494dba86d75fa

    SHA256

    98325e7d8d0067a77e41d1691edbe84ca84918d6f382fa2e8615b2af8078907c

    SHA512

    379e9461ee14029ddd2d720d044c369fc4f3f71e94a8e326a734a28452acea2aab61b1c901ac4a005a42148ee9c05415d106d4fbd1ab7d40456f4623490d265a

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\excel.exe.db-shm.RYK

    Filesize

    32KB

    MD5

    6fe56f571d847889cfeeb50bebd66692

    SHA1

    a9b696f1f9db9ba8295883ec377ffadd1c502b96

    SHA256

    47750a756fdb64e83761b60e3f99e78be2dbabf639cbc0575a9c5f6be17cf559

    SHA512

    99990ff840963266b6ab8a0a0f22d8e0bc1a86c3afb3a1400d1c8b8cc6e123c30a0b9fe6cd79ae3738201595306ed9fdd6d9fb2c7e9ccadf4f6d4e25d4f28b06

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\excel.exe.db-wal.RYK

    Filesize

    44KB

    MD5

    cdf8e1e21ef47d5e400547cd0bcec19b

    SHA1

    d87ef9263a0de9b46712acd0880ac68d5b5b1675

    SHA256

    15c3ea72b8e37e4a8ef0f79fd730515b0a71e58b0c0ee149737684e2599bb74b

    SHA512

    2440ee80dce953a839daa1b0caa7569451257abf666c972f8dfd6f91586cfb363c909b570ec162460b1adba4486c3ce5afdd499888e0f31c0683c2eb063a9587

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\excel.exe.db.RYK

    Filesize

    4KB

    MD5

    3ab282ad3e9a8bed378f4294d55dd2d4

    SHA1

    10486d06924739bb220021dde986e6e3d5ed0041

    SHA256

    4b3d89321068591bdc8d842040f61567cbb04251cd15362e216e1ba4af87e633

    SHA512

    b912ce9d084eba6b6f4f2c6195a21253b08d5194a4350095face7073a93f02524bf6fdc4318a5f88496e5ccb8649af1de93fa1f241cf5ba70b70d0cf03ab5ed8

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\onenote.exe.db.RYK

    Filesize

    24KB

    MD5

    94821cd99ca0ca9394f55e714e5c55ac

    SHA1

    7af4e605ba3a1d147873653403c5b4f08f64689f

    SHA256

    90a2ed8a299e41a46e8d35130777e8692e8011a4ccb10035ca1aa81f5f6768cf

    SHA512

    b509c4da120d14ac622169339004da1cee4e9519b6af3f21eec8d2a28b3bf5cbb281f4d2b00019d22cf3df3879dfdbe033b2203c06335a74b5418ce1fbdda37c

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db.RYK

    Filesize

    24KB

    MD5

    c8f5bf5f9dbfb79d58c863cf2fda6c66

    SHA1

    ad024710621192fe843e4daadee8ad36ad5c1bfe

    SHA256

    aafb278566202a7c002a369715e909677555ca2032ea9c1a15dec1002e19b952

    SHA512

    802779ffe401d6a90887bac722c3a485e7ed5953737ba3aeab2597f12d8ca5fee13bc6f5b5e812c3eec7169506d12b20d5c3eb8b51448d1c8dee541c4d52322f

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\KFMLockedFileToast.png.RYK

    Filesize

    10KB

    MD5

    2535145d3546df02a690cdaebbb78d5d

    SHA1

    892ef6a2b35cb91adb70a9eed4ac963889ead93f

    SHA256

    bef8198901e6bbef69deef68d1b19af338a3d9719bc6c892a08b4ea7cb6bcad7

    SHA512

    a9924649034c413d6e1fd09a238dbbfc787bc029c743bdcfff3bdd9cb0087fb2b6c518e245070378160f29a6b30635e1b11669636c8b512d3a74b88575194d20

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ThirdPartyNotices.txt.RYK

    Filesize

    48KB

    MD5

    834a2c4240121570a6f71cb6de5bcf54

    SHA1

    d951d43887a6cf1a9158544e0a0c3e6511d6eb89

    SHA256

    c138fcbaffdfc4c165390653f2a3c7214206aafa1dee94690a0844a040a1e5d9

    SHA512

    66c73380f49ea96bc44a3541a189aaa0c7b3e2567ffb53e36fbaf2b574b4a3b761c4e6f06d08cf1bbfc00b1f95045f70f56e4fbc637528de10b09b02072d53c0

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\pt-BR\OneDrive.adml.RYK

    Filesize

    34KB

    MD5

    5702aaed5cc98cd687fd472004899ce8

    SHA1

    6fd7166b054f835e138549d5f9536f120209ce38

    SHA256

    72b49e11a1ea4158051377c4787e99209e59b3e2fedc568ee3113c8b8f9ed237

    SHA512

    69b39dca7788bbb1786c018df3238c71475a94b6feea3e83d081e67d67e237d92f41e640f3dc08abf4a7d26a41e1b453c7af2112f901990e87981807214194a2

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\pt-PT\OneDrive.adml.RYK

    Filesize

    35KB

    MD5

    50850fa0e0331cd470c1bf0d7828e127

    SHA1

    d7bf95198e1893af2146e3cd0cbdf0426c22150c

    SHA256

    a6289c040fb6700371d7f9ba3cc6eb482947dafdf3c756b344df874d5d8c9669

    SHA512

    4a4313fde36be726200aea8ef2a375da8d890410c10b0ddda4937d60aa33c467fd8cbce17cbf7af19123f98a37125772963146f644aecde310c735deabca2d42

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\zh-CN\OneDrive.adml.RYK

    Filesize

    27KB

    MD5

    82fee481d04a0f1df136e76a6e87a17d

    SHA1

    a297c513f0f50a9c420dd9c249836fe4dfcc9afc

    SHA256

    b152511c9b1c26f9db4c0da99ad4948bb14e2c258186133d0fbdc0ad76acb20e

    SHA512

    46be86a46c18a190cfc7ae3699b8709d265b8959d047aa12f049cd9921edf042abbf04e57f9666d389a04ba4be6d09d97e472a368847a8e5c8cd63d1b6b81285

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\zh-TW\OneDrive.adml.RYK

    Filesize

    27KB

    MD5

    4fa6a07b62733ef9f5fa68fa589ae697

    SHA1

    40d4ebded49121fcaf727b9c048fbd3957eac46a

    SHA256

    48d27a841aec67cf2ec3dc9aa6a422dda557d8d02acff61139ac892f5a4698a3

    SHA512

    d62fe886d7cde6f0c633035ba97e0a54c49836a8aa1f21713dbea18d195f9a6101c6f43cc130bb3731840dda9fbf47394ddcdc25c88d152d3f4a940bf7c5d64f

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\done_graphic.svg.RYK

    Filesize

    15KB

    MD5

    628f11b0a01b526d1a79d639c4312bbd

    SHA1

    4c8074b4566ad65d7efda653a10a5d119fca5a94

    SHA256

    72faeb6862016c0910235e3f077c09492b41adb023c6cd63c4157b3c526ae81a

    SHA512

    24a88b37142c0a634251a134a1cf282253697a9b54d7eb6189f55dd6cbfd1629e8f639c231cfe140c08b760715ee1bf9dc9d0fbcae4ef6938e8a5d9b5a6b4bde

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\folderIcon.svg.RYK

    Filesize

    1KB

    MD5

    ca379d2e63b51e6d32e32c5278a89110

    SHA1

    7647ce9755e1224c1630c72584bca53ab2d39fbc

    SHA256

    27d6ba593fe27743a48d0ce1be1cee7c09b5bac86daf41ef607612e7c26ecc34

    SHA512

    8062b956d2252caf3061233480b22671dc760c50106189ebf814bcdb15e62616640d19181dc2332048e229b7ba4e34eaea0bdee344e3c92a04a5ae783f46d187

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\onDemandFiles.svg.RYK

    Filesize

    7KB

    MD5

    bdf5e3cdb034c71dc4985e87575947f5

    SHA1

    2c9bd29cb2560e7be315c131780f0aaaa0f3a079

    SHA256

    c187440dc300d5cf7431f38b86218e0a637d4d9a60a41e05903ebc722d1c0b3a

    SHA512

    29a3864053e9612c557b58def625a04a045a8e5f67d814a0dafee696daa0e84907fba85aa41c60096d4ce2b17113288ce966c1d8ff1909879b61ca9105570cb9

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\overflowIcon.svg.RYK

    Filesize

    1KB

    MD5

    e9830f95034f753f924fd42f029e9518

    SHA1

    459d3bf8685c3cf3399256128956405aa33c522b

    SHA256

    f0c22274c3bb5340fc8413b4a1018891a5d6c3cb27f8489b7becdc28b6b47ad9

    SHA512

    880c56a3468f45e391ae135e7c395baf9c6bc1182006ce9ff7ceb3b8f05e9d7481c7aef191a24fda4835fc9b45292b86387696b5300cb740202f71dc36a8a3cc

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\premiumIcon.svg.RYK

    Filesize

    658B

    MD5

    a2b87ca31194edd898f3d4de3c9c15e5

    SHA1

    caef060a87f76c16e52960a3ff6eea6210d8bf7d

    SHA256

    5922bfc009b56d5aee5e7cb9b2850cab70c8fd05de11c9114e439e9325dece0e

    SHA512

    dee924fe8e9c8591af84e4b9943abc89f7dccf1b46b2030000fcfae8e3fd0d73649bcd4f8ca916a39425b9e7f9fafb4aaa6db5b2871352e82dd224e71845db3b

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\recycleBin.svg.RYK

    Filesize

    3KB

    MD5

    d32f3547507ebad1eb01dafaa3fbb983

    SHA1

    882c7a079fded9d21993a261e907e54c640957a6

    SHA256

    e89d1487b4ac450c756e72f177b021a7cb59975a478c17bd6eff7df705e5359a

    SHA512

    e8cf2264fa53caf6876b53b3b58966d7848d15f1bd8cc9e3c1d55f1c9ebd0144332558fd934fe69ffad58495e14ebb9a2dd13692c4890556874f42692acf814d

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\shield_icon.svg.RYK

    Filesize

    1KB

    MD5

    fac7b76f1cd26bf3fb7ebcdc00fc1eee

    SHA1

    1f0939d66390c699a8abecd5e1ed2b7303684fb4

    SHA256

    aec1ed8096b155de397c6a1ecd424a971f0c0356cd191592d8d089a03b91034b

    SHA512

    c5842343ced29098cf0eebb322471477ed6dc2ad11b1c3401b80013c6ec1b8b6d83bd00457c0c38f22a68ad209160a68f2cabae5312456ff82f35844b5ea40df

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\waterGlass.svg.RYK

    Filesize

    2KB

    MD5

    9008ff181efa341eb65d0564592abe69

    SHA1

    fc45737aaf35ce5bdd3950057e1df152f12212fa

    SHA256

    04c623f13a78f7827a3c1334445ff95ffcb5b0b431005a133b68a8d4546e71c2

    SHA512

    f429d0286d6e5a9745f6e9359025a01ac39759085a14e12be470a9cae132f62754788c6421e50d1f9eaf686a3caa0f690b66488f6d3df09b6afb754e1bc8be60

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.scale-100.png.RYK

    Filesize

    930B

    MD5

    e81e1dcefc56401ae9f799dd5f5ee3aa

    SHA1

    b2f18f739b51fa83e07f160b717813142b166c44

    SHA256

    6a52a7b272ea36aa459702e6a3109b0b614b803d43f962a24d3672d048f154f4

    SHA512

    25fd39fcc23a46a5625e717cd91a7a658d24c2624b6c941dceddbb50e72d2b6f76c8ec796db7d5b1ef15c64b1e43d95e1ac487fbeef09ced8378d7219c1c3fe1

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.scale-125.png.RYK

    Filesize

    1KB

    MD5

    03365c3f28790b2ce47494c47b22dd37

    SHA1

    b6d909f96cae17bd9e28a64f1c09a1708dee8712

    SHA256

    518c889d5fa3f9523316556b0afa27cce070904d097d5c95f9c23a90dba144f9

    SHA512

    5090fe3c3f6bd0a7e31bb2e7a79d7eec24697715439e8879bef63bf1c693c79728321bfd46916a210e5cb829dde38442831fe62bb0bd9643cd56fd6509180a3c

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.scale-150.png.RYK

    Filesize

    1KB

    MD5

    85209f0896366b369d1223719723c885

    SHA1

    a194475c8fa7a4cd468b07076213e3509a06fc6a

    SHA256

    07449a7c8b6f824068bcc146303729cfb68090bc007e5a6f026973d222f98153

    SHA512

    49d3092b7410083caf250b3a95da017270b55b4e1e5649cbe82c512f4df7704c1af506cbfb5798fe840514224a0e32507b1ba9b0b59e540851bf3a4efaebe415

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.scale-200.png.RYK

    Filesize

    1KB

    MD5

    c7e5b8bf3dd612ae368bc022bb085550

    SHA1

    eaea381dd8aec0fb01e47e16d5272044a655cbfe

    SHA256

    37e432553fd31dbd8641a2129e48e6c18dc27cce494939a5a1c93af09ed6f8cc

    SHA512

    aa15b2ffc31cbc0dda8a152c1c6a3565243bcf12e118965a0f3d257f1c83b758d05e4e9e6a5784a698f57f196a21b4b0047517d249a2f53fa887331cb6a045c5

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.scale-400.png.RYK

    Filesize

    3KB

    MD5

    360f83a53f2e59552efef60ba7438022

    SHA1

    f4cf08efca18143e42378d7c72c69fd99e63297a

    SHA256

    36264964506809b12b8fcac06306a0b33b8828c22f030a4c88330b456893f50a

    SHA512

    7553f7590ebb4b5f1e66275362d958d5665e98f741fa4b6dc50bfd430a094d21831029f3c11d3e7f231ddbefae59c68e0ac9599c48431d16d8a4433b06457c42

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Resources.pri.RYK

    Filesize

    4KB

    MD5

    4337c31b17af3021bcf79c5516abc8d7

    SHA1

    7459cb01dca7ef7c404e1b2efe57cd132d6e6ad7

    SHA256

    43d4661941b13e891e1e8f3c9418dc70716793fa08e8a9861499ecc752515557

    SHA512

    f81365a13897eba8328354410e5d5b9904893a2a0f4239e9b89ce6585a2533727b55ccb96dbb7f046d7538e2e8e0829bad3dd4edad01ed0a4928b2023ad4a366

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\logs\setup\userTelemetryCache.otc.session.RYK

    Filesize

    20KB

    MD5

    02efd192d038f4766d64f15cac08acf0

    SHA1

    59035d6714f70389aa33ca15b5a54471c16be9db

    SHA256

    8118642aff02f2fe18448184aa9635f7f4a361fb150b868256365101e1d9a473

    SHA512

    0580a6ab2fef2fcd0fef3aad6b25e930d90c08a74dea07b28114f18c490e0c7303e09263349939686a8b5e1eff880bd0a27f5d215307746d49e685b6e3b393c0

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000000.bin

    Filesize

    48KB

    MD5

    ce080022d51514ce846c06afc74adca8

    SHA1

    29b088f7b011e2713bf5779edb58652e67a387de

    SHA256

    5c75045e81404f6191e2ebb689adcac03a80cf97444061f97af8e85cc37a9bae

    SHA512

    579bed803390af5f11cce706f1474441e0b08a9ddd669467b052e6052e02f07082c60e8775ff017ae8a4d8fd6fc5bfde8ba847bc1d948cb126dfd3c4e09fd5e1

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000001.bin

    Filesize

    48KB

    MD5

    f4ea92a1f7fc74d76119b5be131824f9

    SHA1

    8c6ca6d3517db1c7a33a3ab2159ea28551bb04eb

    SHA256

    edd421c6d534b9404f7b1fc0ad63aaf6ce371e59e7778c596ff700b598dbc4ce

    SHA512

    db6d93b82cd4ff1ea5887a82f9a4a85d14e3cdb758a2461aa0ecfce010b04ba2fced8d1dfd064be10679aef42056ace33c53a7215fd8a8ae13f146d009e4f7cb

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000004.bin

    Filesize

    14KB

    MD5

    005fea8edce86e9f38aed7566407970c

    SHA1

    4f04c286425ff39936113d2513bd8781324abbe0

    SHA256

    1db35ede8de79e0d824722f575660718c7765df7c382ca0b7503a48ec421dddd

    SHA512

    d538e3865fc0f60fed5c2a82cf7937cf97ace5ca5f1cb97e3d644b3f37c33497aedce6eb420e6b2d6b167441280e02a6b8900a5345199242839a87a1df0ad1f0

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000005.bin

    Filesize

    19KB

    MD5

    144815d1d450e163cecfab34054d7949

    SHA1

    9aaf8e0da6dcc1a0b3d7b8d030e9f5d230116a85

    SHA256

    7cb73f6d52378544f68e440b0ab1714a30001d6a40f538c94e5315aaa72ad8c8

    SHA512

    c3255457dd744998443fdd33433f05f22b652bcb1ecaa4e2a2c91a48b248fe852a58b80314d80d9b7865580916d6109e943054addac3738c2444ff7aaaf9821c

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000006.bin

    Filesize

    1KB

    MD5

    7950b8b674c05e80ca4fc7fe7530203f

    SHA1

    ddb062596a52e05ac734b676668457553ba97565

    SHA256

    9f6833894db5f683a9f1b30228fc051c31919fab97fdfca01fe842d0cf23c656

    SHA512

    487c408706748c395fd3e654115058c4167f48a164585f5d2c483c01443cc57c10a44e2c34199006462c3a4c4d0a53dbb0c9f9c62de6c4be5036d924ee99b2ba

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000007.bin

    Filesize

    2KB

    MD5

    11ac366fa84f445dfb26087e7b5233c5

    SHA1

    03afd0109f75aef66b09e9c1c017f1cfbe0f67e0

    SHA256

    80acd380d1ae5623bfaddf7e7cd5dd69417e1991177d3ba99eb367b437395c21

    SHA512

    9d690b781ce30690f94ee03682bf0ddc73928478dcacc8f007c5f2da4b4732d2309364d639ee7e33c05e5c4627c2f4223a4c09fe6fa9b1b41377c6d1d61b9785

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000008.bin

    Filesize

    3KB

    MD5

    27b8866411379fccaf32993699837346

    SHA1

    51e917c2128aba3661d0eca4c5261525fd7c4a0b

    SHA256

    0c71bfa046b890cc74058d64e94460e7f0635523fa6bd47494c0b1f8454ca72d

    SHA512

    caa3d5fdc2409f283ff1e30400fbca39a3ebf385a5a059ea10d11e081f885babe78f7c5b02e247873995e093d4203b8326fef0a6820e83e5fd9572e5930e9c56

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000009.bin

    Filesize

    13KB

    MD5

    691d8e5e5f492ef5d87ca78a65ff663f

    SHA1

    00bfa6cea25bce2420fb79086529cd98cfd93fdc

    SHA256

    24fad6c0b944cc0c00787a26733b6c78eb3443889c89328c8e6b19736b10d366

    SHA512

    f073adba71edc30beb99b233799775440845ee5ab199790acb93b5c5211c09d729cc0a78163ae724084b04d06d78f0f3dd302839db1ddaf56979bf1084aa518f

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000C.bin

    Filesize

    5KB

    MD5

    569c877bc8a56eca90174860a5fec217

    SHA1

    b91d5620ff5a5befb81aabe7c924749ef02babfd

    SHA256

    d54cab96aa2cfa0af40354de4376217dd522108a93514acfafe67b384500ab2b

    SHA512

    4d2976b738d21d1571c5c42302ee629c7b9e32dfe0c22963b6cb64633ce5b462878dc362c42ff9ac07c7d076460533cf52869c97195bce656577edd8ae2866c3

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000D.bin

    Filesize

    7KB

    MD5

    03cb3c53b3b5f2d957c64911cf858cdd

    SHA1

    0c4caf4250059b8ed4b3ac4b48800fb2942facf3

    SHA256

    958fa5cc737ef5a48f36ff91a4a8ee367ba19d5980d25161f729c7893e1f4ec9

    SHA512

    7f20a66c8b8907b582b7586fb48e95b92e1d407eb4e849fceb3c58af436b0b7c99abdc0832841b436e365facd040b1db7cd1861b8b1f210a444afe57bbbee001

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000F.bin

    Filesize

    5KB

    MD5

    e7f7fb1816646ae5a9b23ca8eec6210c

    SHA1

    80f46609992a56e2c130e0b1982bbcc1e133080d

    SHA256

    4b2c27c8cb51bcc9304290fea54e7535239c3bea6acc8c1b5b6365e5adea40a4

    SHA512

    b76a04c2df057bc044ce1f9e8a740cf3a49268907c9aae827db85c8e1966389c1e4a20cd8a71cd59f92921408f4680f66ac4a13e31d6545e5a91479f5e2fa33e

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000G.bin

    Filesize

    2KB

    MD5

    1e6414fead6e563af2cfceebb7809993

    SHA1

    75dcafd1390eba9a3be462ee0a809535dc4b5660

    SHA256

    e6ccbe56615aa367701f7378acaec2dff69686c97bdc4b97e18fbbd41acbeb23

    SHA512

    8682c93968cdf77505f8d0c337e6e7023a515df7d79508550067a75f9112b1ce9fda40bf179b66460697ab286dc337aad251e0eb5d6bc0e8c87bbf5805d4f637

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000H.bin

    Filesize

    1KB

    MD5

    c90fb6c2cb43588d2bcd2e9d98d45c67

    SHA1

    f86862a43b6dc2af80bc40bf9453b76cec2054f6

    SHA256

    b6b5f379e84a4d36f5dbe323e972ab2833d49209b8b0856d3fa5a98f8974d015

    SHA512

    ddc600ef084afffa8f1df26cef3d8994546230cf84e17433912a2edb2877c9ac532d8742babbcaf7c786cd55804e82fc011c11b37112750a6aa5d3ef2fd06d43

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000I.bin

    Filesize

    4KB

    MD5

    a7c8a40cd70483798e3f122a8659450b

    SHA1

    9b1f58e4b5339966fd988ae458112b5f316b125a

    SHA256

    13d84fbf33e6cd4fc2ea909085a08d238cb82d0bf200aef8b1644b195a5f5a47

    SHA512

    fc8eb733be13666df16423f08dd76ff528b9e1b2ce7b719a6fab2c096641983a0be361a3ee238174b204cd5cfa976adc40a92e2b6e19bdf797ffd97545011c4a

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000J.bin

    Filesize

    13KB

    MD5

    435a2431ca7f3a17fbf82ac4bb9d6fd8

    SHA1

    a081ddc72f1d99469fcacab2b557d5d9f75e253d

    SHA256

    9fa103889a1bfc03a701f97888123a1cf1da76478ca2289c4795bdd44ba5b461

    SHA512

    9449d3bd0599c8c283c4b51e873f6fe034040e17e48d5cbea7bd89395b0c39eb3dda55aced1399ff1d8b466873bd8cd752960011748bd21f712584bde308654b

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000L.bin

    Filesize

    2KB

    MD5

    3ab2a83121aac4b20bfbcd4d168f619d

    SHA1

    1920a14392fb2022236acc4c497a839d5552e146

    SHA256

    ee4a82cf3f99a9f18d6dca3230a3f091552d582f26d1b4e6e519aa6d3f4fd0a2

    SHA512

    53ca4f28a300c6a634c870b7804adef804c6b98805e1ae7f5eb92ab39e69ec256cf2950e073b040270aa0b2023bf9d9a39bc4fb91c7799f17491a59d3a319faf

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000M.bin

    Filesize

    4KB

    MD5

    c26ea0c5c464afa897a4a221de4dac48

    SHA1

    d0d226b48ce0db5f595c3480fc29bff56ea5e100

    SHA256

    39f7717b4748229e65b75d335b6f4924c1e941e63bc649c0cbb180460189cdcc

    SHA512

    38f08ffdead0099e385173babf85da926852e9665ebd29cb94b51b38f34aa2a6306df3b7913a6c67af53d67097a22e411b7588df54daa77df71f5534a6db82af

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000N.bin

    Filesize

    22KB

    MD5

    64bbc11403aba6ca9685e8446a0e7f14

    SHA1

    6dc4f9c2c6e3c0ad8fa73ee61db55272a9991f37

    SHA256

    847490e9c4569b3a68e5d07c2239eb823abc668eadb713d8e76dd3647ebecf11

    SHA512

    76e2d4cc8d74987165871e4841befae55fc841a2f458c2d509946f99faf3a159b831b7c699481d3d235829d9c6f2a28ec2193eeaa6b82a2f150b4133f3f8b5de

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000O.bin

    Filesize

    15KB

    MD5

    792b10bf82e4597948d5e8eafbdbdfeb

    SHA1

    25daa7a0244b37dc2d986e1d05a6c1026d08659f

    SHA256

    2097172b9d9ae584510c6298bb754c4502b7b63c7fdad62e7efcf8497f2bb838

    SHA512

    035205478a865f7e618a2ba07c013bfa0f981a2dcada121ac01ed7f1c75a049c3253e7a5440cae1f37ed18d32f88106fe6ba4bba7c0463136281c6772cbf8595

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000P.bin

    Filesize

    17KB

    MD5

    91bb1d7a419d38ae0c12c94459d50823

    SHA1

    805c1fcab25d02ef4590e067c780742ae5ac1a9e

    SHA256

    45ea54eaaa2009b0f105925024aac59d3452fc2b8a713c255074a1b64d2bfb75

    SHA512

    82b7c1c4b0b48fa79c9d933fd01a1acbb840329e50bd4db748e837cb6288640604647560946785c0e9c07b7f7ecda7e0cfe977bb9ae60a3661386a54dd010f71

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000Q.bin

    Filesize

    4KB

    MD5

    4d3f8e1f4e53ca21699e93b25e20dd58

    SHA1

    02b5d230860eb0f509cf57e0c6b00240391227af

    SHA256

    1a2ac676de989099085083833a7a66d9fc9191b48d233cf494438b30c044aca2

    SHA512

    81f179b0270d4de8a646a26a9523d61e7ff4e8061e27e79cf09c38cdf225d6a0a78deb253f42861d177911d1115e5f3de89541c59ca76e4520a1e48b0eecfeac

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000R.bin

    Filesize

    8KB

    MD5

    2a27e04b2eff114d4b9cb12de340d5db

    SHA1

    fc3067f31f50d06723de23ee02ea3f6b53c9eb81

    SHA256

    4f2dc56ae4f7ee6169629d1248fb81fbf2749bc9f845555136eac322776adb49

    SHA512

    795e2aa5373c0df38a0d82d30d00eed0691e102f8f95fcb2c748bdc863b6dc0bbeb517a5ff805d958babf687c12a547f734e9f04c614926b97ff25dcbc704dd5

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000S.bin

    Filesize

    4KB

    MD5

    2dbbf3f7afd72ffd5d5d2af4e2f5891c

    SHA1

    27cca20c68666515e004ada81bc6251896a8d2cb

    SHA256

    dde7ab9900511f89e4818a0108458dcc775b8730f2a0d6040f588b0392495607

    SHA512

    e6cc39cc759b56bb237b19b3d38169383752ad4ef2fce8d3c6ca8c6b55a6a5bbee33fd0a68413957c493730841e049937576ea40c261844f1a1f92ae2f52b00a

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000T.bin

    Filesize

    4KB

    MD5

    c4d1799fa3455883315e3c0f9d4daf28

    SHA1

    dda558eb1df08ef49386a1dd78def20d2dae9627

    SHA256

    954065b7704e8946c3efd354e2429ab1ceb2656e95394f0460b5968754ce5f75

    SHA512

    c35c7fa2b671f8e9c4bbb77a385ae242364090b3cd9aacf88bfad07b53875485e6d20cb393408c2379b63bc9a610e7de3315a5c6ab31ff93d30bbd47673c5535

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000U.bin

    Filesize

    13KB

    MD5

    d7daaa53ffa694746324bd6774cbd79a

    SHA1

    0c6d7ae516b8e5aa5f6b37d5bd7b79dc2ce734c1

    SHA256

    2d2f3531c956329366df4a536575ae98f0d13c06eb182755ed304b327d644f36

    SHA512

    9781b167722d523e0bbfc141a6ef3af31e82e45f5bfcf392b2c5639ba3b0d168c7632f013433d632b9348eff8fe64d707d834d19e39d196a5522c2658a9ce9ab

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000V.bin

    Filesize

    4KB

    MD5

    8b51858ee239b7333807da76700aa131

    SHA1

    493965ee7a42b2a9a6b68dcf4f779effb4094ea0

    SHA256

    c77b9727852d54c2279577e56781b6099234b19f09747f7214608ffd3a2a9003

    SHA512

    427b0b52b0294176deaf0b238a87e8ab3e85e4c77c5f4dbe6df1144f62052e87dd49bdcbcff23a453d69205373993d564cbda622c40a5ab4086abc3bea7b8f29

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000010.bin

    Filesize

    2KB

    MD5

    ee584194ed995927ba696dfafaa51a4a

    SHA1

    04e6efdf8066a3f78620b72bfd4e6f3a7cd65b45

    SHA256

    8768daada71b28dd3d146c23fd8823a7b0e6d1ed25cf5cce72db6621fecae0b2

    SHA512

    10246dff71c47becd486ab74b4917f69472705a725c12a7935921949a5604498cd756042b53e1f568a03bc882e48340df6841572d8537f6660161f93f02cc2f7

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000011.bin

    Filesize

    2KB

    MD5

    1b9ef6bdebc7623d7deed35319fd66ee

    SHA1

    71e31935db1879275472ae5b658934aaa9707d9c

    SHA256

    fe4bc8791621d9e11720ac6a828d888979a218a155916a872bbe5749fe20b094

    SHA512

    c88d895ffa0efab48a77280d94c5f4e66b7a582d9ada58ca86f9c1ecef574a177b9e7aa56a01bcd3221bb80204032524bb36c0fca25ee07dd9b585b38be54d00

  • C:\Users\Admin\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\2FA1CAB4EFE3461D7529C3D858F6D5AB2D0B81BE.vcrd.RYK

    Filesize

    866B

    MD5

    c5ca1677a2ae431f501af5d5b07f54a1

    SHA1

    1f376e2b9cfa5ea977992cfe5bda2977d1d5a0e5

    SHA256

    1bc024a0a71b57ba9ad654cb230b52e1b8f75853e49083d20aabdef144165d6a

    SHA512

    fc7c7d46379d2c1615b1b4545f5f78a243c9730ec41ed6256db32ac12e2e398985e921ab49a5b2e70c0edd613a53934cbbdce8fe50ff644e50e558943a40fed2

  • C:\Users\Admin\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch.RYK

    Filesize

    546B

    MD5

    5ab7a5817c1d55941b31207410b80042

    SHA1

    f83b7e1f524c8a30ed8948833e82339b92da67ae

    SHA256

    38d543947db166f49c93037c55088a4f16dcff9eea2a4e950e8f65f2eceae2be

    SHA512

    5615bcad2d52748bb2d58c2a4d164c9ac27ac4ae4579c8ad51f29f73e5f91d10711c5c8bfd8102a2272d08f1b9449af6a2d85de77c0845506c8db95ad1d8a2c9

  • C:\Users\Admin\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\626DE2E964784C5E3F2A23D53F1FEC5D50FFB06F.vcrd.RYK

    Filesize

    818B

    MD5

    7748a826a6c5135022fa9e63c5243f66

    SHA1

    b188ea7e2d8c772f3fafea69a5f552335f5a4d25

    SHA256

    f2f6a49eb34b0c535f763ed0d3434060ec794dd962d9a7dd49db92d336d513b6

    SHA512

    30f5ab10771b056aa983c0037368092786d5d59e4d7bc27590f3d420b8d58570a5d10f77ee6040b83b84314c860897e0722fbfca5227eb3971d9ef85403e27a5

  • C:\Users\Admin\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\7D08D9427944A2802286F5F5F70D5F333108AF51.vcrd.RYK

    Filesize

    834B

    MD5

    fd8ff836ed950ae6f704dc4885cc59fa

    SHA1

    625e238d932c25a6f332f573ed7ecbdeeba50298

    SHA256

    a9c33eb1c0f07898d6eed5d348ca0c858e10e886b43e31492210ef66c31fddf8

    SHA512

    f7e491873534e0b3e376ac5c83e7bfd921a0c6cb067aef7dad7f41f8acd90814bba6e19e5c5d8e5d665223f44d07e270178f2f4e2b2b83f7b8154263ebdea679

  • C:\Users\Admin\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\D2BCB9E2C797E494C9C358C9F74F087DCD655562.vcrd.RYK

    Filesize

    834B

    MD5

    25dc951204f119da9e58da62cf653224

    SHA1

    c1b33b31ca6a6692dfd8785bcefe24c02f41fbb4

    SHA256

    3eab5cfe55ecbc1811ed3ce84b2b71c2a9389c0ab233e3b2b2f8d099399e97fa

    SHA512

    f3a7ba7bd8b0253d91b2d83742a590cb3eee5733b9546749d8a0671ef731f21c99ca36597303404441d576c5dde48dbdb44e00b8a4252e5d87d120d98b14a434

  • C:\Users\Admin\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\E3726B043FE622BB3C99C7B112E83754BCA45405.vcrd.RYK

    Filesize

    834B

    MD5

    598e58d0d1e993703a3c04d79ee37725

    SHA1

    82587954605e2537d115e34279be5d3724e02983

    SHA256

    a6594907ad4a3e20a1b6f2c376a4430a3b79895ab37a2f034727a0a51c9ab5fa

    SHA512

    6e78f6dad9a7d698c65fd7eaad8c3f12258a2006cbab87d3e8a7d72be54557d44a7d5b4a71273f0a4839438f4f8f8060d07beabe65d9ece970162abd61f0fb18

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\321WJBEQ\oneds-analytics-js_077217740c853b5d4fe8[1].js.RYK

    Filesize

    88KB

    MD5

    e86db375d9dea7e90f104a8f4bf7093f

    SHA1

    cca58a3fbd24ac6ca4b4929294aa4d6b62fa774e

    SHA256

    1df14c1fa46da744a48553d354986e287fd082322492284d0ffdaa8f829a9900

    SHA512

    55484acbc160b70197cd9e76b5401dba39ae9f68347aa499836368bec190bd2ef222245d5aad9347174c59a30030c7859e7a77a3624384804f210527ce581520

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9MFSIIMR\microsoft_logo_ee5c8d9fb6248c938fd0[1].svg.RYK

    Filesize

    3KB

    MD5

    26a876c017918ea00832edfd640c899f

    SHA1

    92e683b72de63aeb5c511cbfebce2f4c6a038b44

    SHA256

    ac15fd64a330f0f05f7353ce9621dedb2517d6b8e50f765106778410c13af2f7

    SHA512

    f5531d18774246a59dfea0b55005d4727313a5e65ce140ab922db8c2f95711b597e1c5b302cbdee3b8851cd7a5247db7df3bffe2ef2af33896790704637077ff

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GRYMSCZU\legacy-polyfill_gkSLb4SCwW2mK1CiSkJv1A2[1].js.RYK

    Filesize

    134KB

    MD5

    035c99202657dabee2914892763eb333

    SHA1

    2d61bb1a939e8a436f93e63e0bc9aaaabdf408d6

    SHA256

    c404a87aa85f7fafa659f1e0d92f3e7f5b36970783365dd370db844cecc4cd5c

    SHA512

    7b3862fa70168def9c0eb2f1d7b159e27c053759607b46b2bc2b79b31d2b09869d466e0100fdf1aa6688274f1d361a9ce101b9e8016fe25db23ffd2039f8f69f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UV4TX9UP\MostlyCloudyDay[1].svg.RYK

    Filesize

    3KB

    MD5

    1dc0dd278588897843fe138172256ec8

    SHA1

    214c6f625f1720f4c4ba192494834d4d98737769

    SHA256

    90c66aef3d97eb4593e14bf4fb84095184a87ff88406998d5e0149a49e532b1f

    SHA512

    388954e6763a85929ff1ac4b34563044677ad20a93de4af4358389fe2a37335d9d0afb6a5270f4e107d48f3d839fc728eaae73abff8c17e4826dc386be54118a

  • C:\Users\Admin\AppData\Local\Packages\1527c705-839a-4832-9118-54d4Bd6a0c89_cw5n1h2txyewy\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    9bc75ea927b9222a85388fb9a7d8365c

    SHA1

    774970b55973e0ef5449803e3bb8ff36183cf9c7

    SHA256

    0a9aa574e9e3a1933b27323121f52b9dfcfa1fb2c8fb8b552e42bc5441d86fa6

    SHA512

    a07d1c82219a8494e5f8601df3582e28ce7f555e39d4bc7c6be0fbe21c8f0d309b408cc0432aa7fa16e05a22ffda80de59af063a8f9a28a7ca1f656d5ca1ef38

  • C:\Users\Admin\AppData\Local\Packages\E2A4F912-2574-4A75-9BB0-0D023378592B_cw5n1h2txyewy\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    1e03a06debd64ab8a61ca136c422019c

    SHA1

    e846e5b50677d11d66af66efab55c5688cbb1ce2

    SHA256

    30cc178a8eb50620566a243d2ce3decbc0e52def26164f8e72676eb79bc903bc

    SHA512

    0e859f3edbed72962110c80bc98b67aed572c120f553a2d7423f4f58221970502ce5d9c86d0088ce856fbf54200cd4dc5ae314c9fd7da56dd7fe59460be74e4a

  • C:\Users\Admin\AppData\Local\Packages\F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_cw5n1h2txyewy\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    a56e0dda3e1e361a5c0ed53fb33614d5

    SHA1

    1832ac5a0b9a32b151d94655b3993c00c592be70

    SHA256

    3c4e0ae10ea751e7eb6ab961dfacb6bb80fb961fe5d9f4101b84be59de52d77b

    SHA512

    8f44f2600b449afad086a1a653df9b7b2c4ae19d6009b2c903b5ad489db5852af056f69e2d8ff67e8a3b831e98dc7051e96e2df73ecceef6d29cc3c141d1d8a8

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\settings.dat.LOG1.RYK

    Filesize

    8KB

    MD5

    4c581ac96bac12983a9c122c7edf1590

    SHA1

    1363489d56f242a45cbcec06c690ca9ee72fc338

    SHA256

    537d97ddd3f1e286b1ce71562d5a4fd2996b920890506736675912beaea195f2

    SHA512

    18d7f393526a7c571151779306a3afecbb56f82880fc801e2617d6f81083bc0cefc4edd296e0de2dda95c85505a4a5c63dc40686c564d76d51e003d5ac8e9bc9

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    4fd5a440d815bc98d4550538cbc42637

    SHA1

    37db57f4a27ebbcbc67b46db392a947fbbadea40

    SHA256

    0f6693e0b3be1c3fe4449770c272dedeed513dda782f411fc03732233e037968

    SHA512

    57b0670e24c8496bf56aa33dd0f94d83ffb203589336e29c539d012ef8ba01136af7d878a30d107f47d95d05e2e64d61a2412b898f394f5ec580a233a1dad117

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    d06708cb03d617906791cf1320a028a8

    SHA1

    0d1e9eb48c197ba89314f848c73ad74082e0b86f

    SHA256

    91c6c279756fd06c5413fe3dc545978b2ef24493c2d508d70444c83a85f66f42

    SHA512

    81bbbd1e155e45421c2d20a45bbd34d99d4e026b9bb223111d90e07d9f32ce999c06c0cd42eef3825fd0c52e06f55e780209138774be20ce005ec7ed43f02b60

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.AsyncTextService_8wekyb3d8bbwe\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    6c50ae2551f6fd6550f3af39e883b8d0

    SHA1

    0b9a3ba0277e514dd00fdbdbe1a5fb6b7edb5bf0

    SHA256

    51b79e6a502b49508007aa86333a7a7617592406cdcb4db9b64884cf00c785c9

    SHA512

    4626440a4a859a7c52705ad293a1d16b7f4f6b9c714fd310b8734cbb313e98a92728b83976e656f9d710ba80b29881cebafb5d7edec96804c2225c6359b56bf9

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.BioEnrollment_cw5n1h2txyewy\Settings\settings.dat.LOG1.RYK

    Filesize

    8KB

    MD5

    3198050af7252ac9aef8a87fbe2aaf82

    SHA1

    983a25e01501ad01aace8a5c8f49be91d670d25c

    SHA256

    dae06bdf7f59e3439cc86c57556200dbe428be236d3991c133ed1d838cbccbc9

    SHA512

    9e804c504f97c2d4835bec1cae5f3c030cb800ac9156c12ae94ababc92f0e5c903903c6dcd3654f8fb9be3f54ed99526f76d6c60abbc7c9e4f79e2a3e068d34d

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.BioEnrollment_cw5n1h2txyewy\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    0a2dede475e9d9427907881133be5239

    SHA1

    338de57436324d213a225f2c285ff9427191ace7

    SHA256

    dd5ce0ded2873b67b3b6881d42d0521b6a80ecac1956f56a052159cd3c005764

    SHA512

    073a82043eeae020aeed91fbb2f9ade11d94033d0c98d919bf28f5935ef365647839bfc0fd06fd19b401e034a532f631f5242e1e1f96483f3a34b0d237bc2b6c

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.CredDialogHost_cw5n1h2txyewy\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    88f90ab6a5244150d6cdab0ec7d8b308

    SHA1

    5ccedd13b6426903fecb0ee5498651f17326c9d3

    SHA256

    0fef7cf2d486a5723de393e1e614ac63180f8ea6f543e4a37c25ff134862b70a

    SHA512

    1a3fb7d1538414f991d46dc7c085539309d4accdfccac7265a6a1416ba02d9926cb2372f0f04f99748defb45814733c627a465d897f19b965ed6cdada3996fa6

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.ECApp_8wekyb3d8bbwe\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    fe9c0b0bedb5c3c3181b23d806c1dd45

    SHA1

    1f8425a42c889f0891e27be319577bf885f8045f

    SHA256

    78d0b492555eaa6e59e1f71ae2aada2644d5fe66487f16bd06faf21a03031ba2

    SHA512

    715f16e138ee07076a321f8cbab40fb1c221ca786007b3173f2a022fc2f50e5ca15915397f62d9d7818e6041ee6ba06a7ecad15757ff604cebf2b573b2edc128

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    1383c1af8aaa3d6d5f62841cfce325d9

    SHA1

    634360d45586b54124c453d0ac2d33806b2a1db0

    SHA256

    b51e1a253af759c0b1b50f98efb2abe945e4c2eb1671b7efe701e6008d1c2e78

    SHA512

    c8cf66d3f4a6df54ebb4dcaed8f5a704549fa0fa08450dc3e7db04f7ba07ef137cb87ea7f83f7c8559b168307cc249ae84330f0f04c95ac1a99cba821ba98c7d

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdgeDevToolsClient_8wekyb3d8bbwe\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    1a29725b673c870fa249f53b4242750c

    SHA1

    7d8ae075482da43895e64627e635a805f90c52d4

    SHA256

    bb7cf2881646be113c8cce55b55452858aacd482b309d0dc95f1e435b86cf344

    SHA512

    42ea734039a069c03778a902edce38da3368694f43e6afe767afc9c4c42ce476502ffd276d8ac2971462f0d400b4fa08d54114e359058e7d2f9295f89d528a86

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\26310719480\squaretile.png.RYK

    Filesize

    2KB

    MD5

    92ee764c3af7afbb32b02d98d2b358c6

    SHA1

    355e1096727ebcebd85407f4b36e62b93bb27694

    SHA256

    3f3b879ffd39bef3d6a11a6b4c77796dd897703ea2d27105d30905358a9c47a9

    SHA512

    2d2049daa3312cde858cc934cb59a69bd07264db36daa1af13c754e578957780e2b92769785a10b55228b8d084b731b9264f0ce2d2105e1678177f89b2035e9f

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\26310719480\tinytile.png.RYK

    Filesize

    1KB

    MD5

    fd442323ae0ae6129742cf7f5624bedc

    SHA1

    11ff12e062e7fb887d208fb9639390495b29cb1f

    SHA256

    a4e0359e7776f2855fe6ee243921f6cfb5b24946c32a7a1fcbf2c3adf483ddca

    SHA512

    f4b5ac014922af2697f78e19b001a72e18a1fcbb842f68e3593d31d3908f905691fd8047584fe8ff1f7dc16d93dfad758a3377cb834e4727ade08da68cd95804

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\38975140460\squaretile.png.RYK

    Filesize

    2KB

    MD5

    6b2cf34eac1ce5f13998f616cba609da

    SHA1

    f218daddb8119957b83f6c8c64cc11f0e35527f7

    SHA256

    48a93a201f5bfc7d97c33e4826417827209d16520a9ef05f231d2eed60e93555

    SHA512

    51b5c5bd9d7a1e6aebc1b798da010a07b42b709af74067d712716ad3b9170a24ba6f13fb6af09a1b9ea1c07ec4043c03b17e639ea0b34c017dc19e506d15e014

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\38975140460\tinytile.png.RYK

    Filesize

    1KB

    MD5

    6aabf2c83745a010673b919f919b2f09

    SHA1

    3c78f20780bb4f4369063d67f08f40193a71a1b0

    SHA256

    7af204282f5dec13d16162d48f933839d22049f2a7f6d7c4902a280e2c6c302f

    SHA512

    3ced24220cbf6e32d8164d07a3c73310aac214f3d97b83f553052ce4bb65967eaefbb8af49490c20c0b3c691e5fd8e4c8ade743ac5ad0c74abbe938c5826154e

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\6501008900\squaretile.png.RYK

    Filesize

    1KB

    MD5

    3fbcef3f1afcab6754f370039ad53d14

    SHA1

    2854aa0ce628e15aeb5990b1a317f6510d1e177a

    SHA256

    013fed63aed61728996a48e83845c5cf3ef97159e4f3ac542cf4305287915e37

    SHA512

    d138acd7eeba9b04843f1e3234204698c00fae6f2decf0ddd2fac6f947b9635086f073bc4db32e8aadb6de4b006b1631756c5dc546b6e0709e18149f722919cd

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\6501008900\tinytile.png.RYK

    Filesize

    1KB

    MD5

    7c96561946a30c8ccb84d6cf8a0a7447

    SHA1

    05c518dd529ff6343f64ddac2218c982d21198f9

    SHA256

    5dc90ce1608eec20e4b0326519aed188be0adaf19c66a71292c94f1128040a6c

    SHA512

    489bca5c7e21b5860e333198cf00b47ceb1d8cc3f505131801760b36ef7e3b36f23d78563e1dc4954415af1d74df592c281bdae2d8a3b7897316b5ca37f6ea54

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\7603651830\squaretile.png.RYK

    Filesize

    1KB

    MD5

    9c3ae177058ca1dbd12a61613ed05981

    SHA1

    0f88614ff5f8d39356068402f20a9cf84d875044

    SHA256

    b22b39807e9d694daae38fc123ac5b0415cb0916852b71413c951be752b4655e

    SHA512

    8319e719ac31f9ccf7ba3e5a18bea2813023c60609188c2bcf8d52865cb2e3a6ebb2ee76ab3ec522df10f760ab9bdead7e92a121ff705d91d77313b6db6c1bdb

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\7603651830\tinytile.png.RYK

    Filesize

    1KB

    MD5

    dddc65395f6a92259d18b68ef8153265

    SHA1

    4292fae764dedc0fde5bbee92ac2228b6758e103

    SHA256

    8a0cbe7e1ea419916e787c80819419486730b8de84db2a5a80b105199f421769

    SHA512

    35828390515db92d18ac3882aa98c280e9d100dfa4815a211cbb497303e03ada5a1104f3f6886dbd390cf5a384be63f582f9debda74849581fa0ae6e366e9fd2

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Settings\settings.dat.LOG1.RYK

    Filesize

    8KB

    MD5

    ccd678e395e8df812659ab17251319b8

    SHA1

    86bc63d39ad7bbb8c5b6eeca97d4f096e7af5396

    SHA256

    a767002a84999b527b389ed7da1abed4642600986a043e0a296c14aa424bdc35

    SHA512

    48a109400b90993bf6b436a47eeba9f59043e8d3de08ef37c0d9721098c1125e31b8c7795f07f74bc11a553875885077df5b3aaf593b53587ed37c975dcdf108

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    b27ba5ae288e53d9fe7dea691a12b67b

    SHA1

    9384d65ef39f6a8b13e0a073d3b7a0cdbc808682

    SHA256

    562c94a1b58a3fac29ace1e0f2c898e82313ab6a203160b7b734c35d6c72c85e

    SHA512

    9e2166c91eeebb979d77a9b5dfdf2ab28dfad1d9e0e3978f8f5fbf73caac6205bb1e1ee068a0aedac02361cfbb540d85037e33bfe64a110dc0e80bc6d1089db0

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    0533eed178f717f168c32ab46efa0328

    SHA1

    ef514f4a403cdfdca84e1c2d48af6f814cada4cd

    SHA256

    fd7d12f54f426cbd770e09ed1468cdd6437adcd963a8a2a6b4b0158f3bc51f4a

    SHA512

    7a7575206c0ff39f686c952fc2b0c169d968596c8f6b4c42d7fee73bc042600f203aef0c2a45a04ad2f7551343fdd6ecba0b3d88ead5e79a418464f3778bd823

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    1dc646894420f955349375cd50ed121e

    SHA1

    09a24f8a2023ab9c9e55d7d619f61486b0835fcf

    SHA256

    0a7cae60d859103a434326159fc042a5d3f839af51cdc7da9df3ba584a462ea6

    SHA512

    e0b53381a8fe6ff3f6e294cfa71e85058b06e05dcf685b02f605322ff2a6e886eb3e1d418ca02993041aea174e44608cc97660bc61e30bc2fbf02195225097df

  • C:\Users\Admin\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    084bc5a8ef6e641187b4d0c7bfffbd40

    SHA1

    7e2c2516163916adb55c7f0eed23624a4233a190

    SHA256

    b6e71b83ef2260fbabfb10e72e1a1c2f04321420d8e87c53cdb641950dc6cc9d

    SHA512

    02914b483855a0a6f4e5206f56da6dac1b493c4cfe6c6661edba577a3ac57492baad456e1f1ffcb4b0b070f2d6afd580181346381ccc900b3e2cf5fe8dc40a40

  • C:\Users\Admin\AppData\Local\Packages\c5e2524a-ea46-4f67-841f-6a9465d9d515_cw5n1h2txyewy\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    f335da83f38d84a16aa2415f30226ff2

    SHA1

    b20ce61f2804550e4e4e4816bf3934477fbebb1e

    SHA256

    9192cb29063fec6b2444d3f9ef5318825244ace8d38318a01493ecd8475def79

    SHA512

    d8228a49e6131c5a428af1bc4530e4fe8d75fdeaa27bf118a9ad9956a7a7798cfb5426c47535d49fa67d1a96842300384d57eebaa55f3b45a147946943152932

  • C:\Users\Admin\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat.LOG1.RYK

    Filesize

    8KB

    MD5

    9fee1ece0a6f65daa461315fcadd62cd

    SHA1

    2c2c2bd6c47a0c4213add9f14053985d6ba7793f

    SHA256

    96f776e0d63ad928445b0ae42181161dd96bb18ee17ff049ff60d7dc20024297

    SHA512

    035d3be655a03dabe5ae3c9dc5519142de371175aa10ba098c8e932b24fa42da59a8b273ee1b2cb83aa32a10c101386d9fa597ddbba635042c69af550291c606

  • C:\Users\Admin\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat.RYK

    Filesize

    8KB

    MD5

    d07fe92ccb34c429f55e9c1ab4f7ab33

    SHA1

    63cb84faa497dc97427aa133bc850d1ec0bd92cb

    SHA256

    81c43cbc7648007cb2310757121065af212073201ad8b7138782b923587b248c

    SHA512

    448a7c3c91eec1337245cddb20b64732c0ce86d6ec518631693c06d30b135639de6fedc119105e2064f03b54ee3ca8f735c05d6e71c0989ba55b9f37b5954375

  • C:\Users\Admin\AppData\Local\Temp\AdobeSFX.log.RYK

    Filesize

    2KB

    MD5

    371d881907b1ff85895e912e761bb48c

    SHA1

    ad703372f76c3ad9e35727a989a61c905c84bfa1

    SHA256

    8d81ba606164746943f95c5df298f70448f3f6f07291d178e4ed01b60cfb0a7f

    SHA512

    fe5f534e8862ea83b89e25ddb0f86ce6aa19ae5be02a84021b4fc6ccb090cf6454826081222429b75d44917949a75e05ffa5d00cb652d6313a5e361deb471003

  • C:\Users\Admin\AppData\Local\Temp\GUMLNLFE-20241007-0925.log.RYK

    Filesize

    58KB

    MD5

    a2f846835278e51bcbfbbee937a88cfe

    SHA1

    3d8d20018ecb4a7827b53d354edc6a673b83cb48

    SHA256

    fdea27372c0eefebc26e7dcb0d21b102e0e512fcda9ff58e5e1e2052db0bd8c3

    SHA512

    bd17dc61e7769ed97454a12ff756b34e0b5c57086440d59ff40e6d54ebade2306c235cdfd6f403bdbd81c7407d2617c720fe7e645c90f37b4d8e0ee3e825c28f

  • C:\Users\Admin\AppData\Local\Temp\GUMLNLFE-20241007-0925a.log.RYK

    Filesize

    182KB

    MD5

    ea3c1149609622e54992e51809ccdde4

    SHA1

    962a8dfec87b63f609d9876838b368670f4c89a3

    SHA256

    734e0422d4b53d23044be90948b75b47eb6b73673ab9c08b0cdc41d08efd2bd0

    SHA512

    0e1389927490540aed48cb406a50ef9d2053569f5364f311df0eea2fa190fa022844d09b25e1bfed017255bf34710464c21e1588eb3638d4213aa6683706d686

  • C:\Users\Admin\AppData\Local\Temp\JavaDeployReg.log.RYK

    Filesize

    13KB

    MD5

    adacbe09eb8423e9b9eb52893620b015

    SHA1

    85e6c4d6f946634c94a39cfca6fbf24b292fe917

    SHA256

    48bf2cdc3feddcad174848f9c6f72612aaa2c63c713bc1d565343c860a064d83

    SHA512

    25a858e0eb841c90a488115c941327d5e3584c11bb15166bc845b4a07e9689e56508d04f583107cb604ee7ce329f0670a2eb92906b541d11c3fbc47462e589f2

  • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20241007_092056739.html.RYK

    Filesize

    93KB

    MD5

    1ec75e1c9c39544c65a90e626b833bd8

    SHA1

    79d9f079eed2ce1ec9aed950e05d517e2f9cddea

    SHA256

    55ab91492ea90999c3138efb7e3cb75c0197628ee8da8fe7f960d6aa8340d58a

    SHA512

    85bc41391215ded2492d2836c9606f4efd607824602e888d74121c29ce7315a4c2d7e0fecfb39a4b5f6bb1c1d181651f36f248081c2afabc6b5cb17e867ca09c

  • C:\Users\Admin\AppData\Local\Temp\aria-debug-864.log.RYK

    Filesize

    754B

    MD5

    6c120dad937ff2a4c5b626de087385d1

    SHA1

    79bba2b7d0c1023388a3d944bf8f447b064289d5

    SHA256

    90c8c02e5328985505a03b886067584089aed6e32f9bcde393a8d98fb78608b3

    SHA512

    c4741c6c1086d7fc79060637942ae15521542cac0a79cf11cf7be5055eaabbd2b95f2bad5b593ac915866f8b6bda486bb18a3a0ad0cdbd970d1753515226eb2e

  • C:\Users\Admin\AppData\Local\Temp\chrome_installer.log.RYK

    Filesize

    6KB

    MD5

    f259ecb9dcbeabe8b8bf90576e7be187

    SHA1

    c1c91f6c436bf7707640867a9fc8f2321800b178

    SHA256

    0e15e6bc3eb06b920ce27253176c5095720a1def81032a40aab52ce8195690d5

    SHA512

    9679c3b713649dbf6a13c84444e03125bc8a5ce5249f57ad850d10efa7d7f00e79b1394e7cfcceedc90c6dde438dad1d5b2e7e65fb36d172baa0175aa819c4d7

  • C:\Users\Admin\AppData\Local\Temp\ctpLeVNZerep.exe

    Filesize

    119KB

    MD5

    c68395e474088d5339972e2bf5a30f3c

    SHA1

    502e42240969399c09337ecc7b5ca8fc1ba4baf3

    SHA256

    9eb7abf2228ad28d8b7f571e0495d4a35da40607f04355307077975e271553b8

    SHA512

    5320fe8144071dde940ebd0285e6fcf573d36c28ea51fca3b5aecc49bfe5ffcf25d1afbd294e0d0b565a3a621d5ea189b075d868bbef521f2e1fe6702e8be75a

  • C:\Users\Admin\AppData\Local\Temp\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log.txt.RYK

    Filesize

    1KB

    MD5

    c23047532414075d54a055c512da69b1

    SHA1

    6163e2df0bed7a753581a40bcc414d3beddb2c25

    SHA256

    b43c57f45959019a460d170bcd0e170c7028f1c7c8fb204d6b7d094231fed92d

    SHA512

    f07398402632e8014a042d372c09abd714ab6183b24c73c323d099e851842abfc7bbd4e403453b34a1003c2777d7fe403cd180b89990c55a7d036a72bcf76ba5

  • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI3AC0.txt.RYK

    Filesize

    426KB

    MD5

    c981a78343142bac937a5709379f8e68

    SHA1

    8ef8cc2f9f7b9313f170a04a4682459c190ddb27

    SHA256

    0b5138bf937f937ef7cf008da5e9e31edad1b9f3ffdaba521e4aa988f36873db

    SHA512

    d50a81ffeaa97275cce377da52ceae8376dcf3e830e45e837c96040450b97d0eb17d31c13886ae47a2a489416ea3dcf5a1255f42198f6156801d2c39f7b1a299

  • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI3ADA.txt.RYK

    Filesize

    415KB

    MD5

    2ed493139fb5b7cc70c20026c96f5917

    SHA1

    8cc74bbb669b41d3117dd307ed3eec8d15628e1f

    SHA256

    849cf56e809845f8e8a590b4ee117a05bc02a942ff8006aaeef5da2e76811d9d

    SHA512

    1c429c91a2ccb229a0c14398dab0a541aff12aeb113632549206d79b765a9c7088b090d6eb34b16c5bf25fd05b41e4d286ed01829720e9eb17913c8585bf5f9d

  • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI3AC0.txt.RYK

    Filesize

    11KB

    MD5

    75e98d2dd7ebb5c7b740538a16824599

    SHA1

    c892a80beaf604e0caf662fe8625f04dbf2acffc

    SHA256

    aed237e2bf7fd3e9f56875a124419583bde28e44e988c00ff5514aca349b614e

    SHA512

    4d057b0530f93a89147f7ac0845d5daaecd34034a8694032b5a307a5fffa74dc9440213bd3afd770df5c489c29a1d4924f457992493c920a1479e3accd487b88

  • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI3ADA.txt.RYK

    Filesize

    11KB

    MD5

    07ec28402dddd332cf68a39ef232807b

    SHA1

    dc3e34a29ad4a90e1743e40b05d0eebf39ec0866

    SHA256

    d3a2801655efe8c8535c4a68a8ea7a29929eb1017a450298b1473ff7696e4dec

    SHA512

    f3fd1457cf13698bdfc7de1a022786c3e6db8acf90ec18507baba6f632247aae225186995a1da626260d80ec4235166c98cdfc76c07856c566eca6fc13d52895

  • C:\Users\Admin\AppData\Local\Temp\jusched.log.RYK

    Filesize

    163KB

    MD5

    71ca024113835aea5c86c0e5ff101f3a

    SHA1

    28f1d32f8abd05cb98591b8bd84173095f41cc24

    SHA256

    51fb5862975521044aa62d40bbcec5758fd078f1ff49598e7d91b34144f3e1d7

    SHA512

    7ee405e1d383c24a4574120717d9df69ed5cba97450501e992ba9eddae0418cf7f41aa8182fc7b692b665244c828855ac1b7ca1e0d22a697479122e607b04727

  • C:\Users\Admin\AppData\Local\Temp\mapping.csv.RYK

    Filesize

    121KB

    MD5

    b6b3e9c467baf371a839da916871a19e

    SHA1

    e6149f5508c56a83d107b66423f95a31e1f457c3

    SHA256

    924bd30082d32615bae92ab0f653a4166c2388854e3e670f576567ab17fbe155

    SHA512

    13df83f86a4bdaf64af7bd29999254e1e9cb5f4880f99ee8d12565145fbec67f070562ae917b1bce255b52ec12cbc10edfa65ca629ec05260a9d9b37dfc96e76

  • C:\Users\Admin\AppData\Local\Temp\msedge_installer.log.RYK

    Filesize

    3KB

    MD5

    9861c193a274150730df1d5c7fd9dea4

    SHA1

    250f54bc39b3751308faf23efc348545ba3df7fa

    SHA256

    48db89fbbdaabcb903ae6c08775f785304043fc7daf7db0f6a7f29d8d89b85c8

    SHA512

    b29913f488ab8f454dc96fc8b66d47233811da5cb3fa4996c7e6a5d32681b9d9630ecddae0111aabc401343100384e541930314899b9a965de5a3c02f9f7951e

  • C:\Users\Admin\AppData\Local\Temp\wct1E1D.tmp.RYK

    Filesize

    63KB

    MD5

    83083b60c7d09b9106f8d91954a8e395

    SHA1

    d8040676921b64c72d4f0139f6abe007d5fb3a13

    SHA256

    a476c8c870a32c3020a5716ee03d1d1495057d1bc6115de61c5572f15d441984

    SHA512

    3578499aa7706a11060e3869c50be2b2fb96311f93f7320a7c02c243cf3d924a431b2cfaae73b7ec509ee61ecd356ae3ab5faf9625cc17369ecf44676b70b7fd

  • C:\Users\Admin\AppData\Local\Temp\wct6215.tmp.RYK

    Filesize

    63KB

    MD5

    5cbcc9294481d163e45aacbae26b4ab3

    SHA1

    95af47e9aa1543444bc27b18d926422ad38908e5

    SHA256

    f37b4344a45f4e973790d871fd62ca47d8bd05362235cd319dcdd360fa1fe4c2

    SHA512

    e7f157f7c71cb73f6c25351f842a56381ce37b340584a1172f6e1fe4a81dae518028c0e7b37b3dd933fe6ead91a2f3c1e3330e6c1972d3f9876ec51d2f7fe97a

  • C:\Users\Admin\AppData\Local\Temp\wct82FB.tmp.RYK

    Filesize

    40.2MB

    MD5

    b13ee4185e1d187a87757612866c348e

    SHA1

    2e03f40ceef7ae7021b32307d2a3be753459636c

    SHA256

    8e4ba55988e1769d46b00f9e4595a06ecf9e259585af0c898a097ced365a4261

    SHA512

    7f85468b51a623d83d3307f30be16c8af3631c01376e223ddc7397c898a194dddf92743e6355556d0a17d2047841b57e6552705e460669d1069bfcc501bf9880

  • C:\Users\Admin\AppData\Local\Temp\wctBB70.tmp.RYK

    Filesize

    63KB

    MD5

    a1bbfaaeb6912b626a229bfd789a88cd

    SHA1

    6a6f97a2299fd4d1c7021f39efae0af93d71e2dc

    SHA256

    d31a1b40b9f6c6ba296af34a8db67e501e0dac8e3c5d6cfeeb827a2650bd3e26

    SHA512

    6dda483532b3a914ea43abcd3f4fdc37ef100a760b30d8195067d9107203b61613f3506c5ebf1e0fcf054310b65dbf6fd8d82b0fcf1f804382ea44cb533e2ec8

  • C:\Users\Admin\AppData\Local\Temp\wctF7EC.tmp.RYK

    Filesize

    63KB

    MD5

    b31a5b7b7ce7cd724f3aea99b41eecc5

    SHA1

    ec5f3896ce799c33e3d27334acc01facbade2e9e

    SHA256

    e8daba3447645fdbf0884e92826797ea5afa25f9e0c4709b6a8da926c5d40624

    SHA512

    15a0f6444b7cd6fb47e948fcf07034a2042d87070ac2cdd7c0faff1b68a304748583125cc1100a6fec74c73112a67844962e8edb6b6dcb03ba7ec739594f6556

  • C:\Users\Admin\AppData\Local\Temp\wmsetup.log.RYK

    Filesize

    978B

    MD5

    8310e2d45683565b46cf265a712fc8a9

    SHA1

    4da696925c106fbedcc4c925e8a70cb4fc30be73

    SHA256

    11b08068abf1d0dab8061e6d4cdb4a0c25f8323854eb6cc7aa5a6f12441c59ad

    SHA512

    ea3d02dddce67e547423e0174250cccd9d286df7f6f7dd1b22d8e0da99e6fa7f651f65b9737f19410fb1df729db1c28abf2dc60884a40561dea0deba17b49776

  • C:\Users\Default\NTUSER.DAT.RYK

    Filesize

    256KB

    MD5

    65f5b88781ccbda06e24597367727e6f

    SHA1

    b1dc81c1323f95f9fec7c9cee0efa6d59ea3f8a5

    SHA256

    3370bd0b160c7a4af1110ae7df80b7b7deffc54bc933c11305206bc9fbe4e5cf

    SHA512

    5a7e7f0745e6632294095416c3e86da26159820c522f87fbcc7cee3623fdc172c1f3533c4eed38e34d052dfbfa0503a646db2c59e1b54902a153fdab50cba8c2

  • C:\Users\Default\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TM.blf.RYK

    Filesize

    64KB

    MD5

    4b2253e0edc58d7ac337efc8b9fd3cf4

    SHA1

    fb46c40e94ae47ef21b2338e6e4b2cae6bd4f2f3

    SHA256

    ff2a4e3f7a3c365a66925a70a415a3d3b992ff60116ca9d5cd9f78730cb5879e

    SHA512

    3ee9898ec95d5083f98825271e8f6cbe08d4af4a5cd5d71a45316a04f5b60684df49cc54865eb1cca41302e42cd964af51ce4553c91fe4889b7107db937c72d5

  • C:\Users\Default\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.RYK

    Filesize

    512KB

    MD5

    276425de1578a148f24f0624d870e6be

    SHA1

    eb481ad00d772a1b8d24d73c9250b56433449609

    SHA256

    c421a4018e72da186c5f66cd975f110388802ece7e5e6e17348694af80bafbb2

    SHA512

    0591c256863acdec39b5c842bfe11639aa4187d0619c6ad18fac3bb216d0161fbd18ca26e09caab92e8787d19d664cb4cd5cc07370c90cb4d66b13c3189095c3

  • C:\Users\Default\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000002.regtrans-ms.RYK

    Filesize

    512KB

    MD5

    5f56b9ecce1a34e72c7dc7c26360c993

    SHA1

    1b2558a54b9939ab5dc14c571d57001ad37410d6

    SHA256

    cc72bb48edd983c376378714a05ca8e7ec38f946284f81135b506c589c552ade

    SHA512

    f8ae57045f4dff43897d54f28607d0abcedb957ef19c0664fee60b556296eefd67e7bb6b48ba4314089eaf2e497aa90662e51e51a06cb1ce8c3b8db15f48ab70

  • C:\Users\Default\ntuser.dat.LOG1.RYK

    Filesize

    64KB

    MD5

    c8eebcc878ff11e5ace79e37f120cfa2

    SHA1

    5d49e90ba00d2788aec5dc0d5095466eeb975c1c

    SHA256

    a8bfc6b3bd837b41aefef0c3ba923c63c5aba24d31dcfc7fbe7e807bc44b04fe

    SHA512

    d30162d8afb193d3647857b7560380a4e2c63766199623f21fa2f4869f2dc592b4597c2af0c380f3514cb1f5384d7f81b28def75303b36e23e03a2680cff94e9

  • C:\users\Public\RyukReadMe.html

    Filesize

    1KB

    MD5

    98d3b55cce54a33a6648f5b02a11f65d

    SHA1

    8c0fd3cb0ab6b4bf962199b2187d0984490fa8ef

    SHA256

    807979e800f4efcf68130c5b6c5af3c333c76e8b7198419ab0a2966a84322131

    SHA512

    9e8d9707a15bdd0e6a7ee360359d01220c5fe95ff472bef0c7460c2749eb8a1a480392b426a62709838d1260a25cff8f5da512eedd61fe2485ca61f3df451a15