Analysis

  • max time kernel
    91s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2024 19:34

General

  • Target

    sample.exe

  • Size

    204KB

  • MD5

    a3fc648a1677cf64c3a08d6325c916e6

  • SHA1

    829a28d636f6c858b7d6100a74f074be6255f417

  • SHA256

    6830d45f53d318fbd102fa427fe5c4534d58b8beb50e6ae8e33b6348140f8d94

  • SHA512

    cbbacc315eb40d7e93b932bf3690a15583805c9662efd212c09d0116d16b707f32cfd25285e4548d41e914f86fe810a896f6c36bcc0fbb55dd9172a346dadaf6

  • SSDEEP

    1536:BNsbl+bkoZ0RsOmISEQ2fj4k844mVZPke4y7KcEgIbsW9d7B9dlI8PQ+rCe/C:o+kozOUEQ6QuVZx4y7K/19VO8o+O4C

Score
10/10

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Special warning for system administrators, network administrators and third parties: Do not try to solve this problem by yourselves! Don't change file extensions! It can be dangerous for the encrypted information! Your network has been penetrated. All files on each network host have been encrypted with a strong algorithm. Backups were encrypted too. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. Decryption takes from ten minutes up to several hours. It is performed automatically and doesn't require from you any actions except decoder launching. DO NOT RESET OR SHUTDOWN SYSTEM � files may be damaged. DO NOT DELETE readme files.Your system administrators are trying to solve problem by simple file extension changing. This actions seriously increase the time needed to recover your company's PCs and network servers! To confirm our honest intentions. Send 2 different random files and you will get them back decrypted. It can be from different computers on your network to be sure that one key decrypts everything. We will unlock 2 files for free. To get info (decrypt your files) contact us at [email protected] or [email protected] You will receive btc address for payment in the reply letter Ryuk No system is safe

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Ryuk family
  • Renames multiple (103) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\System32\net.exe
      "C:\Windows\System32\net.exe" stop "samss" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 stop "samss" /y
        3⤵
          PID:2352
      • C:\Windows\System32\net.exe
        "C:\Windows\System32\net.exe" stop "samss" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:48084
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop "samss" /y
          3⤵
            PID:39080
        • C:\Windows\System32\net.exe
          "C:\Windows\System32\net.exe" stop "samss" /y
          2⤵
            PID:76852
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop "samss" /y
              3⤵
                PID:77996
          • C:\Windows\system32\Dwm.exe
            "C:\Windows\system32\Dwm.exe"
            1⤵
              PID:1116
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:1248
              • C:\Users\Admin\AppData\Local\Temp\sample.exe
                "C:\Users\Admin\AppData\Local\Temp\sample.exe"
                1⤵
                • Drops desktop.ini file(s)
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2736
                • C:\Windows\System32\net.exe
                  "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2880
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                    3⤵
                      PID:2820
                  • C:\Windows\System32\net.exe
                    "C:\Windows\System32\net.exe" stop "samss" /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2804
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop "samss" /y
                      3⤵
                        PID:1904
                    • C:\Windows\System32\net.exe
                      "C:\Windows\System32\net.exe" stop "samss" /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2272
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 stop "samss" /y
                        3⤵
                          PID:3000
                      • C:\Windows\System32\net.exe
                        "C:\Windows\System32\net.exe" stop "samss" /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:37256
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 stop "samss" /y
                          3⤵
                            PID:37032
                        • C:\Windows\System32\net.exe
                          "C:\Windows\System32\net.exe" stop "samss" /y
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:44476
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 stop "samss" /y
                            3⤵
                              PID:38760
                          • C:\Windows\System32\net.exe
                            "C:\Windows\System32\net.exe" stop "samss" /y
                            2⤵
                              PID:76264
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 stop "samss" /y
                                3⤵
                                  PID:75112
                              • C:\Windows\System32\net.exe
                                "C:\Windows\System32\net.exe" stop "samss" /y
                                2⤵
                                  PID:81584
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 stop "samss" /y
                                    3⤵
                                      PID:82796

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Documents and Settings\Admin\AppData\Local\Adobe\Acrobat\9.0\Cache\AcroFnt09.lst.RYK

                                  Filesize

                                  8KB

                                  MD5

                                  dfaad959d68b7d988ed8399d256c56d4

                                  SHA1

                                  3c40d5179c1de15859212d2c5521b1b9d0b3de0f

                                  SHA256

                                  d2e10b9c35965bdffcd70cde623d2c87f1296a42527ca1797ad0838ffaa63725

                                  SHA512

                                  4b64ac1d53aae66ace3b5000f57b9def4e52b0776775221939ba8b4db80ea4e64470b87faba486938fb682fa0ba696c99e688c88defba152b1ae290cde3fd8ae

                                • C:\Documents and Settings\Admin\AppData\Local\Adobe\Color\Profiles\wscRGB.icc

                                  Filesize

                                  64KB

                                  MD5

                                  97a2f08352538db231e32890d298b795

                                  SHA1

                                  d8453660b91cd70edfab8516374a03227dc4fbcf

                                  SHA256

                                  1da91608b6bbded6be0f85e98040bd5e4d7a9667a70507e5d09e52eea6afe678

                                  SHA512

                                  92d0a554e6cc0bcbf9ab3cf997c1c8609737b75e9fb7e20c62ae2906363179a9ea3cc1ff812a8f7dea513e3ac8d186599c38ab17d91e2caf0b3f919ecb923ea3

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini.RYK

                                  Filesize

                                  434B

                                  MD5

                                  1bc9097d832febd2fcc3f0162153a102

                                  SHA1

                                  ee8882b75864a6717c3a076f935fe56d2e10ba3f

                                  SHA256

                                  2cad8ae88a4cfe8c3c778398b9a3c23120bc5b074179ff06e5019bd6ff073d25

                                  SHA512

                                  77d25d6957ecb32b70f78015c4c8a40e2aff492580da3deadd80354e534eee575f090ace12da0ff5b1900e4f29ff9bed09cc865d6482acbb4229e3f2b8d6fd5f

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\IconCache.db.RYK

                                  Filesize

                                  763KB

                                  MD5

                                  8f3b9a9d7495ff62c1e2948230ef76d0

                                  SHA1

                                  25dbb7b9aff4a21d4d429c7f011c9d3ac0831fb2

                                  SHA256

                                  7c8a7f96103be3d1535751de48e2a3bff9d603488ea1b23af1bcb16e27a1ca77

                                  SHA512

                                  648035cbf3faed8d634cebb0b5ff4d2f45ca36e96f9faba8fa60270c4f2718108f15284b54a4036b6781f4315e2cb64b093e567a15cd7341b0a8640b6c6ca993

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\ASPNETSetup_00000.log

                                  Filesize

                                  4KB

                                  MD5

                                  75a2f8c58f8d936e3e0f832c29a51d1d

                                  SHA1

                                  f200ef56f393e5e39c5597e642b9f0c50d5b2e80

                                  SHA256

                                  7830dbe12f058a7e00d03d7c20fc26b7e37ee6fc94046e958089b3302f4f21df

                                  SHA512

                                  2413ac385a2737b65c3c32ab28332950dabc3cb35f529a477517a643283b99af467997fd21b8e71d9c85e5a981e975ed7c5f7fd6ccd5e1d2235e6edc85c79719

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\ASPNETSetup_00001.log

                                  Filesize

                                  3KB

                                  MD5

                                  d574152a51970e36a9c9c3306a48582d

                                  SHA1

                                  d736664b16db9512037227d47d307f12a808fa96

                                  SHA256

                                  e047a4aaed01c2b07942c3011a3c703fc300be53805fb4884a6adef0b79cd8b6

                                  SHA512

                                  7af6a45b63c6785fb8767549c0b2582fb0792c1d2106ad2fb752e6e3c7fd75df442825ed1b0492de352442e2d8d4e4d52ba043f73c8a439c91816166f6bd2581

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Admin.bmp.RYK

                                  Filesize

                                  48KB

                                  MD5

                                  cd90a7ebf1d9d401657a0a6bea2d9c05

                                  SHA1

                                  c0e26fdb9866f15432772db2c4c9e8c19f26c303

                                  SHA256

                                  bafb34c2ed0db2c630ce6fd3de549bf0fb840a071d3c66b94f75f7578fb1ba60

                                  SHA512

                                  aa163e58a2cc52cce2b9ae3420c7b97087295c95263b2243f36d01c4175ef49baffa1bdb9b7ee9b192eb8dc6a518a8e4efd5dde5b88b242fd0d8c676dab6cdff

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\RGI1565.tmp

                                  Filesize

                                  10KB

                                  MD5

                                  22a5c2d46c84f1fa0a4b3c687a245cb5

                                  SHA1

                                  1b256a6e916288b74ff32620c35b0cf39d2088c4

                                  SHA256

                                  2e0a53070158014dc8082b66b61033aab3daf06a1cfcc40a0fcf64f8a3a62409

                                  SHA512

                                  50a5b6ffcd25a54a0278a3a4ca2e757746d003fec91e7b566952adc3684b6c763834e1052727a323ca16832a9047ca49f2694807b45f8019ec4223ed169ac7f9

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\RGI1565.tmp-tmp

                                  Filesize

                                  9KB

                                  MD5

                                  aa4fa9118aa962dc3935b3b1d8f581ad

                                  SHA1

                                  8a3b992f1a7bfc9ee05244c67f3410c92941ff5d

                                  SHA256

                                  62aba951e04d5b50bde55364ca6a29d453063be9c428ab47a49c20fe1dea12e2

                                  SHA512

                                  8548eec1f47e38ea18abd7687a6458e7d9ba2ff0caf59662a4b7102dd450f83e47803e1344449014987afd96bc7c43a0c741657f24cc2c7577bd92fa7c390708

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\chrome_installer.log

                                  Filesize

                                  8KB

                                  MD5

                                  eb00803ada7f3ebb9792793edaba31f4

                                  SHA1

                                  1aab5beb2afba8e7820ca159f1c98d9b4cb0dcca

                                  SHA256

                                  0056f323fbedf61cd21cab6bc2c70e95ff8d6e5e28fb572c599083b1b6908d35

                                  SHA512

                                  79d8a8afdc392a0d5617287e0204b196b01df48dd7b3029e2b4c8b76b95bacd6c4c6d4f76049a8d3ecf1039275f8da65e6000aa90c0c47473300972d52100c5f

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\dd_SetupUtility.txt

                                  Filesize

                                  2KB

                                  MD5

                                  192b76d0f914d7179719d85ecc025971

                                  SHA1

                                  b4696aae12fea15e20a5221039622f96fbfd034a

                                  SHA256

                                  03568adc65614536048c378d7779d4b4974a4e984e3a4c73acbe2a12ecfeab7f

                                  SHA512

                                  c5c7861cb12e073fbcf623aa37698d79c2c2a0374af4bc92b57f8d3a00d6ce9d546cbf185f622303a657e0ab887211f56e4e3b7031d88fe762f51454024e4c0f

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\dd_vcredistUI1DEC.txt

                                  Filesize

                                  11KB

                                  MD5

                                  5653b9f14fdbf19adce3c01fdc7a3ccb

                                  SHA1

                                  6ca6a7ecd64519e7c5849049c321bb1e41c261bd

                                  SHA256

                                  bcdb78a9ee2c1185089952f67253d45096195a1ce1d15c41a433212a795c103f

                                  SHA512

                                  bcea0f4debce6d880d90efdf8b31ce80ec87f2910170b35ff3669de5703b567f36c4cdd16ded13e4b4a124165aed79092dfc0efb0761c94946fb84d0814e41d7

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\dd_vcredistUI1E26.txt

                                  Filesize

                                  11KB

                                  MD5

                                  63d27a71582fb03122373481d7785140

                                  SHA1

                                  fe74108dc40e28d7b4dc1ce85e31b8261322a6a9

                                  SHA256

                                  a0f5213f2451c3639b06414e4884ddb47b888db6c58f4b0bedd2c024ac508589

                                  SHA512

                                  903001aa1373b175d8398151e58500aa05444bb52c4c942d30d1c2ca141dddb99cc32c9841f2a6e3208fae7259d573dba0b2f941815316eac2b8d312900fe6d1

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\java_install_reg.log

                                  Filesize

                                  4KB

                                  MD5

                                  e8cc69f8386ddd1b1cff97e20a3a9521

                                  SHA1

                                  4f11e0b993d78a9c8d6357525005deb8981c5d25

                                  SHA256

                                  bef5e72ffba2fdf20d9d96dd6158f4b71e4e52dcc606368d87d98ee67e0e47b3

                                  SHA512

                                  546fe6bf5c6749fd025a5f38cc0c9107e113bfb682084aa46cc5993c83f8028ad5245c8e67fef8b9bc7e103ffd9276c79a994d2d3c117c476feec285a4a5b40f

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\jusched.log

                                  Filesize

                                  626B

                                  MD5

                                  ab98e43ab4180ad162e67f244846f6d2

                                  SHA1

                                  07c54b273a630467cbe12dbe0b72c7c46694fef4

                                  SHA256

                                  3ba1c9e51eb4b85c327a839a81cf2c59a26bbae21e9d97c10eecf560eb4b5dd0

                                  SHA512

                                  cf3865c37504c6548389ff24ecc3171c127dae0ade3ecba473193aa56730c6ab7a46d591223a4ad35a8fe63c54e3617b7d7310a667f931ef87c59000065ca471

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\wmsetup.log

                                  Filesize

                                  1KB

                                  MD5

                                  361d8dcd0c39e02d459baf13ec963e08

                                  SHA1

                                  ea2bc413ef71c1e4a991549b6c8e8d90a71e20f7

                                  SHA256

                                  1cccbd5922e74dfc940f3217a90adb920e46ee3747a4436f9af3f3eaf296efda

                                  SHA512

                                  1de5a5f51e7e2a52fd6dd683d24ea01f6df802db66621f7189f445bec53bf46fa3598bc569e33532ea42b9ff8554974b390788d9c4e6eba91fb3eace0deb59df

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Internet Explorer\brndlog.bak.RYK

                                  Filesize

                                  12KB

                                  MD5

                                  bae869c1e2f1774eac631d9a2c10b3d7

                                  SHA1

                                  c45a1ab0150e3a33f3d1d90d3735041c2ae097dd

                                  SHA256

                                  b3fb9d2825da22a274c5e170c402bc80a48846578c0b34f45de54ca1e65d9f71

                                  SHA512

                                  6d286331d7c9ee418fd6efffa4cacedd19d09a6c83327bd69a439a7718e15522dcbaec7ad4c59c9c7805d725a524b719b264bcbdd18be4d68d468e3f329a2493

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Internet Explorer\brndlog.txt.RYK

                                  Filesize

                                  6KB

                                  MD5

                                  9e25b88b265f561e985f7cac195df00a

                                  SHA1

                                  5bb2f6c701cb706ea726b9f2de8d78ffb51c90c9

                                  SHA256

                                  86541674790e87b8384a33fe13809ea42eea5f657915967aa740f5996f2a13d7

                                  SHA512

                                  512d025993d4838fabc5cca866c5dd5adfcecafda0cf8037d3b7e2448b45fbb28b2c9b268671f006fdda368d19479caffdfe781dd87f7a8cf9fe450ad1a5532d

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edb.log.RYK

                                  Filesize

                                  2.0MB

                                  MD5

                                  bb719ac01bd1ccb4b8d207670bb454d0

                                  SHA1

                                  52cc99628096b59b89c0c5ea4a6744dad2d0975d

                                  SHA256

                                  9e7f7005d629f4a8f20ce19fec075e11b4726f1ec5f0d1c9bf7d3749b4650fa9

                                  SHA512

                                  2ccdf2cfaa95248099066d7ad2c72abb0ac211a1f75274d6bcb01a7986fe694029f067e2b169de87ca3526ad618f18e13e7dbe4ffb0ead14c9f9075ff0a5043a

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\java_install.log.RYK

                                  Filesize

                                  170KB

                                  MD5

                                  665bd2e9016edf650691757d27b2ae48

                                  SHA1

                                  3a35dbc1efa9d20165ccc12d6ab0fbc7f44c1927

                                  SHA256

                                  744db1297bbf8169b0c26517197dc132876d2e2302ce3dcda5bce7c83ab8b8a4

                                  SHA512

                                  be5db1c9ec20f82e588a910be15a3fb1f85c23230f054721d754f5e4cfc0abae53927dfd7d407075b2fea6081a6fbae5f3b6fe05c411bb3156c304b735c82aa2

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds\FeedsStore.feedsdb-ms.RYK

                                  Filesize

                                  7KB

                                  MD5

                                  f800c23a5f7db8ad36630712cb082371

                                  SHA1

                                  18fe6adfdfa1ab27d786046ef1f1d9c35e26e090

                                  SHA256

                                  7b980ed9324f43f443c6ed5b1d4e13137d0bdcbf457a3da5134b5262c08a0f36

                                  SHA512

                                  0ad6bb8580187bcace32ab80da1147b4a1ee32734d76d8b2401d3f7a3e50478432e7f507b6f68a8022dfa396d2c1986c81456066eba01f9a731d489a4131a0ae

                                • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\JavaDeployReg.log.RYK

                                  Filesize

                                  5KB

                                  MD5

                                  4abfd027c48c8b24c772757795294c60

                                  SHA1

                                  34d3a55a0ec717e008ca475eb012418d2859dbc8

                                  SHA256

                                  d8a9fe52e50435e10249de85a339c78d5333788ca94a0b2e65cf4f261ee29e3d

                                  SHA512

                                  3f469b0ba14927346e169121ec278841415843a1f02664704c0d40dcdc7c85c1ea00e4bece9bcaf729ed5f3f412f92bce7386fa275eb684d46ae79ad08f424ac

                                • C:\ProgramData\Adobe\Updater6\AdobeESDGlobalApps.xml.RYK

                                  Filesize

                                  562B

                                  MD5

                                  7057670986e6fb20b7ac1dfe0f2b6a05

                                  SHA1

                                  5cba6aaa4072ccd9b9c071c1441d80f3a0a79952

                                  SHA256

                                  82393adb852182fb8732c0c9974d012ad4b2bc6e67a85b8b6eb769fe196a27ce

                                  SHA512

                                  4d49742f1f88cef3d61338c94ce9a901ee41d1117298ff7f074ee995520d77be72e300a36de4266761a83eb35b78cc7561eb804f6bd15ab4695ad6cf73305ccb

                                • C:\ProgramData\Microsoft Help\Hx.hxn.RYK

                                  Filesize

                                  674B

                                  MD5

                                  ed456563103c2973f00d5930ad8960a6

                                  SHA1

                                  ffc1c128beaf53529ad63804a7c0b73dea1b9c4f

                                  SHA256

                                  992ca63c33bd30af1ac09373f3f2fc830785f5898341da031cd1812b842800f2

                                  SHA512

                                  0bff64e50a3bf939859bbd0e7a1e410cfc99f20b3ae2bf828e68e36454eb9e12332cddf00a82b59207852806fb800a9b5209597f1b33e32adce143ab7728f5b8

                                • C:\ProgramData\Microsoft Help\Hx_1033_MKWD_K.HxW.RYK

                                  Filesize

                                  13KB

                                  MD5

                                  bf49eed2dbeaa5634dcf8f16302ee985

                                  SHA1

                                  146caa21a0140a81e29338f93f3bf9eabf73e5b0

                                  SHA256

                                  affc02adfb8a5f9f6c51ac648e101ab3fc8a18ddf0f7a89a8bd0ca9c04534852

                                  SHA512

                                  e06898cc785c5cf2f38443d3d26ff96d153354631dcf1628f357ac4589a41b0e0e194aad23adc0f5fc4907fca63975551f213e5cb2f1817dd0916359165a1aaf

                                • C:\ProgramData\Microsoft Help\Hx_1033_MKWD_NamedURL.HxW.RYK

                                  Filesize

                                  13KB

                                  MD5

                                  bdb3b5f6899155111ad865b96fcef31b

                                  SHA1

                                  b32bae910c7f43545440ab696d0e727000233b57

                                  SHA256

                                  2b4a7f5a5b269164bddb863d6ff3e430458000067e253059d6614a2648f07b80

                                  SHA512

                                  73bce8021a395861677fc4e63fe4a50f509871b75d753f4a2491dec5a4f18cc1f107772a3c6d3437251a88ccdd101716413cc5e0a29e5feeb21e11e5a8894279

                                • C:\ProgramData\Microsoft Help\Hx_1033_MTOC_Hx.HxH.RYK

                                  Filesize

                                  10KB

                                  MD5

                                  4c02a6b0a22a035f111edd65de8fca31

                                  SHA1

                                  74cbde7a199c3fcabbf8da84eb95d0b201099040

                                  SHA256

                                  1afbc91192d552db6673bc63f8da8e54f6068d4cc813b84ca03b76de100bfd52

                                  SHA512

                                  9e54650394ecdce90c9014686d2c37d0ae2b4833cb50bdb07b96e8bfa787c9e3bd6cbfe4e078aeab88ce8749e48f42b6b99681e584fc6e6073cc3363ebfe0780

                                • C:\ProgramData\Microsoft Help\Hx_1033_MValidator.HxD.RYK

                                  Filesize

                                  9KB

                                  MD5

                                  dfb994c4bc8f520e87d1ac3cf7d182fe

                                  SHA1

                                  05ec441901d25123963034657ecd95a97cbeaaa4

                                  SHA256

                                  3f4797355e4049dcc238a171062d1d389b425634ce32a9ea5a9fff4ab152e16f

                                  SHA512

                                  a7249e40284a48acb0c05717813322d1be67b2c70a77df535804bf2ab3c53f90387edc8a0ca77596a8a145718a7ba95cf7d48bc840ae580e594bd6f771658392

                                • C:\ProgramData\Microsoft Help\MS.EXCEL.14.1033.hxn.RYK

                                  Filesize

                                  626B

                                  MD5

                                  c7095b49260095b13ad4e97f048ac846

                                  SHA1

                                  0bc5b4d69bafe05173b5738f8d19ecf6a933dd24

                                  SHA256

                                  09b573259bf330b8a30e3ff7f89189120e3cf37ea627c9d9a615020a30513b1c

                                  SHA512

                                  7124ddd411ee003d5e11fe7ff85afc7bf9680e18120ec0587b1f4246b40189ed004edb842b202d6cbace85d71f5b073fd236e345f5a3b6888bd4234d8ff5da19

                                • C:\ProgramData\Microsoft Help\MS.EXCEL.DEV.14.1033.hxn.RYK

                                  Filesize

                                  658B

                                  MD5

                                  61614b224091dd0158cf40c0ae874513

                                  SHA1

                                  5daf8586d3eeb292f6a6e6d3dec357987402f72e

                                  SHA256

                                  ff60146244efd4e98c4201ad248357df31873755258570f94958b621bcf52349

                                  SHA512

                                  4aa1bd0d0c894b7bd096a9963420644b4d1dfc9cc932e49bc205370b6c9297f6bf830007de038ef5412d99c19d00b93969823b1d330bf3ca46bdb61dbbce82e3

                                • C:\ProgramData\Microsoft Help\MS.GRAPH.14.1033.hxn.RYK

                                  Filesize

                                  626B

                                  MD5

                                  4906be4cb3881e31cd33ae5fe6716685

                                  SHA1

                                  515d990b7dd4a9a59cbc3518e37346c4bd2c0888

                                  SHA256

                                  18b718a36f68320dde1365936fe88ed9c24d7d1a4b87bfd6277d581e7667c844

                                  SHA512

                                  2124d4b2b040072bd50a74d520380b67aa858bc8cf47ebbc8ed8dc34e477ec3d9c6a94d3b0fa74af5481f6eb609a611e18deb63e92d6412ee7e9befda91c5d6a

                                • C:\ProgramData\Microsoft Help\MS.GROOVE.14.1033.hxn.RYK

                                  Filesize

                                  642B

                                  MD5

                                  4e9350f0eda0897eb58a7a6d52ba6429

                                  SHA1

                                  f8b328f5d015f4c1a65f9db5a537cf9c794a9905

                                  SHA256

                                  b393f25c3c28f60d0dc212eb1112ffcdd32f651227c4b1e08ed888ea6fecd24d

                                  SHA512

                                  bf07bf4fbfbbcefe69902ee0d22d873e911d39c3f5aa900be7166c3db2bca14aaa08953cc75668845d2cdce583530e51fb7c67b5b1b7f50e38cef16c9d613010

                                • C:\ProgramData\Microsoft Help\MS.INFOPATH.14.1033.hxn.RYK

                                  Filesize

                                  658B

                                  MD5

                                  b31494768bc42b8dbe54410277a19738

                                  SHA1

                                  df31a694011129dfc28c52871f454d9d5a63fcc5

                                  SHA256

                                  45bedd6faeaf1ca62987cce8e8713e5e94570d750e16b6d3cc381bfe85fe1687

                                  SHA512

                                  f60971ee2a890d2fea0208600584f7b8a4b2ca577603964eb6fafdc6a950451c2ec974fd9af64f61db00d0ec7c7251de43ab14530d86a479ffe2d0c1458d2c1e

                                • C:\ProgramData\Microsoft Help\MS.INFOPATHEDITOR.14.1033.hxn.RYK

                                  Filesize

                                  690B

                                  MD5

                                  32f532fbfa446863f9322022b71f66e6

                                  SHA1

                                  ad0b3f88cfadaa4b7320e06e82cf01d6d69f245d

                                  SHA256

                                  5adddfb59878550f7a517b367ac593b1a12cb2f0545472de57df1cc751507dcc

                                  SHA512

                                  d783ef153c5ffbc43de816881ac493b71612358d9d483a57d151af43373ac60d60bc0b19c7888a07391f9b30ac008ae2e6011d71ef74cfe6f68f342a9bc2fb8d

                                • C:\ProgramData\Microsoft Help\MS.MSACCESS.14.1033.hxn.RYK

                                  Filesize

                                  658B

                                  MD5

                                  03a4dd288e54eb868ea8bf077088c367

                                  SHA1

                                  1b0bec19a797dc24f4a9d48b81004995b9340dde

                                  SHA256

                                  281a1032976c91597c7548d572f5fc97e3d1cea2c3fbc4996c154cd90d9d8074

                                  SHA512

                                  4d463e586565f6a4ef53c4a86b5a7cec076a5eca9df32005da8edbb037fb15b51bab2221883b102a5d102bc8be21a5ad3a3f46080b9e5626fc656970f7adb9ac

                                • C:\ProgramData\Microsoft Help\MS.MSACCESS.DEV.14.1033.hxn.RYK

                                  Filesize

                                  674B

                                  MD5

                                  c9d8ac6341e0aadd300afd2073e8e9bf

                                  SHA1

                                  cdf68b6f2d9e5f935c8b80c71a56243c2a54c5b7

                                  SHA256

                                  015e46e39fabe445d916687757ccc90542ec0deba6a2db607cbd5ce4451e64ec

                                  SHA512

                                  c53df42832ae197d3ac763edc5279ced9584e2fdab6a0840f3bed7526032bd40a314d066847b145f546c950efe12409923aeb4793f232489f6cd46e2005673c2

                                • C:\ProgramData\Microsoft Help\MS.MSOUC.14.1033.hxn.RYK

                                  Filesize

                                  626B

                                  MD5

                                  da5131a2de03cc3b676896c2308c8762

                                  SHA1

                                  bf27025c85ae5c754ca15bdb1fddb298310aee22

                                  SHA256

                                  dba672801d6cc5d1ccc367fed651066b955d123eede2fd88ee3c3d0c676fc552

                                  SHA512

                                  199c93ac195a98639bc075cee6cccea93972ebb1458e8baf07fdfafdec2672987d3a32325a7117057e9bcee0596bb9f6ed29807aa99d6c9ec97c71fe517c243b

                                • C:\ProgramData\Microsoft Help\MS.MSPUB.14.1033.hxn.RYK

                                  Filesize

                                  626B

                                  MD5

                                  5eb625174ec6839ecc5854267fd5f16c

                                  SHA1

                                  40331d779ecb6ea72cd34b2cc1d7a7893cd9d0eb

                                  SHA256

                                  a79a39e0efa445ed7a7a75e193121c465d13e1f5883c24c43f87cc0c73e0371b

                                  SHA512

                                  7a3a286decb0f1c18b42189357e278fb255cc80e1b41efc33d930f8062c84b4b7eaf093c96f451890c7b191f7d998ff0a040a8375e821e8e3491304b17c37788

                                • C:\ProgramData\Microsoft Help\MS.MSPUB.DEV.14.1033.hxn.RYK

                                  Filesize

                                  658B

                                  MD5

                                  76454fb72726c292ad29e07b2f4034e6

                                  SHA1

                                  037a9bcf2a24d53dce999a623fc48919b18c263e

                                  SHA256

                                  0f20687808c3b2a2f3a28d450166a147855418a9cab79667c54b073cbb6d3ab6

                                  SHA512

                                  f8a12cd493036f070c6743f72c88323e3a6826b9cc30937b500565f334b44a3afa8b76f91917f4c019217fb3b207ac3694f306d127c03aa35022da491f2b13a5

                                • C:\ProgramData\Microsoft Help\MS.MSTORE.14.1033.hxn.RYK

                                  Filesize

                                  642B

                                  MD5

                                  b22ab32ea006e25b44f1da6bb749c0bd

                                  SHA1

                                  088c79403b6115d822bb728bf09b550ab9de4265

                                  SHA256

                                  7bf0c333158fccb9f02b2294f19f863d1a3a34a60088e6d92b574ab970883cf0

                                  SHA512

                                  173d9a4470c27a83b26ae4f696708551bf960111077b5be4a05fad169bcc0af7684f8d9eb3fea1000e60674c9acd8d4b6bed634f23377953a4aeeec78453f3d8

                                • C:\ProgramData\Microsoft Help\MS.OIS.14.1033.hxn.RYK

                                  Filesize

                                  626B

                                  MD5

                                  e70e890196b64e9523fedace23af05ad

                                  SHA1

                                  60ba5f2ade2e09ac3245e9c60878b078902cde7b

                                  SHA256

                                  c0be45e260a910adf03c6ed2c2049c6da0a884136c01f77ae574743f36bacc79

                                  SHA512

                                  14018535c885367f4d1f53e8d76d032eb4c3dca7a17015d43b19278299e45297445d68e474f7ea42a67a6e049500d8e1636170d7ec88fd270c0c8920867bc887

                                • C:\ProgramData\Microsoft Help\MS.ONENOTE.14.1033.hxn.RYK

                                  Filesize

                                  642B

                                  MD5

                                  2c25da593216548644538a5f2aa5634d

                                  SHA1

                                  ccead751d22a754b8ec4d10f04774cafa3bafcb1

                                  SHA256

                                  be5c4833c326628334b6a7758a21f1da451d559bb916e99bd4e74c7fc8901825

                                  SHA512

                                  49f3ec3d12ca2d3d19314f98fde8c434356df944848ca88ab761feb60560b3f8770e1dcc3c5e800c1102fba44577aed6225902cd40a50be858cd66d29299e6d1

                                • C:\ProgramData\Microsoft Help\MS.OUTLOOK.14.1033.hxn.RYK

                                  Filesize

                                  642B

                                  MD5

                                  f25e1dec95fed2c5eacfb28fb26fff83

                                  SHA1

                                  dab6e44832d081d66bfcf85c8e12aaf80a1ad141

                                  SHA256

                                  4b82d67df780281a341336b4c9497c11f3a460bbc47a4b3a4632df01322a2afa

                                  SHA512

                                  d8ddbc40357b7bab74acf8d4fb3f557bb037cdaae8b64c6ab14c0332d612a5038ccaf101971a9ea00487a9c41869b8aa71c6079a8c8cf60342c1bd4296974250

                                • C:\ProgramData\Microsoft Help\MS.OUTLOOK.DEV.14.1033.hxn.RYK

                                  Filesize

                                  674B

                                  MD5

                                  6121c423e091ba9aeb0cea944601979a

                                  SHA1

                                  b7e2b6d59e43197d70356e5465a16919a4c46fdf

                                  SHA256

                                  b82e19f795133899095ab1914aa74c344558a44bc4c9b8cc2305bc5d19e7edce

                                  SHA512

                                  89bd528655259e384abca138e44f36f782fbabd0fe1b28646b70374c16af654fd350cc18b4082958e0ce16ce81df7a250bf6251ae9899739809f617d776fe18b

                                • C:\ProgramData\Microsoft Help\MS.POWERPNT.14.1033.hxn.RYK

                                  Filesize

                                  658B

                                  MD5

                                  e5c06ecf9281dc04466c22ced8c37aa3

                                  SHA1

                                  82945805100f4b1453bf76e20a3f6f725f0d5ecb

                                  SHA256

                                  eac26d867077aa9483ca66e97f0f257abd1eb1bcd2227df41033ecbc7e5aa5cc

                                  SHA512

                                  91cd1c6f40447032842dbdf74e46bf87963df7a8ec8f6113218b36b1581c405bb18bda0e62ab92f718463f13d2ff0f2b175837f8f407e7065b89b0a9bdb0c9b4

                                • C:\ProgramData\Microsoft Help\MS.POWERPNT.DEV.14.1033.hxn.RYK

                                  Filesize

                                  674B

                                  MD5

                                  1889e08635073e7c7ecce48f66ed7904

                                  SHA1

                                  f5923aa8f9c8ec17e2acdc05aa76e5680d060081

                                  SHA256

                                  c32c4adb4e36285e7badc466b4ec912fc70851d5de8838d1cbf0d6912536f3b8

                                  SHA512

                                  4ec6e826de4357f71bab1bf2808665bb7900eda631cc01a9f97d9525b27ffd4115c4fec9aa7d4c33520e35e3616373a7e3c0a4132f1eea8cab73cecb59fe25fb

                                • C:\ProgramData\Microsoft Help\MS.SETLANG.14.1033.hxn.RYK

                                  Filesize

                                  642B

                                  MD5

                                  b2ca3f13d12f0203deb39f2dcc273c7a

                                  SHA1

                                  a9f298fe72f7ef0b360f98f3b2e9d5f532e1d015

                                  SHA256

                                  eca8ab78e4025d42a36189de881059210c394a10d3d4884c217575aef25fd91a

                                  SHA512

                                  1fd4db970ee4973fb5ebdae7c9e7630c7d0ea6553268296bc5e75b0ef6e0ce20c0c8baecabde9882e30e4610023aa30a1a2902aa211e18e4320ae6c60a20f8b9

                                • C:\ProgramData\Microsoft Help\MS.WINWORD.14.1033.hxn.RYK

                                  Filesize

                                  642B

                                  MD5

                                  e43755518c870697ff9095db5fdb6f56

                                  SHA1

                                  6a60c9ea802ec6b5d4304a99434b2e2af6d6895d

                                  SHA256

                                  4e1bc2072b1dc6260933246547b57f5548b49b529268f0b0f5057900ad331a7d

                                  SHA512

                                  850e55e1f4d5f7ef734cc6d54f7017a1ea24f48b3d5afb1d7f23105414d54a04d0f14d08240e478d5a0f2d4e51da0ed23e0c7979828eb0badc146db221452b06

                                • C:\ProgramData\Microsoft Help\MS.WINWORD.DEV.14.1033.hxn.RYK

                                  Filesize

                                  674B

                                  MD5

                                  c7bf1ab55e1ed3e3493d4383083e9f76

                                  SHA1

                                  2e72772b6341b21b636e795a734df0771fe9142d

                                  SHA256

                                  b82e74f7d549cb2fe11d94c4296fe739bf064be8f93f97217450f62fbd14f823

                                  SHA512

                                  cc27b120d9b61ff0a761a72b00ed3ec389ac9ecae00b5866b49b98ae6268d4499f27ff441ab880699d9e522707dca0746acff9c629c52680753be7b93c179bfb

                                • C:\ProgramData\Microsoft Help\nslist.hxl.RYK

                                  Filesize

                                  6KB

                                  MD5

                                  ea7a6eeda8835c342965d64476d8a066

                                  SHA1

                                  c3f705c65cf2de5f4800f979c607663356bcbfc3

                                  SHA256

                                  37de1719b4f8f5e4f625e8ebf806400091e227b508ff98a4993028080c0191c8

                                  SHA512

                                  a2a853b732ecf4fcb5a8b956819fc0aa34956e6331207fb3c197037925404f3fc5a90a542faecc34fc247284d807fb69144fa6214fa74ba98a65f60fe36d9528

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_CValidator.H1D.RYK

                                  Filesize

                                  12KB

                                  MD5

                                  cd6bf592a9a0dad7ccacb94d63bfae6e

                                  SHA1

                                  7efc765a40e7f326ce5bc230623501fd4377d48c

                                  SHA256

                                  607a6bc6397ed720d58e2890a0ea31196f57462b042dbfea3781a3ea3bff9d9e

                                  SHA512

                                  1682b5564f106af35b4049988031b4062a15946fa01e320d9107cafe78e39bb8d44bf946b275f80c66b40ab832570b8ec475a6d80d56daab8bdce4ee49442798

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MKWD_AssetId.H1W.RYK

                                  Filesize

                                  229KB

                                  MD5

                                  338f1d7dbfcfd61e2813c3b6ca6e753a

                                  SHA1

                                  4cf640ade3f9138eb878d0f82e10453a8b270f23

                                  SHA256

                                  ee9f81cb05aba16cfca4aa7019e0ef164dcbab2b8b2b93778d80318994a09802

                                  SHA512

                                  b40337600bec2703442a3896e347a4118c8555bcc61d3040e90679926f1f52392d577ba51e67810df1f2050baa9147e9c82aeb4af347c1dfbd61c617d9702895

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MKWD_BestBet.H1W.RYK

                                  Filesize

                                  409KB

                                  MD5

                                  08ced354fa9ec991a43619d7b9c79f53

                                  SHA1

                                  ed48483d4ab5a9a2c1f2835fed9a44157e63ecc7

                                  SHA256

                                  7fb8fc9b65a74d752112241ac7af2c6331b7b833949d0b6e6be19b4770e65e7c

                                  SHA512

                                  19c94482b3a90493c71a4c1281e6de347c2bf47bdf27f1045507ef5992b29d1ca14889e8625db2f1eacb8812a35d71c050928ae7bc74013b199c3a4f97b76228

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MTOC_help.H1H.RYK

                                  Filesize

                                  531KB

                                  MD5

                                  463fc86c3f91fa6ebc011cc090bb6eda

                                  SHA1

                                  e4472c8afa6ee14cb4888aaefa48d120932560c8

                                  SHA256

                                  ef6d41aa6ed592fab49658f203dd4fab42f96ecbb15a8c8bc00defaef7d090b3

                                  SHA512

                                  45a4c20b697178682e0805c4da156fb22875cedac9f88243ccf0e4710e2cb9c7cead5d9c7c34bf478ca4371ffd70af20cd7605c7deaa98dc3a108a45bac51f25

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MValidator.H1D.RYK

                                  Filesize

                                  14KB

                                  MD5

                                  bd260aafe3a0562008b6c77697c50dc6

                                  SHA1

                                  6f95d81b2ab6b8976816d13aeb9c7aba80b9e0fd

                                  SHA256

                                  d499c1cc52c23baa3b36d1596e919db3fca3fb8324fca4fce38bd206c2bea7bb

                                  SHA512

                                  c147689a910c2cff8553d0db8e3f67243875374a7cb3181bf72eebb1962e5ae5c47ec8936497a07e91a2616842007358dca3bfb40563e248457f32163a6b2125

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help{45EACA36-DBE9-4E4A-A26D-5C201902346D}.H1Q.RYK

                                  Filesize

                                  1.2MB

                                  MD5

                                  acd55a2533ca2ad5f01d25b2e1a53746

                                  SHA1

                                  3ff2dbc8767ccf46089ac1a085534df550ff5836

                                  SHA256

                                  95002b9897db982923b06f12a34f2b1d9658679d4457a7bc7d720008abf4464d

                                  SHA512

                                  ff3c602ba6d74e5feff5faac9738a054987fe29b149ec2e60aeff72a8318460271ae82bf1dd071ba82ead57e1ab2d8f47ab119c96abac390dab00d2acb983e70

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_CValidator.H1D.RYK

                                  Filesize

                                  12KB

                                  MD5

                                  4f11e21899d8cc2240e34a618d789c0f

                                  SHA1

                                  f2dd9dc30b3769e88734273a65424c7eca05634e

                                  SHA256

                                  ad4d8e6faf8ab7c9dad52ec735b8c5159e8c0439ab11690cb3e145d773ad5e45

                                  SHA512

                                  20be503c2fc8b55bd0708fb822d09ab885bb141e9b21c18105f0acb00dc88efd31c091e352b97212720c2cfdf8db46a1f8602fb4b57f859e53c05635cfa18fe4

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_AssetId.H1W.RYK

                                  Filesize

                                  229KB

                                  MD5

                                  b3899e4ce089f43bec9fe117a3cdf002

                                  SHA1

                                  cd6f766f6dfbfd77845b115e5ceb228a5c2f3fa6

                                  SHA256

                                  44a906bc98e4593851c71ecd822333b2af6b54bef2c248dfc7145a0774126010

                                  SHA512

                                  5d427eecb7722314b9425826809bb6cd56704abb81142ab729f255bc522d6739925a1ac2d354d23b0aea381d82935e12792267eb4a309ac92c87db5571b795d3

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_BestBet.H1W.RYK

                                  Filesize

                                  201KB

                                  MD5

                                  d5dfeb4cde565753a497f56ac587bbb1

                                  SHA1

                                  7c82a5dab3311c3eb29b7fe6fb879b042886b86b

                                  SHA256

                                  3b450898a90faf5b5bfe4e57ab10245208ec8e4215b5060b28b87111510e79e4

                                  SHA512

                                  98e7956d040dd0975498ca27aee239e018bb4de29db73c98155a31bc250d02ef26db205b24cc4f0657229c72fd356452782e1602c9307349ddddd07b52d02741

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MTOC_help.H1H.RYK

                                  Filesize

                                  491KB

                                  MD5

                                  0ee125bc683d24c7ec5b156adaca1d8f

                                  SHA1

                                  58ce1c459a8a26c46542da29867f84d8a310def7

                                  SHA256

                                  e98779985bb89f2f59a467af644c3b89be397c7f31de28dfd43fd50b478bc089

                                  SHA512

                                  5090f35f04b9418605c51a4b493e4269c9bfff5e24d557be57a39d7e5e63e08485a1c3a9a8bc9eae86c44a51ce9e7787a406185d64ba6cc110e8ada178c450af

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MValidator.H1D.RYK

                                  Filesize

                                  14KB

                                  MD5

                                  d5a4e40131fdb2beb4388fbb98526aad

                                  SHA1

                                  1b77daa25c79c906da4bd481357cce1890164e74

                                  SHA256

                                  aef73515d0f46f68ebdcbeb2df278e6daf9ac2cca6c38d1bd9453f279b1608df

                                  SHA512

                                  6f9cfc8d69a6331051d36d54bed76649e1710d714ffaa1ad5edf6f9cc0dc2bef3c5d6e113608e1659e5290aa297924340e1e0c2503a71a999639452fd6e92dc0

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help{9DAA54E8-CD95-4107-8E7F-BA3F24732D95}.H1Q.RYK

                                  Filesize

                                  864KB

                                  MD5

                                  78eabb6bcbcf6e4efb0c7e04d02c694c

                                  SHA1

                                  93fb22aeb8eae7c041a832b35f7edcd3702763d8

                                  SHA256

                                  6b2dce5122ab4697f37ab7dc668d6018e57841e09606593eeb3ff98130274fc1

                                  SHA512

                                  3fc17a2050a0a9686630f716597a695e7d410b0ebae2d43bd59be2523d57d58b78db5d1730e1d74a6b4f563f6fde3255ad2c4dd671938097fd803eca22f2b40d

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_CValidator.H1D.RYK

                                  Filesize

                                  12KB

                                  MD5

                                  9fa71f2a2a0d7976f7aa4e857509c9bd

                                  SHA1

                                  bcdc77e1f14b548e59e02c4f290d9adbef0a965f

                                  SHA256

                                  4bdbda972235e66e3a0265b1430fcaf11308c3771e08c2a9d3d2b27d821691d9

                                  SHA512

                                  3270a857ae0c6f01355982af380e5b939dc2bd94c756648c7782229bd19df743044dba3c0fe776e7401029b80c45f245e924b38413e932b25d37a0633e3ec1d0

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_AssetId.H1W.RYK

                                  Filesize

                                  229KB

                                  MD5

                                  75a7894c7f5ef30edc97d44ab23494c7

                                  SHA1

                                  612a15210bba80cd2cb1fe7621f7d4a8a199ed17

                                  SHA256

                                  4992e048436314c24c459bf898f3b3969500de4e36e8f309fe057322919dab07

                                  SHA512

                                  930398a4802f8a5255649c7bd70a474b51b701168e0285ceb72ab349ed33dd46e9ef3747640f9a2a41666a28a68ac8072a5f2236c954f845cd979c6ea5256aab

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_BestBet.H1W.RYK

                                  Filesize

                                  425KB

                                  MD5

                                  713e69eb9e11389e71afd1cb5aca65e0

                                  SHA1

                                  4cdcd4e94d3e317bfd7fd37e1e4a4c6290cf2bda

                                  SHA256

                                  3dbb9048eb28612d6d58a68afc863138b6e60ba3072b48a6d84cb70c761709e6

                                  SHA512

                                  abd8dc1eda3a67ddbc3665c0feb44abe4400d89f1298dcfae1755bc02c93a0511ba56fbef1d1cc3604787d6e6fbf54c53cea6a4911bd87942278893213bc859d

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MTOC_help.H1H.RYK

                                  Filesize

                                  531KB

                                  MD5

                                  27e86d5862c44e85b2f1adcf9459e156

                                  SHA1

                                  690e0ee0b346e9f05dbccca0b7288d12cb726c43

                                  SHA256

                                  dbb45a361c12240ebf617b2727e634c171425f1fac550a96f57b641b06e0e3ed

                                  SHA512

                                  10d58d0eb4a376e066e0789e559fa9f4c37d9cb93ff94c76943cd0e07d6ab574eabe24324d1646e25e6b0e70ff74f9c3ef7091ae1f086d0af1d8a31bf63fc3c2

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MValidator.H1D.RYK

                                  Filesize

                                  14KB

                                  MD5

                                  4d427b4cd83d22716feb3033eea4eb65

                                  SHA1

                                  91aafb8de92f4382b379688d363cd9ed0749e4dd

                                  SHA256

                                  b8a3c21903a0bb41b797b82b2eef40f3a5c7faa2d6425243d3b23da9c07c5412

                                  SHA512

                                  5b312b641ecc7c5eb13bfc5abd0cb1d63e1398a9368ec354695edd8d0418b98e2334bbda3c15eddaf0fe5e63bec8c2d9b5f21f1f56a2158c6e1a7504126c5e6c

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help{68DC71DC-2327-4040-8F03-50D6A9805049}.H1Q.RYK

                                  Filesize

                                  1.0MB

                                  MD5

                                  079170b7bb0f9ab80020a1fcac29f0df

                                  SHA1

                                  f18c511618ed7475a3f1f830d4e415b357e0cd1b

                                  SHA256

                                  8fac965e23f06545779df8dd511fa36bc56e6aadcfa385e61e80571b3814b4c6

                                  SHA512

                                  f3d6452c211dfd26d9141cada2000ed9918c55f629cf51595c93bc30b765ad9e3b912aa7093e9c1954bf6273978b48f27ae90aa7b8f015d98e92b516a791b1c6

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_CValidator.H1D.RYK

                                  Filesize

                                  12KB

                                  MD5

                                  0acb07c4c438d39b7513a096ffef6494

                                  SHA1

                                  87489035959201c89694f3a0bb0aa6ae14b2747f

                                  SHA256

                                  cdcb3c5a68134e05a9f53704ee4eddaed9fdf19d0c93a6dbe62cdbc19502b701

                                  SHA512

                                  7f347ffa023577ddcf73d81edf145b725d898e9d57a5446bef71eae1168f820ec89444de2b57c186013c377afcbc7976f55dd063bc53d8f55da977720b367a78

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_AssetId.H1W.RYK

                                  Filesize

                                  229KB

                                  MD5

                                  6a254f58ef5f298f0fb68f50e24a679c

                                  SHA1

                                  9fe44288dc843abe418239df9c2f806b3c168936

                                  SHA256

                                  c893dee4fd357972077314782eb895f86183c0018b8b35fc2370fed59c050100

                                  SHA512

                                  ace66f2362cc7d0a63cb03872aba63e71fb019d021f1cb8c699127d2339efd2262d5abf2b57ebd6a8e76fa8541692a4b9e7350245d6ae39d7599f4451def9c7f

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_BestBet.H1W.RYK

                                  Filesize

                                  421KB

                                  MD5

                                  b3cd1995bc408e95adc3d1ff057b0b8f

                                  SHA1

                                  a03172da6976eee98a240b33383550edbee0d462

                                  SHA256

                                  35edd973a94507a4889f72a6159883fcf42a8b0d20785517a3bcb926263e605a

                                  SHA512

                                  b48d7d11830878d3dc763ebb31d75710c4ef7a904f93c6a89c81d1132b6f040e03db1545525c42cf752e9926c48f62645dd25bad4b41db9aa8932d5c9c1baceb

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MTOC_help.H1H.RYK

                                  Filesize

                                  546KB

                                  MD5

                                  87c6fee3b93ef2fe0bb012d71d32dbf7

                                  SHA1

                                  1e23c6165c6eb20cdf25a8b684bab12c3905a555

                                  SHA256

                                  4bdc60ace3b91166843141a84a2a0aa879cdaadcdad084aa79752156bb7e8ae1

                                  SHA512

                                  73f849cef1fc2c6b180245cee034c7a04e492be1fb49094352a2d83b555189e8a995a5761e6c0671c75310768ef87d00b0547603db89a8f30b2418e6272377fa

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MValidator.H1D.RYK

                                  Filesize

                                  14KB

                                  MD5

                                  d27e4b2ec3156ada9b95700b3eff5f6d

                                  SHA1

                                  81610baf448c721bb2dc20199e3cbab3f93f603f

                                  SHA256

                                  16d9f176207bb60f3957597c1285d33069da409a6a7d866bb0ac8206e85505df

                                  SHA512

                                  752f2a6fe982fc6b8dddb656224ebf43563a971c91f369105eab22a4c0ff1e4046a5d8bceae56bad9ba996d6159e19ca7c8103e8161e8e295169816d11b45e68

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help{92F2118A-E813-4A4D-9DE2-F96A9DC02C53}.H1Q.RYK

                                  Filesize

                                  1.1MB

                                  MD5

                                  4bb2142a164cdf08dce2e33f3cf509e9

                                  SHA1

                                  c2ac8f5bd5effd951d80bfd61785e6ccabfa554a

                                  SHA256

                                  1d116ed79489e0e7cee9e9787fdcba31c25c113e5cb8b7bf400b771c0e5c0042

                                  SHA512

                                  3d9a9a03b04e592aae416d8725d0a25bc67f2d631ffb9d933a5ae74b2edfb0768de6f7aba6cd94c519ca0302eb109a5a0dca54d82dca7eea3c279db9f93f6a7a

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_CValidator.H1D.RYK

                                  Filesize

                                  12KB

                                  MD5

                                  f7d47b6ec5844b2071844b1e1ffb6ca1

                                  SHA1

                                  d17b01cdd751ff2ef33458a5df3d1f4ecf50a58d

                                  SHA256

                                  9f0954f1a99f8ef5ae3c35fb4d347693a3473c30b5f3cb1cb5455a94667d3da4

                                  SHA512

                                  fe14cb4d5c7cc537ce1fe6aebe8aff9f7b4272fae7aac320b96fdb2b02c2e97c528d04cf19393ffd81aef16911588b24c025ba1488104aad4cb43f30210cb1e4

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_AssetId.H1W.RYK

                                  Filesize

                                  229KB

                                  MD5

                                  981f788bf56f5a3dd3537b4e2723424f

                                  SHA1

                                  a09753a84697a8e0abf77b7201830da6876f72de

                                  SHA256

                                  15bc837fc31d106e429a39f419ec6a69983066823d3523b30b4cf46c91e01371

                                  SHA512

                                  cfbbd13f90cca7398fb4eb4516f233fb2f9f606bf9f7ab8618c30354acb31943296ff6151dacbc9d2a283e83cbba0d89856a526b263ab8029aec342c8a23b533

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_BestBet.H1W.RYK

                                  Filesize

                                  421KB

                                  MD5

                                  9858934ea9fba857dfd65ca3fe39b2de

                                  SHA1

                                  60e43f2714a1f5f1356f7e803d95fc5df763ad29

                                  SHA256

                                  8d100b172078bccb3987a0058ea0a0e85b8eac53a5d14163ed52f013c58b0061

                                  SHA512

                                  9e4273fb846e6da5760694020b8fc6f158118218e63fb2ed61afb85752d3d43808cf1bfed6d97753976867ebd9e6eedab374651efb57379939a27525da5f55eb

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MTOC_help.H1H.RYK

                                  Filesize

                                  530KB

                                  MD5

                                  b35c70d81f06af92386990893e136e12

                                  SHA1

                                  f548cca3d3d7b360bf0ac3cd97cae4570b33e16a

                                  SHA256

                                  e0d03de2698bf7e2db8de878130ff768366ef69eed9611a592281b0ecb4afd60

                                  SHA512

                                  35221b2820b8390f64dc9ccb3632602d95e8fbf013a66cc7540ea6a8cdabab7f532a572de9e9f03ddd092a69e0b790f20cfedc090f9d956fdc5e0b06f90a5326

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MValidator.H1D.RYK

                                  Filesize

                                  14KB

                                  MD5

                                  19f591138635d0b630b0f1f655d284a9

                                  SHA1

                                  b9d11a5eb901c9e79fb97d6ecaf8dc2eb03aa740

                                  SHA256

                                  71a1e77b35e4882bb07ab179a9189661f2d8f77a9916186f2bb8214ba2d64d86

                                  SHA512

                                  277fde06d31661839963035dbee4415522cc96ac518c821d6918ddbe764fb2d9ade45f6da5bfe34afd18d2ea4164d75c9b082d90160e36097550d8016233611a

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help{7E352021-69D6-4553-86AC-430B0D8FF913}.H1Q.RYK

                                  Filesize

                                  1.0MB

                                  MD5

                                  6c2970980579f46f79506b5d4060a23c

                                  SHA1

                                  1e79befbf761453ff4c0b52d4e3284ec5f813119

                                  SHA256

                                  eb2863a22acdc9f9507d8ea27aa0ef7304b1ea1126d7f0871315c7586f002ea5

                                  SHA512

                                  34fb27006df6dd0653554e822554e89c94add5c0338fef61ac541b8f1c5ad5620af45e491e6b4e3b2fee24272dcece5b369e0a2907572eacf2352c3147b29440

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_CValidator.H1D.RYK

                                  Filesize

                                  12KB

                                  MD5

                                  8f96b5e6378bb5675ed1d3d80c685e16

                                  SHA1

                                  b0379346746e459dfe925d259eb5eb3dd3f457a0

                                  SHA256

                                  440f004873a8b86aaeffa3e6e343d128799af25d9f50b0543ecf463de0e086ab

                                  SHA512

                                  48836030100f38bdc97ced25254e7478ce1b620c38fd6f155d4118fdac0568eee7569d85cb869fd4415572611366f591291fa05d94ce14c9d18ca1c0fdeda375

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_AssetId.H1W.RYK

                                  Filesize

                                  229KB

                                  MD5

                                  f74bf4b54e5ac6d807f40cebdff2a9dd

                                  SHA1

                                  81b2bf7cd4586486631d85069b1c66fe48472639

                                  SHA256

                                  687aa5c4c82624330ba3d1fcc21490bb75ddf51e69ac8483bca32b65c71f97d0

                                  SHA512

                                  707a2491f07c846b8932d86df0da726c145239688a980791d8ff231f44a70f29600a5769aa49e370f5a3148642b2c8526d14593f686f5fd3ee63a7d71420a17f

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_BestBet.H1W.RYK

                                  Filesize

                                  357KB

                                  MD5

                                  ac8f3e020c40254b8f1d9a346be4ea14

                                  SHA1

                                  88076ea0cffba3905be57842e31598f543132bc1

                                  SHA256

                                  7f30e6e79714bd5b3272fdc18111d376e02643d88cbac8b902635b361cdc1c73

                                  SHA512

                                  bdcd924e05f6a08d940f72c04b666e4a7125f19bb0001c1d379975caf5b84ce0cecf460dbdf12b63c0fa2ba43e9ffb15dcbab38dc61878169df1a20dace93144

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MTOC_help.H1H.RYK

                                  Filesize

                                  352KB

                                  MD5

                                  b57a1f13b09437fb7076fc32447c249e

                                  SHA1

                                  877be1c41778487cd55eccae08382caa663c4353

                                  SHA256

                                  f60098ad4ae9c1220ffe96df7b48b18f9698b638800f759d1294dcd6587ed404

                                  SHA512

                                  1a044ee026af02a329112405173fb3d116c0371d15056cd6bd76d3dce8456b9e1177f6e50133642831238c888fd5277d8c742533f166d1e5e437ac7afd668a3f

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MValidator.H1D.RYK

                                  Filesize

                                  14KB

                                  MD5

                                  8dc9c62ca1d63183083574a16933afdf

                                  SHA1

                                  834ae0e0ae49719e77e4ddf54b019cc2144236c6

                                  SHA256

                                  b5d0f5fc97c1f2e1748417194df5fcfe26506a1ff7e7f0d32d8ef173154adf76

                                  SHA512

                                  a4b08f2938155f39ab93ab16ac24f60b2bc150264b601158d264a7970fe312653ea24f2e584565a8b2590d152c8f19db63ce26fe24fc5c43a3e5d6efb2ae12eb

                                • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help{E1E8F15E-8BEC-45DF-83BF-50FF84D0CAB5}.H1Q.RYK

                                  Filesize

                                  1.2MB

                                  MD5

                                  7340b58bce23c59d87752454f2f75431

                                  SHA1

                                  0683c2e8acdf53b56e5c9db57d824c5f47f69c23

                                  SHA256

                                  992f0eb29c9c9d53a2456ebf90997282de641183d7de30b3726dc502403255f0

                                  SHA512

                                  c5a2748ff0d194294adc69d5905044c8c0b709912c2c5e0da55d8e02f69693775caca24993c73130fa52fd8b59b1f4ba202fd12f0ee72a6be3d463371d435a3b

                                • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_1defa0c0-fc04-4155-83bc-b490dbaa3679

                                  Filesize

                                  52B

                                  MD5

                                  93a5aadeec082ffc1bca5aa27af70f52

                                  SHA1

                                  47a92aee3ea4d1c1954ed4da9f86dd79d9277d31

                                  SHA256

                                  a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294

                                  SHA512

                                  df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45

                                • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_1defa0c0-fc04-4155-83bc-b490dbaa3679.RYK

                                  Filesize

                                  338B

                                  MD5

                                  512db44ec284d3f375f967ba826f61ff

                                  SHA1

                                  e67c18682e9a3a77d63d12c190400cdffeb1653f

                                  SHA256

                                  90ac3a4367ad8962c53888d10cfb692ac7aa9e093c70de81fd95b039153ed783

                                  SHA512

                                  06957a3677356443da9a977e9737c272a198c69dc14a5b27b91dbb4fe18f87cb2526c7542413eea5c993545c38d85e1551ee485996f9f253d16c5a3f30758701

                                • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_1defa0c0-fc04-4155-83bc-b490dbaa3679.RYK

                                  Filesize

                                  322B

                                  MD5

                                  8bc66abfdb9c4f808d2c66432173a1fc

                                  SHA1

                                  5d65b4d2b2ccf427dae005d4c4ebbae3c9a3ef67

                                  SHA256

                                  f6ed792493f2cd932b3b3291bc082c80dcad19774d41483a23c1b3028e3b7a89

                                  SHA512

                                  7dca53e81f9e0b929272ca2f2e564936f7ae467de24846cbdc80310c6a540a20198fb8605666d169fbb0ed8032dc1bd35b99d2a947563e310134c35d85cf9ac9

                                • C:\ProgramData\Microsoft\MF\Active.GRL.RYK

                                  Filesize

                                  14KB

                                  MD5

                                  1c6bf85d51de8885d9fe5a5dc5604ea5

                                  SHA1

                                  2120677b91ae7f7ec64dc6771502b7002ff5cfac

                                  SHA256

                                  b18def51414efc3b0f705da6d2451daa10eda76c2eafa40a3cb82c225c02d4a8

                                  SHA512

                                  1f1b769784f9a83f7e436bfebb46c6921e1ac8fbf4d38956653f126f5b81b5dd11031dc7c111df57091411e99d71e22404789aa4f99af342035768756f1659ac

                                • C:\ProgramData\Microsoft\MF\Pending.GRL.RYK

                                  Filesize

                                  14KB

                                  MD5

                                  bd9cca08ab1b5cf907d5fd747a456d79

                                  SHA1

                                  18bbab403617ef29eeea5c721c20c14427141dfc

                                  SHA256

                                  81522594bcab7af3704a436d6c589ee164c17912abce229cce938244d65d8b30

                                  SHA512

                                  888b444b82965366e3255ef1bf917bf2ab8304552dc4e0b9c3ce792a545814119df3ae338ad5f737be6ef92df42a955eaf606e745c26bcc0070566e6aad09d3d

                                • C:\ProgramData\Microsoft\OFFICE\AssetLibrary.ico.RYK

                                  Filesize

                                  5KB

                                  MD5

                                  8fb5794e4d735c0629351dc39d64a729

                                  SHA1

                                  06fd4ebed085fe7efcb02cf41522c2307fb9edb0

                                  SHA256

                                  2e306aba1819628a2a76442f096d26293a4cc7bf0250ea7a937ee506a14ff2fd

                                  SHA512

                                  a1849f9996f010f24d20ce5a753e44a4975b12a557d66d0d93f60e46084860962522f18f44651c2c8ba3aecd60fe92563d8fed7dd9e42b1bc2e88c1ec23f80d2

                                • C:\ProgramData\Microsoft\OFFICE\DocumentRepository.ico.RYK

                                  Filesize

                                  24KB

                                  MD5

                                  b08460f887fc402280389d217c738e06

                                  SHA1

                                  681a2b1baa8fde61df233d1828fec23ebcbafd1e

                                  SHA256

                                  989c5840ea5765560dcfdfaab19ce92ac40217bf65261ed764cbd63588da7a5d

                                  SHA512

                                  9610078f8f418e51767eb22df01e17734e2b0cd017ab9d0402c963a824447130cf58f1b2bb36e0a277209e1129de96f72ee567e3d541847c570c66a37df2f7fa

                                • C:\ProgramData\Microsoft\OFFICE\MySharePoints.ico.RYK

                                  Filesize

                                  341KB

                                  MD5

                                  900a19e9f97742391432c80f5275ed61

                                  SHA1

                                  b66b13185df7d347d65f9aec066f38dd4f3bbf8e

                                  SHA256

                                  6e1ebbdc80436b363d430df2a6c3d3c032a526c8c2085fa6d02f7cb3e6513c3d

                                  SHA512

                                  61f8f17770c415f284ae3e5a5e1833015e06d65acc3a5eaeb99260cef230df319c4269a40522cf2d0171b75d2c0fadf2341c7e0c93facd73b8b1fef7dfe31fa4

                                • C:\ProgramData\Microsoft\OFFICE\MySite.ico.RYK

                                  Filesize

                                  24KB

                                  MD5

                                  8d9f4c20aeaf071047af1496aeb921ce

                                  SHA1

                                  f70e351720ef5478688895597b4acfa68075fe48

                                  SHA256

                                  8d70e464d9a787183868969d8afba4afc8ca938804c72eb74155aef92bdbecd9

                                  SHA512

                                  1f5b66cdbdf1cbba09f6d986239f995bc9c091150ffc623aab5f4b0dad80d0b35fc5b4c58bf48707a9463faeacb8f914fa96af3fcf73793510af89ab64054da1

                                • C:\ProgramData\Microsoft\OFFICE\SharePointPortalSite.ico.RYK

                                  Filesize

                                  24KB

                                  MD5

                                  d722032e325e4179496ff6c4bd5afd38

                                  SHA1

                                  4260041e386be64f1a0f61dc24b0fedd735cffcf

                                  SHA256

                                  655c5cbed7544789726b6ed38e489cdcf3a143b60e41c9bac12582a9efd55425

                                  SHA512

                                  c502d507f1c57b0aa11dedb90428a3131abd113b3dc2285fb83c900f8e45b5b8350d7bc33a982432b4f83bd4d86ed50a5a518374e92dea1bb7153027dfc962dc

                                • C:\ProgramData\Microsoft\OFFICE\SharePointTeamSite.ico.RYK

                                  Filesize

                                  24KB

                                  MD5

                                  e3c2e2ea43725f3386c5c4e08d6c4482

                                  SHA1

                                  8f20addd6efdb9b4c074e4b0f1b75d26248ddfed

                                  SHA256

                                  9e8165ed39d7cc2a3d5943398c8b84cf99e0c4cfc158db85ca564704c075be90

                                  SHA512

                                  2dfd7dd8c69b78c735f8ec3129b8a8da50439f0795d1ac00268f6a3a3388cc280d13b39ff3676712b9ca21c797e3aa5ea3a3d5ee54e553486cfc45bab98b530f

                                • C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\Cache\cache.dat.RYK

                                  Filesize

                                  31KB

                                  MD5

                                  72dea837eacbf4549dc6fc148bba0e98

                                  SHA1

                                  d14bc3dcc2c3028e725bb7ba3e2611059d5ebb40

                                  SHA256

                                  d2ad5c8a4804146270b418206d7d6ba18cd0375f605099c7cf368588435d970e

                                  SHA512

                                  a86b1b105464ce7f0329bb0d499a19ba67b66262b4ac0f4e8ce83d094ec7fc7ab602bc6a933d1bc18214747ef9f22f528b6e7f5baff0fe97372636bdb951dcf3

                                • C:\ProgramData\Microsoft\User Account Pictures\guest.bmp.RYK

                                  Filesize

                                  48KB

                                  MD5

                                  a3c4ad705a30cfc5e5fc5a0f8ff4841b

                                  SHA1

                                  4290906a856d059211561d3ff5f8c69696b8844c

                                  SHA256

                                  f09dc39da74d2a4da8b4ed000e33d452ab15bc60b92c434ac400a4ae44283f45

                                  SHA512

                                  f9e1528653dba46b99037f66668be25f9f9712876bc25b223f034d32432cf90a979a4add3a782fd87240464d2a8e684fc8516e6ad2d7ec5aa6409008e9f4d4f7

                                • C:\ProgramData\Microsoft\User Account Pictures\user.bmp.RYK

                                  Filesize

                                  48KB

                                  MD5

                                  ccc62d7c549f3c4332ca18ef894a9781

                                  SHA1

                                  388f3a28fca993e4e832cef641152d839032b2aa

                                  SHA256

                                  ae7f58aece0d2ca49e085bbb97105878111f2e0553b88585ca4b6394226da86d

                                  SHA512

                                  d278ffa6607919bd4308235563d9f618932e0ba58290d7556abbcb896c3e3846a0174a0b54050782b05071be14e92dabece65a55003286b7edb003f20d7dc8ec

                                • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D2B0B133-42ED-44D3-809A-46EBB62BA863}\mpasbase.vdm.RYK

                                  Filesize

                                  11.1MB

                                  MD5

                                  5f2802daa7cb3378fbc0bb3a404eb610

                                  SHA1

                                  8ce1c8f3048f7a0df75a94aa130abc2393917b8f

                                  SHA256

                                  8a6dd495bfedc0e170e84241dbff4e9b99843d2be8b55b5ab77aab26376e0a03

                                  SHA512

                                  7a0ee124c4eb7fbf39be90cf2e27889fb5b2631e97e43278ad85f7834453dde984a252c8430947047154f8d7bd1f4d39954e614f8a7cfdf441304632213ab528

                                • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D2B0B133-42ED-44D3-809A-46EBB62BA863}\mpasdlta.vdm.RYK

                                  Filesize

                                  331KB

                                  MD5

                                  fe85a22840082dcdd167029b226d589a

                                  SHA1

                                  d1d0441c11f1f6ba9b5fb26376590a12ed84ee47

                                  SHA256

                                  cfe458ad36a127662e26dd13a28e7bea0028ab814953cfe6ac48fb66e74c6d9e

                                  SHA512

                                  82257f9314cf877e983126607200162b2e2af9cdb0f52c96d250a9881eadfbce4264c375ebac7273e50f332d5f348c8a5bcf55a1e14bf092fce0dbc755c8c439

                                • C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-07132009-221054.log.RYK

                                  Filesize

                                  7KB

                                  MD5

                                  a37f88135a9c6a122d9e577451dfbe51

                                  SHA1

                                  df8a4eedccff1342d4cedcf84f6e6bdbe6d25a2d

                                  SHA256

                                  6e3cec92e94fd21af0bfa81965d81181ede22ff9d1011f727b36b9470664d79e

                                  SHA512

                                  6e99f2950ade62f8286a49dae94324b66c50c2a7246d2e0d52f6a7c65f26bf2552e2af23bb38c2648e30e1d66c00354c694e5d347a8a2ec99d023a6120ebc3c7

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  d6122dfd976fb08b5fdcc61f74d95945

                                  SHA1

                                  e348f2c4c4f44bb9d0c6400e38cbfc2876b90d0a

                                  SHA256

                                  f7bd72b34232e24df076317c2f09c24ad61d1caa2a32dc897ce6d4a84ae583be

                                  SHA512

                                  b580666af26d9ac7b0c48731b74bf84eb5c6e552e9e1f2ff487b7d802e8a488aed90ebfc9f85c482555973650bd532ef9550d59ca3feea68c2662e3ed9a5acb7

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip File Manager.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  f9808e6eb2c0d2a21dde595e719a4009

                                  SHA1

                                  6f6f193d21f1300ac82391369136fda523b828de

                                  SHA256

                                  636bbdadfa9641e03f69da534da25060d0ac8ca30735329d227f021872983dde

                                  SHA512

                                  0d2b8dffa7ab64962e0fbb4f5701809c86c4a1a0f552b6d69314f1a5a9bd9fabed59ad3fdb7ddb9068e44c406fed691f29de3618779299f7c976b6d8e2fc61ab

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip Help.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  97b5f22cef00b8dea2b3009e2e6e57e2

                                  SHA1

                                  3c82d3875c19e4d6383f67e157ca3b528d697826

                                  SHA256

                                  f92913a938276d63c762da84fa4afdd8d3106f050876da46e28ea5fd172f1e3d

                                  SHA512

                                  5f0f59b308be6ee8893c44bb6683cde703f62c951715e4f564ecf17253de1ca01af8bef49bc14e15e7894a75984b52f495ef1e1794ab3a6065d4ef3caaa402bb

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini.RYK

                                  Filesize

                                  658B

                                  MD5

                                  097a472d67bdfe7a4ca443a99b190313

                                  SHA1

                                  7308e472340d49be18261c96fe0bc72031522ca6

                                  SHA256

                                  b8ae33ab4dd861e4376ffd05750a5a1a202c59488c8574aaf7a0bd12f0f4c681

                                  SHA512

                                  d54380c2dea543a7699ef88fe12ade33e0f8145b643b7c57244944cd2587396446d0cd13f98dde9d55cfa4712f4f03a3e86670369b830ad7cecf168a164bdcc7

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Speech Recognition.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  f7cbeea9e75c9ec24d451e06380dbd3a

                                  SHA1

                                  f350f034dc824bbf70e660a0c9a39d4931c3e0e5

                                  SHA256

                                  0145c1e9798518687a04977b87c73867c3759c6affd8e45e6e36f2a589ea158c

                                  SHA512

                                  8a95753f502411aaa747ace44614a6ee2695db48ce76b998f6e63f69245506c9688eef83b1eeaed17b00282b519ad2ddb62a7dc37690591bd23bf4ead4eaf859

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Calculator.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  2d82032bf78a77df574520de5bab4ed8

                                  SHA1

                                  96d4cc1d1099a1cfedde797557b64febde182cff

                                  SHA256

                                  6eff1797a3aabebc8854f93fd01360234a8b8fbd3a771b0b052d3337cbe6d85a

                                  SHA512

                                  cfa6a65dd2f6a53740cc7367181107129a5cc53979609bf2b6b21adf9ac0334cfb996c4dfbcd194c8f2b3e818c9d9c5e4cc5f0a576d77b155346e769b80095ac

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  e3a0f7c462aeb22319c1b9651c25ecd9

                                  SHA1

                                  fd35edcf14c8f6e8119d6e81a58d2e82a1aadf8b

                                  SHA256

                                  14974b852b8e023b53d835a0d1034a7aa05aa9aa452c0361a372e369dd9a24c4

                                  SHA512

                                  5f833750d9205b0e28702748a7b7d8dff328fb06e09de428e5d88e9a4362c819000976064489be08eda6a1d8362a251e42001207da5504052a5795626a5a2276

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  87500bbdc0fe62ad8fd84ab076071f32

                                  SHA1

                                  5e94d7d5c80cd967e63ebde0425325ff3355f241

                                  SHA256

                                  28f74bff15047e751c0f0f7cf8f33aea8465a9cbb495e8dba10d98d86bdd56ed

                                  SHA512

                                  3d2afd448d8cc42c691351299c7d1cde996381ec062d92a69b878616dcc4e0e8c010f7640324c3a6976f21a628001c03f3befe3a99b3e2060d53571fce2ea78e

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Mobility Center.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  92050d8fcdcd8293ff384cc4c01bed4f

                                  SHA1

                                  46c5bc08bb6ea597e950b7769488696b1efc0f4c

                                  SHA256

                                  a13ca8dca275890eba6c74d8fa4f63803725fb057bb61605015aee5d53dd1e07

                                  SHA512

                                  ea936f44e9bc295f4b95a8390becfc242af4a6b05f41c680807267fcd4641ccce06b497ad5121d6fad6f55baee2dfe51e7fc0acfe4c35e98bd3b2cc5b8f23c6e

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\NetworkProjection.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  d834fc36f133bc2a05a13be92b46fdf2

                                  SHA1

                                  b2817a0aea20263cca23ed7419f97de764ba75b2

                                  SHA256

                                  76592f7c37a7cde67b745827a88aaeec14382287c449fedb75230d58e5b0ba67

                                  SHA512

                                  dcc7480a1c20e4dff83cb2f6c86f731c32977faefb4e3b7b941a5715d6231f4a3cf590e5cb43f3c076c6f5763579cf6bf322c9c5a85bcd8adf7b2e1ce87d1a2e

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  9e8d63e03614aae2da9368c6051dd178

                                  SHA1

                                  7b4913411bc0e740ad30142fcbb65b1f99596fec

                                  SHA256

                                  e9d6f127461eba0749579cb19eafbf7fee5b74d189dee85f2f65a2b3e3c1f891

                                  SHA512

                                  f10bb52a7b55c0ecea2df168c6fce542ac7434f41e1d6f9ad7fa23b6ce69741a3b853fe5db256d093c6f90d709198a8251c8ae1b24449a0bd9d221518391b665

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  efabf6e487ebed073702500bdc400c8d

                                  SHA1

                                  502d2a0ed4ca37ae13cc3c91912bf7f4380db82d

                                  SHA256

                                  dfe13d992c43a6a6c04e66b24e1d1c77c55cbb05e5613c42c08f7529d7e0a859

                                  SHA512

                                  ce89866769ace6004f3c37ce3eb5104c4f2286f52b8bfd851111706ebc15e1118bcfa77516f3b0bf14f39ff1046a42a952f6072ccd5de831f1abc7b0c7878b57

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  9e2e70ef1234a3a6a8c6215e624eddd5

                                  SHA1

                                  4fa25808d5e92e6685c4bccb46322777407e97b4

                                  SHA256

                                  6a67e57d425494a92822cfac0b2abe9a217c0f666235bfe093ed3c310755a1d0

                                  SHA512

                                  17f13242b316796a27b0ef7215f1e81b0cb540c052abf30ffaa03f05d6cf64988f193d70d065d8483c015057d736b7215fc3e51830b992257ea09c1b204609db

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sound Recorder.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  74b14342ee155a2f83177b0b6ebddea8

                                  SHA1

                                  a6e157eec17711fb2fe3ef8f679d1b6667aaebd0

                                  SHA256

                                  dafc1236a1c150dcfee986bd1d3660cc9ced484a85546dcc19f398cc39ef8457

                                  SHA512

                                  b38dd9a2749b13758626c2316f3d62def8fd708cc7e09e2f74e70552393c702bc425ddaae6eae098b8950a6ed522a77e1d0ec8fd09c91e10d3de5c66c981dd14

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sticky Notes.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  7f394733968aa7dacb1b52f69a23f0e6

                                  SHA1

                                  e83af7d86bfd8901fccf7f763790d30eab0a3ed4

                                  SHA256

                                  18168361096009d9bdb42d275aca92961cce5c1d6e4f15e8dfdd14f7ca6f7126

                                  SHA512

                                  ef22f1785424265f65109e9a64f93c8e80acc4f1512a5a4d0e15052f67e9d68526e06ab696a171e34e604f02ba72f33346dcd79f9dd417f8670615c1d91a1658

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sync Center.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  1896584f346b1e497dce0a6d39111ab1

                                  SHA1

                                  b080d19a85e0336263c699cb9bba891af3b0d919

                                  SHA256

                                  0aa9b9755b7bcbd24cc320f6812c0521ac4cf32ef9d17a356b2b15b85a14baf2

                                  SHA512

                                  d385c890eb55b05a490ee939b566c31ad9ae38b0dc75307a6f2210f572b448124c5527e35e5308cc1e6aed4fd03bdfe34b6df90568067e143b48b79ce485242e

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  5063a1eeb1dec024e1ac639b6af68a76

                                  SHA1

                                  6cc51ec095ad6b4c51b73af9c3b5d62c9df316c2

                                  SHA256

                                  bc15a3274420a1b1b2c073e2c3be1514ac00144cfd1890621395391c4a95a58d

                                  SHA512

                                  c89ef954131f4316ce984c031b0ba23cb3d19beb23e2bb87106c42815a0f62ebae7db5f53247b2650362a1b1b656872b111c95dbc058e0cfde29a0c11771299e

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  91d425e61c33d6d6776f6f798cdb1baa

                                  SHA1

                                  1f244c47bd0448b9cce9cc9cfe9e1546e5e0c0c2

                                  SHA256

                                  5f2153967f35c122d9c79d1c19f9924b506fb73856817a9e28c4a0fb431106d6

                                  SHA512

                                  c3298bc7ca931f5d787b56e4bb0b3856ad3576856da8656c456b0c6ae8fe8f95a4f5fdb2aa73dc4eb61b3c4055bf36d6727d83173c8aa2b4f7e492ee24329456

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Disk Cleanup.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  3135bae647d35f1836f1024d847d3815

                                  SHA1

                                  58d0513b75c8e0df43b5e0943a22142c1dc1304a

                                  SHA256

                                  7af31f0fa3954422d997a90867cd7977e761ff602c489e42bc1f1dcd9e3e85fc

                                  SHA512

                                  199fc1517dcf0fa865b6d0ab36036c7143a54e578641c88beb34a3ddbca194bb7dfda8de3229fd77d4bf3ca99ef12018c7e8f4ac25a58758c6573110f323c54d

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Resource Monitor.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  892608a9d812e3ea099b3c71897105de

                                  SHA1

                                  6568df36b69b550ff08e5f4ec01d0592d9dae26f

                                  SHA256

                                  fe6e6d738d167793ba3b051038691ddb4b05b218b65f341665b38c8514860595

                                  SHA512

                                  79b432a1b6e1b9923eb7f9450ad47f954fe2b05993afc9a506d80325775468a3f386872c58a62b71068a0a9ff4127fb9b674ca639bbab53bb39279b296b5d2fe

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Information.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  9cd83eb0e4aa0b107afba0934dad838b

                                  SHA1

                                  326139c1faa0fe078c32a4c165a0845a4e5ed3b7

                                  SHA256

                                  ad3a46142076127f82d11a91b3a76ff478ba9f6b96acc41351651dcd1557e7f9

                                  SHA512

                                  2537c6339c9a224e4430afefc5a065deee2e5d5185b3574ebc6a6158e82d76008dc432adaf8cc684189a6c8c2c91b6d26e88494bbab7c58aa8a8b40e68eafffd

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Restore.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  688a1e92bda889ae6b7cd4ad0b925f25

                                  SHA1

                                  5075a906d1ea7c721d959112677692c78fec82db

                                  SHA256

                                  89c675a8c15982d6ea19a5b961e2c67cb514384761bf9570b2ca08b73e482fcd

                                  SHA512

                                  70e20e3826a62aac285107ebdd50f637cfe47c81e02ff844e1916de8626e168e4ba69f388c151e16b832c1a1c6b92ecc54d15ab8595d6ce4f539bc19fe61d896

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Task Scheduler.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  4b53a0b3d0c2ae8c1a02910ebc58fa31

                                  SHA1

                                  e174aa611922f9bba119ca51fc6fb842574f0147

                                  SHA256

                                  8eadcbb908bddc1f34909e85132d19ed3e04ec6f17d35f95a32e99e2a36f3915

                                  SHA512

                                  cb218eb402eee0af93ac0d9a1f5deec212401922fbc7d1bfa9b4d373b233987b51ae03b6e10b5193f1129ebac9e08a6233c8fde2214153e92063ce648275a936

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer Reports.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  b8c2ccf94d5717a3a862a1c71ac5ddfa

                                  SHA1

                                  dd29aad9b6725743d03e57edf7375d95efe7c98c

                                  SHA256

                                  e2362f8756eaa1d9c73d868b1518de86fc968ca7b37e5f4c0c5f8c3ee2caab9d

                                  SHA512

                                  c8af9c6c1e8b72ddc50ad4561fe8366398c3cd4579f23256b6559ba2fe4ccaad927e1ebe9d2733c22bcfd3db3aea132c2b7d6cd0d09a5521b23154c3b1a7e0a2

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  171a1d22a7d0f4933ea25c297d9cc4ad

                                  SHA1

                                  654eaaefb64dc45d48d639b0d66e87834aeff9c2

                                  SHA256

                                  3eedb70597b8b89f58818ce27e868418526a71d57a0260e615b7c43d24743be0

                                  SHA512

                                  f8777d64339750afbee77639dbd2f95bf3352cacb29b15bcaee636932d02df7e97b0048031b045a7b0a9ef10ecab17a5a86c2aed0b0f28980ee7e8f0f70e23a9

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\dfrgui.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  7add6242bc8d1f8b574bb3ac136a16d0

                                  SHA1

                                  a8ff6ab5fb2b29d59213d861f27adbaf20b3d678

                                  SHA256

                                  28708927c3f03b60c7e0ea989ee6bed51ecb5a5e41bbd15e07bafa2650499ede

                                  SHA512

                                  6efd441ffe147c97bcfa81d698dc7a6bbaec846e5668da2a47aa4e2bea7a24cb0fb4bf26f7e4c5dd46adb0ae6b08fc0e628f191134051fba7d73745d2be18e6f

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini.RYK

                                  Filesize

                                  626B

                                  MD5

                                  d2b2f165cbf54b8f976a16c2802dd8b3

                                  SHA1

                                  acb688490e2d6f857ad3e7e9661c956278558d71

                                  SHA256

                                  1bcff8e799b0ff8f9297c013b5a94f39110cc4a11d667ec45f7e34b80cb45dcc

                                  SHA512

                                  bbd123f6718810eef6938e2d0cdc55b61179a57dd7f99c3859c7b25b23f6a2a05a83301125490bc43f79915722e8d76b0e0d1e2101a68458e1b591f8479e8624

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\ShapeCollector.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  fcb97f312f15d4c566e687e6a7e7d824

                                  SHA1

                                  080950e51b7e4d7ed62fe80d3adefa258ec8f199

                                  SHA256

                                  45b402bc1bb2dc54616e9068a36f66d525977ff39cef1d7af21e46e0ec2bae88

                                  SHA512

                                  06121366ace81744441e0f5fc8389b0816c9f21d50582acf51ba5f8aa05a42b6807401ba1399aaf3f7afc947d65d1853eb863f5e63e24d0d236cb2ff8e96e55f

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\TabTip.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  073566452661cf48f42cb704a3a98d6b

                                  SHA1

                                  34539428da62185ea6fd958919d4c05f2aa07359

                                  SHA256

                                  bbca406e18240f5c274f8d7ea75d7beba16b8829a287bc2d1cb6e46630568790

                                  SHA512

                                  2d9682a53493ecb918558c69e71ff37e274cc861a8674521ca75e7e6d5230f32884aef688d3d0b983fbac804ccce864a74a546d3332ab464656321abbc563bcd

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Windows Journal.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  3d07a3ce99e0b238671b61f2f0f1fa4c

                                  SHA1

                                  7aab0c4d641c2b1257eb67f9c310f6514f7d48cf

                                  SHA256

                                  6e5d1c546ddd1f878aa0c98d3cca226e54c1f256c50cadace2fcc9a034652dc9

                                  SHA512

                                  09d674d6d537741b2ebe42451024d1c9efd4307b911930b34340dbdee35a0707ca0be3a0cda6e75b25709903abb47d04d910c7f1225e472a56ccf0a09de81378

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Welcome Center.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  58f3c8b596cc2e45f83d8f8f6e8ac564

                                  SHA1

                                  ec74aa401d40ec7a34e524dfaed1c776de504b54

                                  SHA256

                                  fbb187a8ec03c15f38c0f14803c958e1bb5014d2ef189feea48dfbf95daedcc2

                                  SHA512

                                  43e27d37fa08b5d0b0c22e142c9194a90f92701bc4cc9ac6644f5f2056a4f4d53f94a5fb43b524bb73fe92fd072fc8f58ad6be94207037ec028a3c0670195df8

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell (x86).lnk.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  59eb19138ea741f8488a2ebac4e763b1

                                  SHA1

                                  e70c38968c9766355d0ceebdedfd8d7ad96d857f

                                  SHA256

                                  a632d5b5578753c0042fee767f1d12a1366a07124f40eca03f9a7b3450406cce

                                  SHA512

                                  47835231ff002f46e9ff1b9238b1d58c0576ba4a81ab4f7f4c51c72b3403fa779957240f4a01e9f3361c193251cbcbbd05babbf9a7d782b9716db3721913c41e

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE (x86).lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  9993283e3b4e3294fb982c63f02ec9f3

                                  SHA1

                                  c6675a6afbbd3508854fe29426c0ad636aa35127

                                  SHA256

                                  ce2861ff53e2cc0f492080bbd160cdc49dba6cc0930103c448f1c6d83348fce7

                                  SHA512

                                  dcaac169bf1cd2b48906d8a558cc5f8bb9dfba7ae41a8fe0c27eb9a4e58a40eaff054aba22301319f6a39bb74a49baa9c347025bb8d18bb842ff2a552e903404

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  7d3f282b186584824246b0c849265e5d

                                  SHA1

                                  607f0ec3546f238eaaefad4894b676f5698a961f

                                  SHA256

                                  36707743c1747089ad1f64e92e2055b5dfecb292504ecfce1ea471c69f8da37b

                                  SHA512

                                  b9734e59010b095ba56fa4fc4615371a52507e013695ead0bb848005f038bc6b9daa68f794ca67a43fd7015efc3e25dcc95284b315cb01a241b25b473e747354

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  138488a39ec8725c9685f86496399d67

                                  SHA1

                                  f24443e43c471891f813823ec1171b3c6ae7d98f

                                  SHA256

                                  f5dbd5e9346032dffa65258516dcd266181324d09f69f78bdb36410aceebcc69

                                  SHA512

                                  b8efb902e5813a833ee781a0c7eaf948c1b2b081e9842044b9a47e6e8c719622666fd0287c8b5966837c75c7eb70c7132a2a5259326d044713be8645ab9239e5

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini.RYK

                                  Filesize

                                  498B

                                  MD5

                                  3d865c4a061bcdc9f5ed4843838098a1

                                  SHA1

                                  5f7d6a7d1de686ae5c507414af7cd0b215120bf4

                                  SHA256

                                  621101e812c395fee4d4152441f4be2d7a115d700ae2026789483c7ef533a1fe

                                  SHA512

                                  0fc0bace77d090b876042b2dafbd1c5f75162c9a0cc8223b27f717a951afe8f18b9d529d3da1692e03b567f4ee0d0bed93e7240f1a29e4826e3dc3d1b9ba1d33

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  072e32e8d25c9a3eaf461fb1e1a16aa2

                                  SHA1

                                  be4c73aa8f6ea88ec4617d5db2e59e203fa95f67

                                  SHA256

                                  04e423af93af348a7f4dfad5e4c7c121d60cb5d163935e706a56f1e47f57240e

                                  SHA512

                                  6029702978dcd8f4eb186a8132f08ee6d43349244cebce0482783a270f6b3bf30edbe42f4663a4823b1226cf134444784c2a28fea434d43d97b3051711218417

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\displayswitch.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  633f9e4156a9ae27155b646dc90d76c3

                                  SHA1

                                  2b0013402ff8a4120908e7c556bd1ad1e90aa53e

                                  SHA256

                                  0d29b17772890bac50f32a670090e4418ad6bbc82f13121955101422aa4cd561

                                  SHA512

                                  f0124d30a30b115272297659238792062cb76bc42074f83eae866eb24324946243d518259b4ec2e6f5224a6fe795c61f15219f0fc76dc29ab623eca9d59f7d3e

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  39124f1aebbed0a8d2729eb4afd4a0fc

                                  SHA1

                                  37e3974d306fd0ebf8a07b9c5127307a50f72db4

                                  SHA256

                                  36985b0f2f972794c9a35d51d3bc6a044295af5712ffae34c048a21c2456b15d

                                  SHA512

                                  508ce74bf754869ddacdbf61c99dc29c4effe6ae2961aa5b9b99ee452e5c4d0fa33555a9346f0408f105fc6ef4d52ddcc48e118f02f75569c54eaab058ce0804

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  820c0d445335451e5a8f08c6751f682a

                                  SHA1

                                  bf24b14e20d6e3ca007b88bafef464ce5836e0be

                                  SHA256

                                  7de7a97bbc18efa84ce82d0011ccacc585ef21ad80d4bc38d2ce857a72401c17

                                  SHA512

                                  32c6adb35f54886ab504572b23c0c612be59fe71dfc7408208d70cc82956e1992f4c50d5755952ed1b4c7f0de3691a44d2420b9ee569b5ebf22141167d83ee38

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Data Sources (ODBC).lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  c301ff764c892ad3eb75c57b600787a1

                                  SHA1

                                  c727f571fae01412464c4da704179e7e4ba47e61

                                  SHA256

                                  c18a6b081a30ea97c137807808c84fec66f6834ec03e676d42d41a344b7106f2

                                  SHA512

                                  a1478b2ad74fe1b775dbbf866039d066b0c54cd34d0d4ed054071deafa6c82111d880731c0f93e54d9c9ec8e716060bdc8aec274b8fe3c3d60cfa177371c7805

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  47a6a3d85139a2ac95e940789c3c0a2c

                                  SHA1

                                  604545fa3c8365f5b84582fb2472b989e0fffe85

                                  SHA256

                                  525a19d055911e6feb4da41c5f8aed3492e7a7a732c874231ccd515874531f16

                                  SHA512

                                  d5244fc18c308fd0d501dff8a8e4e37b254fadd05ff360f162a8cfd08a5014df38505f31dca3fd042ca785844e256e2e9e72f0669a4d0c1d217a2fa01cf2011c

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  35c66033c2cbb956e6d2e963874f35ec

                                  SHA1

                                  0ce6e4a6cbb218d470063698e5620d1af2bcc083

                                  SHA256

                                  945dc338b1b45ce7cfcc29163ba460e7e3ad9774e65502787f1620721dd224c7

                                  SHA512

                                  1c37d138f0cb5da036cb5fce18d5aa8edc37177a7be1a7f636b628d139c784a83d73cefefb6c872f55c050bd1520783da6662bbd6cf6d90600cc7a2e97fc47d6

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  8c4f11ff8d5a29cdea4983f8b8fe1df4

                                  SHA1

                                  fe7022a856afd90069f3c457046cb08602e5d88b

                                  SHA256

                                  16e6d8db6e29b29ffeeb6a6e1a4e76d61b4412b15ed0816ef1a6519ea5298bdb

                                  SHA512

                                  ae659f148ef7df46970e940815e1c1cc2c3f35b089bf34a5f7a49bbb98667403e15186399b42bcbfc8ffd89c4b15d5def63298447aba91e4afe6971c23a11aea

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Print Management.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  75ce224d51f096a5e9f9638fe6e79383

                                  SHA1

                                  fd3ca73503f5702e8857ee6825fe035f1dbf013f

                                  SHA256

                                  286bdb21811ce2ee8e19d0ad4f34728420bcdbbe9245dd211c498da2f7d40155

                                  SHA512

                                  3590d75401119d902f5a02127fa4110735309e5f937cd766d84e46781efda512dd4457077373e70bc57982711737fb5976fbb85b5935c4295ba53c2afe291264

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Security Configuration Management.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  96dc2741fe996bf55b956f29074a1ce8

                                  SHA1

                                  9a1a1a75745b85b440c7173d38606d47573519c4

                                  SHA256

                                  3039e41e5dae2d9c6076c94eb3f43b14ae54e5da354c14aa84bfbf09e38548ff

                                  SHA512

                                  ebed078e27ed41222464d8624ebf1e6b9680fe0f2158c02b32f3cb48cc026b4ab76cf9db9c9e1c6092cbd1fc128843f395dae3c8d4bc127ee0a415af77db5261

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  754bedfef8f288b504ff47ca8d99ebfa

                                  SHA1

                                  905c86d696623d2d81e9dd57331283501e9bf4c3

                                  SHA256

                                  cd6d7fd01c055d5882bb68ebfcdf11fe2319559df48a7d72899123f3942dbe9a

                                  SHA512

                                  fb00cb26677ed7039884218df06253c2edd1e4ce3191ac0f9ff18622dbed26d31b3613fe0cdfb3c3d2db664243fb83a69c0fb6d3901e33f72e3887045392d502

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  e4be7c92cb032c2b0ab30f227e9194e7

                                  SHA1

                                  f2069ddd643e476532e4b261a1e372d65610e819

                                  SHA256

                                  7bd9d6b312fb2d062fd8ef2a14f4e0bfaea025f5928ca04c57e44e27aacf2444

                                  SHA512

                                  8e494ff44174043e3c5227f0fe8016af221c83cedb9edbddcf8312d11dbfd88dc3ad329a6baa81cd6c3d22ae3a3f7f3f66e287f1d1b74584296e552bc9e42d50

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Firewall with Advanced Security.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  6ce763dd75849f9367f519e436069f47

                                  SHA1

                                  9504e671473f54afdc35535051d6008c7fdd8f9f

                                  SHA256

                                  9d5c602a1068ee87087d76e7643811c008d0a1615ade77857eddf1675c1a9934

                                  SHA512

                                  3e2d284cd35ce7f9dd723367747f7cd60c90b1fef6608b2354eab25f5e69a52602114c539614f88ceed477c1d69861c4b2266b469ae010c54d22f34da05809d5

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows PowerShell Modules.lnk.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  e25c1083644f7af6f00364f94de0457d

                                  SHA1

                                  9e856bed84262fdd14b122ece70a4a6c9aa6fc82

                                  SHA256

                                  6f81ad49a32fde7d9ed78b6ff0c736ebd58c3f59e640ab696e1308ea736ef4f8

                                  SHA512

                                  1c720662878ce46e6265a8317693dd550a4ea2786c49af88635a3296d04b893395b8e15156c2a6303c37100c4fa4650ca2692a00b5709689a8c16921bfa75371

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  d418b31db2dc943f6a47e8197dd11d06

                                  SHA1

                                  11394bcfe9dc8f010bd3eb4efb37db5d195f0891

                                  SHA256

                                  286386943b0f99acbb0ca352837a094e20811941738a3cb1f67b620b26980f65

                                  SHA512

                                  2b73d2f2da60532c8dec8de246a29c040de1f7be6fdbd492d825f42367ff1e1a381cdd842130befdafb72b7bd005274b656b9b7f3775563932c674f7f7a90e96

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  181cc128887887c8e070571e57d441ad

                                  SHA1

                                  a2d7aac35b01fe6c16d129fa71f672a408d2e804

                                  SHA256

                                  227d0b57618c79afe8cd4de6e05073ff2029329fc38730f66679532fd13d40b5

                                  SHA512

                                  837852fe207e6105b69e6037ebe783ddbcb6a0b2e9ead8725bba6b00330c43c71dc60ccdd52263e5f96cb1f03222c44482ef78d730b2706cf0d99b87d3e8abb7

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  e74dd49f9a2bf7a6b5aa052a6eb0c02b

                                  SHA1

                                  fd2ddd40dde1dc0b1a761e9586c2a0c1b8891378

                                  SHA256

                                  60ac85214cd488725875d692e69a44f307ba66c5c6860641133d228ebf699514

                                  SHA512

                                  8d829a949fb4ca5865fa346852a32664ac7f15a711037071e076dcb891d649558e8bf7de286a04ecc8a3bf6e59ac80d6c907b552f746fbb6283217e4b59e0614

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader 9.lnk.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  8532ebb7f0c9122434d3a1ca3fded212

                                  SHA1

                                  4269ba356d51db213e3b2523cc26efd5944ea606

                                  SHA256

                                  748953bbc38f50d365aa6541c7ef1689e01c416be0e80857c584cd43f35284fd

                                  SHA512

                                  3eb0375217297e6d2549ddff8545f69b4a7ea697b2ea5898534781c475726116c9db39bb23f402787316a2ff18342afd4e31ffa8fb1f1ccdd27ea99a47b0a41d

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  58b0999d31d04536aed80554053ea168

                                  SHA1

                                  1dd38ef2141bf146bf70d9995f74a2a4947acd59

                                  SHA256

                                  56ebb9c72101a09fba03f28563ee610924a1539e87afdd7d183f6a4efd02adb5

                                  SHA512

                                  6318678b81b91e113ec32a64c664250e17ac1d7c574b7c2578e55448c3e4d3bbe4c6d4cb4b70da005d4a24661fa049ac82dd081e47fa701a71b9d3794643ac3f

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Chess.lnk.RYK

                                  Filesize

                                  642B

                                  MD5

                                  2c8c05c1be1443303037eef0090b115e

                                  SHA1

                                  f6751c53df797fa37985e835dd45da9f5da33a44

                                  SHA256

                                  b44e6faadd2d6477d8e19a1db3ac3eac565de120806c161ca2bce8a4cfbefafc

                                  SHA512

                                  af6408c5435bcbce192a012dd7d2a12459a0baee5b12594cd23f7d152366c7b8c56605087e8d549e7d7e6b6f947ed3e94f6a1671de45d49e5c9d51134dde25b3

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  6edfca5bd076232781c16dbdcca87b1d

                                  SHA1

                                  8eb16699ff746512fd0971cad8ea8a79379ddf21

                                  SHA256

                                  13ba8a104dfd76425494e6e203f16436ffa7ef654cf72b40646c2dd8ca382e8f

                                  SHA512

                                  8dc6816866417be403e92c085d8605d0b1b5e5ebce8136cd2d4f810b447863235495da533c7593d5b05eed8de597e6fba5870dc621009c8f65a4523a1569f872

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\FreeCell.lnk.RYK

                                  Filesize

                                  642B

                                  MD5

                                  e084f64658cda65553a85f801a1092a4

                                  SHA1

                                  879877f8735ec310cb97496a86049ed0a0cf7680

                                  SHA256

                                  a26433dc7f92db78f18d0388f2b11cf2648d3091a020f62451730d9afeebf990

                                  SHA512

                                  642db68daedbc4eae59601f41a829edb72282a0de6ecc00fa2c0905e9c914936ee12738dbabeb9191e528760aa58431036318a3248e536112219816841f590d4

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\GameExplorer.lnk.RYK

                                  Filesize

                                  546B

                                  MD5

                                  9eaca82998477f30a51169a751e90401

                                  SHA1

                                  b00408d473bf82c20715ff6e3da75fd9e9ed440a

                                  SHA256

                                  7b78942f1bf451065d0b05d34c6519ffbaa6db5edbdfc203a6c14c577a0be145

                                  SHA512

                                  753e01b64899ff2199ad4bf85af028051888ef7ee769cf9b8980066bcafa3af0aa1546eb3988e8359ba69307f74ec56e109d703eab9ab946e95192fc4a167c82

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Hearts.lnk.RYK

                                  Filesize

                                  642B

                                  MD5

                                  787b8030d62a1975d6a54b96445c8db7

                                  SHA1

                                  871ccea00c5394df7f2b7f1f904bd191f3f00363

                                  SHA256

                                  a697cc6b8b172e37dc72253f75d9933861ee7ab26fbbf842e9a905b990f34d30

                                  SHA512

                                  9f2be9851ee27bb4fed310d6d14989afe0027132e1a43e8bc5389695b5ac579f2e1ea742f23db84054ed4b6e5cf53edc1c2134661425f31b4119c322e4b169d5

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Backgammon.lnk.RYK

                                  Filesize

                                  754B

                                  MD5

                                  729d0efc19980d1d5cd6e3c74d145163

                                  SHA1

                                  5c9cde2fff70378e99eab8e74b60d05a93c73d52

                                  SHA256

                                  e45380968ee46e2124fe76d1000935b765422955206f2538b0db4fb89539f786

                                  SHA512

                                  e141a69a0611c7f8ec5966d41b5a5e5f9ec7494cf4e6a269e81a712afcb3df9d0111a9afb8dc8631c38b70a2b2b2ed56eacdc3810da61937faaf6d840ede23e7

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Checkers.lnk.RYK

                                  Filesize

                                  754B

                                  MD5

                                  6c24497b9829d849decef5baf0f92a2e

                                  SHA1

                                  63c0b6bdb0c425069e11eee12c547b7c311138ec

                                  SHA256

                                  3708446f289a40ff20a0ae4786d18fef4bc064a3a11305f655cd447ed773e660

                                  SHA512

                                  2fbbfce6af3d15aeeaab259cec281c25aeff05286cf35e32ced9d67c05913117ef88966d660f32d8ba82174c052d95fdf241fe4994020f2b1dd1a755d41aecbc

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Spades.lnk.RYK

                                  Filesize

                                  754B

                                  MD5

                                  8249ce937e7b8d74d756ccf8e912a30f

                                  SHA1

                                  2e747ea0a1a80719d8a2fded992800e52283734f

                                  SHA256

                                  affa25dde77253067e98449b340f1a6b9bb42ac17b8dbc71c7c50c3ea89b0467

                                  SHA512

                                  edd3eb4facff4d86c8ebb15f389806d90d883cdda31df6c24435b2f9744e817371c53ef3d5bdcd84f11b2df0b7fe8e2aebd35b829315e3ddaa2a76f2cf88b82a

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Mahjong.lnk.RYK

                                  Filesize

                                  642B

                                  MD5

                                  ea2346ed72efd471d407b6be8fda9256

                                  SHA1

                                  f1b20985057d1aa029ba53b71c0c6658008d7bf8

                                  SHA256

                                  25903ba7328c779fdd28df935a67f8433eb072ac73b58a60d1de1a51444c3018

                                  SHA512

                                  69e0012f97ca92a04c9ce5c50f236ec4304ae1982542c89ff1b7c9213de12d6b7a6ba27e020c98b0070142bfd03ec0685476686bc7952ac4c61d9bbc51358316

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Minesweeper.lnk.RYK

                                  Filesize

                                  658B

                                  MD5

                                  c534d69f5fc5d385849685d2dccd3bf6

                                  SHA1

                                  9c7ab08936014f1dd5020e7e554bef7134fd1575

                                  SHA256

                                  0b66f58c2148ba0fea3cdfe51d272c4238db67b2d2c6d7c931dfca5b2a8ecf50

                                  SHA512

                                  c93709a9b08be8c6d7a41c635e8f7e8756ee0e8ea0f3a39283f3c8c669d28529afb24ec8c216c8bd66f30acc9c573e2db5483441583fa293ed784ea3189ea1e8

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\More Games from Microsoft.lnk.RYK

                                  Filesize

                                  658B

                                  MD5

                                  49a5f55d881def5bc3905175bf3634af

                                  SHA1

                                  82e76b542e0e673e1c3e23dd6abe3fad2d09413b

                                  SHA256

                                  9c21ff02075fca9b73936d0b443fa941ab411496f53381fe3908422c9a70deba

                                  SHA512

                                  24136e20b28b411f610d31fced87cdd92b68348e58d00e6bead0ea285489a7e21e7ca2db98739a7a22854b42b9f72872962d5955ac8fa3cb0a4e5a96332376d2

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Purble Place.lnk.RYK

                                  Filesize

                                  658B

                                  MD5

                                  0b51a6eaa959f9cbc0463978d5903a6f

                                  SHA1

                                  9869e818113d8234b1677876092389fdd42f2032

                                  SHA256

                                  693bb800b42dbdaf9512b919a89b8d27963ab235580210bc296f76b713e69ef5

                                  SHA512

                                  679d3ed3269ab2f18dc95bc975ab2107964249f9d8a997fbcb69ff5e0c9c0db0cb8fcec8f369b8cd1df794dcb1fcda2baba1d2680afeb59b86022ec978f6cb51

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Solitaire.lnk.RYK

                                  Filesize

                                  658B

                                  MD5

                                  f9144f697c17fc5d849149aec5d4791e

                                  SHA1

                                  cd24340ee1d444bcfe78740932644f443f599d20

                                  SHA256

                                  1cf1b0e712a84477d93e6c99a7b2c4d156caafb8211d749ece31d091886af5bc

                                  SHA512

                                  1b6199272c0b7669886cb2cf00f9e0b132bf0d8d146005df1591af5b7e5243cdc60d8bec028b22a7f712fda15800dee66032a44d42685ab0f8178750e835a616

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Spider Solitaire.lnk.RYK

                                  Filesize

                                  674B

                                  MD5

                                  ec6f348fb5a225dc60c2b6d12ccfd18a

                                  SHA1

                                  195ebf11db0db02c863729585d02e87ac20748ce

                                  SHA256

                                  07f7c4fd540403eb4b629b04531d792779a281769ae4472b020a45ecb86e3a6f

                                  SHA512

                                  b7ea5192eb0fbf03fa8b50b9af65f80dabc7c6be0d9f1972e928fb2e5c975b0ddd9b24902fe94e26b7dbd470a449d1bc8c5d13a2a481c841588414c1d367c47a

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Java Mission Control.lnk.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  f55d53846620aac7ce8c7f806bb5503a

                                  SHA1

                                  a632a2ee3e5614fcf6744ed16485ea397b62d187

                                  SHA256

                                  62a67f06b9714003f67e52e0f0c703edce2c71b648387a05f582c997d80e44a3

                                  SHA512

                                  0f2fa29d9eca1fc62bf244a3e7f90d1d2f003af4e8a4ad8fe991091115588c60561a7aaaacacfdd3a34c110c112e614b288bddf78c069606590b180dc42839cc

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  44623c30e02c0da3f3e5a238b9c18865

                                  SHA1

                                  ef37b8d50ff3895484f62e61f018182ceb533f3c

                                  SHA256

                                  f06542fe2a681369e8c4c7aeefe3e2d0c0ae1d0297a3a7559f601410605ae0d6

                                  SHA512

                                  515e9eebcdffb70593fb89a140ac3bc647650a0ccd2787a24f3f4831fb1ea0b86af9c64369155e7d215dc6bc6e5b66fba54acb6b78ccca08408e38e8341f8703

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\About Java.lnk.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  8f9e631f47b5eb9e89f85587af7c2ee6

                                  SHA1

                                  a54a4cc26a8a2147f206ad891c7671f1ae6c83f0

                                  SHA256

                                  cf2323c284971c92b72e7b2f4a0dd901159f84be46055a57e2e7b15b0c7655b2

                                  SHA512

                                  5d08e304a1e30a14e205163d80ac4c963a9d0b87ceffd8b9b82745297d113c48e3f04946cb837268e084b00cee26ba48db98cb976ef05add0d1145404ad23216

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Check For Updates.lnk.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  1b81ca1fb785d1d6ed31b8c626fd6382

                                  SHA1

                                  6120da6057bf6117456cb938524ba2531f5c8159

                                  SHA256

                                  e2f43b21d634d4904276398dea46bed418406aa5d5518a52c0cece0a4444b93c

                                  SHA512

                                  8e8fb8cee9976d7e62ea34821833eef9ac63f080e226c92012a44b1b767231a05e921f636b2d45fa2d577e1819bcb1867c144d8e1e625b9aab91dca2fb5ff247

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Configure Java.lnk.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  d8cd2f200015f49ed0b0e5bf1014588a

                                  SHA1

                                  25d994202a794d38166e086fd10de5ea832efb9f

                                  SHA256

                                  3c871bebe3881a17ee602294bc0dd5452b4036825e35e991c9e399197219d242

                                  SHA512

                                  f345c71aaaac730d110e7e4444799c7d022dd2b47d5e52b52ec5e77bea6dd14f7b0ca0da42bf38a2460d512c22ca84643b4cfb2f0a4255779a05a3f3a6badae8

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  ca48b18c054fbe306384508e752969be

                                  SHA1

                                  932ed87a2707ddaf3efea238ce1efacb734d61e3

                                  SHA256

                                  05c06d51ada8006a437f12736789ef5f069dc4dd141f2e50e99d157b2648e08c

                                  SHA512

                                  b37a7ce1106680896621f681a36ec35a7845a00a9ae4c3080fa46c17841cade2771c2d09be9b5b8ae1c7106f0256daa8df32eb3d038db0619ba747bac3015cac

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visit Java.com.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  17c5e9d8db290dcfbc9f07bee68c29a1

                                  SHA1

                                  ec199a412284480bb1583ba5b846d5751704d564

                                  SHA256

                                  2033e3d75b4eeab864efc5fe02e1e6b54ae82b372686e8b61c6cbce00c15384f

                                  SHA512

                                  88154ad0c00cc69d1f913ef4359cedccc3cb7d128b8378e783ed5ea654c4b3b3e0acd40b45c784ec065b687f11a32e0e9ad6779ad8e24b9472de9b90afe6de40

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Backup and Restore Center.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  3d445352e72a8a4efb091d7b11e36e6f

                                  SHA1

                                  e3de38d8014c8e1cb4168007c935bd5e7ae3109f

                                  SHA256

                                  78cb67a2b62004db6260662f45887f0991b58042f8b4d1446ed8731086152455

                                  SHA512

                                  f1c4f258c5a470868bc2efedb573ba878ddb3452c21ab5c5415bb6c6ad50f021c061e30df3e67983fedc4f7b14640146462f6f47063984240b178ca1a1854d1a

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Create Recovery Disc.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  6786164f1529e42398f063a035dbbe8a

                                  SHA1

                                  6693f36be1de7e89b883430acebab6f1c36cd7be

                                  SHA256

                                  1193a3eb7dcb8721bd7eca1bab489308186581ed5e192e3aa4e301491bee8c41

                                  SHA512

                                  cd1ec27ded849d9e134c5fa302953d30e3a131dc4119156f30f23d87065bd0dfa14c3a8ee51fda7c0e64fa0eeabd41a2a702c3f938a2bf3fab630969bff138e3

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini.RYK

                                  Filesize

                                  882B

                                  MD5

                                  6c51948395bbd40599bdd58b913a4fc4

                                  SHA1

                                  9564ee05e1da0c3b54877942488d8648dcaa80a6

                                  SHA256

                                  7b54afa0ad69fb16f3b19711b9a2621235521b15bbef5298c00a853b652228cd

                                  SHA512

                                  059b05cf6050adfbe93182f794d5d2982c84fcaf4213769b1f757346e2b3be85a23b3485e28cd138cfcf59ce24e22458a698cd6f6120650ef65a518de17b1148

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Remote Assistance.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  cb140f0ca40da47644e9ac763cc18753

                                  SHA1

                                  79e987a5e853834f7a9056c9177c5c81b4a1fee2

                                  SHA256

                                  b1d1cbf83ba921050ecc4ebae6bbab4151f6efc49fa347088e22cffec5c00468

                                  SHA512

                                  8e028a0789f0cec4d9b61829d7458195c4b6400199a84a6f75a785857875a0ae3ccfc5ab40a2acdf28425a724a2c7253a4dfa2c56e7417685c983f001c4170e2

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  ababb13b6ac17131f33a650780f1e42c

                                  SHA1

                                  aa0907a7fca03845066536ae72866bc2ef8c466d

                                  SHA256

                                  7b91da8c7f2116da446a307b3a4dd2d62091c0feb3a403136cdfeb01729855fd

                                  SHA512

                                  2d22f8d44a4f509fffa3ea86f9c70d49f4f155730a7905bf86be1748af264756117f57d424c46cd314921162466b0544f42adb7c46f7e03b2a293c54f9efcbdc

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Access 2010.lnk.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  35621e0016ae937a15ebf8b48767c275

                                  SHA1

                                  e89b24ea77ae9060062645108ed4e0bc547a62fa

                                  SHA256

                                  57c4cbc93a9aa2bea779077214c418b1a54c7ac2895afcb246a46fdbe3996684

                                  SHA512

                                  44e2315165197b7ad9e4d1317f468d0e2e9df0f9597722ec1ad2ad23f103aea65d3173c6ec382dd692cfa4b6503c376ba2abd73c7404ac68ae49e51d263b51bc

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Excel 2010.lnk.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  6c8935d59c0a7fbb7f371d36538e74bd

                                  SHA1

                                  be2a34807715f7f91209d3e678f91fd6a9273587

                                  SHA256

                                  f2cccb1cde7d0322dcc71e3afcfbf70f443f6901ebaaded5f97af4fc629c755e

                                  SHA512

                                  c9b03a6bdf2cde686bfc06161e42951b3fcf996ab33089d1e897e808eb7001779ac60ffcd7d0f1b53b58ef5ae33209ce2e898e1ff05a9c936c8238c8f1281c30

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft InfoPath Designer 2010.lnk.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  21fe53312a48859aa30596f64675b263

                                  SHA1

                                  268f53ba44689a4e6ed938b4ab3d0756d25876c4

                                  SHA256

                                  6861304508ce4646b0ac6fd7302aa8ab54aed629ac0a3ea03d5a2d9a9075499b

                                  SHA512

                                  6a0c26db1c4615649a6a1441f1312c89ef0dc3998b68cc09835806eec83b2ba023df149f2ce93f4a88b56ed8cd0b6adfa0ebc93eb7a3b16bf4ee76530ef2b170

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft InfoPath Filler 2010.lnk.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  125bcee6ca360610831fbd8f701c4f99

                                  SHA1

                                  ab7d813f4259cad9d1adcec72792492428acb877

                                  SHA256

                                  d3e476fa4bc70b29a62a69208e3115a81cc40f2dbd2fb45cf3f116eab77e039e

                                  SHA512

                                  591c6422377366d02defe26b5bdb1501dba83c03f44c71809ddcc0850ce052245e92ad6772d369137d5a803b60e9d01147e1a5d07102619fad3366a0a044c915

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Digital Certificate for VBA Projects.lnk.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  acd650e6c28799f0ff9328132c477117

                                  SHA1

                                  e4bb22aa89e7a7bf1c9937926c8b1e0e6bf75f38

                                  SHA256

                                  3e65503cbeead44a805baa2c4329350a6dec102bc0b329908c54de67a59285f3

                                  SHA512

                                  59e4284c714525cc334e7de9a96d38a48f828464c30095fd710974b3702a95b00b1283e9566ce667904092a519c180739fde0f2fac86d63c04fd13f955a87d75

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Clip Organizer.lnk.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  ef8f3cd74a70a12eb1281b201c29ec4f

                                  SHA1

                                  6bf0a40e4007887b380f3006154148bb3ecc81d9

                                  SHA256

                                  bfa9cd78e47f47d7099d84af1e185016b00a587a102a1a064d5fe269385e0af2

                                  SHA512

                                  69d109f28b6d422c1542d5c7e16f5494fab7a30fba47034dde36ce463afadacdb4ad1f2404b4690407745984a8a20453ec306e4107b68bbb3f196994f6f28ef6

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office 2010 Language Preferences.lnk.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  9c08c87339d1ad0cb9abc09c6eb3a225

                                  SHA1

                                  ab43b2aaf03f1a733fe4f34a6c1b36428b46fc96

                                  SHA256

                                  624740b9f4761957f1ac6cd3d008c435ef3a86fd0b0222fd03e8d0afe837796e

                                  SHA512

                                  8b22088fc548c2d3d3c75a9301c479149a4e88d7f7ecea541764909a7e54626936ec5e8134d48b5a037a1fc60e27cd5416c2713e5c59f66e0fccc5287d5fb217

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office 2010 Upload Center.lnk.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  2d868080b97b01411ddbd8ce1acb7e18

                                  SHA1

                                  2c10b0a0301f84f714a08cdca76e2382567ac4d1

                                  SHA256

                                  f5619a41f67bcb21fb8a9139ac8ad30f9f354b8a8452a0663e5313605b500d28

                                  SHA512

                                  5921419f2a42f27f2b4b614df7269b5fbead905f31acbcdc777cddd5e16910851278b574d3e636566cc0eefcc4eaf4ed02965ceea4eba53a0247bf8db6c306d6

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office Picture Manager.lnk.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  7829cb472310e423c53cef41e418ddbc

                                  SHA1

                                  5382f0c788226744ccfcb09655f5869a4cad5005

                                  SHA256

                                  4da22c86b1715bf9a1ddd392b5ba495bfe4e2d6d6493ebbc6d453f43a53836f4

                                  SHA512

                                  782cfe38f8663b5001fa2057c26fc1e0d52b1443a46306ee0d6f85dc6ec6d9d9124dc0bc08d5503abec181b7dd9170ab5ad892e1a0c24b189f8d7af6e52d6a43

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft OneNote 2010.lnk.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  109700b395575c7649536a671a0ced77

                                  SHA1

                                  22db066d180cec304dbf0924f0de53503669c84e

                                  SHA256

                                  4091bc16d0f512eccd0442a89cdec30c54b3028c6ee18aa276092da64fc0286c

                                  SHA512

                                  3c1ff1087e49558b2f5ea58779025683c4fd25cab556dca30b7713508b4365746205b363cd2b16737a0c939c3773b047bd4f00c8853ad04fb19412b77d39d0f4

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Outlook 2010.lnk.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  90865584e94c0301da37ef7a1cfabcfb

                                  SHA1

                                  dbf925cfec6b8b74ac1f3daf653f2c7a34c04d85

                                  SHA256

                                  a5bf18550e7e3483f54417da156ce24c91e45eb5765d020a433b4bb9b01970d9

                                  SHA512

                                  ce8b67a73c79f347d5ec24b55f758e9c7aed594e6d8b868eb17b0a0283025b19e13dfa477a2b45ecee5b22157eaac699064391d35c756509a31976893c3c6be6

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft PowerPoint 2010.lnk.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  817fd0cd7aa195d3e77119ccc4f032eb

                                  SHA1

                                  cc1d40eef5e6313e71afe691c10d3d65aaac6c37

                                  SHA256

                                  ecd7e76c8afd9c1899633612d4462827b06eab67b65f4fe9efcc7edafb0b4013

                                  SHA512

                                  ac84d01ca01530fe2c920fe433db4f1301a3efa9df5018e32a3853c2ef65ecb557457e5036451f950b95787e5712d4b8cdad2df5618737cda7bc3940355bc1b5

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Publisher 2010.lnk.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  aefc0147ac36e064d40a7b765bba57a8

                                  SHA1

                                  bb15b09b65ec6b542647cbe63fcb2c1795d7a049

                                  SHA256

                                  87a8791e85dae417420875d3eceb63952e00fb5425983210aa28192bf7b7a16e

                                  SHA512

                                  d33accd5d1b32c25ced060cd0feb6c3bee4b3af39c725d0f828483ff6a3d905797fdb1a186bbc68d370756aefba5acc7386b623f79d359b2a90374399229fcbb

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft SharePoint Workspace 2010.lnk.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  78ef722a8a13ee4abaab2ad92413e9de

                                  SHA1

                                  6aed27b257dbab3c27e618aab949450259c9bd6e

                                  SHA256

                                  685b517da785a0a8686ca9b0a328fd15e584c4cbd642f6685fa9ed47977fd12c

                                  SHA512

                                  41dd4fefd521fa9f1acadb31d5bca4df8ee74f272499d7d44711b170c8c23906d988e8c5a895562dc2dd3fd880cd35c3697a69788a7aec049ec235425990886d

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Word 2010.lnk.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  be960fb221ce3cfee8a2ce8de73285b3

                                  SHA1

                                  5ee109534c59c8136b7b081bcbe7e41bbe35ec19

                                  SHA256

                                  21147154e328a68d80ec622a34410efdbe4fee6f5ed63c3cc1f5a85269626f15

                                  SHA512

                                  072bf3e606aa7b982a3a4f26ea1585c1f29f825cab92f9c4a10c34012cc373e13328307bc02037c88a7d3bbd5ec78b2e567d5de939bdbf7f0ec22e49ff34b81d

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SharePoint\Microsoft SharePoint Workspace 2010.lnk.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  3e691dd100e11f7f95faae0ab34251d9

                                  SHA1

                                  2319eb29c1bafbba239eb0f040f47127f962c849

                                  SHA256

                                  1b7b8007b66edb5e74178be762fa1f804da36b06040b4dcf7c1b5d7f1ac288a5

                                  SHA512

                                  af819aad39704455f20f0961f733bc1f75d6f0841406d42c676d9c03b96ce14ca2f7149556d59b5182b46bccb07eeba5c27c814c0f04067afe8fcd0e5642445e

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  10fc8591ed7babd60e8c84a4d24081e9

                                  SHA1

                                  f41752c17566b8fa455b506d421c72aea0454406

                                  SHA256

                                  039ebb7e84923a32561ce0b7627b7a9e012a6be22fe7c01b87b18b38f901f68c

                                  SHA512

                                  162870450a2202ff1dc46618010ee1a1d7d2c3d37a46b22e434335a85f9d4cba83f8e89a4f93a3cbc885f3bdd03a73ce9893bd229e9c72b6db155547cc683f1f

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.RYK

                                  Filesize

                                  450B

                                  MD5

                                  c5f9cfc3043a058dde90cf1fe75197ba

                                  SHA1

                                  8452b2514b0bd8278fd5e900cdc92a6a5cae62f2

                                  SHA256

                                  364cde66eb53b8e717b7cf11b663d61eaaf31143b99b2382d19a813ab576645d

                                  SHA512

                                  a51cf66a82e1a36a3008f06638e2525cfa411c6801954b58fcd4cb3e7bab4f9a07565c7dab65459ee6251df0970a434fb6212f81c517ee2f8ed8b4f906948740

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Documentation.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  d343ca8282b53f074349951edf28a9de

                                  SHA1

                                  bcd79248fd8bbbdf1b3482c60276a1bf8ddc4bb2

                                  SHA256

                                  1507c5980ac3d565e475eb7306bb498478972cb971f86ef0520e085d37ed9d52

                                  SHA512

                                  5deb5bf85797ecc198dee1506eb4e1697958ffc29bc5a40155c405bf38171d8a6d046818f1c6154adf6b5f19f9929c8e2e368ba0b79fd53450d9f0ca2ddd9d57

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Release Notes.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  c710b681ec860469aff981a6dd607a23

                                  SHA1

                                  e1a4f7acb8de0337e1d168cbc9db39195e53f995

                                  SHA256

                                  2191bbfba15a83a97e975d59eb10240c31b34ad7a3a531d0e2d513716fee3101

                                  SHA512

                                  4b8ef752d1130e9486894c3f9efe8db8f5458871e3fffb9291b7962ccd6f126c6ac5900edcd9d75c4076a7f939cd0e53dde3cc5cb69e410f01e17e3a999e5e0a

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player - reset preferences and cache files.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  7a508a50ff577766240749bdea35d3de

                                  SHA1

                                  30512a863a0a26a0fa7d1b6be0bbf70559f9dea8

                                  SHA256

                                  297a69b7d786c3d5e5b77091bb595e57f22c218d6eafdbbc4aed8c601d222703

                                  SHA512

                                  1b16792b24974a183d7a3fa1c3a00c12b1261abe2d4c2e3abd2ded8889b110c3d9cdd80df67ef6f8372f53682c1fdead852079a2d8bafa9cfd52a20d28feca0e

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player skinned.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  c6c1b757b5d780653e66991e938c5618

                                  SHA1

                                  8b1f1f79d4fe39ba5bd4f11fc848e8be85d42b82

                                  SHA256

                                  55d9975e21d046ee82d9fe4f8e958e00347ef8e1b64018885a0418a82b3dee27

                                  SHA512

                                  89b026f675d7563a822fcde74d9579009ecc6d06fb8793442c90ce0215dfb351b9e5b90e69a27a20987acc66d11e6e86a69c8a566f2ce7b3fdcee2b0f5c499e9

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  782798e5c13556ddf20ebb34189222db

                                  SHA1

                                  821aa51a2a7cf208c08d9a7638e86f0bf431fe12

                                  SHA256

                                  5a423f057960b0690d1caa1b4ed0e541fd0c6eb8a654474329e5af4201c2ea11

                                  SHA512

                                  05d302ea9806d057a192f544d10b2d6824cd71864f20e6ee3811a192ec25f5232769efb8d2ac4f43dbb55f222e86148a4b3a52eb353b8312c0a94bb1bbbeb651

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VideoLAN Website.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  d660df6088b293171ca7154483e4d341

                                  SHA1

                                  cde4a99416c2cbe3543a85475cefd946974cae3d

                                  SHA256

                                  c090a60c2929c27ce8017c4bc14d035b3bd2cc622f410aa62216a90b8d1704b0

                                  SHA512

                                  75aeb86e1b1139a41dfbfcc911967aacfb127367d5cd68f58b6234d907f2516dfa6249ca9fe0dad184d937ea5367de315d070de85c23c304881a88c9bd983c84

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  60c6c83b42bee278bffca6554737582f

                                  SHA1

                                  348bc746793fe8f9d3bf3ae511faa710036cc74b

                                  SHA256

                                  35cb0eafeecd76f111abf6520ed366f1de1dfaee27ebb24e148f4f3697d3c761

                                  SHA512

                                  8048eeef16ab0ae7f330579b81f88c19fbb1b1ff9f5567b183da654c3837d08231c8ad2585ab8a17651e233da3dd0c7ebba7ee5f97f71ed584adcdf8a714c93e

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  ce04b69c4b42481e55b66b74b354c430

                                  SHA1

                                  391164461e8c6d6689f52d7dc874aecd3577ac82

                                  SHA256

                                  5503cec7d1244cc1c2343a30d110cc307cc8ebc04b5e93d47346b44d947306d7

                                  SHA512

                                  12c0190921af80870ae15f3adbda551999a81570b04d95715bbd62f27ea865b311df0287d21870690afcfb5931fae5da2b1d96d300c10cdab10986d4fdd6fa82

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  3f1b07c2891e66e4f0e6f5f41fe9cb84

                                  SHA1

                                  7c36963f56802de765d0b79b890d92417f186934

                                  SHA256

                                  7a856a0ee674afafc5e60f585710db62b7044774507574b345015a8125e78d3e

                                  SHA512

                                  db91699e3779e77c61bb6236876822191080b27f33886d379c12478f72737c7afa25a2bb4ffa0b3dbb7f26b5066bf9697f675953529c445f552925d3905140c0

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  12aa42a07fcbc4524e6f8be71be7533d

                                  SHA1

                                  e996b31266c2d2990dafe7339439f5cd177aded6

                                  SHA256

                                  93e38d8fece2a86990b188f8439f046a9c740dfca7bb6dd212eb3f6ca5861ae8

                                  SHA512

                                  7036800040f03d36ffab1e45af825d7fd7f3d7a84c82e2e210ec7f5f00086b9ee7e47be54ffb8682319186bbe9e58c656d36d26ff0278f5017b300f76ebf56b5

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  bc3c7aa7254db3a4989c9fc77142eab9

                                  SHA1

                                  835448b42a4489d1f30b677b068ba19aff81bb1d

                                  SHA256

                                  ffed5728c375109b1c5c6b4d1d63ca2497195fe3b1259e1efcc3d3d9a9dce28d

                                  SHA512

                                  eaaa7c3e0afbb5a59336237c4ad6116def835c3ffd50ed7d0b10d923b213ce93fb6ae938da836ab8f4eea9bb4493e2aa642455367cf30a7970284e92ac58b8e0

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  14d9918a63d8d85d4e1ac33e591cee84

                                  SHA1

                                  200293db082c8fc4f5589ab19ececef6be92f888

                                  SHA256

                                  6240cde3cba55e2cbf365204ea1eee731bd064cfb88df7f2fc7c40291430aaf6

                                  SHA512

                                  e6950e5e51bc35fdc83fd63a1e9657c7b8475fe40a52e7848a533824035853c2b5354abea5bd6c3f507bfbb7cfbbb94221911bbac7c37bfcf7a78c4c244f9c3f

                                • C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini.RYK

                                  Filesize

                                  722B

                                  MD5

                                  04f6351da6ee2fc082de408dd5d07a5d

                                  SHA1

                                  2eb7414b662ac125a2ca2bb64e422b894120c5b2

                                  SHA256

                                  b2281ce99a3e86874f22a538fe0e3d491ef55e098647d8fdf84f33a28e1bb691

                                  SHA512

                                  a289b67346d725bddfec52ca47de1f0a28429b71b2ff44f58a22dc022818049c58146c6fa2613e939bea5528679e6faa8b887111f11ce2d050492d8bea7b71a4

                                • C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu.RYK

                                  Filesize

                                  1010KB

                                  MD5

                                  01b6f787b20baf02015961afca5c9967

                                  SHA1

                                  6011167c70a4e89b803f571e8519ae4eeb49ea25

                                  SHA256

                                  12ad4abe128dad89f7e8130afc566b79a059ed276e84172ff1b44f2ccf1dcd56

                                  SHA512

                                  0b96f15cc8bf9a89a729598cece9b45bd2d6923832e2ba238845b2a352edac0132c2c424140e4fb756765e44b89a9f1088bc746b219f57ffa5ceb3e31c77bde9

                                • C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm.RYK

                                  Filesize

                                  914B

                                  MD5

                                  17560588cfc15f83f6f1dccbd55bca5a

                                  SHA1

                                  82376a682134718a91f63671126ac8756c4fa23c

                                  SHA256

                                  bbb9d5939afcfcc43a9bedc48a5b2bb9191f9ed560e8c387ddfc191283f4a12e

                                  SHA512

                                  bda9779a1d3788b53782feaf7ab6acfd581f99f62af15a58ce8e4aaa64c1227a4c34c5c65cf911f7d9ee45fdd902834cf3bb75daa9b447e4ddd6815901286c3c

                                • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

                                  Filesize

                                  5.5MB

                                  MD5

                                  7afad902beed6947b23e31e767d22f46

                                  SHA1

                                  6160c26c10c0e17856c7204f90e81d7f4c630050

                                  SHA256

                                  c3cbee8c48a739df73898f447d27c09b54babb64e676f08a09a5aef3c1ad0ee8

                                  SHA512

                                  1748d93a93eef7841eaa1c53c2198e0cc22953f532baad769edf557d2a4088eb00d337c9783affdbabbfb4a230a60071acc897950fc43adb8d0fa85296f533aa

                                • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

                                  Filesize

                                  148KB

                                  MD5

                                  6d59a25dfd290b3d10cea313b78f3fff

                                  SHA1

                                  2bd5a22f707e6fdc7113ae0a1be9b2201c50252b

                                  SHA256

                                  6a9c281627fd91babefb1d332488f283ca7c91af36e8a246825432b0209b4b7a

                                  SHA512

                                  31d68ea331ffac3d205fa10afcbc0453ba2ed689691293df859fdfb235a805ffbf3b6de9d035da58fa7ddad5c25ed9aec82ad4d76cf3041801e1c68e42dd26d0

                                • C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\state.rsm.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  bb23960545961c1af6ffa59db0bf950f

                                  SHA1

                                  f19aa752b904b1925639a7bf411f1d140a3199a4

                                  SHA256

                                  bd61f8684d12d1d7fd7c37d55c4514a02babd3b6d91deed4ae0118994fdf5ea7

                                  SHA512

                                  a48a5ee4652930f48ea33aadec6ce7bf9c9a69157d355094cdcba608f2b35923aa6da843a1377a576ae649c68ed03afc852cd0a9891f7621d224855d447a053c

                                • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

                                  Filesize

                                  5.3MB

                                  MD5

                                  15bf13b30ecb37a738c3c0c61938ef06

                                  SHA1

                                  cead9c2f5cc5cd4f4f051055c29f72a395feabb3

                                  SHA256

                                  379e71cb2f4ccea74800f3b7d7d612abd59bd11440b5cfd3c8d92761b73324e8

                                  SHA512

                                  24ab59d3e9dd28aa48d028dbdec66a232d2bed14aa413795342ba640447fd2e1623be7a9e6c6dcc11226df9882893ddd6a2bbcd011063e9d35abf843eb2dbe2a

                                • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

                                  Filesize

                                  140KB

                                  MD5

                                  dd44b687b85504381e788bb97d27d3e7

                                  SHA1

                                  919884fd756826079d6af798e437d4257a090628

                                  SHA256

                                  54416741768f1e702a1de00a5ed2ede4e7b569e5b369dd83710b657c30dae621

                                  SHA512

                                  4a14ba2b63f7fac1abbf69ce9cc850aaae2ce8b6149aa9f4d7dc6b476b847cda6c6a450f5bf50c5976df6e003357d44b21fb730837c39205d3db6e6ed205e435

                                • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\state.rsm.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  16612be851db8a6ef42f8616a0dcd351

                                  SHA1

                                  93034871a02deca4146833bba58709e720de4a35

                                  SHA256

                                  c22030a50ddcb6f18b6a78b80aa99465656eb601c2a2ebe4adc84464c49998f5

                                  SHA512

                                  709af2177f5480f5bfa9c2ef20e9b5d6f4b6c63a3f74dc0f89f1f80c2c81c2d8a83ec1160c76457099cfc16176e3413b595e77eee0fc4a888a53c381ee2195ce

                                • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\state.rsm.RYK

                                  Filesize

                                  930B

                                  MD5

                                  3a41b52b6bf8a82eaacd8f989a357602

                                  SHA1

                                  d6a7896ab933945b800ae8a3cbe601808f266eb3

                                  SHA256

                                  87872793c84171993b078037406f2f0dd606b1c6d2d0fbb26736944c967b4f18

                                  SHA512

                                  ef5370b9c951b8aca3fca065463ca83f0b732ada90ef400b94a99d98f65566492feadca6ee8494a44be3505724ac8bc04c5c16f8eeb30d9483b0815f7227c091

                                • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

                                  Filesize

                                  870KB

                                  MD5

                                  b4d33b13cfe9b837528c9034da1db5d0

                                  SHA1

                                  65018e80e12549917c8b70336f8493b81e088d51

                                  SHA256

                                  c7eeb0f6cee4f60cdd15ca59dd2b6963c4072cc318e104673417e222fefde02a

                                  SHA512

                                  82b7357842d7a92979621e8104d318dafbf63ac495147b6e5dc4124d14142e1be8d7139463d08be49edcb25c2aff878c289ed0c1c880da64498a5fbff4a45b07

                                • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

                                  Filesize

                                  180KB

                                  MD5

                                  8afd91707d3ebbfd1e4a3cc13e659db3

                                  SHA1

                                  c0e7776a1276a7037c7b68aa3c1c3c89bc07270c

                                  SHA256

                                  32a86c57f786facede655c489744c66d716c265d251046de4ff10624dad649b1

                                  SHA512

                                  0b32ce603fd0a67dea5b87b6163efa4a5a9b6afadfc0278ccd22085da5f0c1d4189a7a124d5015104d6ae37f8de2e52daa85a4055ad3e800cbb5bbd6c37622bb

                                • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

                                  Filesize

                                  5.4MB

                                  MD5

                                  dc7db7d1257d987c5730ba76d60560a2

                                  SHA1

                                  66e6e37285ef0bed6e57869780f560b801abc53d

                                  SHA256

                                  c13cc67bd03a5b5e46533d4d5020dd74e1de0d47c27caaae70d3190913de66e6

                                  SHA512

                                  71f48f933132b2373c8aaeaaeff8f80502c8e8e0e910b42eb7f3fb9de8379409c462ce8efdc03918dcf745d7b96172bcc67278958651e675847b8c650cec7db8

                                • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

                                  Filesize

                                  180KB

                                  MD5

                                  2a79a58dd13b97d5496ab0366e4f6281

                                  SHA1

                                  8f948f2443be7aea4c0e479731396099ecc88da7

                                  SHA256

                                  7c7c136d46ebb65e56962ada99bae2977570a45ef00086b5c2ca55224d67977a

                                  SHA512

                                  ba13091b3aeeabf05d5409fe03f1dd2a5e60731e2d8316452b2ea3fe293c4caa9dcd4e04c5ccb2b6419a94718ab5f0dae9abae66b0be51ef5704e00b1784af24

                                • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

                                  Filesize

                                  4.7MB

                                  MD5

                                  30da8ba69a6ecd98443efa0caac8504a

                                  SHA1

                                  e4dfef2039c8601c85658ee7b39ed793f5da8516

                                  SHA256

                                  316147dd135edc92b94ba52abbc013604343e13da526227d2f1feea0f5e2cfff

                                  SHA512

                                  c87ccd89f26ab340efec14ecf00ad4a41a2a5308731159ddc116c49f7d7287ee46eb5cac87b9aa92dfb1d5170a633c7181dd14621ff5544e66ca33c1777b4770

                                • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

                                  Filesize

                                  140KB

                                  MD5

                                  6ab8fe21c6579f8e629dffc81d0116ad

                                  SHA1

                                  1c3688212d97b22369e1fcc58fd6de9ec84d369b

                                  SHA256

                                  fcdbde531502858ceecedb60f69b46797141d99efb0eb3bb7283c012ad4e7b3c

                                  SHA512

                                  1686aebe68a3405b3ebe2f0c71e8161f02320562ed6d7bea11858ac9718dd3bb72660f60e29e531554da8ce585787361824528f495fb24fb84e0f40a13f92d83

                                • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

                                  Filesize

                                  4.9MB

                                  MD5

                                  426d7c904643664021a6861eaaed0171

                                  SHA1

                                  0243fb29671b56ea9166525da3686c21a6e458fb

                                  SHA256

                                  0bfad7e25181f9e09daf7b0caa1c1937bb19ce45dcd00412b1740d87d0d21bbe

                                  SHA512

                                  84c01267832fe38a94a6826a3296f2cd009a16dc8569b4284ad60bb414b47e191984b59dbe8252fce47a6943d4af7630dbb749429518141756fec9ab7456dad0

                                • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

                                  Filesize

                                  148KB

                                  MD5

                                  c7a7bd255e222d879767cc0420e460bf

                                  SHA1

                                  06c9aaab60463eac0b87792721e583f628676954

                                  SHA256

                                  1e3264b7d1c8c253982aef9b51c0a1b479950de67bdbab22b5ea65390ff689d5

                                  SHA512

                                  ac102a891a2e31c75b92f58746789baee67d91851376da50b5f9da5be1671961baddea8a49fc5845fb0a87fb7f7220b34629ac46cf08f0191997ca0b980ba073

                                • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

                                  Filesize

                                  802KB

                                  MD5

                                  8601e019d17c97b9e19c23dd651e6389

                                  SHA1

                                  ece0c5fa7015cc3300a92c6ddd2bfd86b1b0b064

                                  SHA256

                                  117bbdc21cce2c6136a52fcca0c8b3e6e82123d1e2f3329793d34093f310d80e

                                  SHA512

                                  6124940349b82d19038fffd3aae25d28beeb6b585ec703b1c15402236bad27868bcbc244d62f4d76940c7d7f1a8c28a0ecf95c444d52c0ff472b299dbd0b6b82

                                • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

                                  Filesize

                                  148KB

                                  MD5

                                  7bda36a30e861f5b06fb5b89e6f49d7f

                                  SHA1

                                  659a88a8435c5f470747c704e73dd08261d9481a

                                  SHA256

                                  02bc26608975b8a62d55f3889ab3ceeab104a6001e69d5b31165952774ba1921

                                  SHA512

                                  375b67b19dd95a88a9832e9df6d33412fe0218635828eb460b87bb04ac29a4c43d14f3c894e4242abef8a134af246d25783031726fca96953d0b93e96c3f7133

                                • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

                                  Filesize

                                  4.9MB

                                  MD5

                                  f235e8216074ac560055f8fc8a527122

                                  SHA1

                                  cf28dcd84ab4ea254d7a97d74d2c5bceadc123d5

                                  SHA256

                                  4708abc11eec22fd892679196424d0ad28633fb88ce1306e2c0f2cbcdbaf56d5

                                  SHA512

                                  326acffdf443111f0eea67c20e6e65e8b087712c0810a398c8ac911124ca7c8aec0604b25ffeccf2b602e2073477f7842ae4feff5eabf9adab581aea2e61be8b

                                • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

                                  Filesize

                                  180KB

                                  MD5

                                  12ccc2d301d78ac6c58dc99841ea4910

                                  SHA1

                                  bdaadac6eb6b3d1eb428a96194aa417322a151a3

                                  SHA256

                                  bf20c8cc6abeb46dc8a6ce2ab4c8d67b5a59e9f5dafbcc1a1655da2a7f04ee60

                                  SHA512

                                  e6eeb2a25c7187b64680233758f41a7d047ca33b971ebb513604b0de62d26c6a4ffe159d06554f2cfcb46bbcb1118925b3643c8fb6f844d51e004dabd9d8be76

                                • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

                                  Filesize

                                  1010KB

                                  MD5

                                  7ad4b2426c3152556da42dffc5b29af3

                                  SHA1

                                  d5370b173d7eb60c6245971f76f9bd27153986cf

                                  SHA256

                                  ff28ebaed62478d300927f7038a1bbe1df4aba03d26fadd9f4119f91e095da79

                                  SHA512

                                  6438a80aeca77a7f7dc40af0bb0226106bfadf70da3a0fc7603bf80040c67fc7a4aa6b64e2a3067cbd57db9bd899a419094fd380552eb20e919a698c7cc79764

                                • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

                                  Filesize

                                  140KB

                                  MD5

                                  cecf03f147ee37d1b7ac6ab60d55d432

                                  SHA1

                                  d6b7d27e7654b003e7711b9ff73941db2fd9f7e8

                                  SHA256

                                  c9b7b2eb38a2a66e3bb4ed50d58f6dcf79075b700cfdf8eeb9611dad9aa04ccd

                                  SHA512

                                  48f3ca55bd672e92d8aa65921d3129c0a1c84e5eaba003f9aa42953bb4e267499f292a6511d558a3b03b6f06fa53a55c4922a457571b1ea82614690aee296b48

                                • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

                                  Filesize

                                  791KB

                                  MD5

                                  cbbbf46e4b61a5a507d93874d656dd9d

                                  SHA1

                                  61257cec5725fb7bde121137fdcd1e9e89b662d9

                                  SHA256

                                  b3490862e38582bd0834a900f9d8b5979733f117e788bc7289ab78f3ed8b229c

                                  SHA512

                                  bdf4763abf19a039d219941c4ce7b739a506ce9cf6a43a22b258974cd7d83efd623c8a9a53c183d4c9034f68d2f14ae5a344db418ac59feacb9a752952aa4556

                                • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

                                  Filesize

                                  148KB

                                  MD5

                                  508f8fb68d09dd54d64ec51ef2ba9457

                                  SHA1

                                  d6925f8c9890aeb796de05e3d5674bd455096fd3

                                  SHA256

                                  25e17e39c1c728363f80c5b1cdd3b9f4de8347434d17c240f89477e60a8c4711

                                  SHA512

                                  ce6688bc5211e3d20ec8ec8adf4cadd0e4350dbc09dd2ff468e1f3b57a72645a28cb0f04a23cd636c916900f5877369cc75bb1f7050e03e4599d055c1b0a6234

                                • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

                                  Filesize

                                  974KB

                                  MD5

                                  f0335eea37524faed20ca169a1447328

                                  SHA1

                                  6f5b4a2113251646b3fd01362cf5869fddf97424

                                  SHA256

                                  ff03562e4edcb3d8e9842c62037e77d2900ea092fa000884bbfbedd7265d0dfe

                                  SHA512

                                  91aa9ff0e83e5015c711c96a948c3d82f3f04e479b27dc19c7e2e9de3b653d800237aefaae17773930d99d21f6d30d9c1186ef9f22a26723867507071dd3e039

                                • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

                                  Filesize

                                  140KB

                                  MD5

                                  d85f8910c1451837acf6d28d38956da2

                                  SHA1

                                  cd2adf44c67e4db39af05a6fc2360768e35fe6a2

                                  SHA256

                                  66a29f618d7b6b4475b190c31c80e8c0da82206a89c62cdc58cc9f1817f03814

                                  SHA512

                                  e7c5268f4bb628dd6bbdff52d8ad3bacb492d044345d3a3b52c718e3d8690edaba0fd2c2f6be5970e6700ea39f31151f413ad3a98058d44eaef3af8ae7d3e9e4

                                • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

                                  Filesize

                                  742KB

                                  MD5

                                  2ee6e6ec96ece3e3c1775afe4080c0b3

                                  SHA1

                                  dfce870e0b90b72b0831a8cda65e20ad2ad9e7a2

                                  SHA256

                                  908d50dd8f2c5e467fb9a0591ba700f780b8d066fe6eec60e1170df5c8b7e8e6

                                  SHA512

                                  2d7fb40fa1d7436491d5b2f74ee324230e132f57df56f60f2093259728a5b135e190496877dee3687b3f3703fb1eec159f8991dc608c5a8453a07ae7419c78ca

                                • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

                                  Filesize

                                  180KB

                                  MD5

                                  00d7e475da0b127bfa11a559e7a12929

                                  SHA1

                                  56eb331d977ebfa35f6121d922c9d52e81e8bfa0

                                  SHA256

                                  dd070e785ec050b4e46849d3afaac7e9a99aa56f939d2d37c85ea091f1a34655

                                  SHA512

                                  6904842b97fcaf85c0c13538f656561889d0e582e02855944177397cfb0a85b36ddd5d6cab43a7909696e55675eb56ea779c6e59740c0678763362f217a53ad9

                                • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm.RYK

                                  Filesize

                                  914B

                                  MD5

                                  8a0261e02c9f1d79766e47b26d0f2a31

                                  SHA1

                                  594d4d0982a7b52a02759632f6891409cbeca08a

                                  SHA256

                                  273674a0523e8a80593b8e326566c50b97871492e0cfb5309e6f17a8a9334ddc

                                  SHA512

                                  52b10041a1bb3ff7734fee7f443359ac4c3aa8d77259a5f40d9020366aef3be5e79f246c3cee4c3864a325eb22c4cb358792015fd3ec13992a8861b6b172fec4

                                • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\state.rsm.RYK

                                  Filesize

                                  930B

                                  MD5

                                  ee0b5839f8d313d77c6ce68799420d48

                                  SHA1

                                  3174cd56c00ecd525464d4804e9b50c36ac836fc

                                  SHA256

                                  65df21137ddaca12562e98cfb2eadd1c4954945ebd4fc9863f2da33dae627ee2

                                  SHA512

                                  0a8bcc6e0b55625655ce215e41bd34fb9aa5710dff13cbcc934acfc35dfb49d98df90884a65f31b6e3a16b7e6eaa2839b4bfd1b9aea5b664f098eceb8db3c317

                                • C:\RyukReadMe.txt

                                  Filesize

                                  1KB

                                  MD5

                                  18cecb05a525e69150a8d257848a807a

                                  SHA1

                                  5a3437e35e0ecdbd84fb463d66eedfc1926f080b

                                  SHA256

                                  1a52a97bd1140307a705deefa956d517e93163cf9682598c1865f3d87138d2eb

                                  SHA512

                                  721f653bc96a93b7748329d37d287c7d68b1014023e88a8bb84930c8642d2e02a5034d3c180cda09f848f2ddbf8673d13886f546e6fd1e2f8f99b2c6f0bb0398

                                • C:\Users\Admin\AppData\Local\Adobe\Color\ACECache10.lst.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  7c8ac0d2e6681995e7cc75eb22b9f4e8

                                  SHA1

                                  677c52ef954d40d9caad35021325e63f382051f2

                                  SHA256

                                  7eedd053ecfcd394be24e6cb07ab45cfcd626213e3bb7bb813b7fd45607e3c50

                                  SHA512

                                  bc138b060ffe8c6b1e9fc20162a56b4b475ba2477635863602b1f824a02ee62756ba717b879ed84fa8b606ff219e467445e686d96daa0319e8e7d45ff1d04ca8

                                • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wsRGB.icc.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  f51e03a3252fb38987fc8bc82f3b7e12

                                  SHA1

                                  d4a861a2752baa5888351fa32185ff53c8fc5596

                                  SHA256

                                  2dd6caca3ff94dc6c1e38cf21ee51773c7039d4888bd11526b5120210449e964

                                  SHA512

                                  0325887c460378482d5061ac724479a04b3ba9f56a8c00856f710054d6653525a1188e0e9100f9cb16c041e4c5f06fa3bf405de26d41fa4357becf11689c1d7e

                                • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\R627XHFP\desktop.ini.RYK

                                  Filesize

                                  354B

                                  MD5

                                  719e99bcf0df5c464b90e04b4d9f5e15

                                  SHA1

                                  a9d675c36ed6ae714c33562ab50c657444ba1bb3

                                  SHA256

                                  d09c4be80e0337717c2970dc22e6a029bd06bf59f468cff9779513c9528524cb

                                  SHA512

                                  defaa96ff3f3d9bf3c13c61fbb6acfd20056052bd1ee72fb00330189950287ef9d67a79622a597af510f40513daf21afda85498baed0d123f97b46ae7f3c2565

                                • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\Popular Government Questions from USA~dgov~.feed-ms.RYK

                                  Filesize

                                  28KB

                                  MD5

                                  fed65e69d92ce302d4aba052b4dc5ae5

                                  SHA1

                                  08211ee60748ab1eb7f77197cf02fca05394d9fe

                                  SHA256

                                  b2a2f57385b65ef789d402ab247aba9e7a9bbdc37e87ba26cb4a4971b85c9545

                                  SHA512

                                  21207b74d0f838a4317dc89b01e2b1b4a75d1bc8698aa999f742ca1b998ebecdd26fe9cc3f3ff224f2532cc1b0f00fc5c6b58437df1bcdeed185a63479bb12e9

                                • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\USA~dgov Updates~c News and Features~.feed-ms.RYK

                                  Filesize

                                  28KB

                                  MD5

                                  7f1d3431d122fae74ce7d2f949b7a174

                                  SHA1

                                  7cce5871b0ee3056624aaf1abd1ca0ff385c217a

                                  SHA256

                                  0e79d42e572becf75dc8a00f527e70bcf48bfc9f4dc2501c9f7495e49f513890

                                  SHA512

                                  64ee9c3fcd32e39fc09e9bc0f965d5df47e75d3244f13ee9c150f626c106c22f847ae5ac003357d9cf8e6c440fe15cf0a0fac5b43a1375d9a721658f8ab558da

                                • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Suggested Sites~.feed-ms

                                  Filesize

                                  32KB

                                  MD5

                                  d4b1545006b2c3315a1d4016b2ffa3c9

                                  SHA1

                                  64ac9442f4eb8638862f246db266697d8ea0d09b

                                  SHA256

                                  9c5628baa4803c41338e4f013cc0143d4056e13d50870da150c0d3d37ce8362e

                                  SHA512

                                  825e41f6a79d19a23f30ea3a100a7c824b86bfd3026dbb54a5e05cc6e11c5938308f5bdd6b1a7183b4031a4ee392a56cfd18fc96fa5ba9ac2a4b7a187fbe1bfe

                                • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Web Slice Gallery~.feed-ms.RYK

                                  Filesize

                                  28KB

                                  MD5

                                  072da959accd2443205cd84478bcc926

                                  SHA1

                                  a62f480d3b67c627037536b2f152d1b4357d9bbc

                                  SHA256

                                  dfbe1c3351d2cccb7dc7b356acdb2b59b38b24d6747f81cd078be24bba24fb74

                                  SHA512

                                  0e8b77eb187fbf1fd69541f5eb0a82fdf45460eace42115612147b314650d9716f9217db33b3b3104102a461d39320167dcb00aef5ccbd7d42208cfd5c3fedeb

                                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1BA09371-69B8-11EF-8B74-7694D31B45CA}.dat.RYK

                                  Filesize

                                  5KB

                                  MD5

                                  5008950d7433a523165d73901d472058

                                  SHA1

                                  e809e3199b7eecaff73a287fef09cff9447498b3

                                  SHA256

                                  8435427bfa90b3754410b6488d5e55a56ddee666c103f4998cf0fd02b9a142db

                                  SHA512

                                  d90b5ece2570fbe69481bc33969a8eeb325c3957e4c3525f23e646c53f948b43af7ec824fd0ba66358bb6ebb21df6a57497b2036d67354194c85088fcebea508

                                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{1BA09373-69B8-11EF-8B74-7694D31B45CA}.dat.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  ebba6139bdcd7d9687070313d1d3e911

                                  SHA1

                                  b306479c2fda6ce5940154eca78c3cdeb836369e

                                  SHA256

                                  93b4ac81d3b74a9dd5b3a3e5063a2c94e7cf7009fc0d46d3dabe6302c04d59f4

                                  SHA512

                                  a4d18e5f8c94883b5946a12c887bcd4a7d58a64148c75840fdc116b67fabbe884d8a150747baf9c229b7387fe2cce7e36136a8a057634e6afbe161df39942ae9

                                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{1BA09374-69B8-11EF-8B74-7694D31B45CA}.dat.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  2f12491c481a4ff7f6bf8ca44fd8a861

                                  SHA1

                                  9b3625916df970d9a249dec663809de79a1a32ea

                                  SHA256

                                  d7db0290b32430a54a22c79a4b1ccc1878fe6e76ea2131ea59cc52b477d9a2b9

                                  SHA512

                                  8179b2f34c47af7df1f8b8f2c9fad19f9b8c6d74e5316763d86338e1a6ece993e3be700bb882128db58a3048ea51a787a4680b9ee3cc08aa6d0c6f16f416c573

                                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{7B239D00-69B4-11EF-A4A6-62CB582C238C}.dat.RYK

                                  Filesize

                                  4KB

                                  MD5

                                  7af07c76934da4d453a7a00b3a673798

                                  SHA1

                                  1508482770e1fa19a88344d9fd376a5358b7a29b

                                  SHA256

                                  291385c29a3b172301609bce3e2453faeb396681b7db8720aed8acca7087aa11

                                  SHA512

                                  8bc1db7a965e96e553a1372c0fdcde027c5b7f233bcea141d687e33dbfc07302d6aff90e3a0988afbf1f674bd01b392ac437294b0b94ffb63ce7a2a97a054960

                                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Tiles\pin9728060290\msapplication.xml.RYK

                                  Filesize

                                  674B

                                  MD5

                                  8894602ea5a6bc7f0383101827105c2b

                                  SHA1

                                  6160c5189974e58cd7251b3ddccd8fa1d446f230

                                  SHA256

                                  d55d542dee7dabf5f8c839771009002fe6c1826535150b63328e6a79bb6543ce

                                  SHA512

                                  bcc68c53ea359eacf26a992f166ce0021c115b70a7bf88c01a3fad80adaf88aeede3006bfb8df9422e12cafaf8ec1d1331382d5ebfaa239c48beb7fb38f77cf1

                                • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000582D\01_Music_auto_rated_at_5_stars.wpl.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  b0e222049b384d5fa733f0ba667c0d75

                                  SHA1

                                  fc2ecda6133aef4c662ed644db4c98fff1a1b26b

                                  SHA256

                                  6e95239fb97e158223d3fb84254d9b2c2dda81b93d25c459382624486f521b87

                                  SHA512

                                  02a8b193bce066158d67a4ec3526ff8e08b4b10bc9db4a113986ffbfad89b7941977e7620f1a2877170b397f5bb29860373687412d5fa63e556b1fb2055ff679

                                • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000582D\02_Music_added_in_the_last_month.wpl.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  e404e12549c3f22a42d5308dc71476fc

                                  SHA1

                                  1f966b98c519da73ebd27c72df4b737644acc129

                                  SHA256

                                  2903682d0b498c0e25f9b99c7beae4893cb9b784340534b5b9959539261afa3a

                                  SHA512

                                  6e0c593620b4fd11c3a11a7116d84ccadb16b98ef534ee304dc046640fe721780772e029ebbd693fdb3d3311089cc6b0d1151ac35c9dde5e003fdf6047b023f5

                                • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000582D\03_Music_rated_at_4_or_5_stars.wpl.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  e18c8892bb84fc50db7052c80c1d2394

                                  SHA1

                                  9ede553fceb2b01323d0cd6bd6c54c91acf63ae7

                                  SHA256

                                  7df15b4f90c1116e9c5f822cd04f5d0d8ffc08c6f8843300d9035e4870530474

                                  SHA512

                                  a9c545c1afba923806c4288a5e35a48fc8cddb3e3c883a471e4920857ad9e737e01fa52d036cbc0eeb3fb76d39cad0df034e6bf2d8582864e18fb00356291add

                                • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000582D\04_Music_played_in_the_last_month.wpl.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  8ef5bf0d09922ad256d496998d666cf9

                                  SHA1

                                  48667676a26c45b861872903b24a08cab843459a

                                  SHA256

                                  a9cbe578f5c59a48192832854fab7d9e323f60f2a3fae09e0f4b645b9e4babe5

                                  SHA512

                                  7962ec04a0686d645c6b219600e4243b93379408d80ad371db0fa31052c2c82063c0ca5042c866c815c0787296d65e92d2f9bcec3eb54c0bfdcda00fe5d89c47

                                • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000582D\05_Pictures_taken_in_the_last_month.wpl.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  ffb7f23bbbe9885cf41efc44b65ec965

                                  SHA1

                                  8a8adb2d5cd58d376624c5a4c7adc022eeb04061

                                  SHA256

                                  394243ed0b6f2a415bacb82dec7d8fe517784784d0aa0a4eec9755cb80083d80

                                  SHA512

                                  7d3a761835c3b644043273f6b1a69fafd1a9f1760b8711289954f28ca90472783de9bc1f7638ed3fd618e053770d9bc57416e22b8aef649e177bd140b9e2fa42

                                • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000582D\06_Pictures_rated_4_or_5_stars.wpl.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  993982ed6b208cd7f23c0e9bd476df13

                                  SHA1

                                  4b1c3c5ccb340c1d769881512ca5ed32cde29dd0

                                  SHA256

                                  98f983988aec57dabe747f09c228b7f65f43fb629fba212d232f4aea55c4ee64

                                  SHA512

                                  357f3f8b22d09cbbf6c950eeb6c7efb05a2136230d6fddb011f99840619e6fc1f011f813e52d2dd2d93c0adef214cdf51505c9514cfac0941ef41b6fa29244e4

                                • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000582D\07_TV_recorded_in_the_last_week.wpl.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  d8141f1b596f184872e001a52e4fb116

                                  SHA1

                                  ed1a0bf68715b881a678c0ed19eaa4af94379eb0

                                  SHA256

                                  f251218d4852f7d4c99242a116fd9dd6ba07271e9ec6bb22b798b64fbb7dad85

                                  SHA512

                                  124506ccd1d26fc34dd8b6d350ef4f1758957c92955f92dbcdb3aa34fcbcbfc63cb9440f513df475b83d1bdf37d1a30da9ef7b6bad2a546fe4642465a9eebaf7

                                • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000582D\08_Video_rated_at_4_or_5_stars.wpl.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  569febaab43fcbc90f362269721041cb

                                  SHA1

                                  df6785b0ab6c3d4af8b4926bc676536b4048fcbf

                                  SHA256

                                  d907a02f4eae1f9a906a3ad438d1f83d50f2824e9352d1b1489226351f9820a0

                                  SHA512

                                  ade4d3e9647b3312864f51370b27573850b9c1decd811efe408dfb22f48216f6a635ce97c32274ca5b91c29dcee6048769c2060cd04893754af179bccdbed434

                                • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000582D\09_Music_played_the_most.wpl.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  9bb63ba1a329f4efd0f49883e707dfe6

                                  SHA1

                                  4993390aa1949358e43faedb0bd1bf20d106d023

                                  SHA256

                                  47664ddea678bb0ba79a86362513cbffb89cbc9e7f2ad3d4821764860a3145e5

                                  SHA512

                                  676ebc11e73da63450fdc197653f5b675d476383e64a0572572efb17d07133261269b3c83a530d678503584413b999c803b9a720a68d3255df589b97cd364163

                                • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000582D\10_All_Music.wpl.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  c09ba16a6b0383a9b9b79ca829d17e51

                                  SHA1

                                  7a62903bcb3b3a4193f17f076fe9d896905a3725

                                  SHA256

                                  619d7d409cbc35d7fcd3cf5ae8ed7dcf37dfd7a082dbab5e9c121d9e5b8b6838

                                  SHA512

                                  aa256c8a541347fd8dd31ca476fb8ece376eab53fce61e5f5d09c16ef7b857efb11f7fe8889da2032b5a872cf763d871c6238a734d019724c1897ee4896fb257

                                • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000582D\12_All_Video.wpl.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  9cfed7cde35b77236e86a60878deeb8c

                                  SHA1

                                  a2bae62f165590736a78f1230039e76b0dd0b9e9

                                  SHA256

                                  73e57556e5858a2992fc9771f37462657fcd0ed84ec4dd4d50f2c276c6d99dd0

                                  SHA512

                                  4c89638df30054d9168d43d9727c0176e37a6688875ddc0fdf128d0c748b3d7d2c9fad939d9a79bff5f321ab1ea8d82c76c1cfe7033f9af6f42cb87148d6e7d8

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\WindowsMail.MSMessageStore.RYK

                                  Filesize

                                  2.0MB

                                  MD5

                                  aa8dbba6c8d94fd8aff82b3dc7fe8245

                                  SHA1

                                  0c3e235497c743324033b22bdcab21d0ea499214

                                  SHA256

                                  474844a3acf4513410fb71c96c43f7bc23c0e59067f8db32d49ebb1941294bf2

                                  SHA512

                                  8101c0db01a67ff44724ac9815545250f78ab263ef50e01942fe3cbe0d583b0ec2cad9043671de276779b78ee18e927184555409e38b26880468e1bdc5a3eb46

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.htm.RYK

                                  Filesize

                                  530B

                                  MD5

                                  0ce5caacee3bf47035f878056767107b

                                  SHA1

                                  4111bbad09aba390ac9b67c5cd2a5bdb132401d3

                                  SHA256

                                  160a815e018f2449ddc09493151e434a833e91fbe83ad5ec8b8e86fa0815f8db

                                  SHA512

                                  8b7f5d57e48cec781e20300f7d6f4239ace841828381a0024eb82a55df0b25f56e92a1d6f830807e5a142bc6be826427727945cf3089afcc27a609b2e3867c4c

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Connectivity.gif.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  e87e9e91a9fc06a545aa53c9734b4f71

                                  SHA1

                                  43d6ed515c0c59564d02766f4cb557534723f760

                                  SHA256

                                  406045bb163f32ee05b84d042731f0424322cf19274281c6e55f326d83d42575

                                  SHA512

                                  3ef80dbd7483cb5e0be53b6aed98aa0f4bb0005ff18f529b3d8c0f64b95f8f57b999f8217cff4dfeb2b6546997fd5aebbe1174fdc6052a1ad144f825867d8776

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Memo.emf.RYK

                                  Filesize

                                  149KB

                                  MD5

                                  26629fca6eb01785a556170abd1001a6

                                  SHA1

                                  672dcffd74bef1a9ae5cc7c0b3cf595c251a0a58

                                  SHA256

                                  fe6f147e5d0a59a9694bf9579769d4329467f975afdc656663e97b1a70551354

                                  SHA512

                                  1f8c2461d81d284c83d4681f48dc6d132b17c421c26c2f6d0411abed099072b85edbe0539d0f4ef96b94e66960835d82e432fa0f29f051978d7307d3a42b116d

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Month_Calendar.emf.RYK

                                  Filesize

                                  4KB

                                  MD5

                                  b796751c29d9cb5f5bf4cac9de30697b

                                  SHA1

                                  235dfc28b4ded512d6391fb10483f3a89c4e8b31

                                  SHA256

                                  8a62dbc282549b12b19cf4c9b9dc8d04471ea3f317f208bb55f9fdbef2889030

                                  SHA512

                                  7ad55b098ffd52dce8a9ad364640a8637c0641a98b6efa9b671adbe3fcd49947e30ccbd7a54fae69a61e7d5419ec829b0bb7150e9dbe829af712e8fb0ede5a47

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Notebook.jpg.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  16d3e067d954ee748218a6471331494c

                                  SHA1

                                  27969c4753e6967e997b06da05350837c99263f8

                                  SHA256

                                  bebb8e3ca0d5553ea59ad74e06ff062dd8fc14bcbf4adaea131328528317122e

                                  SHA512

                                  24d714161e75b88c66c083313adf1b7e0197c0969a2e0e90617011455e118cdb056473a0c5625010094a7552ca8bc5971be300173394ca037a896fc6f9849548

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Orange Circles.htm.RYK

                                  Filesize

                                  514B

                                  MD5

                                  f09e1bb9a0429e94398588c9355ab52d

                                  SHA1

                                  6f77db830f61c1ba441c3f6633c105b29ab54a59

                                  SHA256

                                  5b28d65d1e45166b23c650db3d85fd1e7cfa2466b042840b25572c3288aec011

                                  SHA512

                                  e34bf19fb7282ee286f6209975d750f8082c6cf2eac8b0f1a6b43d116df106744d4ba325bea6df0197ddcf2b2fa4ea5c5d1619d0626f69383824e3244a070134

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\OrangeCircles.jpg.RYK

                                  Filesize

                                  6KB

                                  MD5

                                  2ea017f058cb2c950d3a864ebcdf9d33

                                  SHA1

                                  ede4ca1498ff3319cadae606437844048bdc5cfc

                                  SHA256

                                  5f6aa77a5876437869350ec1b72b4899a87ed4791cceee227c883a04916a8241

                                  SHA512

                                  3d3b3fcdb9e11936a1b5e023ce6ad42465a31fdf3f5f934aaa26288dda9ede5d0da43796975e54a6281cf7e4411c52782089ee95e8f981356d31e2f38c1b5025

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.htm.RYK

                                  Filesize

                                  514B

                                  MD5

                                  13600e3da3047403800d4bf44e04c50f

                                  SHA1

                                  83344cc5cb2ebbc0740a16e266db2e77de941845

                                  SHA256

                                  1577af6c8aa8eb03a76f67af9501c74deeb0c6d950e13b8813c96136b0058ea9

                                  SHA512

                                  97f2b9e7bd01667c7ecd9e97464944b6f2912e784c188d09ff35f465878ccbac5f6212a1dc7aebe2e7af40abe8b083541cb6d831af0933597aa6e010e5e75a05

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.jpg.RYK

                                  Filesize

                                  5KB

                                  MD5

                                  a3bc973519f43b178625ac37cfcf6c0a

                                  SHA1

                                  687e82730905d425152fd31fbc17335063d244de

                                  SHA256

                                  97214457646956e7979e410b4021221c4c63a323338949cad3e6869f117b36aa

                                  SHA512

                                  1029d0b8ec8241c2cbca960460009d5e1f875c5b5cf8e93ed7a92a2871360dcd8afbb759a687f7470462b013368a4fcd8bc4f7a326a7f0727d7c9e683222fc76

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Pine_Lumber.jpg.RYK

                                  Filesize

                                  4KB

                                  MD5

                                  033ece1592162990dfaeed24e6979c63

                                  SHA1

                                  2e0062947e8c66bd2c80e6a25c73066f64debd67

                                  SHA256

                                  16053fb15980d4147a960f80d226a664210df06d90cf10fe400b2c0d91a78373

                                  SHA512

                                  e002bb157572ddd38b70679d49b2a928e16f86f15b99f774b1a7f18aeda6432e07cd60180541523575197a95ae76e6071cc8fb8ce50a85ee7843578d43a8c41b

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Pretty_Peacock.jpg.RYK

                                  Filesize

                                  5KB

                                  MD5

                                  c6dd838a9b4c071730aed827e48ff14a

                                  SHA1

                                  ebbfd3f3a4cad9e149fa06e5e3e30d42223458ef

                                  SHA256

                                  f140774012e659407b9da3df0046f9459347e3b897a490151ea8ecd5aa9970a9

                                  SHA512

                                  d43ac9a0b831d96c75ede1084acdce29e713d9b17eb360f245ee4fb50f4366a5a2319c3df87e8b349c7c3ba177d41803de7331e5bd611dca801a15cb43081666

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Psychedelic.jpg.RYK

                                  Filesize

                                  14KB

                                  MD5

                                  1b8f93fe950a49d2e30677559e8f3d94

                                  SHA1

                                  f2f9cee54542945998e0534fcc6bbd3c62de5c7b

                                  SHA256

                                  c246d346a642ff9decab02172fffe88abb867dd91050b7337ca2689540ebfad9

                                  SHA512

                                  33501ac9ef4b5a900ed34244ee2fc2b1b2d69d53dd1142f231b355cc11736f8975ee320c2d9c11d721397b6d113e539d599e8719a57eeb4c5e4ad3ac85dc8d7c

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.htm.RYK

                                  Filesize

                                  514B

                                  MD5

                                  8b5b8bb711331e5b779361e6b22498d7

                                  SHA1

                                  c503c630842b225353c412b39bd73c20d701bac1

                                  SHA256

                                  43d39c18a9cd21da0e53a256e97aead94c083cf8fa14064185f524482db0ed91

                                  SHA512

                                  63b828aa766aecf8060364e0ab4d08f9e2daa5eaf65553f3dc89b040c6f93ba6eff57064597a87c9c4ffbb9600b70d7d0122dcb4c7d954af8735ed5775a66d4c

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Sand_Paper.jpg.RYK

                                  Filesize

                                  15KB

                                  MD5

                                  6be2ec18b15539eee8c91df3af97e47e

                                  SHA1

                                  2ad5ad8acb5137e07e7e587a18a143653dd48027

                                  SHA256

                                  9c0775278b2ca3ca9cd51ae5b7fd070270d66c85310a2aeee9da908fe3a8ceea

                                  SHA512

                                  796ea2764dec94f1b078a810340674e0d6c9a3395dd144644060292aa2e1eba7417a6790d47182dfc773e5e458f043aff70bd4ad31b9636441bf5d635540baa2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Shades of Blue.htm.RYK

                                  Filesize

                                  514B

                                  MD5

                                  5acffc636ff375f4cd8bddc2fedcbf36

                                  SHA1

                                  42ed57925c794d6b55ac072ed38f9b7944e93092

                                  SHA256

                                  1f4dec456f48ca7b72ee5ee577bacee1328d4d08ee73afaaf35386c3e867852c

                                  SHA512

                                  b2ddde7bb75130515ebc6193a26bdb7fbe0109f6dc06fc214ac7135f2e47b93e18290913b9dff7e8de547c2a7ed736e3cf5abc1416935603c43ccc8080f8cc20

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\ShadesOfBlue.jpg.RYK

                                  Filesize

                                  4KB

                                  MD5

                                  22a0d712ef10d898b5c0ed32964dafa5

                                  SHA1

                                  b01c11d5fb18e0fc045ae56df61873ebf62b4c85

                                  SHA256

                                  f8720acb027c200d671010a5d7198d92087f4d6d35973c3feb85c1ae20181d06

                                  SHA512

                                  e3aab27259ecb7e3630842c78a058d7fbc3c8669932d9d58b74a60bf7c811ac8e4b9080e0090513ce508be57132362b3c7176b45b51572ce4676dabff080bdfa

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Shorthand.emf.RYK

                                  Filesize

                                  79KB

                                  MD5

                                  b73f7713d57fb4aadd4dd31e39ca33fa

                                  SHA1

                                  1a7827a34dbbc281f625989f311ee8e17bc44dc5

                                  SHA256

                                  397e9641521a562a3a4697f1de6c18a93aba56a22bc9fac3d7145ab3aeacca4b

                                  SHA512

                                  a01b9bf267692609440d450e6e0a4c9a9347902837ac7039686c0d0236382ec5545f16338eb5b62f4fd1b3d6589b173b029c02dd3d378b96488952f7cceb3320

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Small_News.jpg.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  49e496abd46e21e14c93c4e2da137438

                                  SHA1

                                  5a7fdce543e47a13f2b0271b02ef4857537059aa

                                  SHA256

                                  e471e3df764be851221460493b60272bbeaa7c81e1976d6a36334f84eae7883d

                                  SHA512

                                  8728fdeaa572e37cc43dd723581aa5b5fbfcf8b0baddcbe9c53e2870be0a34cf74834e05e267838d090447d6387b368104dbbf672061794986ae77b6fa19fa14

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Soft Blue.htm.RYK

                                  Filesize

                                  514B

                                  MD5

                                  34e3bf6692b223bdc8f82da2412528db

                                  SHA1

                                  3cb7ffc381100711d4ecef7e197ff020801736d9

                                  SHA256

                                  ffd614f29bf0559e0528b8c0a2bed1fd21fd7611e70c6ce6cafe90f7212da0cb

                                  SHA512

                                  cf32f82abba2ef57428e27821843115149624f1a0e4272a04f987ed5539667c5ccc5975412ed0942ed8d670db9e523b60f451ab76e0ec59864c9f66485994c04

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\SoftBlue.jpg.RYK

                                  Filesize

                                  10KB

                                  MD5

                                  6c2fcec84ea5cf8d483abf561cbac6e8

                                  SHA1

                                  8191c1c0a53c3a62750d638e777bd7803d045323

                                  SHA256

                                  279fd1a87abeef41034e26667467e14913d9cc3adb3d7cc1ef5eb803f58036e8

                                  SHA512

                                  d173fa2d88996cdc953eb2683a354f69924fe34b7df2a772451e2a69cda022554be6d692dcfeaa66bfe16e255c987c0d27f3198d0f88f868fa11fed68a462e52

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.htm.RYK

                                  Filesize

                                  514B

                                  MD5

                                  6934fd6bd0f439f8ec9553f58cb7cc4b

                                  SHA1

                                  39e4aa639f658dcbc86f9a0974d3b0ea4c76ac3e

                                  SHA256

                                  0b87486b32732bb182db93803f34543e18555fb18c83593385411974e4711a6b

                                  SHA512

                                  7cb04c639942bb2a8eec5788fe61f74907ad471b73d82fba68a3665682a830cfde483fd5c5bebde490b90b6fb290294654d4bb51d861d694f9553b79a10ba44c

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stucco.gif.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  4b68cbf49902322bbcf159fefce85822

                                  SHA1

                                  343b78c580390785da4adc57f37f2e95baf4ec44

                                  SHA256

                                  706e3941f97c77689e90bbb95728aecc1474cdb8a12455bfaf0db3e9f10971ab

                                  SHA512

                                  b2932bd9e2be6fc50dde5f4b6bea870bb63acb86e327a659b154bb6b9c0839ac4fc8df42af5ddc2df07a9e2005dbdc8272bb23f53ade74a580b975f53911d3a5

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Tanspecks.jpg.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  199d76e74ea2714b3b807db14977a7eb

                                  SHA1

                                  a9fda9a6385c970fa60c9f48e5f0c5155551d514

                                  SHA256

                                  fd87296e9c25af387400aa888b3616fb4570bdae20770393e94a8ad49fb9337b

                                  SHA512

                                  df9b97d3b59c37186156aef6b05b74ec923a9d7b800f028b23f53e55d472750dbae77ebd56e473d27ae48571ee4c639ecb55acbde93f0b50627c4c43075fb2da

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Tiki.gif.RYK

                                  Filesize

                                  4KB

                                  MD5

                                  f93156c46ec33de806767c014f83b64f

                                  SHA1

                                  6b7f634152e53360159b8c936fbd75362cf75417

                                  SHA256

                                  8c2f43e7d34954ef444eb065fb30b97aa9e36849072b4a39513e00ec9ba14ea1

                                  SHA512

                                  4648afd3666e1ed3572064c3b0b1b389c55eacd9e2b3ea4030b1531986258a154c9e581dfe25bbf313bc388a2f72f300450ec38bfbf2fac53d611017dacc9e31

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\To_Do_List.emf.RYK

                                  Filesize

                                  26KB

                                  MD5

                                  06cd202b57bba4f66470b1d13aa98ce6

                                  SHA1

                                  71c3d0afce4eab35d3443c561d528a34069756c5

                                  SHA256

                                  898aa7321235b20d6851cda9a1f243aeb8803841e536ef21324e756c32119761

                                  SHA512

                                  ff164a9c3d3b9fece6ec77b1bd1ae0161eb62c1ad4d59bc42d3541a67b627c0992c1ce17f3b457f621a156db461ade54f9a9cbbf3f3fbebcb583dcbf1294a4ae

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\White_Chocolate.jpg.RYK

                                  Filesize

                                  3KB

                                  MD5

                                  d34b5091d5b294e8327d48f33912c53f

                                  SHA1

                                  3485990ef46b9a7a3fa31e9698ba9a1da401cb26

                                  SHA256

                                  f4afd1740c08dc5143fa609751ffd20dc8ad84af9d573fe5476312944e905bbe

                                  SHA512

                                  8e2bd80aa59630c05d6fd9011b81160599486fc4e3326f8fd21cf0289d46aecc77c372aa788f921f37c017488f5dacb69b6810d475f3f62596bd9f02d77d955a

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Wrinkled_Paper.gif.RYK

                                  Filesize

                                  14KB

                                  MD5

                                  ab2efa348aa3a64ee14561110036b08e

                                  SHA1

                                  92beb9981f2e253b2a6ca302cbcb750e67b89c75

                                  SHA256

                                  fafa0cbc4236e26a9844c487460516d75c96fb91da18ea748bd86638df5c847c

                                  SHA512

                                  ef3fcb53ee821b023aa59a51f51376288d8a788d01eb2cc860136ea6ef1375a453e5877ad887f8ebe25a145d9533d8b345078d4d656dd3620b832ed5e5535a14

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.MSMessageStore.RYK

                                  Filesize

                                  2.0MB

                                  MD5

                                  2a92686d2f9c81fb2dbbf0d7276e6883

                                  SHA1

                                  214bc90870b832b52e8d7f89097b7c0fe93875d5

                                  SHA256

                                  59dae90060cddb1733bcba732a1d7597cf98881d1c90a4739c1d990644c36cc8

                                  SHA512

                                  8e11e14d8c794b4759bc36befb2da93c920f9f639191781f34c52d05dbad646445e671ebedc99538bffdb77bb787bc7f87196cc08bf03175704f0fa6a2835146

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.pat.RYK

                                  Filesize

                                  16KB

                                  MD5

                                  b3c326cf3eb912a3f86e42c6f6cba88d

                                  SHA1

                                  c0eb3bc1ee1995c651ff73c77ef82843cde7e32e

                                  SHA256

                                  b2c105a1853764959fa978edfe51c029b54d73c52c39a6ad97a5f3f37b599ac2

                                  SHA512

                                  59ed885f0da3d704076633135b0aa032322cef9ec8d4733435105897fed1a9b1035b74d7196e487d0f0865bf5c7de1b379644dc09b50069c795a589150b5ca0d

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{6F268CBE-48FD-4876-9A5A-B9F5F139903B}.oeaccount.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  c70c12c515f1d7f8e96efe4d2d718106

                                  SHA1

                                  fd5b0cc7f99f305760d019a454c3eb2fff7a3bcc

                                  SHA256

                                  d1337c4f8ca7d9796fd9fd224324494d2af6df21f9a7681db8a284ff734fd7a9

                                  SHA512

                                  cb06ea74cbfea34d43d5586e0f8815b6d0bd5579e6265dfedf33f7df9461c49c4327df84fd02147ab7ee9460f52a720277bb2bf3aadd0dca56387f525f347349

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{B1AE3AF1-7F85-4807-A9EF-2069970A990A}.oeaccount.RYK

                                  Filesize

                                  962B

                                  MD5

                                  e04967e50e29a726790a93c2a9df9947

                                  SHA1

                                  aee3d1ebfb940ae899da157ae750a3713f8e0680

                                  SHA256

                                  5cca9525947625d8021e087dbb16b1133a92925a97856d3bd983f0ba053d4ce9

                                  SHA512

                                  d4de426ddfbfb55be395324a37c1648738bb7666d55f873877116ec290dfe843103747fe6451c7fe58713ecf529515495241f79a6c9f7070887b776aa42202b2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{FFB24FE0-DD46-4F3F-98D6-375E593A8542}.oeaccount.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  dbe22e2c162e1a4542c83019ee512cbe

                                  SHA1

                                  c350d4d3c47532fd881bd3a3403350da923552a5

                                  SHA256

                                  cc50d3ac16417f1df61d186bd6dfc81d244db103659bed74a7c1fca54498b1e2

                                  SHA512

                                  fd0336916c7fcc00b21f39e83026a04c524b73bf99fe699aa056a5fd6978219838b3838e12c051d92b05175200fad1a0dbbbb0331e68ed8f7830bf6673767de2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edbres00001.jrs.RYK

                                  Filesize

                                  2.0MB

                                  MD5

                                  c544784c0347cb141a06a3cebab9c366

                                  SHA1

                                  c0965a32c3e9f0a0e60d706fde90be473e450751

                                  SHA256

                                  11716591de7e53845affd29765ee22bc5d9271cb582540b3e56bea9a54a383c1

                                  SHA512

                                  9063a78e6c005da3f2a6eef785b745ae985e74c0de70bf17ca16e30cc6ec3ecbc450a584a8bd648e6d0bb2ee337e3ae81748c9fd21e6ac53f14955e836fc856a

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.DTD.RYK

                                  Filesize

                                  786B

                                  MD5

                                  c2fa4e96893070e215aaea31d04c21d0

                                  SHA1

                                  23860fb36eed41e547bc2a494b8d71e3c934e2c6

                                  SHA256

                                  4e36a8ffcdcee059e8fe06aa4755f03c55ae9a5b1e5be1d3c0d06fd8f39927f5

                                  SHA512

                                  fc913b55ee8a6a2822e1f36242c4dad586d7dd073a6258f4da5c7c3cd00745e4905000a1afa676f8e3ae15afc0c7b7cc370ecd1bb661ad273a34d955fb2827c4

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.RYK

                                  Filesize

                                  10KB

                                  MD5

                                  2a98d4eb1948f540b3640ee955ce9543

                                  SHA1

                                  442b84cb6c60b26fba791afa34c6b3207c6f57fd

                                  SHA256

                                  b991860f129142496acaf0232c61261140d33da6a83dae1e7620653479a1934c

                                  SHA512

                                  c9723dfad18a4694c4f91835c8e8318016f2ab824af1bca38ff041bc3a5ee25b94677e7bb902bb8de7c3f1f7726f1a1cc868df5a37480b479cec7758667cb157

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4DY23DRT\desktop.ini.RYK

                                  Filesize

                                  354B

                                  MD5

                                  e3ec7c96d40cea7e37c207ae4df6ca4b

                                  SHA1

                                  1d853c997a80f3efcbceb02cd87eee4329eddd19

                                  SHA256

                                  9f3af55f84c4b1d66f9ed91c88cd8afe10cc5716610de862f66f4caf29f30499

                                  SHA512

                                  60c0e1fc624e2310cfc2930fbb6b8a44181acf1fd79e4437ef59ef623735f18d5d11825f18ea4586c944fd5f3e2afb3a73e2281da8a002a27adede3ebdaec23b

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\98Y29LGS\desktop.ini.RYK

                                  Filesize

                                  354B

                                  MD5

                                  fad38756ceca7797a2c60a1885f92c53

                                  SHA1

                                  c04aae11918297cce654f79cf4f0e0a0a6f5aecb

                                  SHA256

                                  b5baac6ac436728f540db8a5d1825bf8f1f74102db950de85c1ac29a9df07f9f

                                  SHA512

                                  571640d40f79801324dc00b794d5bbca9f95f3fb489695202e3f8f2cc82f1789d68cd656ce046f48bc70eb60e0d80acd0dd4b31e81436b7a65ccaeb0f3ea9517

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CUMHXU73\desktop.ini.RYK

                                  Filesize

                                  354B

                                  MD5

                                  448c5937390e39eb516b7c86f7541ad5

                                  SHA1

                                  4df05aac52b169aae087911f89ce89e8ae1cb69a

                                  SHA256

                                  98c7254b35cd77c790b5960a48eacabd9084df319c2946365a6e947525d5fbb0

                                  SHA512

                                  eaa9d79d70605cb5947f3c96dc6e0e8fb019ae1c979949f06e5e9c9a0dad2f06d2eb022861a03e706fbc6a287cf84107581cf07b700067f3654a89ee15925f25

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q4648X1K\favicon[1].ico.RYK

                                  Filesize

                                  4KB

                                  MD5

                                  671fbc53efc43fbb4a372af4b843fa3c

                                  SHA1

                                  05144479c8ab5956ad6a30a6e6b69803a8ed5242

                                  SHA256

                                  905a1a3e01dc1c2c75525d7631664768c645cef84b3dbf7033262267a0b8b5d2

                                  SHA512

                                  a432a2a2f4752c5f287b55aca14112ee7e7c00a9bf09aa8b414b46704a7dbbddb359dfa61e8f6012a9d94115438e78fccf9bdf5c9154409a6dfe4ace9d8bc76e

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T072YXIW\desktop.ini.RYK

                                  Filesize

                                  354B

                                  MD5

                                  c26514ec8ef7d1b04b8834bb88d7fd59

                                  SHA1

                                  30e14c4d3e742b68a28b3cd97d596ea84ccbaeeb

                                  SHA256

                                  da4f959b782addcf30bd5d1e1e211de90139f845e2e39b14c697b0bdda785dbc

                                  SHA512

                                  2555f5d7683ad66716b04624743a1a54bafb97a314921a244113fec9b6363fdd264e27c9db72195d345259688a6986bdf1406ec874cbc3a1d757c02abb46501d

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini.RYK

                                  Filesize

                                  354B

                                  MD5

                                  aec6be9a7204298db6ec2b58a3ebb8e9

                                  SHA1

                                  854b3483a60c4bf2733fac5b726f03874b626418

                                  SHA256

                                  c4bc1a55940a7a8256735c0aa315418ea0db95f6f82985b35711ceaa9a33e605

                                  SHA512

                                  7dd8909c0e6da1c37b8fdc14c0f71e58cf0c4080312ee46eaf1773b3850708c1030f70c891f96541c8b7ad23e9a004051c68ed62ebadc9528ef9bc12c36f2f36

                                • C:\Users\Admin\AppData\Local\Temp\3f6eb0ab-661c-4297-89f3-ce06f7b34714.tmp.RYK

                                  Filesize

                                  88KB

                                  MD5

                                  ddf67a325d3c30b4b53c63949daab572

                                  SHA1

                                  90a34d10f0ef0bad4094c28eba7faa9932503965

                                  SHA256

                                  4f289ca7d6171efceb6c7503e27052f1c340d399e2340b1f256550ba6eedd1b3

                                  SHA512

                                  ded4d7b5f784be84cea72832ee980927d937dc53fa9440fa92c29cc152f53f565b108ab63ad7f61ddd5f95a3108451f3377023333646820891f52bd9f878c906

                                • C:\Users\Admin\AppData\Local\Temp\51caddd3-4ec5-4031-8f9f-729567fd5919.tmp.RYK

                                  Filesize

                                  242KB

                                  MD5

                                  70e0ce0838883f89f4677cbb2821cac0

                                  SHA1

                                  0754a85d404ee5542bbd13876a1ba7f09b34dd8a

                                  SHA256

                                  a03ec4dd507bbc3f395d701a1b061aa0d287ab4ee35d1b23fcfbed364d5502b6

                                  SHA512

                                  a9a430fa683ad091fa59b92182b493071641fa9cf0df582b43e69bd734bbae2aaceb785f77ac1f4eb5eee6bfeb37274d034e5dd0c54f65ba447b7e9926bfec10

                                • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20240903_051516914-MSI_netfx_Full_x64.msi.txt.RYK

                                  Filesize

                                  12.7MB

                                  MD5

                                  191594fa0300e17c744a20509bad24cf

                                  SHA1

                                  5ed2aa9922763ac73bd6108738aef38da9af73b3

                                  SHA256

                                  23783d945eaa30d0d4b77782a733542f8272fdb3281cc7b88f42d097e9322a00

                                  SHA512

                                  18ab643ca8c3a5cb6b46f497fe03633f125bf0e4d24deef1a406dfedee5d37a17d214d84373ee371309f33a2757425ededdee8261336f1e19b33fff7444fb379

                                • C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20240903_051526_992.txt.RYK

                                  Filesize

                                  7KB

                                  MD5

                                  f1ed09e7a926a280a5b2aa66c275e495

                                  SHA1

                                  fa327a8b9bed5a1695a770e01c1722c478d6ff75

                                  SHA256

                                  cd98ed211fb0f4a68806bdb57b1ba15df80f90460ceb4506141a1ad471bda191

                                  SHA512

                                  049d7693b4f811461237699666ace29779decc3ddc9e82c18b8919ad78ab08a01c05beff71e097387ce7bce165f36360bedbc5412f7248598c258937c22ece90

                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1856_1324990044\3f6eb0ab-661c-4297-89f3-ce06f7b34714.tmp.RYK

                                  Filesize

                                  88KB

                                  MD5

                                  022705b27748e683b6a50c5337f6373f

                                  SHA1

                                  3f737be7714773196e2821d06692778713854fe3

                                  SHA256

                                  70975d48864e9aaccecb177128ca3eade0962ead5e14fcb085bfbd5d8cfbbf53

                                  SHA512

                                  5a52a64a4d975119d987e0effe6b57c4cced6fbdf9327d77b1eb8d4fd75ff909c78abd0807bb80326a645d54a37db3e4e66f80bd6377af6c5cd4a98eb2295730

                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1856_1324990044\CRX_INSTALL\manifest.json.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  7b07c70d8025ade042eaaea33d662b31

                                  SHA1

                                  770ab4c6542ec238c5d452a93ba2cc138fa139f1

                                  SHA256

                                  ad40ffa17a69d4c64dc67b1f214a82e759e6003676060daee4b65b1afa6e3f06

                                  SHA512

                                  04d28cb5bdb8c4916bce1eba3164bca28995d63ea7a08b8f6639b7b9f9780cf4572f6dee50f1aa5ab1b52a3d2ddfc103a6c3f6943eb04bd85824a968b8672775

                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1856_1629096196\51caddd3-4ec5-4031-8f9f-729567fd5919.tmp.RYK

                                  Filesize

                                  242KB

                                  MD5

                                  3b0105e3765e16afd2e430af6ad220bb

                                  SHA1

                                  a70bd25202a35f18dc18b9649652b896a3863330

                                  SHA256

                                  e81c7dbe0727a2da6c820eb5ee43140712b583695d0f8df12e19560457f6e717

                                  SHA512

                                  c43070a76b3ea8322af25ee46a2750f6c5040b995ad171151e1dfdf72e8c72b96a79e028b90cb5d68ad939a200b780b18d8bdccd22ba5d39a023d0f662c6a0f3

                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1856_1629096196\CRX_INSTALL\manifest.json.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  51ee5b0e10db7a4331a76f7725e7d19d

                                  SHA1

                                  9a258da5c3f0a5ed9734c363b438476167c6222e

                                  SHA256

                                  d5c3b303a8ea73f1ff2ab32824c32d06622323a99160ab7eff621d5512217bcc

                                  SHA512

                                  b0829ba73baa85459417eff7d57869dc7a90a38a276734d5216ddd3609fcd3fc1912ce82b5bea202265092d70cc7c2a33402a68a3c60dc12d5dd2a966896d9fb

                                • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk.RYK

                                  Filesize

                                  578B

                                  MD5

                                  d92c7772b8f39fb0b275fe78de81b2f6

                                  SHA1

                                  d55a34958d9ae4426ab826f176898c33f11da87d

                                  SHA256

                                  4f9ecb47883f9f1e580c3409dc02620bae6e4ad4af26cced9ff0700181e3010a

                                  SHA512

                                  b611a47e6412ed42a656918f5633bce9d0567f1d7a082e520b29d8387b54ab18ea944cb3226e7f066d429aaa0e17e31d579955e78105a416d953e7445d227c48

                                • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk.RYK

                                  Filesize

                                  562B

                                  MD5

                                  8e97540635f6610d36cd880c8d5d9f61

                                  SHA1

                                  1a0dca84af57bc335c83e13a9d5d839e81422a8f

                                  SHA256

                                  7f19fc70553a7d4790157a3432a7199124462bbfbcc8f612b0c9361b3727a884

                                  SHA512

                                  25ed9cc625d970baedd4f181ac815c8dde6b4d22ddc1b41d036d910023b8e5ed77f206803a17ff8adf66b89e34554b909e5ef5615aff091ef345b10fa15aee83

                                • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini.RYK

                                  Filesize

                                  434B

                                  MD5

                                  5def8ee8bbe3f28794660682df48694e

                                  SHA1

                                  f6aafecfb704e795e4bd573863301577ae29f4ab

                                  SHA256

                                  a75aca6718304e37613c8a4415328c780f5b02e9ee150acf5c45f75497ab7a72

                                  SHA512

                                  b04502d234d7a93ec65c1cb3919dab581015449a630f78fcedff5ae2cd179653e560bdbb5fc993707a3c9fee358f60e8119418a8ab158a14c5068b4d841db787

                                • C:\Users\Public\Desktop\Adobe Reader 9.lnk.RYK

                                  Filesize

                                  2KB

                                  MD5

                                  abdd78cebd847e49ce937d3be31ab285

                                  SHA1

                                  88dfb2d838d6f5f2f4fe33bbda11956d093750b4

                                  SHA256

                                  8e7e0763245cccdb1a6264be0cf5ceac6aa967bf955e10d5ea968b0cdba494c6

                                  SHA512

                                  e6153c8976ca6f22be380a1046228f38fd7b6992333b5b47e4868ce4857da58b77808ee149a74136420a64dd5175fd0d19933acabe7abb519e1f118c3f0255d4

                                • C:\Users\Public\Desktop\Firefox.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  664dce3e8d20b746a63fe4612327785e

                                  SHA1

                                  98612255816d506bd30b5445846bae076115176a

                                  SHA256

                                  34f8d384af24fd48e08d09919bbc4302f58ea634911aad22240f94f3a823ada6

                                  SHA512

                                  0a44fb7091cbf5f5cc9e69b73aa32a3f336dc63bedcb3d6ead030071d86180191e9105f4e618ba68b14b2abdfbfd8b45a058964da791332057535e5ae2aeae13

                                • C:\Users\Public\Desktop\VLC media player.lnk.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  0311949c101fd0f45ca8eb422a4981ff

                                  SHA1

                                  14e94e3f491a39a2202ac26a3fafb789729e4f82

                                  SHA256

                                  b66a676669f5a945eab119cb4a879432f01c2ef98a3c1aecd6cb24cea16fa1ba

                                  SHA512

                                  06cbe017da5490f74d14e6cdc9d6c0885974a967683dcd32cdba904675c8b8b1ee30feab9289c637a11aebdf1382cab6d89491dd13a69e5719cdce92902f754c

                                • C:\Users\Public\Desktop\desktop.ini.RYK

                                  Filesize

                                  450B

                                  MD5

                                  d33ad0cfbbe150c329feb6e46511b4b3

                                  SHA1

                                  8e20e89fb0cef0e09d218133cb0dd21fc7d570e3

                                  SHA256

                                  db91c301104cdc01f3e5d8a1fe6faa0360b22c2475c5a2b5e9c9335be330405d

                                  SHA512

                                  76e4cf9473b771731324ad1526a1a5443c902d50246e1974997cffeeba460f26753e132e2129f128e3f7ac6f0aee98024ee5bad1278eb51808c0bcc81b00be7b

                                • C:\Users\Public\Documents\desktop.ini.RYK

                                  Filesize

                                  562B

                                  MD5

                                  2cfca5df679374fc28816c60c150445b

                                  SHA1

                                  c5cce2777f136d2e72b4f2228c193409a764cb0c

                                  SHA256

                                  7c8574e520464917f4a0d34964d0c1c4dd55e86b722475a9c2956045d5c1893f

                                  SHA512

                                  e3392cb67d96af42f2db932afccb261f1103ae9b839a928f1fdbd12388af594de87b8296c3fb886a1c53a838bb3d7ec09ff918d5fc0ab0f698a586e900ec1076

                                • C:\Users\Public\Music\Sample Music\Kalimba.mp3.RYK

                                  Filesize

                                  8.0MB

                                  MD5

                                  f3927bf242fb4f44277b2d159813855e

                                  SHA1

                                  4e6f6c5cb529b87074075227d3298ebd51263cc7

                                  SHA256

                                  331757ba7013648a243e1245790a427b267074728c7160cb6ca1b0845883870a

                                  SHA512

                                  7ac7bbb290b378c9176f6aafd5f526ef134a53d5bd5310ef9232731222a1174b7f378ae776b872f2655500731e401dc5ea652550409f0e2f438862731eaab18b

                                • C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3.RYK

                                  Filesize

                                  3.9MB

                                  MD5

                                  6de24dd1e86f845b01fdc9c1bf09ad8a

                                  SHA1

                                  16a67892b2c7837e6ea52c69094165716ac86cba

                                  SHA256

                                  2088eae6da8ca4e8f2cb7e07224207c6bdefcaf20a86e6eeec11cbaf10d36bc4

                                  SHA512

                                  0c21d6e3a8c005ad0437f049beb989a1ffe52cfcbb5447c974c119d4cc058483d14d8155f3bfb2d472ebf32b1051c28793bbcbb80073464f0ddc34d13673e9ea

                                • C:\Users\Public\Music\Sample Music\Sleep Away.mp3.RYK

                                  Filesize

                                  4.6MB

                                  MD5

                                  3a14f1810448fdf74083983df5adf4a3

                                  SHA1

                                  2d91b6afe13122de5924bc77ca39491f90d79211

                                  SHA256

                                  ff15c548bf37d3f6550ad884f1ee449a40c46f619ccd4059fbc9cd38cf2331c6

                                  SHA512

                                  868e26d108c22b8627da8d36f6f65edb913a08bfce7e0c5b96173069c651752abeac9726b40f2c17692942372d19428467ee912f9c5d8f6297dc879c1f1359c0

                                • C:\Users\Public\Music\Sample Music\desktop.ini.RYK

                                  Filesize

                                  866B

                                  MD5

                                  64de18c657e384137ec4ff295c59c90a

                                  SHA1

                                  701ea6508c0532cb81d536e315a4186e7e38e692

                                  SHA256

                                  3d50053e529b12a06c21cc2a166d2c4845c6bff9d3ef7bd3ec3021745cf4ba40

                                  SHA512

                                  28a0934182177d71ef14520ef4a8a7503c5d9ad58d7d368763eddc395bed565d67b39c0494f4f6c79846ae12d2e9246580a471ac185ef3ac6cfaa69350c60eeb

                                • C:\Users\Public\Music\desktop.ini.RYK

                                  Filesize

                                  658B

                                  MD5

                                  46068186052515ee0afce04928235b05

                                  SHA1

                                  858672d58302eaf0d80a70f49fbc140316fa7f75

                                  SHA256

                                  345b589f193271e06b5a03e3c886df68e52d65c474d1b96f4b2dda6e81e8b4af

                                  SHA512

                                  5ce2676159cbd637ee8f0cf34d8cccebb1fecac220b92acd303fed8f4c4cfb3a8788890c8d4d8b863ac15ed675a81f8229cca9e40a13b86396c15042d6003e62

                                • C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.RYK

                                  Filesize

                                  859KB

                                  MD5

                                  7ff53fb8b3d71cc6b1579f1819f66cd0

                                  SHA1

                                  07cc8aa0464e8a6b6ae4bd41a6bb882546b83b5f

                                  SHA256

                                  135212f94611936cf6f13ce4de455505a7ed53e4b405c1b59c173da3a3d5e764

                                  SHA512

                                  f9a4df3a172fe90932cc0396b25994db4e6359c660ddfd0b09b95508aa670e71df37657d2fc380995edcc396375daacd1b8fdda52daba7f026c0ec7477338923

                                • C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.RYK

                                  Filesize

                                  826KB

                                  MD5

                                  8402ed80bbc6cc4497615246d7054797

                                  SHA1

                                  73e0e68fec993544987283aa9e54d411cf5c0d66

                                  SHA256

                                  0724b0154db40af79e4d0930c1b9ecdcce3fabd6cfbdae9df8d30aa59697f594

                                  SHA512

                                  1dbd42e0d0b4db9cb60a0d906f3b71d924fdb85c636b76a73779abfdbf005e778ed00383a67974614457b6364ba2d69b77193aecc5f2c051a164a859d138b086

                                • C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.RYK

                                  Filesize

                                  581KB

                                  MD5

                                  90f383185a0ebbd89ec47ddc282dc588

                                  SHA1

                                  929e127dd3802d0f9353bca76230308256932451

                                  SHA256

                                  58cb95f9b392afe4a1383d10a7ae85e334be0b7ca4ed70ad1d3e5f5319e42d48

                                  SHA512

                                  ad0180f14a4df90665dca01a8919b6d6034c754770aa7c64470c624acba7c53ef84b680538b41858e857798530f1667f305f6f0645c8dcfc89268a8a127cd555

                                • C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.RYK

                                  Filesize

                                  757KB

                                  MD5

                                  3cbee75ab8000d1e68c4a3ecc2e689e8

                                  SHA1

                                  508f198f3c351beb3b6e29f064368e8e8a2188bc

                                  SHA256

                                  5820e16d0c089f739c0745b806bec2692022090a071a63356083dede053a197d

                                  SHA512

                                  cbd94e4821bc2b590d434e0cce6668a077ecb9ad087a084a7dc07b8b9ce5b5963b40908335ee78e3e6d873e6cf1f85e19ff552940450c1e13a25b9f8a4ff25ef

                                • C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.RYK

                                  Filesize

                                  762KB

                                  MD5

                                  840236f202da3c638bf16e120a268126

                                  SHA1

                                  13945f79a45bb8f6814b7a60f3e4d489ab3d516a

                                  SHA256

                                  fb6ad07c727aa8701a4b396f4f24d9bbeb14c4834dee501b5297359fd3f2887d

                                  SHA512

                                  829e3c4a1c91026c70b8168226f491516cbc8e98ba6bdfe08fb418b4ac0dad6a3d37fb4e16edb50a0ad0f9da4bc46a1a311bdb1614e1c820589b548db8cbfeff

                                • C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg.RYK

                                  Filesize

                                  548KB

                                  MD5

                                  361a8006a9fb1e2accf4d73b99a7744b

                                  SHA1

                                  bcee042488fce3572fe140b384f8ce610d7b642f

                                  SHA256

                                  a613cde3e49ecec5b678eda8632e14a31361cd6275e34eacd1255bb308ee7b7c

                                  SHA512

                                  32f3dbe0293f21f672da62f46a07ccda131cd38d2ebd2947fd2eef0484f0f34e3e1e0ab1e988ec8eb1d558707d7750db4111754503b29166f946e0c33b97efe4

                                • C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.RYK

                                  Filesize

                                  759KB

                                  MD5

                                  5ca54e6ef86b31b6dbedcd9497fd079e

                                  SHA1

                                  eccf11cf6e8b3a94de7361eaf14f48a1cdd02e78

                                  SHA256

                                  ed8001d5f999a0a67530a4290a8aa1d69affa8fc98f4a75e8c444d9e41d17b3d

                                  SHA512

                                  c014d2dbe66c2c659de24c29be9e97d79d5570ff32763f9a58ee5333c8b8c02f99190818ee263d45608dd7fca8672ac8c1950a8e8dde4ebf1f063065feb91e6b

                                • C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.RYK

                                  Filesize

                                  606KB

                                  MD5

                                  b356da0f57f509b4b361223c3e397d41

                                  SHA1

                                  66c7a782cafeff2b65f265a079538f73391cbbd8

                                  SHA256

                                  f46bafbd01944f6f0dd10db9e9e8a1278fd0e7bc708ce707dbfbf05ab2001b30

                                  SHA512

                                  30d613a8d75f1727cae092837be1c8c2cc96d8975dd838c3129dc75df3b72f12dfacb3037ea24d89ae04d08e7007fa062b6e0bb618deb7eb18dc6c98c211ed05

                                • C:\Users\Public\Pictures\Sample Pictures\desktop.ini.RYK

                                  Filesize

                                  1KB

                                  MD5

                                  a1c5f4d4a1ddcb1c1b9ba5d6ed4be662

                                  SHA1

                                  0739d6ca1346320094eb24c8f5c88ac8f113dbec

                                  SHA256

                                  7fb06ebd7681e84d3ca21c91e12c56b810435f210edd10b926136a600354e3ff

                                  SHA512

                                  d60a58cf07408cfdb7af339bcfc1f3ff719cbb83abb64b532963bda57073e4e1d296df490d3c2a8ca391652c4f8fd88f607a3e925effa7865aa479e0e81817d6

                                • C:\Users\Public\Pictures\desktop.ini.RYK

                                  Filesize

                                  658B

                                  MD5

                                  414ce7bf88609ada1c576b777401ca06

                                  SHA1

                                  d4d5c941e72eeade22f9a086642ebc4bd2743b13

                                  SHA256

                                  1214eccb2a9608c27eac5834cf9982f6c417253cddf24377549b4f02e75bd447

                                  SHA512

                                  d3772d5543e00c2237eed6bc9dea3d48991c314862021b951e8589b987fcad93050e3071b055fb1a4bfa2e21903e6b8ee08815042547f02d31f1cb7e4bbb3cea

                                • C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.RYK

                                  Filesize

                                  25.0MB

                                  MD5

                                  cf85be7bc5759ba68f4b76c56c94bab1

                                  SHA1

                                  29bf65e90cc92f04309ab7c5bf7d6dee17d9990c

                                  SHA256

                                  fb005ea039f6e2beacbd36f21b31ea08971135e5736ff62809cab715400bb3ce

                                  SHA512

                                  5eb47424dcb702ad5e5a2bcb16e0064d2a837efb78d8ec83638a87aafa1fbbe8939c451ea02b0d68898c965f545f8260872eacef291c7be05e37db29edfd8c7f

                                • C:\Users\Public\Videos\Sample Videos\desktop.ini.RYK

                                  Filesize

                                  610B

                                  MD5

                                  f7edb4d4d8327fb2515b45eabb1ef54a

                                  SHA1

                                  65668b2c1a04f1099ec7b1d327c2d807933dd424

                                  SHA256

                                  71426e99bcf56dc8fc0d058075a6cafe7c02e37efe00248d61dbf38ffc153a05

                                  SHA512

                                  869fc9ff078bb27999ddce41f36cb7e39305e19fa8f74c63176323bcdaa8e92fde0e9185c9c56966187e03ea78a1d9093eba2411c4d61ee930d9dc731489ca73

                                • C:\Users\Public\Videos\desktop.ini.RYK

                                  Filesize

                                  658B

                                  MD5

                                  db310759e256824a27da7ef0645273fe

                                  SHA1

                                  1bfa49b6a4ff59923eab6e1af9815fe84cde4c0a

                                  SHA256

                                  8294a9b90693f645394783100a5d2b5fb391935a7f72a22a3dbba04a9ded388b

                                  SHA512

                                  9444b4e3744498be4c6166f4fd07443a8b8df79cdf22eb3898298dc6c540d6e883c1422dfa08eb570bef1512a9cbb5e14aefbf297d8444ef4789c42d542da702

                                • memory/1060-27-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-166-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-44-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-34-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-49-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-90-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-107-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-52-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-54-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-56-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-59-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-68-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-73-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-75-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-76-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-85-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-57-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-92-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-93-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-102-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-109-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-124-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-126-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-144-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-155-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-156-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-157-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-159-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-164-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-35-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-170-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-179-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-182-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-183-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-190-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-32-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-188-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-169-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-145-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-146-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-149-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-150-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-152-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-154-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-151-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-148-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-853-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-127-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-137-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-139-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-138-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-119-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-110-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-17-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-0-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-10-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-13-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1060-2-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB

                                • memory/1116-1180-0x000000013F180000-0x000000013F516000-memory.dmp

                                  Filesize

                                  3.6MB