Analysis

  • max time kernel
    179s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-es
  • resource tags

    arch:x64arch:x86image:win7-20240903-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    28-01-2025 18:33

General

  • Target

    8f368b029a3a5517cb133529274834585d087a2d3a5875d03ea38e5774019c8a.exe

  • Size

    144KB

  • MD5

    89895cf4c88f13e5797aab63dddf1078

  • SHA1

    1efc175983a17bd6c562fe7b054045d6dcb341e5

  • SHA256

    8f368b029a3a5517cb133529274834585d087a2d3a5875d03ea38e5774019c8a

  • SHA512

    d238fa264ad931ed43798a65f01cbe1d044300dbe5312bdcef8540f2757079514daae27f30f2369b7b811a3273c961f9fd38e7ae5010c11120c83906e8c102e2

  • SSDEEP

    3072:eOFqYZEtiRjB+OpBmUHkRCBMmn3T/znyS4:eO8xwjBx8UHkt2DJ4

Malware Config

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Ryuk family
  • Renames multiple (8311) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 27 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f368b029a3a5517cb133529274834585d087a2d3a5875d03ea38e5774019c8a.exe
    "C:\Users\Admin\AppData\Local\Temp\8f368b029a3a5517cb133529274834585d087a2d3a5875d03ea38e5774019c8a.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Users\Admin\AppData\Local\Temp\1073r.exe
      "C:\Users\Admin\AppData\Local\Temp\1073r.exe" 9 REP
      2⤵
      • Executes dropped EXE
      PID:2612
    • C:\Users\Admin\AppData\Local\Temp\TdzEeIIoJlan.exe
      "C:\Users\Admin\AppData\Local\Temp\TdzEeIIoJlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:2576
    • C:\Users\Admin\AppData\Local\Temp\pNWNUhTQSlan.exe
      "C:\Users\Admin\AppData\Local\Temp\pNWNUhTQSlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:2404
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      • System Location Discovery: System Language Discovery
      PID:784
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      • System Location Discovery: System Language Discovery
      PID:1480
    • C:\Windows\SysWOW64\icacls.exe
      icacls "F:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      • System Location Discovery: System Language Discovery
      PID:1492
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2396
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "samss" /y
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:788
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "samss" /y
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2516
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3040
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "samss" /y
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "samss" /y
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2176
    • C:\Windows\SysWOW64\SCHTASKS.exe
      SCHTASKS /CREATE /NP /SC DAILY /TN "Printzc" /TR "C:\Windows\System32\cmd.exe /c for /l %x in (1,1,50) do start wordpad.exe /p C:\users\Public\vHRFu.dll" /ST 10:25 /SD 01/29/2025 /ED 02/05/2025
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:43656
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "samss" /y
      2⤵
      • System Location Discovery: System Language Discovery
      PID:212856
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "samss" /y
        3⤵
        • System Location Discovery: System Language Discovery
        PID:212880
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "samss" /y
      2⤵
      • System Location Discovery: System Language Discovery
      PID:221072
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "samss" /y
        3⤵
        • System Location Discovery: System Language Discovery
        PID:221096
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2232
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Public\Desktop\RyukReadMe.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:27612
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:27612 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:26692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata.RYK

    Filesize

    754B

    MD5

    94890eb851c0e960dc33115f37e18a7b

    SHA1

    784dbf5db45272f65ebaf5e39d0b98b66399e0dd

    SHA256

    2e7fcdd66aa09dec970ca1137c8455939f70ca992a423e6226d3fafb9addde15

    SHA512

    5678cf0cbb5837a67f4e7f24fe3fa715b1c35e5660c5694001cdfffad8faaddbcafcf5fa7ba2f8fdd59c604bfe8586593ded8d338f723a74f2e6ce9a7c1829ae

  • C:\ProgramData\Adobe\Updater6\AdobeESDGlobalApps.xml.RYK

    Filesize

    562B

    MD5

    696fdd172cc417649baf470c67547abd

    SHA1

    53d2bb89eb9f358382dc3bc151a2ac0e10c9a606

    SHA256

    775f3e4d28c79b96c56f126a2ed5fb547b6fd4d8df01f7e7f5e438309a961b18

    SHA512

    f6b2deff4ea11abfd61a9badbcb6b48037196c84d268fa45a73cc8826868fd9b7f4c58d5f8c275e42f6e71f272f48f65490c3d3441f6b96338412d0e68053406

  • C:\ProgramData\Microsoft Help\Hx.hxn.RYK

    Filesize

    674B

    MD5

    c054a55716892e264ed1f29547ac6cb0

    SHA1

    84498aef8176cf3b699fdc2dd808176c2e0db72a

    SHA256

    67569688cbf975fad87546f1682a3a10b73f758352cd0afe2f24480d3fd164db

    SHA512

    ec019ba6b4325b0d74e4305197816c593503d3576b5cdabc0a6a9d49d4be7e2550db0cca12e77ad6431a4edabd978b0187eb7a24257e2c1e59eab72ae9e76c32

  • C:\ProgramData\Microsoft Help\Hx_1033_MKWD_K.HxW.RYK

    Filesize

    13KB

    MD5

    0f4c8e188038b6bddd86ac37958793f4

    SHA1

    e4f64a23b135bffdaf412ff85a6080c9523b9d01

    SHA256

    698ab5f5b5b23391a206fcdbb968fc75e06c054ccc85b4dc3166fc71b6932f39

    SHA512

    7d695d71eeefdd052b82814ec08ddf33f732a5337b413335b5fc19241e45cbee1bdccc923b5eaeb3b5456eb73cf3f512f2f41c23051fd8a76755c2ef589166e5

  • C:\ProgramData\Microsoft Help\Hx_1033_MKWD_NamedURL.HxW.RYK

    Filesize

    13KB

    MD5

    d3c914624e377f53d20581d528441c12

    SHA1

    fe60d10d327cade669b21834b71085feae3b9d15

    SHA256

    2cbc2646ea4a05ee3b3afd9effc76d252df3aa9c17880c7d14684a4101971da1

    SHA512

    39ce7c988e9b15a9ad0e7feac40bb95131a61dd26a907046e9a158efb4c33106052a2fbeb400ec2ca93dac82226b5cfe3137df9fc74de8153ecea07fd0bfcaad

  • C:\ProgramData\Microsoft Help\Hx_1033_MTOC_Hx.HxH.RYK

    Filesize

    10KB

    MD5

    b451789e38641835628d6aca7e0f52e3

    SHA1

    06de490c771a6806c872908ca22c46cb0f48dbd7

    SHA256

    4f15b6b3fad9b88521850d8fe35046b78eeeac26b587839ab33ec16bc7db4b60

    SHA512

    21d7159b63c546e29da20f4383ff22192b02dab8b7252b4b2c926a471fae184d622cc7061775f21d2d7cc07e14682283331fc0087bff729a6a280722ce96778e

  • C:\ProgramData\Microsoft Help\Hx_1033_MValidator.HxD.RYK

    Filesize

    9KB

    MD5

    a4e435da39d61a276a8f77c6908410d9

    SHA1

    bb641d1077dbee3795c19469000ae44f5380a30e

    SHA256

    a9484d7c6903b9999f8b7bf74228fc0226e3485c91029a43b4b766236c35fc32

    SHA512

    07065fba638be67114954ab7015124123a1a4c1f6ecb254e6bd69af456893d82456b1a995adc33ae5cc52905b03257ccd3e91646e9f40efac53bf07831a78ca8

  • C:\ProgramData\Microsoft Help\MS.EXCEL.14.1033.hxn.RYK

    Filesize

    626B

    MD5

    7fc9f2aee885e886dd59331fa92aa62e

    SHA1

    78fd352d7a5b799c4bef7bd8d4daebe8f16472ed

    SHA256

    23743643fa975b59648a26b7ca62af146cf00564f132f3a434c847b37ae72de7

    SHA512

    ba2eeeac416b926029a377e3dea87bef6b8d4d2d6e6a1e58cd850a0dead900824e8c2155f9c50b8f4080e53c4996dd130e5d42f914dfb2e895dd2e12f1c636f9

  • C:\ProgramData\Microsoft Help\MS.EXCEL.DEV.14.1033.hxn.RYK

    Filesize

    658B

    MD5

    4eaaecad4881578e873a7fa4df6e156c

    SHA1

    74dd9683454d0eb9340ea513ac98372847caa9e6

    SHA256

    50e30a3a20631d85fb3a23320b9de413295207d9810ee4a68693e875b9d6938d

    SHA512

    91eaf5d5b4dd3113887181f2c970c02171d6bd0ef989be1d1c3cd3026105355b687e7101257a40d4f2c898d8aa6d2519daa4a2d917bb82e88a94ab40a7020ff2

  • C:\ProgramData\Microsoft Help\MS.GRAPH.14.1033.hxn.RYK

    Filesize

    626B

    MD5

    efe1be7ecd8d6d23d35031157b7bbb46

    SHA1

    d0671b4316d364d4f57e5d7fa3dd890118f7278e

    SHA256

    d8c4180e0466db99f6ab7b377a95fca433187fec151642eb6e3aebb90e74566c

    SHA512

    ed21c92056239765071df026494efe748e0c55613b044ed97f716d7732c0f233bb2b0271d88abf40ff5b789301024c97a4c9011c1c6c74a0f957b2f94c6b973c

  • C:\ProgramData\Microsoft Help\MS.GROOVE.14.1033.hxn.RYK

    Filesize

    642B

    MD5

    c1096489d7cb4feaf8b769fc9e63981c

    SHA1

    4fc23dbdd03d99b368e36efc524be0627b2a1d8f

    SHA256

    f392ce862bf55102cdf8b16e3eec8f966ea86057a1735c955b9575d27c7c0b5c

    SHA512

    cad796fdc7a03435156946627850cf30ef6d16b0e4a02342b2badf913434d346219e0b7fab98e652bf38cefad6df51212dab8bd4ea7449302c53b376bca38a35

  • C:\ProgramData\Microsoft Help\MS.INFOPATH.14.1033.hxn.RYK

    Filesize

    658B

    MD5

    bc12e819e1916e01a9d71b66761ff20b

    SHA1

    453e2ce40b66054d33d11dd12a647c019bf74155

    SHA256

    53275dd92854a4c043a799ff61048f693fc09c2e80894c4d8253d82e8668f09e

    SHA512

    41b401f5f69f72c64977f17e6af4204c71f1b8fa4f05f439ead35cc9ab33b58813aad5b2bc1b7df0cbb0d6a2b8a802eabeae29cb4a9079e4a7349ea6ed0772bd

  • C:\ProgramData\Microsoft Help\MS.INFOPATHEDITOR.14.1033.hxn.RYK

    Filesize

    690B

    MD5

    cb5fcc917c5a8c4f8f8acc8ea5139260

    SHA1

    b742c79e0a4acfd91a377f17fcaa4e7a6246ac15

    SHA256

    3a0c285394f21c309996b51f9af5ca29dc22a4d55f4f450fd2eba4f439e691d9

    SHA512

    3f031a107367aed9648812e025c88257262bad5351aa6e458049bc671812d0046b35fca37a54c54e5c72cecafefac002983248de8c97ea155644645d62056623

  • C:\ProgramData\Microsoft Help\MS.MSACCESS.14.1033.hxn.RYK

    Filesize

    658B

    MD5

    fe94345701aba7831187bf86ea98a897

    SHA1

    fcb0114252797216cc2182b35db183347d871c50

    SHA256

    291ffcd335a6b72a92eafb8757d59eff7c6be5f73a9a3391bc69011cdc5990bd

    SHA512

    dd5ca05777b8f036dadce9c16dfbb2486f41121dfdb353775e40110f9cb30f4aba74c0f8cda2f8b4bc7814ec8e0fecb70d45866fc618bec41c01ad8a4f2ff676

  • C:\ProgramData\Microsoft Help\MS.MSACCESS.DEV.14.1033.hxn.RYK

    Filesize

    674B

    MD5

    a624292ae433a0992ed230d238110658

    SHA1

    e23eb215bdc52ffd4c73dd11dbaf67cb2d9f43cc

    SHA256

    0ae4ffcab6efb1318e83ce52a6ba105ecf21aa269466c65509aa092a9962dff1

    SHA512

    76291f93078bfd636415357e4c5e020d9b0d94fafd859bc06f9a11bf1fdc19eb749cea5c33886ed5ef33fabb41f3a429dec4f12a81d38400ab1de8cfd27632ce

  • C:\ProgramData\Microsoft Help\MS.MSOUC.14.1033.hxn.RYK

    Filesize

    626B

    MD5

    7f36ca8325492f9c625c68b72c740b6e

    SHA1

    f742d9cd3f4856bd871648ef373bafaaf9341b05

    SHA256

    114aa316ea30fb29422a3218322ba64841e51509aa582881225e97ce63a3f082

    SHA512

    e37dc8efa1e81728d2c9d1802e40a6d1014caa48df8c39873034c83374995195799e812f38c2656e8ab126c7df9633c167725b31c96ca88bbc7f93cf0c4bac99

  • C:\ProgramData\Microsoft Help\MS.MSPUB.14.1033.hxn.RYK

    Filesize

    626B

    MD5

    cfdc464a4778614a15d0430f54d59f58

    SHA1

    04427201a285ca1e9864588803f934d025b8c3f1

    SHA256

    5b1f96740460d3b5d26c4f05ac769bfac70c18d296497bc02c5f96c5714ef82e

    SHA512

    8b168a56f771de7a6b78914134724d873ffd97ab91e125b87a8156f366e3add6a4c1daa00fa13047d0c3609eac25034d1df201b41adc2c881968ee06e482b807

  • C:\ProgramData\Microsoft Help\MS.MSPUB.DEV.14.1033.hxn.RYK

    Filesize

    658B

    MD5

    c48818d2f742167dce66ec80e8c34010

    SHA1

    d77b611ccc849642c30efe09e399c771fdb6880e

    SHA256

    0625073b78842920960c35e02e33e927b021fb11e465aaa9db1d936c76564668

    SHA512

    869cf85960a66b3b2a66eb8513c9a39770f765146a083b187f4e53d4dbe2f8df2c477185c62cfff5590897de4ee4a8e2520f5fc0334fa45432bb3644a4948345

  • C:\ProgramData\Microsoft Help\MS.MSTORE.14.1033.hxn.RYK

    Filesize

    642B

    MD5

    f084ee8c0bd879c2ce25843084e78809

    SHA1

    a99eef6fa3d54a54411df6dcc6461fd50b9b22c7

    SHA256

    36bd52b0d4ff3764fa869e3020b08f32b44046f24a1000004043a19888e2f947

    SHA512

    b986ab513dee9b31914eb60436f743a78c49232ee58ff2557dbf9510b069a6d56bf994cec7c65c74e3450a3e4fda0808e87c91898cee3a8a52357908511f805e

  • C:\ProgramData\Microsoft Help\MS.OIS.14.1033.hxn.RYK

    Filesize

    626B

    MD5

    e7be67f1520b0d4562c0b3e9f40de312

    SHA1

    2a1dbb597644631d6c2913ce13c4fc024d29e119

    SHA256

    84272b01030551c54f109b985102ae25e11899946fc8b3f8562f14583bad7390

    SHA512

    5d75ead1cbbf07621c6793546f91c1ff297480411b72839d0486815fb59dbe46f0b5c352f2be50e02ab0e738caff80bd04d73c79427320606fcc5b89e8c38b4f

  • C:\ProgramData\Microsoft Help\MS.ONENOTE.14.1033.hxn.RYK

    Filesize

    642B

    MD5

    80e3d23cddc6d41e892cc630851a391f

    SHA1

    7e1563a6fa5522083159533b8934fdde96e04d3b

    SHA256

    e5d3c66dae79579e07dacb2dbbc505e57cc16ddba98126358fcbe7db9fe19c88

    SHA512

    63a1da5bc7b5efbe5980592d904e0152185a14d6ca418f9a2cb7c5357e83b615c7ec84741c0ca88008de3b4e268422ebc5debc290e5d9f805a7fbd8529ccf183

  • C:\ProgramData\Microsoft Help\MS.OUTLOOK.14.1033.hxn.RYK

    Filesize

    642B

    MD5

    706596de7909188a37979adada1c8795

    SHA1

    3d74f484129edd880b2fae533d97ce372196d1e4

    SHA256

    baec101938dd18f40c7db58a85d72bb8395d7734d67f74b06b9eb7f9cfc74a68

    SHA512

    5c5e19805a21002deeac8d0cae880ba199698efbce685c3ab3a26774f976c428a7d44a138605b8ec6949605af74a996663bfdb3c25ea0a8c5b0588de59150b7a

  • C:\ProgramData\Microsoft Help\MS.OUTLOOK.DEV.14.1033.hxn.RYK

    Filesize

    674B

    MD5

    f68a35249435a3f90354a0bea9f6d7ac

    SHA1

    d6912b4a7be81cbefb21a8715e76cf6b2b603d74

    SHA256

    01992255f12e26e8bbd29254db5a6baf556f02d1119490fc6d223518361381b7

    SHA512

    9ded24540682581da240ded5ead68b3d61c176c20328cdb7c9d98e127f718f9e5cc73b05d9e72ab949a8cd44536bddaa5c2adc59e569533c371bacac45d5bc88

  • C:\ProgramData\Microsoft Help\MS.POWERPNT.14.1033.hxn.RYK

    Filesize

    658B

    MD5

    1f51b5bef5f691dab711cce80a8ff217

    SHA1

    c1c1e25bc96070f6cf94ad353b6b896b056010bb

    SHA256

    22a429407ed034ea63b48b705062eb7e8620773c95617f57d2af24b52f780653

    SHA512

    c5326b01d4253029d01abbf6beecfcefe380450e71c221c771cbab0e4864f5298e57f136edfb3ca7f0f733914731bc784858b374383a35bcf73b95d62f7572f2

  • C:\ProgramData\Microsoft Help\MS.POWERPNT.DEV.14.1033.hxn.RYK

    Filesize

    674B

    MD5

    7fe32eb69649cd516ec2ba1a531cd5a8

    SHA1

    c08c8b4da1c83bbe477c0e156b6efc17fa682071

    SHA256

    fa2e6aed250cf09e78df1d9667d61220f3b8c3d421b40569740fec671ff5e019

    SHA512

    3cf78c522b1dc1c209391875a4f06eeed8696240d94b67619b061d11f115b0f3ddd89609b3569151d22ec207d158fa1f604530379e2f8a3ed1656be38f8d645b

  • C:\ProgramData\Microsoft Help\MS.SETLANG.14.1033.hxn.RYK

    Filesize

    642B

    MD5

    b8991b795f9bf8f727e6d184fc961777

    SHA1

    851259b4eb754ac671cbbc60a5cc967725939ce6

    SHA256

    5ad5e1132dda720a3103388942968524db74ce86733339261acc2aba49eb0f37

    SHA512

    0c4ab8ee6f562398725585a386c20a6d149c634ae0cc7fe9dd0a45a1b34ad9217268f39118bbf9b5739372484aec63a93143bac93a7df4ef33d4436eb84f83a4

  • C:\ProgramData\Microsoft Help\MS.WINWORD.14.1033.hxn.RYK

    Filesize

    642B

    MD5

    a20da02421d7c4d424643a14eeb38d5a

    SHA1

    05e74fe06a8881d115150d60bbe8dffac8a58992

    SHA256

    4aa166da41744e2643103d80ef093f15af9d83715c5b0289cf5143e8614cc0e3

    SHA512

    0e46ce5b0d8f768d775b86491b8e48d059d50521aa2fd56c74d2cefcbcb1c718c5ee3a849bad1812a89a7c7bba95fec2fb5e97bc70b3ec55f3a477d7c53ff366

  • C:\ProgramData\Microsoft Help\MS.WINWORD.DEV.14.1033.hxn.RYK

    Filesize

    674B

    MD5

    cffa4de54a66d8c91fdcf7c02c32196d

    SHA1

    3d87928bc16c42f4c00f5a78a246bb03ae7537ba

    SHA256

    6c6331de685996b5b2b9385127933019a1ae885bbf18c82ed93302c8a083a7d0

    SHA512

    2c04e06b7780279880ffd6c4f01125b98e26d16cd9dbccb3479724636b88daa2510077f81b532aa2ffef255bb9c36e66a142e3f400a8a9c348072a08923922c4

  • C:\ProgramData\Microsoft Help\nslist.hxl.RYK

    Filesize

    6KB

    MD5

    e845487eddd77494e8b0479f785cf0c9

    SHA1

    41c20833413930b919e17066c24d2b74aa17c52c

    SHA256

    7bf679049b3696a76c8aa516ee882f7b914263bf7b3a06a5efb772a1a599ef26

    SHA512

    8e5b4eacb9687ef67dad19e9b6f2490570a92f8825e3449150bf0cecfdfceddca19344de25e40390a09345ed7ae7bc5a1c70030acc01bf72535e9091e9d622e9

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_CValidator.H1D.RYK

    Filesize

    12KB

    MD5

    c5729c2a488cbe745113225632299d8a

    SHA1

    c36bbf8a443213ac81f7e546fb1f6ea1adf33392

    SHA256

    dc122602202275fdefb020305af5b81286bacefa542d2a3a462ab5ec7b93917c

    SHA512

    1d79891c7dbd7e0e2226d139b0f2572afa20d999e8dc83d5f6fc65dc71651f3081a650a97b2834d0308d604fea9c9955ef37c9aac58bc22ebf1ec338a6b9ac84

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MKWD_AssetId.H1W.RYK

    Filesize

    229KB

    MD5

    ea682d36d0b1af939a6717c034e7732d

    SHA1

    5e1ed206c6d5dbcc0364b189addfb29b7da76dd5

    SHA256

    6ea224ec13ecaf71310101c28e2c4e0eb40b0f693d1958b61c0e52e5627b8fa6

    SHA512

    b804fbcf30ae0f6061a929de20677ce8a2162aa163d3d5a57c6929bfd73978cb2e4c24ec082d47a5ffd5359748ec9e2cbd3ba2eca573a688ee2b115e9b197628

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MKWD_BestBet.H1W.RYK

    Filesize

    409KB

    MD5

    ccc1e8f8e80a01cc770f71295f5e70f5

    SHA1

    cb5546588f6ad8f31c04a553fd737f4d866f842d

    SHA256

    c8d7bad2b470447a425d18fe1a7d716cee38769682f90cc1d3c0dd92a80e77c4

    SHA512

    2d276e0c79ecf1252d1d53ef17daf7bc44ef6d09e2edce4accb106411ddc4ab89b5dbcdbade1b9fb080e7a0f6fc506b7eaaf813633ff68b996ecbbc481c1038b

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MTOC_help.H1H.RYK

    Filesize

    531KB

    MD5

    871c45119aaa96874d8e5a474ba0f4b2

    SHA1

    56b45f9eac12938bbaad0b1ec0e22e7adef7821d

    SHA256

    391b2b4f3cd7bd19bacfc5e6c363022d7956dd9225dd26f2f3247dd916120ce9

    SHA512

    3472d220156c877d83a546ed2724d3212a78fc4baf9cd3446481ab3345f7203b0bfeb38e49e8faa0d8f2507461819445346210db1e1f04a94967a595a7c328fb

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MValidator.H1D.RYK

    Filesize

    14KB

    MD5

    7f1ee97b590cde5de1f342e79bbf9be5

    SHA1

    b17c9bc236d7a75d9644a803a3d07a44eb58cf35

    SHA256

    886a8927b4e20dbac7f5266b4eaeff3817cfbaf50e818380c191b3cb3fb0fa39

    SHA512

    a6407268ce32ad38d966bd2a458b87a35dc3381813887789d5ddffcde4cf013df02c23e498de759715bfcd476f10115bb82ebb22fdcc124d6cc57e582a6de558

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help{45EACA36-DBE9-4E4A-A26D-5C201902346D}.H1Q.RYK

    Filesize

    1.2MB

    MD5

    9f21471eafa29449242bff1ccebbdf6d

    SHA1

    809557bd1938a53be0dd25085eee55c7618e21bd

    SHA256

    06d1c68b4804c47bb4ae3a3d14cd3c26a9d90892dabfc2c8713b510aeed0a676

    SHA512

    f3ef42fe88e209e23b681facd0aeb1009e12735fd7ce609dc6b35440de0057131e3c0c202b37b2dcd1b34856999bb73b2884ed009b8606e08c472d7394195690

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_CValidator.H1D.RYK

    Filesize

    12KB

    MD5

    03b576981c95602c9722dc654d18f73b

    SHA1

    3da9e597f8353b9b77fafb855f204c648edd2f1c

    SHA256

    da9afd80b493076879bae4bf983ca06b47ed78dfbe47bb61c1a35cf018678f4a

    SHA512

    2d6a6f189c0c29686dba291c470d2194aab510250c9dc81d28581a84a60ae6bab790885694d263a0bfe95ca7ae75368cc98e0ced7d9bcb014e5a703663f3cbc6

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_AssetId.H1W.RYK

    Filesize

    229KB

    MD5

    a4842dfc502a2a0fb935f81233c9f67e

    SHA1

    b06c57e69e0b0785058d0ea5b19c1a27391d1e23

    SHA256

    f268507847a835c00b33c94001af421321ffe4de078d5058f38d21a735eb2aee

    SHA512

    b66334365de5fc1ab28361d71954419b829bb3253c92c528b1f159b6639498ec87ca9d2426a6657c8ca6256dc323dd92d7de20ebddf8e46254d7711fe45465cc

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_BestBet.H1W.RYK

    Filesize

    201KB

    MD5

    2b70034cb1a9fc107f8a71c0a6dbaad2

    SHA1

    5fcba26d16264744a4694fbbc9bac32de7ec6781

    SHA256

    b59e19836ed1a806cf3ac8ad9e0d4a5c5c99f6c095e67c6af4a710483840986e

    SHA512

    249c4c41a9d817c97c84bc145f28e0fcb73a7456670eb79de024ac1ae818bc48b82c70da714d40d08968fe43583bf826b0adca7ab8b61c14f99deef612c5f6fa

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MTOC_help.H1H.RYK

    Filesize

    491KB

    MD5

    164e2d1ed64dfa82d9615c416e9bd666

    SHA1

    358667ad8bdb6fd3fa699c3d602ff03f391ba893

    SHA256

    35550382dc89b59f63ccecbcbfd020afcdaee8a20a11aa17f6db394147d843fe

    SHA512

    3ec84bca2fe59e4dad18ef685156bb5143c66c8315415b42d172802fd1ce38d30a645f3723690f0815108b8f74269e053aa4468bdcc995ee39cbe501d066830f

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MValidator.H1D.RYK

    Filesize

    14KB

    MD5

    e09c56c023a60b4670950ea1f947ed0a

    SHA1

    6525beded56f5d9499e42c9588b78fc1fc8d9d3d

    SHA256

    66c3c8446619cf39e2b6d231225e17c389c16379732de4f94a6441d9da9a7b6e

    SHA512

    57d1e1f11e837d026b9a1b29e3abfabd5d19a7745eadaaf80cb6adba1009aa703c852e625b42f953fcd0e2c806d27634d0dcfd4309a6abb44d4cb5186a42f361

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help{9DAA54E8-CD95-4107-8E7F-BA3F24732D95}.H1Q.RYK

    Filesize

    864KB

    MD5

    5e8b356e89fc3713fc4a02910288683a

    SHA1

    89dcf8274d8be9ba3c980622bc10975decb0ac10

    SHA256

    b14afcc26c17302bc1a3f1b95e108d92d52a59331e4dd07a53ec7b8b1ef7acb5

    SHA512

    f10de25e4d1ce8bc9819c1479accc97d28d2a42fb6dcc156dde86ab7407c1e88884f6e5ed70acc9b732d0f33649272950e1222cc9e451b399e3daf0d10dbbae7

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_CValidator.H1D.RYK

    Filesize

    12KB

    MD5

    8c8c009e1d8cd75c2dd5195f45b7ba15

    SHA1

    ddb08eab391888eda53c56a17fc982fef9abd6f2

    SHA256

    e81ce68983c6deb426f4966808c0773bbb10bbbbf4d2a1a0b0ef5b16c63c16dc

    SHA512

    90b78650a8f532ff1a6fc109adbe1d32b57d60e8ddece20a2f2473bdfd3457feb2204123dbad877f24fb4356c2e4c48dc8cb7c9cd7d1b666fbe551a2b71d3bb2

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_AssetId.H1W.RYK

    Filesize

    229KB

    MD5

    f56de4595480781044c4272fd1be17df

    SHA1

    342db109e5fc3a68ea6f8f68ea968bec5c98a2c4

    SHA256

    eccff033c139cf1932714ecde7047b022a0408a4bd430b06cb4a8e50a747cfd6

    SHA512

    208d0a4bd214e0e016eb03887ea3bd1b0a9e8022d36ab8f553bfab56f0b17dde69ab6a7bc4e16af03e159c19681bdd9a2365754d5edf4f39dd498bc413345b5f

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_BestBet.H1W.RYK

    Filesize

    425KB

    MD5

    c93453cdf47dddd99f71b28047919e0c

    SHA1

    0200ab6d27112e3c3734713b01bd89c268401370

    SHA256

    d23411770ed89423aa4d7665a5238a59fa54cedee6598341a22d03925b00c505

    SHA512

    ed324181148bc2f6b7915679e26e29ccfb6faa0604e970504c7deac494e5c0a2028ca905f2170b862ea48512e8dad2bd2a787fa7e5a86e21560259e2865c0db1

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MTOC_help.H1H.RYK

    Filesize

    531KB

    MD5

    e48b6d2518bef341b393dfe607286a22

    SHA1

    ce9b109f3c70a82a64e52e60b1b77ad477adbca1

    SHA256

    e100b0a1e99894cd997df41a5607c5ac3eb3c4e9612af75ede8b3f4fb18edf1a

    SHA512

    e1af62d3baac46185913172cd6a0db71052de3236bcaaab887949c9b5dcdc6b79204c363dbb39200c080e3e84d8cb96d552d1574b28b147f578a8f140e01294c

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MValidator.H1D.RYK

    Filesize

    14KB

    MD5

    19da44dd03b77e3fe1a4a77181a994fb

    SHA1

    66d85d72b4ed59ee978cfbe00299bda1eae36655

    SHA256

    fc4417f37e935bc1b758f361d8c1b9f65b0866c4c643d3339fd21a798342e01e

    SHA512

    d0250169571996bbf8e3de1fa499be9605d6ba40de478ae734fb3fc2a6406aa54769f4f3352a8e9cccad675b0d1f287c6e5907ad14a38f9075bd814bfa2ac6d2

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help{68DC71DC-2327-4040-8F03-50D6A9805049}.H1Q.RYK

    Filesize

    1.0MB

    MD5

    a38b02f52d98c88412c0157408d36dfc

    SHA1

    368f2d0457b444b1abbf777c30a6335e9e02f018

    SHA256

    49cd8de41de22dfb60027f7535a80fa7707f0c3ef3de33ab886f5ad97b22d307

    SHA512

    902cd78e0a6fedc60ff29ade16f41a085d982f95c0ba6c170d5f27403f07a5837c07e8977e2aae5ce9fbcfcebe9a353f9325d5981dfc3eaf6aef95d11fb2ae6a

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_CValidator.H1D.RYK

    Filesize

    12KB

    MD5

    6710b73517b731eb7e23ded4675c6424

    SHA1

    0bb8985aff4acc892a346a930d79e9aeccbaf912

    SHA256

    e20370a9d84196b0c2f859b6db37513debf9a88ad711d4733dc8f04399107958

    SHA512

    5b18dfaa5959e887fa83d339691e82a763436af85bb51569b35473996c4f83a2f8fdf21c60ed2adb7cd3ab181cbf4701efbe63d2c9c5700e4a368767d9ca3b83

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_AssetId.H1W.RYK

    Filesize

    229KB

    MD5

    299367bf6a4b6d3cd3ddd32680d5ee27

    SHA1

    170a6c371a5eefbf917f74e28ba28616474a58df

    SHA256

    aca7cfca1d61309bfc1f5de9789c9a1ec324e22bdb298d6ffcab3d32781c248c

    SHA512

    dfa26911e8a7a378f3e8c26e7b377b0a4cd3e2f6ae9bc278c6f5de808149d46a1afae239ad0c8cc6cec9a7ac1e2f47f40afb326d920a553085197d5fafcf3e6a

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_BestBet.H1W.RYK

    Filesize

    421KB

    MD5

    d8b776a804065595c786c1f23432426f

    SHA1

    cc8200125d0bc48cfa95e3c14b960e66701ab8c0

    SHA256

    0e5c67cd2cf6bcbc5bbe9a84099358a26be6fab23a96a9140388931814e72d19

    SHA512

    014d9721c48cd080d943b74856bd7bf6f3a2a1b61bc071749c6a6f4aff3ebf789f9e945190c841b91de08bfea0dffc7ebc91804873828ba745f4f304938b7f7e

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MTOC_help.H1H.RYK

    Filesize

    546KB

    MD5

    60f0ddf3ad40ae3503e11a525d3bc25b

    SHA1

    078af2dc30510f81f64fbc362e4e55e5c76aba06

    SHA256

    aec07ee4df364083cb8c3a5136c6fd057db8752d795edfd1213cfcf505ba3e6e

    SHA512

    26f79d8ff7a0041866a8995302a2a43e0854c3a1fc32664cc708616fde3c23177b3d006b999d0c1894e3ff9f1abe0e7d6ded044f7a914debff2245b97a9b4bf4

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MValidator.H1D.RYK

    Filesize

    14KB

    MD5

    ce2484c5f712d8d54ea17e8e8a4fb655

    SHA1

    d800077090fff65f952ab88db917dfb55b8c5456

    SHA256

    4266bfb61b0955d9f051da28f66663b7f353be156b22e2ea7d54005ca34e7fe4

    SHA512

    4386ffbc6949a1a36440729582e1056932ea3d9d2d18ecc36f6e52423226efba0380226324b1591d62c1f5a1c9b731aec6eeb41e7b6be599b1f8488312416172

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help{92F2118A-E813-4A4D-9DE2-F96A9DC02C53}.H1Q.RYK

    Filesize

    1.1MB

    MD5

    bcf400b0b10180047b10bdffa056db28

    SHA1

    67695d129100b44e4a3feafc5060e067a6717f6c

    SHA256

    0bc2cb38d0ee9941751553fabb4f24eee4c4129127e1f9e581fd940471c9764e

    SHA512

    fbe69b760b5e7603e79221959b676040e9ebb162cf934b3b2cd21e205705802a5eed7b75ed2e426e40e4a04cb4ff2f12880ce6e1c5c17351d4d0a74726469873

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_CValidator.H1D.RYK

    Filesize

    12KB

    MD5

    e1a71236dd65f417b93432cf6381ea28

    SHA1

    db55d2da9cb468e00fa7fa0db0c5e3bac84c470c

    SHA256

    b0d300fa176c6cdcd1a7cfd3fd9c4429edd145c86064291da75ec40fc0d208c3

    SHA512

    b48e916c614e8817c1b647bdc93d1c099d13100c95da472c19ed84f9317b001e7cdaabcd54195b541a920da487cab9ee8a98a63388de49b909ea54e716568198

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_AssetId.H1W.RYK

    Filesize

    229KB

    MD5

    f97833327ce51b6e3232a12d84632c1a

    SHA1

    5bc241d7c66d4381ec7f587706c75485bf78ec95

    SHA256

    17ff238fe6c8b5a2491fe665a53aad76d6de2c9ac9589268ca5fb7780d9e8a0f

    SHA512

    271c33d84f0474868a1f156988e76c809196b860cf742785f0bcc10a6d169f8d34cd4470d4b684ebb228823ff6893c0af52603376a9cc04c73316de9b86035a3

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_BestBet.H1W.RYK

    Filesize

    421KB

    MD5

    11bdced6ef7718765c762e8d0e8cca32

    SHA1

    b6f5a7f078f0c0e01a0c08918c19f8a443b165b5

    SHA256

    359f28133f1d0fbd7f0bd9df13a4fe06b6c35d98d4ce6d278f9f94e8986cc75a

    SHA512

    8b11c5d9a0f39e041f1d130dbbea74098d73e593534d2e1639fb2203fe2b820535ed595fa8b1943204ca6f149de08f18e8b51ec009c3fc2715516491f758468f

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MTOC_help.H1H.RYK

    Filesize

    530KB

    MD5

    0f0e1df4a0e22a921237eb3d6722f4b9

    SHA1

    fb91357673144ad5cc6f5584eed5e1e33afcfdd7

    SHA256

    0ef7c469f1c47cc2e0133a222d760a63da501dde58e671ffe8894e9591363c30

    SHA512

    ffe2e03c54045d6be2bc5dd1045d31aaa54cdede48cf0eb5d868d0e6d02f4dca0534bdadef08a736f599b2c5255b26a718103193711669a7f725ffb19eeff470

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MValidator.H1D.RYK

    Filesize

    14KB

    MD5

    367553e8df9eed8b5fb4f34dabe02e31

    SHA1

    d7ecb6c28bb21471067f4d2a256d0d19230bdfec

    SHA256

    f81b2d9c93818d21a349eaa54b93f9f040d32fa9547bd4a7118972ee91c0cd19

    SHA512

    652f432a5db7297eecc03983ef45a7841d15538de75252990fe4541781383a167c5ab9f12bb9eff80ebf24bf26376e536b142e1c207216b0849adfe62a25802e

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help{7E352021-69D6-4553-86AC-430B0D8FF913}.H1Q.RYK

    Filesize

    1.0MB

    MD5

    e1f211e8ce9338db22b7958841df501d

    SHA1

    fa90c2025bdd4de0624fe37e7e2ab57404012122

    SHA256

    46eb2dbbda7e4e3616b94832f11291e38ca3bf01cc849d0a7644b31984c70114

    SHA512

    6dbdabb4a5287617c7db4e06ed55afce409fc7c4f815938de73135e2625971bd4eccfc45a38cbcacefd70820ce1fad59c311a64de7109b0ebd1097c730d28609

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_CValidator.H1D.RYK

    Filesize

    12KB

    MD5

    e1a4ad02e4935713f172c377b4cf9199

    SHA1

    742a173dc2af803d3ddd75679ef647d8e842e51d

    SHA256

    27c29c3e3b56dffea59f896a186cf36fedf15123d19974d7e371d3ca4b423407

    SHA512

    54bb35fc24ca96ff469db5b337b09540e2ac91bd526d4e7c10d46ef5246a07c464a8b1a2050a7f723be0e53ebf6db188ac8f3956de3513098ad2033369849a4b

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_AssetId.H1W.RYK

    Filesize

    229KB

    MD5

    52f6064258e716bb1e9d317821a7f9ee

    SHA1

    024ecd3c26db65ba2954bfc2bc5c9414f2f630e9

    SHA256

    65a42051f7825d62d93767e0d73e38669943b070e43c33c1ac3426bbb899dcf8

    SHA512

    9ae19abf227a19eb50c3a0fb71d2e197b021284ef9799a80e6a63efd1933acccf49666e24a9b8be1c46ae25c698078c40b8846a77b39db0f5b96a0825f21ae7b

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_BestBet.H1W.RYK

    Filesize

    357KB

    MD5

    8e59fcc7bae55ca8071673a7df2def6f

    SHA1

    3efdd0c0b845a423d93671fde0c9deef3134d206

    SHA256

    ad2c35b7e2c3027a1f3312c14a148df25e7b058a510c9bd69690fd11ab6d100e

    SHA512

    643dd7d2faa2828b1cadcb5e8ddb487d279c8c14cd7686de373990b8fca46f09a203171fedcbef0adcb97a5b153be8b83c451498f1b0f607b7449b11f00cd093

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MTOC_help.H1H.RYK

    Filesize

    352KB

    MD5

    f84fce8c20c24225912228006384f409

    SHA1

    d95971a65ed2d1916cd4a7d4f06b35dd669431c5

    SHA256

    d3592367bdb32819be51924a21b34269b0719e179a77d23e677764aceee72072

    SHA512

    455bc7324b5f815fd58712f5a97ff50a4a31e01731b97db903e22648ab70883f88f2d62305a3ec97d0fb6ddd636680dd81844dd82d5f3eaf0e51e4ae7d976120

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MValidator.H1D.RYK

    Filesize

    14KB

    MD5

    5ae05040b5992e8f9d7864b9f53e0abe

    SHA1

    cd738859a1ad8c53a220348dfbc690b39b39b6ba

    SHA256

    be912a6fad48c49bb5331ef92f70d2c0492428fd53925dffb94f7659294d1ce7

    SHA512

    ad0c7c4439e3f654d6766dbee932acdbad326a71ae5a14c89bb14f6ebb08f003dc4e70e24624b0b45940fe27c91e4b697db73472f4717c4502302c1dc9ce217e

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help{E1E8F15E-8BEC-45DF-83BF-50FF84D0CAB5}.H1Q.RYK

    Filesize

    1.2MB

    MD5

    451c840b926ba791f1ffad03931e12d8

    SHA1

    98a3a8109a422dad743a7aa856deeb7962b0846d

    SHA256

    a144b879273f2aaa6aebd7ba70ed66601e2e23cf0ee3a08cd00953fec13e6492

    SHA512

    63b9dd32296fcc95fe454f8bb75ace051b8f1c71287fd2957ebb6db2d00f74a348749cd7a97d785138dc29c1f3baa04495d56d9a37c02b9c8fabca29df969d17

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_de87a6d6-9d44-4942-9ec6-2be31b435411.RYK

    Filesize

    322B

    MD5

    93ea8a99cc0d48b9644f7c0c4a553bcc

    SHA1

    9b22ba3f03684180fa1b1f2c2f0306258b51fb6a

    SHA256

    72e08719a992e7d136c5ff0035a6302a85ea78a51f4ac36ee01a870e57c19d00

    SHA512

    4c9f50613e8258c33243d88b9ff39374819160b640eef0acc69261de9861bfc9f1f481c35ef357e9e41c8f5a0f868e89ec5adbf381ebb349585b4f6bef180140

  • C:\ProgramData\Microsoft\MF\Active.GRL.RYK

    Filesize

    14KB

    MD5

    96db9fc38495e6a9d14c663a202d4d9e

    SHA1

    c10487014ee1ed1a746d3f3d3197cc99b5ad7dc4

    SHA256

    546de2a31f815680c292a161db5ff5b6e1ec7be23257be277e094c6f257f6604

    SHA512

    eea38f06f2a0d26647c3b80d6ac1afdb4430a3394831b70cfbd9577d860dc3d0b3f51e0a39577f0f1237b84b1d8620e710d1b157bc6a838d12cf42b7c1896bb7

  • C:\ProgramData\Microsoft\MF\Pending.GRL.RYK

    Filesize

    14KB

    MD5

    871ec05f7357397b8448af34f29abce9

    SHA1

    d2ed3f3e1947c229a82c4f6b459e471a6d047359

    SHA256

    efc98fe2a78eea3fe50533ac134445410c4def71bc2cd62adb489f0d199804b2

    SHA512

    63d732ee62568215cadfbb65f19b84bac92a94f53833167a8c02f30b539b4c01ad046e2fe5a76a84e30a1114a61cb6d644e62a3fd0fc85b6cd0e0f785610c754

  • C:\ProgramData\Microsoft\OFFICE\AssetLibrary.ico.RYK

    Filesize

    5KB

    MD5

    7accf8d4afd5417b67ca62b3e226acc3

    SHA1

    3c6cdef3f5f96c9283217bf889204765cba8b0e5

    SHA256

    4bea7350f0f32124b3b4bebdd7a53b70c593308b7a3c5cd4481fa4b4bf5f4384

    SHA512

    59a7d33b7451d9dba9f88b89005de017be14214eb1e8c79f2256828a6137ffb313fbe7d5078d1d0cc0305dff75a26bcc79cc8ec069b911dc4988358b607671d6

  • C:\ProgramData\Microsoft\OFFICE\DocumentRepository.ico.RYK

    Filesize

    24KB

    MD5

    bade6f06f31a350ad63a8605d0087431

    SHA1

    42ff7c2058694eed336505613182e8e10983f877

    SHA256

    1e1f6712822d5db9b1419d15c43644331c21d120ee2e3e1d57d75b1eec092cab

    SHA512

    2b19bf689deb7faffa9d720e43767371a9f14ca9ea9d8eeef6659aaca7fbab32a66d207c2eb4f5224f35b8374d811dca4116090cf3df1af6713166499bea4c2e

  • C:\ProgramData\Microsoft\OFFICE\MySharePoints.ico.RYK

    Filesize

    341KB

    MD5

    bf28d1660e64a964509e5190712d02a4

    SHA1

    a6fc7a98d503dcf4088b0dcd421d8af4aa9df952

    SHA256

    04018324181893ed4dd68793be4d9ba563d3192364c91b8e8e856b7c42a6787e

    SHA512

    372ac15c19fc7e138e8956547eecaaf0256d6089939f7bbc943e7ced791bc5619398c68b34418ae41ba9f8847cabdf3fe77cb78bc63d29d9483b70fec12cacb7

  • C:\ProgramData\Microsoft\OFFICE\MySite.ico.RYK

    Filesize

    24KB

    MD5

    0dfcdf571190ea149b4158680e0a4654

    SHA1

    c147f7cd8db9e60bf13675018ddc941cc757975c

    SHA256

    70997b6179495e6253ef7bf02a3fc4a37bd6e45bb623ff40e31ac13a9e50250d

    SHA512

    ec17042a794ec3048657a66430c47d68babc69244e0a1fd18ac0cba6a04dc5e6720b83c4fefc8f2d87d12fc1f30cb9ee4a363d54ded347697c348b40b6df7ed1

  • C:\ProgramData\Microsoft\OFFICE\SharePointPortalSite.ico.RYK

    Filesize

    24KB

    MD5

    34138c5c73b9589422a60d71d15f897c

    SHA1

    a77961e71f8167a784d46ca7eb50da9e0c23f726

    SHA256

    50240051c863cf04b2d7f6de03c8994209a1baf3c717c07adbd214f9801cacf2

    SHA512

    7575f3010f6afab261735ded730b22378b087cbace1079e49964e12719b2134f9ee8afa0d75c9e6635ed0cfd80fcce8ad15aa19d0df113ef56136654a0fe3edb

  • C:\ProgramData\Microsoft\OFFICE\SharePointTeamSite.ico.RYK

    Filesize

    24KB

    MD5

    1fc52e425ecd1b1ed32dd0f613ce2444

    SHA1

    3f3d27bea9e48b961f88747d9957d064b50f83d5

    SHA256

    d1fd0abd90391b4ad11a999003894907a904f2dd535c5adc95ab4f32fdc20dca

    SHA512

    e0789f3078b185a8fa1e6064a523f6ccbce3b403803765e2827d4c3ba137b315c8f376ea9fe701b41e66e509aa0c5f7d1a8ec57e50288514e9c46bb3c0a6cd40

  • C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\Cache\cache.dat.RYK

    Filesize

    31KB

    MD5

    6d92f167bef75f663c7c46590043f6ed

    SHA1

    4b78cf706e6f270e915365e8db139308f688edec

    SHA256

    667821f00ce7cc185ada4245a8aacd46655392c91a100d5c70065202f37c31ec

    SHA512

    8b42c449296e592aebc1cc74bac9b1bb16466839559816f2773ce06bb73b8bf4ef794009b30b50401284a277f4e700948797649989a69ba4dea03c24ea543ae6

  • C:\ProgramData\Microsoft\User Account Pictures\guest.bmp.RYK

    Filesize

    48KB

    MD5

    3e2b7ac901e9710d47435d223f9023bf

    SHA1

    da139b6417ae934b268b031bffcb910d11db52ee

    SHA256

    1c6ee224e6b0d92cbc9af602386d0c16c8034595125a6585be82620bf3a7a4f5

    SHA512

    cc0cf299c37187bfc5a654b17d9812c837b8b4ed1d9d2510b92737d9ca6b66f6abd1a61ac9451e389ec9f405cef93af72153783bb5374f2b276a7fe3cf78c722

  • C:\ProgramData\Microsoft\User Account Pictures\user.bmp.RYK

    Filesize

    48KB

    MD5

    3ae90d1daf627cf114153fe58748f1ca

    SHA1

    f8a1b041970ab08dba7aadd31ff50cb04d197563

    SHA256

    a0cf1ebe8d70c0d83442713b07b2623fec6801021301a2493e83b0e928922416

    SHA512

    3d5352eb2a4535020fec4d89e74a65e6c33658a4f4d45b2afcc75c8e4a62bdf3b37a1153a13b32302b2246dafd31411d5a11359548a281992158acb49328271a

  • C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm.RYK

    Filesize

    914B

    MD5

    707d360be41da01fb11780583926789a

    SHA1

    ccbbfbbd8b429b938737801fa84bf96088862d35

    SHA256

    39a3ed87aad1595bc6bf8f2cb09880179941636d0000d4a9f96b1dfbb52fb3f5

    SHA512

    ccac34ad535e5c4136b909fc28c45ac7eaafc33dbf5f047fc09e1bc3753cf4fbcb1d4adf3bf99989480737c118e8ceec1ae4dcf4741ece72a0f3dc002d33f881

  • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

    Filesize

    5.5MB

    MD5

    0e8643bbb26a8119c4fc1df842427724

    SHA1

    c068b8c258b7a21888969956fb1ecc04a0e16393

    SHA256

    213466314b6b6c200d364d234ee5be1ae24b08e031e22875dbfba91ab6e3d76c

    SHA512

    88d5adfd4d95520470d6b03d34416613db13195e49f7fde8e4f0024af1bbc60f0fdd187e84464954888475e61a9fe059b3dee424a8595e548660404f6d3425ff

  • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

    Filesize

    148KB

    MD5

    4990e0cf89a7d903f965a622ad8602a4

    SHA1

    ac0769ad431a8d073e3311680a14ac7b3d35cab2

    SHA256

    d5631cdf184adfd6af8027bd5fa00646f130b05d9c78f5f85a66305bf9517c16

    SHA512

    1fc3d440c55cc61fd1589494d5ff6f3c394125aa96b9e7fa78eb2223930c58422b54131b6674f275ae606546aa1c394c66e750e3ea6ecc2565d1c72829342610

  • C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\state.rsm.RYK

    Filesize

    1KB

    MD5

    cbf55e8f953d22ae5ce7846100a9521d

    SHA1

    b9d4e050b835dfbe689e5ff2efbef0629bf78085

    SHA256

    ea69b6eb22a9a781ba824f35fb522dec8055f64d048899c16ca147de127ade29

    SHA512

    4d1e3289927949c8a1adb76eae7a5b1ec4ecf146a636bda26f58a29aa5f190546acdf32e5911ab013a997a319a6326832df4a0cf86c508c3754cb017f0854e1a

  • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

    Filesize

    5.3MB

    MD5

    8684caa96b1fae934732a1fd0167979f

    SHA1

    2a23054fa8295803b87680b58a32b5737c71bcc1

    SHA256

    f9d36f9301e1c5a07453ba1eb5ed789d0af466017fc50559fd2c7d1b98a80857

    SHA512

    d9a09f947e416adaf218fef8765f5c60a0ee7155167ed8253429d3bb2be2e4e530551f76dec06356842fcf27d4d0681388ba7ab2dcbcf3639d3011996add4cad

  • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

    Filesize

    140KB

    MD5

    68520d7b1d753b3be69819583423a456

    SHA1

    1cc905f0701d8ed8a57d947b4657202ad201a0bb

    SHA256

    1d51a1a60d5c2fd2e00cf7fc255201e13af20eab24f928f7889c4b96051d9adc

    SHA512

    4783af1a513b5961b45e8667973c4217333f2da68734750a7bf298f3c1fbdee5e4779c081a1becebe8b448132fc32dfca7c93061a0d0ecf0506dd98aaa09cf14

  • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\state.rsm.RYK

    Filesize

    1KB

    MD5

    7c8180e493d7baeb81b61d5bceab1b33

    SHA1

    bd185269d9cc0c04a96333329b5263376d76428a

    SHA256

    59bf282bd1c58e71c5d0f3dd320057d3d44ec4251ffddf42dcd6ea024708401c

    SHA512

    fe924d07910a407f5ff9bf22b2a9eb1ef29d1bbb20c8c8f83df99a067775f4b5f7a59e0db1c70d63c56ced0f70cfd15e316b5519003907d9b208e3a78a0f34e8

  • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\state.rsm.RYK

    Filesize

    930B

    MD5

    32b8e824c694213e5985fdfabb52f37b

    SHA1

    9ecfafc5d13646d001e92c4ab75c4e2f48d24999

    SHA256

    aea7a335043f62fa2330ad6743a33c92a9546f38861d5e0f19b7de64ca3ae6e1

    SHA512

    0a851700d93af6b40b695984df7a2c00b8aa429d9ca6abc5a069034246a4e7e9d6416ae57be8f590aa812d411a4063ff3c435068fde5ca9b9cb2c57ed2a2d1fc

  • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

    Filesize

    870KB

    MD5

    d70f0ca8abe45683959ab0cecb3ed985

    SHA1

    2a03cf1b8d2898c2fbc626e7baa89daa130be804

    SHA256

    ff76907eb2917d7ef6e64010bc16c9d730f53de40acef16b75e1b18299fb9ac2

    SHA512

    6841cfa9a6822c6e450c1a37b698b0aa4ed4fcba50ad2e0b95aa6f6026fd702ad4b544dfe85b1618189b09599324625cc5f1a4bf32b926bdb7a834bceb6ce8a9

  • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

    Filesize

    180KB

    MD5

    f0a5d28b567743c613ae68f107dfc4a5

    SHA1

    589cd40af073c91fc9a2e9c2a09473f250dddb8d

    SHA256

    32aa26ed8db7656977072deff9aba7751daffe788f76e2039ac7e3b0ef050f46

    SHA512

    250150710947e2681eb7b63492aec7af8417e5040a69e359ca953ce056bbb334ed161711ee134fbb2b06088c8b70a3bbdb400c2ae8e525206575914fd25a70e6

  • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

    Filesize

    5.4MB

    MD5

    f3914e2d5ed11ae6c4c87697423267f0

    SHA1

    d7396e07fcb8b8366df3ce22683bf87b1ec46f5b

    SHA256

    5fb9c803b1f25e68f49db92784cdab2e3573f92d16899637e15b444ece5a6a09

    SHA512

    f10325fece2a070196339701caf0515f99b0be6d787c6b167d66cc391087da8a026b2ba0be65e24e8f3ab71b325f848a2cfc5ac420dce961642bc2043644e652

  • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

    Filesize

    180KB

    MD5

    2332bdeecf40f95a7924112d7ababfc4

    SHA1

    dce48dac5f51a2c1b7545b43f77eac0fd31c5e58

    SHA256

    05364383c49d82388abb768aa4e3d7966e8466167ff25b75b56d278eb0088d6b

    SHA512

    c331f7431c9ce7f6d3bb6b730acb5ff63fbbeb19a052d0ba8cfdc5e30f85f70152c27bc2b1ed154d69b12def11619e4cbe2c8ea700002ba10eeab4c3beefdb67

  • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

    Filesize

    4.7MB

    MD5

    7e914ac4407c9e53310ebfdb3f160c01

    SHA1

    80111f3714f8e7a643ff750d1ecba652a172d31d

    SHA256

    4230adf25805829aa90e10f08ad4a039b67e6bd6aa608859f864b405f5a1f985

    SHA512

    d8867c0319218f6ded2eb3081c2f1e366cf9778050d2b286b93786091f22a62adee6d271eea755408b0c76aadd33d9afaf9248b8ef4eec828b8a456410ae60be

  • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

    Filesize

    140KB

    MD5

    7a09a495f16c771124665b51b5b01e3d

    SHA1

    5d5a5773094cf03d0330b69b7e95ef04882548d8

    SHA256

    5929d4691cb82cfab08864c7dbe93405df28fc6d3445be2c2d30507f33eedf0e

    SHA512

    404e40dd43cbd864f2643b4f73d96bd874fef721004524e9a02d42c8ac4b37933a6467b08e906a458e152ac5381f0e2fecd41b77322b1a70c0efa459110e15d5

  • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

    Filesize

    4.9MB

    MD5

    d2170604890f6f8ad2595b905c9ed6c6

    SHA1

    17c1ef993366b05e3abbe13e718a93a550199044

    SHA256

    f838ac5fe3d40380f52d56c9f36ea249529e02f50f88f05c1459a15bc370c2ed

    SHA512

    e693745db54f6bf738fbc49a81202435dbad918098682c7f3653860604317ddaefa5f66d526e695352211b715a0c9e97fc687d5d216c1bee9bfc553d2eccfed1

  • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

    Filesize

    148KB

    MD5

    bc0f986f29413a4fd36d46a38286286d

    SHA1

    f5eccbf16f0627192af09609312255e2ad6f83a0

    SHA256

    277cb00187870b51338b73c8a0aae8df35d47c3d281732b50b802d9f6c218714

    SHA512

    c932ddf8bba593c3f9f5a18e1d666db98a2f3acb1d4f479d1e622fc03f715d37df2474c049050c6175059465e0780082dd8ec28df4f437dcf6e6f8a26b007e3c

  • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

    Filesize

    802KB

    MD5

    2aea84271515890c8d172a130d6fdcdf

    SHA1

    902a6ff4fae30386a52886720b4171950cc887ff

    SHA256

    61a075a4ccda3d772b07b64a1b8d7935739c4b2fcc01edb57977bbe4aebf2ba1

    SHA512

    e17ade17ad7fd338c9cd43f891bc8f0c01c1f4600cf2f0059d9de9d731269f1f6a58836ead54f0a8ff4a3faacc1ddf51a58daf8518e2c0ea5a731a291f5a38ab

  • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

    Filesize

    148KB

    MD5

    c3aec21c90b3d35f17c29f7126c61fa9

    SHA1

    acd4fd35661cba8d8ae214d8008ee15aee79d79a

    SHA256

    ef81d8cad1535684f27dd895382bdd6e6fbbcc1000b0ccc6f3b948d780147e66

    SHA512

    649d0a7719f2fb9e14b69e33048ce61c2b6c9d5fe1c39e0a149fce0d4cc2fadd0650488ba159251ca856739815fec0e72de4be50eb976417c1b4673d950f7138

  • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

    Filesize

    4.9MB

    MD5

    c2a80e1e87ccd320327a0f204b814951

    SHA1

    313fc5f7492bfe1066f7e868e701c96eec578034

    SHA256

    820295a5b227da2671dc11605a2e187c38b96d66db3a2d0e6ce2b4c7073f4e42

    SHA512

    f0a89f67270ff27d39e3d2d69cfa16a5460920577b4d04845372d8dc159757d93e4478e811a18d4f7ed66ca6644d3108961dff8c4bba52f4dfcc95f32855f5ae

  • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

    Filesize

    180KB

    MD5

    e704b02d2f37eaf8db5092237958334d

    SHA1

    97bc42cf14caefb0ee9be6ac8b0aea35d1002304

    SHA256

    9cf43ce3874af4d725bf38d2012f62f43f56ebf1085bfe87d92af48e1043dbf1

    SHA512

    fae8f52263542b8f959a1be74965022dae647bdcef7a76188255a79f3b2592a5eaa24f8de67995b865a6ec3f56f2b4663df8bde81eeee6fbefd5e294d0ff4443

  • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

    Filesize

    1010KB

    MD5

    6042b481fcf905459f87511e07081a27

    SHA1

    5638a57da465fbe5882d5906a4cf6d12ffd16416

    SHA256

    a730296b2e1370266660ea0a81fe5261608bd43fe8a34e61d4cedd78e7738ef8

    SHA512

    78582b276bef01a52234ec2a1c594bb9ac8380e41ed9436dc8caf672804b52026565effe2da887b5e3e34b4b80e6c81202ec2fa9d9153721d7193fc6b756af07

  • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

    Filesize

    140KB

    MD5

    70f67797560516f6a902ae8817db3442

    SHA1

    f7cfb484840fe8b7c6f8477569931b20e5e076b2

    SHA256

    b838af4fa603f3532ec75c84c6e9dd4e1047445a94a52ad35c778f069af67026

    SHA512

    89f481fd54a43a71091a9c1228f462d70411b405d1cc767514461df26c4150bf356e184cf45458835e5c68ffb4a4b9c91bf1acaa5a18ff8e3cd649509c85a32a

  • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

    Filesize

    791KB

    MD5

    34a7cde2f89495d7f550457f76eafe26

    SHA1

    7d56808ea5221662b5f356f4148582f05b8c46be

    SHA256

    8f53f45b1de1bf28168eebc32e2f33346ee938b1d81fbfe7d4adba951d48dbc6

    SHA512

    49ddcb793bdc9750aa08c39063a9e2cf222bd8044eaf1854132e5faf8b718c8f19d7ec381e3cbcc1c9d376b84fb90f30e7c54cf8e310d3eedbba4e0eda110f68

  • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

    Filesize

    148KB

    MD5

    652d1a80b056918ce878611627541f27

    SHA1

    d381d2ede4eb686fb57e0a5414afc605e6675501

    SHA256

    9fdf6c14a8bef46118a2d806dd1c17ccb68a4a2ec77e3355e1b5b1ebd03f495c

    SHA512

    843f16c2dc9978fde7830a8f1d6e3269d0d54eda1f696f672abbb62ccf50db8034a5209e194e2c985159cbc9d492f049c24d0e0d11582c76eaeb1ff414796990

  • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

    Filesize

    974KB

    MD5

    d388af9e6639b95231d91d4ceb87185e

    SHA1

    23a2d53c5a08c9b5d728cfb822ed79b752ff44f5

    SHA256

    8c99bdbb50582abdcb94a7ef8f3fb3f9e2af7fdd2eb27a5305c6ed781d8b6afa

    SHA512

    8bc4e405b3e1b64cdfd2d0149872369ae51510afddc475e07ee0ab6535edddf9f6678108a1e8cd7dfe0c452de5744ca2344ce1a14338b8c5e1b08cbc48ab477c

  • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

    Filesize

    140KB

    MD5

    cc84c29736fb26ad2517670cfca74824

    SHA1

    876b2a9c545ba70a2e8396467a4a36733fc5128c

    SHA256

    3611db79636d0173e1b2ccb2ec5cdec3312b9e9edd1742327572d1807084cbdb

    SHA512

    db37bbbddd58e4418ab980e658ad84edfe122c923512959691debada56e82f611d8c31b8e641dd9652b2a6b519001c0684fcc5e9e41e7cc6105a25bf0483d272

  • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

    Filesize

    742KB

    MD5

    5b7e8f1b125439ab396cc1212781e513

    SHA1

    68e421e3a785514457c609709d0006bb053445b9

    SHA256

    836d88f411dfcd1b9b130a4207d122131bc1623b2b2788b1bdb6b5aa1bca4bf9

    SHA512

    28b5c5ba55872bd0783310bcc6c8d001fb0a7409702c0353378f50bfad65c71a64b7dba159e54dad2d09889fd46ad2305cfd4bc52108d4ec0247c0a2f80e9574

  • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

    Filesize

    180KB

    MD5

    b231823570593fd9abd28f95f1c59109

    SHA1

    4126aed5854d3c9208502f6423b6961cb96990c8

    SHA256

    12b460a6a4682fad8ea3240acb76c792b5750baad1e46ce728b19be430732236

    SHA512

    b8e835b0886928b9553f57dd3871b0d068faee77a478942879ddef5d33b948d7815efeadc961bd21d6f5230180feca33c9f478fb62f71d2d505b9bd05a108c8d

  • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm.RYK

    Filesize

    914B

    MD5

    75ac4cd351720ad34f0333f0b6847ea4

    SHA1

    4f6f8119405fd6215f233feec5ebc6a966bab114

    SHA256

    e67709775d5eb91fd09fa8ee8458c7fd3b92f81b896b78242cb519d5b218b60f

    SHA512

    2afdaef7f51d0a36e6f0ea91669c9f1b4fc43ddf8a5e08bec4e3c70a768d97363e54e5771eacaab3f8dfc14ee4254afd571e98f6f5d614fcec40ee1b9542b8b4

  • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\state.rsm.RYK

    Filesize

    930B

    MD5

    6c4170a4311e6ae299b655de767c8c9f

    SHA1

    0a9b08d760979c374d05c65d7a0d9d411e611ca9

    SHA256

    995dbb279aa609d23adefce2e8e847c793a3ac4332f0f3ea77a393396f3d82df

    SHA512

    66e965b5afaf66e79da1d22ddf9418a94b86e88a90710ec22e6c93a7b7bd39409d552e8ecb57e3ce34e9103a2de9e95e70333b262cd99784b2932a96da7d4566

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{AAED70E1-DDA6-11EF-8CE1-5A1763541D6A}.dat

    Filesize

    5KB

    MD5

    c11e37bd2b6816c9a25201b11c82960c

    SHA1

    d89faa244f9dc486962cffe9e6e63896e516930d

    SHA256

    705137a925770b58c8dee2ff5dd2bdbb603470350d2d4ea46665c48c6bb5e6cb

    SHA512

    71103f9e2fd966797873c6cf0d5e20a2f1cc11d8d954a270239e79e528fbddf462ef26f120715f292be663affaa13ac8c75e9b523d4846577f736ed52c98d2c7

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{AAED70E1-DDA6-11EF-8CE1-5A1763541D6A}.dat

    Filesize

    5KB

    MD5

    05ed82e74c0d9b69e5c7ffc20b136d3a

    SHA1

    e0f6f25684f109d5a839003b396bd5736c8fec61

    SHA256

    9440edb5719bcd4fa45a0646874f182190cc8f7be7b47e476f28b6c94bdbb033

    SHA512

    11f966199a503f0237e3fa5cf8114730d93f67fb692d981c3034302fb35e37ee8c52adbdb27b177814ce1a19842a64b27b360dcc62df29f2d83cd4cac29f7d7e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{AAED70E3-DDA6-11EF-8CE1-5A1763541D6A}.dat

    Filesize

    4KB

    MD5

    31a7bdcae94f4ce2145a2f61d50f60e8

    SHA1

    37507e06a0e580e3cb94fd82a7d969a6ace283aa

    SHA256

    ff7ac0f1e677e75030e8a2db872339d924e1b92ca23e14eff43704ae60d92235

    SHA512

    c175f3e33e3b0f56db5e9fac231879b79b8fbb1edf88b4dee8333c4405942d2768f742e3fa35364bf86503cf839ce3ac7513eb41dbb6ad2b88c9a83062e4fbef

  • C:\Users\Admin\AppData\Local\Temp\1073r.exe

    Filesize

    144KB

    MD5

    89895cf4c88f13e5797aab63dddf1078

    SHA1

    1efc175983a17bd6c562fe7b054045d6dcb341e5

    SHA256

    8f368b029a3a5517cb133529274834585d087a2d3a5875d03ea38e5774019c8a

    SHA512

    d238fa264ad931ed43798a65f01cbe1d044300dbe5312bdcef8540f2757079514daae27f30f2369b7b811a3273c961f9fd38e7ae5010c11120c83906e8c102e2

  • C:\Users\Admin\AppData\Local\Temp\~DF145E18440F729A2B.TMP

    Filesize

    16KB

    MD5

    ffbae6d2f2e6a085aa81e5917aff0346

    SHA1

    f694ca75d4c0103b3cd52970afb02fb2e6361e8f

    SHA256

    c9ebd5a73728203d3cbbed1923b50f9f1fa67061c2d4ee57b676389705d47f15

    SHA512

    f43d68be193cbae5c54fd3881550af73c1fca32d4c7363e664217e13b087692f876a9ab39189c6c35c1a57412fa58361618e1e41a934c2570239c3bfc7bc6473

  • C:\Users\Admin\AppData\Local\Temp\~DFD354582BC7995415.TMP

    Filesize

    16KB

    MD5

    36dcfd41308b6a4c10e840de290e9c72

    SHA1

    56983ca5f847ae3a38cbdf554809b5bdb8e8f722

    SHA256

    ce73a8d1f3d616b96026e69f46d755bfe03b6361b4c09ad0306f73ead5e50023

    SHA512

    b092503b2501fb2410edfdce6257bcf3f0f7844bb8feba8772764119bbc79da582f2b7150120e0b10c0293f8946d86838a0b1b35b0c4c5adafde2d4408cf4aa9

  • F:\$RECYCLE.BIN\S-1-5-21-3063565911-2056067323-3330884624-1000\RyukReadMe.html

    Filesize

    1KB

    MD5

    e814cd9c600ee9b146ded05082ee80e8

    SHA1

    2f9a7b8da2bd57a2bb812374c8e7eee975583214

    SHA256

    b89db7a403deb3c4ffeb5828572ceb2660ab293d435f40546c90dce74624e64b

    SHA512

    c9ddd0611fcc10dbb2b6ed833169139fc2230ad3d9190230e8dc5fa655cd24e77e84838a780377a85fe4c2baa4ff4f9744630e1096530b468ef288882c5de7c2

  • memory/2232-18736-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/2232-29017-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/2232-29314-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/2232-18725-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/2232-1925-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/2232-1923-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/2232-1352-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/2232-1350-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/2232-40511-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/2232-40512-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB