Resubmissions

28/01/2025, 21:13

250128-z2z3fsvkfn 10

28/01/2025, 19:27

250128-x6bjjsyphy 10

Analysis

  • max time kernel
    213s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-es
  • resource tags

    arch:x64arch:x86image:win7-20240708-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    28/01/2025, 19:27

General

  • Target

    0195976bef64857fc4c658d47e08463c1c733a879b793642813df10904c3a8c8.exe

  • Size

    212KB

  • MD5

    9951b7f5344d5d0e6728f90c1ffd0a3f

  • SHA1

    5252a37cc0c4171f6261fbcc418d4fca83f0a543

  • SHA256

    0195976bef64857fc4c658d47e08463c1c733a879b793642813df10904c3a8c8

  • SHA512

    2ce934dbeb9888e8125856d0158f23a6c5d007a55f9d71287e308bcf312674642496a1f2aadfe276361b5c4945e37a5c3edde3be83dbdb8d531123fb2335f50f

  • SSDEEP

    3072:skoemwJEECCvcVbQQFrUoR19V6To0Hqs3WvQ:ZEECCElQk3wqFQ

Score
10/10

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each network host have been encrypted with a strong algorithm. Backups were encrypted too. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. Only we have exclusive decryption software, suitable for your situation. More than a year ago, world experts recognized the impossibility of such encryption deciphering by any means except the original decoder. No decryption software is available in the public. Antivirus companies, researchers, IT specialists, and any other persons cannot help you to decipher the data. Decryption takes from ten minutes up to several hours. It is performed automatically and doesn't require from you any actions except decoder launching. DO NOT RESET OR SHUTDOWN SYSTEM � files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions. Send 2 different random files and you will get them back decrypted. It can be from different computers on your network to be sure that one key decrypts everything. We will unlock 2 files for free. To get info (decrypt your files) contact us a [email protected] or [email protected] You will receive btc address for payment in the reply letter Ryuk No system is safe

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Ryuk family
  • Renames multiple (5807) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\System32\net.exe
      "C:\Windows\System32\net.exe" stop "samss" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 stop "samss" /y
        3⤵
          PID:3904
      • C:\Windows\System32\net.exe
        "C:\Windows\System32\net.exe" stop "samss" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:26188
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop "samss" /y
          3⤵
            PID:28656
        • C:\Windows\System32\net.exe
          "C:\Windows\System32\net.exe" stop "samss" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:70628
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop "samss" /y
            3⤵
              PID:69792
          • C:\Windows\System32\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            2⤵
              PID:92840
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop "samss" /y
                3⤵
                  PID:98596
              • C:\Windows\System32\net.exe
                "C:\Windows\System32\net.exe" stop "samss" /y
                2⤵
                  PID:127344
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 stop "samss" /y
                    3⤵
                      PID:127400
                  • C:\Windows\System32\net.exe
                    "C:\Windows\System32\net.exe" stop "samss" /y
                    2⤵
                      PID:177800
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 stop "samss" /y
                        3⤵
                          PID:178892
                    • C:\Windows\system32\Dwm.exe
                      "C:\Windows\system32\Dwm.exe"
                      1⤵
                        PID:1284
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:348
                        • C:\Users\Admin\AppData\Local\Temp\0195976bef64857fc4c658d47e08463c1c733a879b793642813df10904c3a8c8.exe
                          "C:\Users\Admin\AppData\Local\Temp\0195976bef64857fc4c658d47e08463c1c733a879b793642813df10904c3a8c8.exe"
                          1⤵
                          • Drops desktop.ini file(s)
                          • Drops file in Program Files directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2900
                          • C:\Windows\System32\net.exe
                            "C:\Windows\System32\net.exe" stop "spooler" /y
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3020
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 stop "spooler" /y
                              3⤵
                                PID:2936
                            • C:\Windows\System32\net.exe
                              "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2656
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                3⤵
                                  PID:2632
                              • C:\Windows\System32\net.exe
                                "C:\Windows\System32\net.exe" stop "samss" /y
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2848
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 stop "samss" /y
                                  3⤵
                                    PID:492
                                • C:\Windows\System32\net.exe
                                  "C:\Windows\System32\net.exe" stop "samss" /y
                                  2⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1316
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 stop "samss" /y
                                    3⤵
                                      PID:560
                                  • C:\Windows\System32\net.exe
                                    "C:\Windows\System32\net.exe" stop "samss" /y
                                    2⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:24816
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 stop "samss" /y
                                      3⤵
                                        PID:24924
                                    • C:\Windows\System32\net.exe
                                      "C:\Windows\System32\net.exe" stop "samss" /y
                                      2⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:35184
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 stop "samss" /y
                                        3⤵
                                          PID:36212
                                      • C:\Windows\System32\net.exe
                                        "C:\Windows\System32\net.exe" stop "samss" /y
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:64288
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 stop "samss" /y
                                          3⤵
                                            PID:61220
                                        • C:\Windows\System32\net.exe
                                          "C:\Windows\System32\net.exe" stop "samss" /y
                                          2⤵
                                            PID:72436
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 stop "samss" /y
                                              3⤵
                                                PID:64404
                                            • C:\Windows\System32\net.exe
                                              "C:\Windows\System32\net.exe" stop "samss" /y
                                              2⤵
                                                PID:92296
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 stop "samss" /y
                                                  3⤵
                                                    PID:91736
                                                • C:\Windows\System32\net.exe
                                                  "C:\Windows\System32\net.exe" stop "samss" /y
                                                  2⤵
                                                    PID:97288
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 stop "samss" /y
                                                      3⤵
                                                        PID:103088
                                                    • C:\Windows\System32\net.exe
                                                      "C:\Windows\System32\net.exe" stop "samss" /y
                                                      2⤵
                                                        PID:121928
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 stop "samss" /y
                                                          3⤵
                                                            PID:125420
                                                        • C:\Windows\System32\net.exe
                                                          "C:\Windows\System32\net.exe" stop "samss" /y
                                                          2⤵
                                                            PID:131168
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 stop "samss" /y
                                                              3⤵
                                                                PID:131436
                                                            • C:\Windows\System32\net.exe
                                                              "C:\Windows\System32\net.exe" stop "samss" /y
                                                              2⤵
                                                                PID:168108
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 stop "samss" /y
                                                                  3⤵
                                                                    PID:175080
                                                                • C:\Windows\System32\net.exe
                                                                  "C:\Windows\System32\net.exe" stop "samss" /y
                                                                  2⤵
                                                                    PID:188964
                                                                    • C:\Windows\system32\net1.exe
                                                                      C:\Windows\system32\net1 stop "samss" /y
                                                                      3⤵
                                                                        PID:191876
                                                                  • C:\Windows\System32\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding
                                                                    1⤵
                                                                      PID:2020
                                                                    • C:\Windows\system32\taskmgr.exe
                                                                      "C:\Windows\system32\taskmgr.exe"
                                                                      1⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SendNotifyMessage
                                                                      PID:1276
                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\RyukReadMe.txt
                                                                      1⤵
                                                                      • Opens file in notepad (likely ransom note)
                                                                      PID:52476

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v15

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini.RYK

                                                                      Filesize

                                                                      434B

                                                                      MD5

                                                                      cd9069b9e4c808df63d72f929c864d6c

                                                                      SHA1

                                                                      bc5b624dfc58b77783fd2054b897ef41798f021b

                                                                      SHA256

                                                                      9340ade05121e35b36882e4b25f13b2317ee1253bae7c09791f06f510586731d

                                                                      SHA512

                                                                      e69e6cde418874989e6a421e7ee9efefcbff451bc606ddd370dea6ba7c870175ce4e685a2ee5a2f3d044c5f666e0805835e3d308c28efa3829046570ffee54e2

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\ASPNETSetup_00000.log

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      43cdd682aa07272b814a32adbe3aef8a

                                                                      SHA1

                                                                      4fa730a41720795c5f73b26ad347b7ff48334107

                                                                      SHA256

                                                                      5e0995836c563b37c8e8cfbfbf98265b9024a819c36b00b6c84e61aa20edd591

                                                                      SHA512

                                                                      6337a04149ae827017037ab5cc41aafbf54a466cda32f4958c4354d58b0ab7c1a258324e1eb38cc3d4988b117dbb7dd360c21ba01708d16d094c6d7370315656

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\ASPNETSetup_00001.log

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      a39558f082f27d7bc900747d5ecc1944

                                                                      SHA1

                                                                      1b91b8ec586579188a8010d841a930693242e2d3

                                                                      SHA256

                                                                      806e8df0572b5702dbbb944e5fac96bee3e5f9145d116930123fd01a7b40438c

                                                                      SHA512

                                                                      8d44de04ba40b212e61452555bd9ba8c3824fc9bdd4091caa2e4648052540fdc1ca839a29cb06e64337b1eb54d1c7e23ed461404d09aa78a5f9a7355002b0e45

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Admin.bmp.RYK

                                                                      Filesize

                                                                      48KB

                                                                      MD5

                                                                      d91053cdba72a66a1e4fb0d6b65931e8

                                                                      SHA1

                                                                      38eae4b3ff2775ace3653196d5c8e758065bc450

                                                                      SHA256

                                                                      493febe87ad33acb7912f4dfcbe954f80be97c33e3e3a2ac94485cc57749d2bc

                                                                      SHA512

                                                                      5e400148ee9eca64d96b484688b60ed3718e94272a86b03004b9f124e37ac57f95e6123867b68b17a6f9fdb51e159423c19c94a7af02b64d1667a1b4be7b6102

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\JavaDeployReg.log.RYK

                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      3a81c72cd80ec72989813cc20af0eb2f

                                                                      SHA1

                                                                      2edb8eb27ea07e9661e39b807abcce357c1677ac

                                                                      SHA256

                                                                      1ddaf2523dc7bfaa0ff1bd011bb70cf148d509884dd8cd2d21fc337a063b9b04

                                                                      SHA512

                                                                      be1cfc87ddf9aaf43e6aadf18bb77a34902529e60a857a168803ce55913e25f7fc16871151342b60816528a2138f8c7885cbba27a1d4e668d4483a5a9be3c96b

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\RGI5E28.tmp-tmp.RYK

                                                                      Filesize

                                                                      9KB

                                                                      MD5

                                                                      c7634a54d67f87d7327de182576c512a

                                                                      SHA1

                                                                      99679d61129b3dfb0082f7c7a2e3e81c4308ff4c

                                                                      SHA256

                                                                      1d3024b2b3292da1d7dc8c288fa67ed564420cec6409a64bb7e44d4f0a927516

                                                                      SHA512

                                                                      6fafc7a98c45ac3a60476802ef1f5254fee9c93a319c57c30fea4d4f14ebdb967e1b4e5ae6240dd6b85354680da1fbce38f0e9bf39591b1b631800fc3630eb0c

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\RGI5E28.tmp.RYK

                                                                      Filesize

                                                                      10KB

                                                                      MD5

                                                                      6a4b7a67418a4aa082491d1a88f0c128

                                                                      SHA1

                                                                      7909634de50a416d13e4527b62b31069f7cecb52

                                                                      SHA256

                                                                      8b93eaabafd10aba75035572280da1bb05d130658433a3ec6f2a77eaca10aee7

                                                                      SHA512

                                                                      7916875df5eb7346875284cef7e5570f562d3c736822fcb8a3651e0da721e3a677811e6f1bc1209423498dbd6fede0190d93f75bb7fadf7ced6c38a254774d28

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\chrome_installer.log

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      6a3a156c79905cca702f30c6759d64e1

                                                                      SHA1

                                                                      dfc33baf1dc097e4338d9fd532c39c38b6980dbe

                                                                      SHA256

                                                                      9e104e199c6c434d931ffc86943f553de1d06cc32137e8b5415b988e801e9986

                                                                      SHA512

                                                                      76f33a061ca43885a4fa8016a2cbf745cae74f91cc10c4a9d550b3f6a00f1c47b31fbded6e1b039d5f46e087c8f3d06507a064a3fb7e28f04d9d85a9abb3a35b

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\dd_SetupUtility.txt

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      4bfda80d2832333d0564aa0d131ff0cc

                                                                      SHA1

                                                                      c925c5ac5ab2a9a16dc032d779aa33b97b41ebba

                                                                      SHA256

                                                                      c6206f9a2548fc1f7b1865f563e91dd117729b49615c0bf85b34557be682a53b

                                                                      SHA512

                                                                      77512ddd7d64e095e96b7edfcfb9410240ec742c907a621839e48818173031ee2f4701d0b3abc0add749924dafbd5c96d8878554d3ea526064705fd6a08a6f96

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\dd_vcredistUI0F15.txt

                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      93a07ed29b1cee985a97d0375d4e55be

                                                                      SHA1

                                                                      c11a2ddff90ff9a45ec7b9f6696c30bd267b5655

                                                                      SHA256

                                                                      d00fb76675e2d836e72e50b687be8f401ae65c4ba7359196368dba85072b8b4c

                                                                      SHA512

                                                                      ca85f567c769ab0e7b440edb364dd2ae2f8c8bf00a9cdbcb8ee7a6fae4e3625dacb09d6ba66dfac65120a8cbcb879c8969c9e94409eada76c1b20115f96a2ea2

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\dd_vcredistUI0F5D.txt

                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      561302d59f970afd0dee45a44a37255f

                                                                      SHA1

                                                                      2f642dac51ef43204aa49e200bea164b0bf13dea

                                                                      SHA256

                                                                      4966ddae0a8fea5ea29e7224894aafda31f11280cfbb79b4bc48d41d01fb6494

                                                                      SHA512

                                                                      29be8f680dc73afaa2ec1bf2e06960d0868a00f785d66494174cc838a2477873eb9651845d79f8582310650ecaf8b47ab4cb6a91499abb926c7d933d8625df8e

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\java_install.log.RYK

                                                                      Filesize

                                                                      170KB

                                                                      MD5

                                                                      98409e9752d6c73215ac0db7eee088f2

                                                                      SHA1

                                                                      66e12afae84d2d2f0d0ecdabd7c49d5503170615

                                                                      SHA256

                                                                      4050c27d8c6f2475425dc71d4673bfb976259e2a5d643183dba63cad1633bab4

                                                                      SHA512

                                                                      89ff29c72d82c807e4c1c35a5995352b74341d73c6cdd211961ada8808ad2e3f26532b8cb6b39e1b9e096e2093a804a52ceb96f2b83d3e9c998beb42094e94b2

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\java_install_reg.log

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      f4791e7a882974cafab44a98de252184

                                                                      SHA1

                                                                      f67fe0df31e62134506999707e735e612390f348

                                                                      SHA256

                                                                      4d81e2338989cba7530cf5d333b30d2991b6bb53cc3fcaa536097017ccd53f3b

                                                                      SHA512

                                                                      b5e11d948e2c1fc7a49323e5ad094baf7ca96a325c68a08877429eb928a145a488eaa77c02f50d1f2d08b7943b7c5934a38c16b9e9aa1b3095c474e586a4dcef

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\jusched.log.RYK

                                                                      Filesize

                                                                      626B

                                                                      MD5

                                                                      1690f6d7417a4c21952ec6307138f956

                                                                      SHA1

                                                                      51f52fd92c3729ce9baac7e2f1f5839d5eb63dde

                                                                      SHA256

                                                                      6bce3806bf671cd03be31459cfb01d6e3cc9c7a0bdb29ed77ea4f5b4ad0abad0

                                                                      SHA512

                                                                      75806f25688089736930ac50f831c002b1885dc16e0b9ee6634206acf682e3702578712f028b322ff7f4d60f879de4abda2683dbb401bb542a42b9cc11d3e6c9

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\wmsetup.log.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      c91c429c45787a31daceb643575272f6

                                                                      SHA1

                                                                      32f3099685c7a00f34e2514bff2e129c32d4d4cb

                                                                      SHA256

                                                                      850f8a235bafb269ef7e41d4e64356082ea54b3dba180698605ac0a79b02280a

                                                                      SHA512

                                                                      abc60da39c2cc0e88eaf2090d1f0d35e52adbcb889995f8bcd46526099ba18ef6649337a2363c35dea43826888a47e35386a95eef559b7835ea02c987920c339

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\IconCache.db.RYK

                                                                      Filesize

                                                                      763KB

                                                                      MD5

                                                                      5de552484c66cc874fa6aa0c6e5b978d

                                                                      SHA1

                                                                      7ce15573f01ea98cf2cfe9222b50bf43a2f73bb5

                                                                      SHA256

                                                                      b3cb1ceff341c31ca944a8e40d0921cb88e3625b0e6312c6fdf485e4a2eb7a1c

                                                                      SHA512

                                                                      a53c5526a4006a2f3eb20e270f3e02d3a3674e80576a379d408f22a3436f63f5587dd582be8300053753fb9d12b59515a39f80426800b02bea38438a3c0b2e4e

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\63WZ73PY\desktop.ini

                                                                      Filesize

                                                                      354B

                                                                      MD5

                                                                      ab1ce051b63064afd876030594f003b8

                                                                      SHA1

                                                                      7423b6a9afb580d62293ac12bf200d1c9b334f68

                                                                      SHA256

                                                                      115d33d73a1af12e9638eb58e95b6fec7ed4f094e58dff243419ca5c4e5030ec

                                                                      SHA512

                                                                      4ecc8dacd314012dda7cb0d24df09486d2581164d0f8738f86213f03f64e7fc8b4f4c680c2ece8dfc6b0582a3f736fbb834baaf3681ea1beaf2e8175805dba40

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\YQ90JXIE\desktop.ini

                                                                      Filesize

                                                                      354B

                                                                      MD5

                                                                      6c2264a37c616f5da6f15c2a2f1e3a9c

                                                                      SHA1

                                                                      92b039e886b970459b3b32772e37ef90a364ee97

                                                                      SHA256

                                                                      33f07b14a03ccd47c83e95bf304dfc3b8632ec5aca1138756fd33e0530af035c

                                                                      SHA512

                                                                      17b03f99c775bca78ff824910e812c7e3ec43f3c1011c38ccb0ffe572254d2b480023400a794fbbcbad29c65cf1cf3473180e30219dfe82c45ff6d6070c57d46

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini

                                                                      Filesize

                                                                      354B

                                                                      MD5

                                                                      1f374541f56c8ed9e9baa12da1ad1759

                                                                      SHA1

                                                                      c260087ddf159b3f59ff6bd092f652fd94ff30fb

                                                                      SHA256

                                                                      0b1d50c01de117461385a06411cd3b7a3b23574a2108e65585ffaa88b3b0c401

                                                                      SHA512

                                                                      1cd6620f65063eacf33a0233fd94aa099d8893d36390cd287cec6208e3017aaf223f43941684e1a7d860bb94549ae45237381b3c8799f97169900f432fd58be3

                                                                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds\FeedsStore.feedsdb-ms

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      7385c9902a754426fc0f95f9500793b6

                                                                      SHA1

                                                                      3421deeb4f704c3056d6f542f77a94546ca01df5

                                                                      SHA256

                                                                      d5543b4f59a2e7554c797443b998658db4fda46794d26f1bfec642fa0da79947

                                                                      SHA512

                                                                      82e7f2a3a4e803ae97be372c0a790adbe59fa8f2a1e2c82a712a48923d6f6ed501d48e45ba7652ff4ecfacd1dd287ad41714ea548370e93e8307702be1a1fbbb

                                                                    • C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata

                                                                      Filesize

                                                                      754B

                                                                      MD5

                                                                      e5fda340c64d289a3b198f2b288a24d4

                                                                      SHA1

                                                                      de4d9febd1ce198181e8987a0cc621c4fef756ca

                                                                      SHA256

                                                                      6b17384d94aa74b011f224c511272ad7eae88d79344262b065fd1c4f2d6b1e95

                                                                      SHA512

                                                                      bf8ea2c554824fca28f9a13d51eafca2a69f71219bd70b5eea0d0f91fb080cd27eb6d8596184f5d236ad5a4a62c47cca571263c31b92f5c249dfd2ae743e44ad

                                                                    • C:\ProgramData\Adobe\Updater6\AdobeESDGlobalApps.xml

                                                                      Filesize

                                                                      562B

                                                                      MD5

                                                                      0233662ccb4418158d9023a124d2242a

                                                                      SHA1

                                                                      f5d6409129dd0675cdcff8acab04c9722b27e23e

                                                                      SHA256

                                                                      6ac5f531ad210be9aba9fe24e713fccf7be911eaf051525ba7c963430d376deb

                                                                      SHA512

                                                                      73d40ecbbbcc4e172852668e2d0d96afa8d52ac3762c6746a3786b6cde310917ddda7229dec8c850b917c0c5742559165cd37992bba2c712e97d57229b552f76

                                                                    • C:\ProgramData\Microsoft Help\Hx.hxn.RYK

                                                                      Filesize

                                                                      674B

                                                                      MD5

                                                                      dff8bc3a0378ebd35bcb735036d94c29

                                                                      SHA1

                                                                      306cf432bee86906726fdb7df17701455b585411

                                                                      SHA256

                                                                      50b2352ba127ef3cf7fea73f2e403e9a37ec824ae6a0ece05509ff3ec2678dbb

                                                                      SHA512

                                                                      229ee019d46ecf87186dc56a735dbb38e78244f202868732c8c53eb27330ff249d9194e553b86d77163467367fcbe6dd8a47b861479d2cbf1a82a5f867a9d911

                                                                    • C:\ProgramData\Microsoft Help\Hx_1033_MKWD_K.HxW.RYK

                                                                      Filesize

                                                                      13KB

                                                                      MD5

                                                                      4c191e1fbaab4be8b9f6ae0febb53de0

                                                                      SHA1

                                                                      23482b117c961ae494d49d1fb80d0c60fc911ea7

                                                                      SHA256

                                                                      fae2489f32fddb92964f3188e6cc143bfc2aed936d25596ee3489549d982fb18

                                                                      SHA512

                                                                      d115a7e50f9db6b212838f3319fb0f5b13e2bf84e4c4ca6171c3f36b6e630215e698e6911dc6cd40721855b289ac46de1c0e27da76555a83b4b91fe3ed6d9596

                                                                    • C:\ProgramData\Microsoft Help\Hx_1033_MTOC_Hx.HxH.RYK

                                                                      Filesize

                                                                      10KB

                                                                      MD5

                                                                      155b428ab7c81997b1bc64ea2126432f

                                                                      SHA1

                                                                      af8cdff6c7606bbf50b5cad000cee9349c54917d

                                                                      SHA256

                                                                      60181fc4629760c0dac9ab1e4f49fca2e3a2a78e1ac363f4fe113b026832df32

                                                                      SHA512

                                                                      3d270daa701a653e7f6d343f4adb3b09ec7859eba3ec2ca156cceaf271af99118463b90eb82acaa837c399d3e4ebeac1d3a4f873f7d5a2d22bacfbc6bf8bd818

                                                                    • C:\ProgramData\Microsoft Help\MS.EXCEL.14.1033.hxn.RYK

                                                                      Filesize

                                                                      626B

                                                                      MD5

                                                                      50255e6bcfe664618eb6aab2a6733135

                                                                      SHA1

                                                                      32e15cc68fdf87548a9693ef30fe4d5c1e96710e

                                                                      SHA256

                                                                      bf0d2552a06149659ddfd579b68810c1ae032b486f3fb8bcdcae6d7e0fd3f02e

                                                                      SHA512

                                                                      565c9d9d49d24bab8aef27794d2e055bb8af42a2079ec1c0f6ce34a107853bd2b719a16c54cc67f2f837ebaa41a75c84f176d5de5707c250c65d2b667bf1ed72

                                                                    • C:\ProgramData\Microsoft Help\MS.EXCEL.DEV.14.1033.hxn.RYK

                                                                      Filesize

                                                                      658B

                                                                      MD5

                                                                      ca9dda5356452f0d9c6a1c70a460ead9

                                                                      SHA1

                                                                      9dbad811160079b3c222831bd7553ce84e825714

                                                                      SHA256

                                                                      21e3fdab6bfea84463daa503d1099bf3e6874b58b35ead0d2d6e308f21dd943c

                                                                      SHA512

                                                                      4fb691fdac640c4d5bb5f7a8828a594afa43e55474f2ad26c071407b54b9c20f731703d79cf8779582c675f0133ce37b9976b787fb6895eb76255918342d4a32

                                                                    • C:\ProgramData\Microsoft Help\MS.GRAPH.14.1033.hxn.RYK

                                                                      Filesize

                                                                      626B

                                                                      MD5

                                                                      8c575d0deb428941e218a20f10682724

                                                                      SHA1

                                                                      25bc574cbd496f09ea29f1564d1cbec7fcfaf4cd

                                                                      SHA256

                                                                      30cdfc23cc56f4ea6e812f8ac6f613b0a51bed21ee351b089794922539f07de0

                                                                      SHA512

                                                                      23c001dad516a2334d8384a1bf79f4327721edacc89dab3b470735b5047add949a1cf4c167855957427d7c442cbfdb13fbc6f8f1a53e8ac330cfe96563d79524

                                                                    • C:\ProgramData\Microsoft Help\MS.GROOVE.14.1033.hxn.RYK

                                                                      Filesize

                                                                      642B

                                                                      MD5

                                                                      3560899500d12bd069604d3ba0d42a3e

                                                                      SHA1

                                                                      2fc6927bf88af036599c8a56c9d082c52a3c7126

                                                                      SHA256

                                                                      c68c5f2f4f465459d56f04438654827b2db5e4c0d6758b561de6cb54251e7c11

                                                                      SHA512

                                                                      4839bb929bda381e1c77fa13c8708d29aaec8b7f969eb45cec17b0d64a545edc3073820f7c336eb11947471980eaa529f4e7bc174a22f2ba7ed27b789839d1eb

                                                                    • C:\ProgramData\Microsoft Help\MS.INFOPATHEDITOR.14.1033.hxn.RYK

                                                                      Filesize

                                                                      690B

                                                                      MD5

                                                                      11d99250af09f7930b62a5d0345af81a

                                                                      SHA1

                                                                      1cbc11e70786be32c423fb0f60da2e9282de69fc

                                                                      SHA256

                                                                      140a554f96f85d2e825a1dab05d771db94719453eeebdbe6e8ab27e9de572901

                                                                      SHA512

                                                                      bcd4de34f6fb7f2a59250344956573efa5a665d12279d80be2abcb0fb977b4128f169684c035f553916b954abf1de90f411c769e2397ae2f91c0f42bf75462e5

                                                                    • C:\ProgramData\Microsoft Help\MS.MSACCESS.DEV.14.1033.hxn.RYK

                                                                      Filesize

                                                                      674B

                                                                      MD5

                                                                      788bceb98cd4eab9044a5cbfdc85ed3e

                                                                      SHA1

                                                                      92237dd4929ef5904ba33da96de736851300f552

                                                                      SHA256

                                                                      dc5ce26182b54361937e30463900bc146c8dad21bf0da4dc23f5c4aaf481cc4b

                                                                      SHA512

                                                                      87005d38287529fccf57f7ed459ff42ae9f3234bd938c74ff8db41c4161f7066788131370eff0f833939cd0355c4e5dbabcafcea56f051459c06dd7baed4842f

                                                                    • C:\ProgramData\Microsoft Help\MS.MSOUC.14.1033.hxn.RYK

                                                                      Filesize

                                                                      626B

                                                                      MD5

                                                                      59b4c753cad930511a776283c81753af

                                                                      SHA1

                                                                      0fdd3842ef331b3e209f6ac1ba63579925bfddd2

                                                                      SHA256

                                                                      768053bec1b744e3e30d0bb9975a3718b8941f9d478a8bb4c3b382f346a1e8ac

                                                                      SHA512

                                                                      f24acd99f9c62ac06e76665f0ed3e44830e3f6070e8539237b201f701ef7a0daecac4d5a0e4159e4ff5f98057c5c844e1d30f77ce5c922688f8a6623255317c8

                                                                    • C:\ProgramData\Microsoft Help\MS.MSPUB.14.1033.hxn.RYK

                                                                      Filesize

                                                                      626B

                                                                      MD5

                                                                      c28cf46c014f068bc81b6748dc87f58a

                                                                      SHA1

                                                                      ae3c09fa5dfb34d301548959532e3e67faf008cc

                                                                      SHA256

                                                                      ac92818b01db1d7241863dbf370fece66f2db3e61f75cafa2228d55184ba61cc

                                                                      SHA512

                                                                      f9aebbe522b9d762179b75de900bb65eb8bf04c8c6ed83126143fea98e3f61eb8559b7c9a5c553887394b975532a2a73131db4258d790750a51ad09af63ce59e

                                                                    • C:\ProgramData\Microsoft Help\MS.MSTORE.14.1033.hxn.RYK

                                                                      Filesize

                                                                      642B

                                                                      MD5

                                                                      4381be08da2c42011183744dfefde253

                                                                      SHA1

                                                                      bb71a96a1d5e71ffcaa67aecd3d55e9f443fd2a8

                                                                      SHA256

                                                                      35a8c7c4dd4be23ce1b9784c9704593ef0767533651e2d74a6ac1a510a7c1d02

                                                                      SHA512

                                                                      79231010e902c0877e7662e24548b05fe0c0c799721eb66d7e99a68bee292b19a67aa5f50644ab087f495ea6ba02b86a9dbec534ebac1f7a5868e2f956b173f2

                                                                    • C:\ProgramData\Microsoft Help\MS.OIS.14.1033.hxn.RYK

                                                                      Filesize

                                                                      626B

                                                                      MD5

                                                                      a2487599a27fb8888680f14563a7386e

                                                                      SHA1

                                                                      ae502446c32cc985509f7c5666efe3fbfd18d6d8

                                                                      SHA256

                                                                      35cb4712211393b0664fd09b94397289ad33953a690f9bf52e3d61a42addb3a8

                                                                      SHA512

                                                                      da5734bda35ec1f16f694a5ad7e2e92704a924d3d0ac765092f14bd36d044c29662305d6983c5884c41a683d1396ad3a7d5590cc3758cbc0196ee8a42641011d

                                                                    • C:\ProgramData\Microsoft Help\MS.ONENOTE.14.1033.hxn.RYK

                                                                      Filesize

                                                                      642B

                                                                      MD5

                                                                      8585c39c159872f12a0e7f69c1bd7d54

                                                                      SHA1

                                                                      885b5c0f723525cd3e97b2fd795573736117e146

                                                                      SHA256

                                                                      29a14c31ed3179595ec2480d5a9620ff1972d420c8b90ff8c99d26fb33e8c1cf

                                                                      SHA512

                                                                      ab2f80ee1331665f61f3d892f6938530670faec1d3fa8668781de321af4de857b78c42c91e64ccf6051fe464bc3c97d4107a00cab4537426e12fbaaeaf0a6820

                                                                    • C:\ProgramData\Microsoft Help\MS.OUTLOOK.DEV.14.1033.hxn.RYK

                                                                      Filesize

                                                                      674B

                                                                      MD5

                                                                      b939e85a7c4bef48b7bb6de4dbe36c9a

                                                                      SHA1

                                                                      f20ba1c66b626fe736675a08a41d17cb57884a97

                                                                      SHA256

                                                                      e5d7c07bc2fa4bb53a33b187baf7b4eb4d6d2a21fd0c202568751009b376e54f

                                                                      SHA512

                                                                      4a309f277341a9b6de954937f967d4c561669eeedbc086b18385206d342119d353589b4ea3cbad9c85b53e74fe6bbbbb559353783b4344099060c1d31e5863ec

                                                                    • C:\ProgramData\Microsoft Help\MS.POWERPNT.DEV.14.1033.hxn.RYK

                                                                      Filesize

                                                                      674B

                                                                      MD5

                                                                      0d0c6f5e40b2e7031ffaea55715e164c

                                                                      SHA1

                                                                      00276b3989871551ca248971ec846ede587f64fd

                                                                      SHA256

                                                                      0fd319e19bb1d25c6967cf934f0fe9c1e2eb2e5aa2df140447511cc03640f4e6

                                                                      SHA512

                                                                      2c16f0bb33ea4aa20185e23b1838037ae8ddf73e8d8ed9b886e3e699d4eb2a1157a95c8c82ffe7528824225cbb34994e4cf37f79fca5ec4ffa0baff5bedb2200

                                                                    • C:\ProgramData\Microsoft Help\MS.WINWORD.14.1033.hxn.RYK

                                                                      Filesize

                                                                      642B

                                                                      MD5

                                                                      7871fccd9e7bf12c2d54ff7a28575a0a

                                                                      SHA1

                                                                      1a48821003e991c9c72db28a744e25e75746f8a5

                                                                      SHA256

                                                                      fba2263960619aad83ab17c560d2e5223b446a7bfe92d0d1176703734649522a

                                                                      SHA512

                                                                      515e5aec4b7029b29ee75fc3c399163fbe3984babd93c2209e3490c71fdfce5fd0fb91ecbd36b2dc32184f26898641ebab2621c479d8c5e6750f074abebb5c30

                                                                    • C:\ProgramData\Microsoft Help\nslist.hxl.RYK

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      ccc22eae132d494b287f51ab4ccbde00

                                                                      SHA1

                                                                      3528d283958991d3328e55d895f260aa491d192d

                                                                      SHA256

                                                                      bc35f6bc07e77a4daa77c12da3ab1dbe66f7cd5acb6cbd1f0a072c4f391a45ef

                                                                      SHA512

                                                                      c8e103e4162c0acff6f12201241cc9ace7e51f509c7e804b1c1b03df8f1830091d003d5ee529bfb06b94802da26e25dbecacacc945d9cad14b327d178a91aa8f

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_CValidator.H1D.RYK

                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      8543af977b3890a5724174f83cc520f7

                                                                      SHA1

                                                                      13ae95973b45727084d53524ee90c8c7e17f1819

                                                                      SHA256

                                                                      13e78a9e03fec33900f04b3a02b9162327b33da00010ea0ed30a81118d35856a

                                                                      SHA512

                                                                      5562e296372a35154001d34f3dff3533157efb8c0638ce8af937dfc2a0d472734e8af8b6afd7ef60c514a0ac4c2a53073f53ecf8086d721d36d2edad4d15860c

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MKWD_BestBet.H1W.RYK

                                                                      Filesize

                                                                      409KB

                                                                      MD5

                                                                      8446196df39e15530db77da197517a56

                                                                      SHA1

                                                                      9cfe62766e41780cf64f5a2866b58779942e33d3

                                                                      SHA256

                                                                      b8f560a0ab81b82b67b3decea9ad3ba2d70a20c65a84961e18f3788678492857

                                                                      SHA512

                                                                      3d4e5a1b6d648e3b5fb8aade3cbd57fd958d9e3042266b22240ef94e05291f96d53434908f5bf431121407ed4c9429064082a0d1d6a2a3b01a08a15101c91f65

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MValidator.H1D.RYK

                                                                      Filesize

                                                                      14KB

                                                                      MD5

                                                                      e5716ad3f1e222f6349ed88c512a193d

                                                                      SHA1

                                                                      68902d9bcabe35aae42085850323ee0407e100ac

                                                                      SHA256

                                                                      486157374451af66dd3f2eca1ce88edc9d910dc85ff08c8b627b316cf860789e

                                                                      SHA512

                                                                      a1f6ac6d062261a6de755917391fa674ff120f2da75b57908fc9c523b443cf0f60256b6af75609ac91dd84c7f7338611913a2a54277bdd0cb4eae32335d747c5

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help{45EACA36-DBE9-4E4A-A26D-5C201902346D}.H1Q.RYK

                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      96180dcaefbdd0f9415c6dce06588710

                                                                      SHA1

                                                                      d55aab8b1bcb881df5f567efafe883940e8680b6

                                                                      SHA256

                                                                      76d76736a236f679cd8cbd125e9f5a0a35d25afe36ff4bac79f25020b475f329

                                                                      SHA512

                                                                      32a00ae690b8efae6a1e15a56b9362ded33569d0769e8a08e54739546169f98991fd1dac8dfa50e614b43bd2575357f692cff14011a000bcf154ea737f552a90

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_AssetId.H1W.RYK

                                                                      Filesize

                                                                      229KB

                                                                      MD5

                                                                      4918e54922fba140e7a0007f9527f1ca

                                                                      SHA1

                                                                      75b21e02ba495e60b301f41965f1ef115164d7a2

                                                                      SHA256

                                                                      cecd7b68fd69d405f1436e4c84153f2ed4a01a05ce2f6ebec97eb8f693cdbfe3

                                                                      SHA512

                                                                      fad8026623db00380285a31dce9a57ae35ee8781f2f21fa28587f1f48d55f52318ee56b0825e1aeff77b261bdea2a5f586f8b3a7e4a127a34e37426a9ff468a0

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_BestBet.H1W.RYK

                                                                      Filesize

                                                                      201KB

                                                                      MD5

                                                                      184445ba0ec7880def5168b34f8c9042

                                                                      SHA1

                                                                      eeb8659586c844e7e7544c46bbcb0e490ea75a09

                                                                      SHA256

                                                                      1aa2af5835b1e5070165e61e5c53e8ecf9a8a7fb888f09c195d880d5e1f35a66

                                                                      SHA512

                                                                      50a9ccbcc221dc9fd3079df0203f030f7a94711111a782b11b05b618f2c4d92ff9e57ba7982a0bb8242f07cba59626f3cb1c77aca5640b24363b1ea26cad2aae

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MTOC_help.H1H.RYK

                                                                      Filesize

                                                                      491KB

                                                                      MD5

                                                                      70c1804cb8cf9dda847b20fca566814b

                                                                      SHA1

                                                                      03a8aacc0596c32c43098f630bdbbe9b48553044

                                                                      SHA256

                                                                      1273b8228d5eab112d4d988e0d733b25305a4c4b86b60df7651541aea0e20898

                                                                      SHA512

                                                                      bc92936d064aebbf7e7cbc27df8143ef8d3d2c396e3f9280725fbb443a87e52de786801a80ba0e316536fc8160f961707d62223f3aa38a4b30315f4c15900ed4

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MValidator.H1D.RYK

                                                                      Filesize

                                                                      14KB

                                                                      MD5

                                                                      0e1177081de0cd5416cd0b2b847bce3a

                                                                      SHA1

                                                                      c59d1d37d1b50e8289c3617abf32a93898b362d2

                                                                      SHA256

                                                                      ee2bca27274ae2f7847b88d406c475a5ff0a58fa63302253ede93773cf61a721

                                                                      SHA512

                                                                      0ea188532b7772c2b833842d2f3e88ef86503c0e86d9622e083e14527b139cf03242e32bfdfd5c06361a47d07ce2ff750984da0f345a4797f4d8796c0c8c5c32

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help{9DAA54E8-CD95-4107-8E7F-BA3F24732D95}.H1Q.RYK

                                                                      Filesize

                                                                      864KB

                                                                      MD5

                                                                      8ec55c9e6cb69492e195d19fc19b34d9

                                                                      SHA1

                                                                      cd1a5d2009219019b2da7f6b48bea9d8cb8a63b5

                                                                      SHA256

                                                                      999d77b72a93f0bf1bb5783609db542d358ad993e6e50404e18ea53d795ebbeb

                                                                      SHA512

                                                                      1223e8ae46a088794734498b657f656547ec99c49043896a0598ede824e2d1b7184ff7d8dcf987bfc11e1cfbcd301639683babb36d2c647a20f6d75176fa5bd8

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_CValidator.H1D.RYK

                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      578fa28e1450815170aaf41edd64906d

                                                                      SHA1

                                                                      73e854af3a78dfaef67f5a52aceac939219ebd14

                                                                      SHA256

                                                                      113988f761dd1b2347f897dab40b0af0e8764523e9f412009fadec75d950a202

                                                                      SHA512

                                                                      404e58833e13b9951be35e528de65cf04bc33e18db3e09f4e3cbbafd5589621f0e47001023ca5c2cb589682bf211c4b10d1f22d6c1fd45b2762028558450fbad

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_AssetId.H1W.RYK

                                                                      Filesize

                                                                      229KB

                                                                      MD5

                                                                      0b6d9f4606fa634005b8efe801054b8b

                                                                      SHA1

                                                                      396cdf84ecdfabb6e1f299fea0f99720e309fa2c

                                                                      SHA256

                                                                      ba012b98d7a6e119a07fe13e491eb8e7ba3c4b043719e74d177733a33351c4f0

                                                                      SHA512

                                                                      53e5b5a0439dc1d59308cb2e529e2ee9a211d42b56803d44f1cbc641e79ff45aa158b22cef0ad05f321a76befb53ddc8322e88891367922755f6d4427e642151

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_BestBet.H1W.RYK

                                                                      Filesize

                                                                      425KB

                                                                      MD5

                                                                      cf09db3b0846c2c91c211bf3c8268cd1

                                                                      SHA1

                                                                      03931f52457300fdc70d80b8f726d40759fea4cb

                                                                      SHA256

                                                                      09d39212e298a40b119df08344fd11158806f4f954262638f1d5ae31f1c0b307

                                                                      SHA512

                                                                      92b32ce7aa1992266b265fea58e4ec8a966f46b2f2c91832eef5aa7f04aa9fc96ed36c98f5cb5c92313af7e5c06c60a2ac210aec64c635a9c698f5d4e76a94f1

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MTOC_help.H1H.RYK

                                                                      Filesize

                                                                      531KB

                                                                      MD5

                                                                      5d517cf39d1568e8f614558ad0ca4c84

                                                                      SHA1

                                                                      ca3706a7702744ac374753e8a4a5217c077e6aa4

                                                                      SHA256

                                                                      9cfa2396071642a300c6327f69c2bc35f41fd042acd9fd003a12c126545b82bf

                                                                      SHA512

                                                                      fd1b3a4cc66339750adf39190cd4be7a430129a45b50621cefb6b4b09bc339b0b6734218d49ffbfe9f61fc1adf257c541d15f0f6c4b5edced2e016516f377312

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MValidator.H1D.RYK

                                                                      Filesize

                                                                      14KB

                                                                      MD5

                                                                      a24bba9d29b97311c4b4846c6bc096c4

                                                                      SHA1

                                                                      75059c26c4e4839adf1cd4318feaf711187aa52b

                                                                      SHA256

                                                                      2b6e2904eb5907b7ee1a30554359329bc86449cb519c26be951e20193694413c

                                                                      SHA512

                                                                      0694600baf58b6b9308102737b19fd29806ff270d0eb01cbce62faf19ec4b4cc74a0672353c821cfbbdf1560436647914ac9b6a90b918d6dd7f7bfdee429ff43

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help{68DC71DC-2327-4040-8F03-50D6A9805049}.H1Q.RYK

                                                                      Filesize

                                                                      1.0MB

                                                                      MD5

                                                                      13c55b11326344a74c43bd3f9db78edd

                                                                      SHA1

                                                                      b58e6403e1cdea209dc4f5ca9e06641b6302581d

                                                                      SHA256

                                                                      418da1837ccd47185c5b551808754cda2afef5ffc654b8deeb45ee408c1c8563

                                                                      SHA512

                                                                      b562ab1ca9f11c59547536af49babba22f8b851d6f36faab9bc872471bc665b0bccf1ff06fbf373636f0497d9edc2078e1cfc9ea2c04d1da9f6b512062181ce6

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_CValidator.H1D.RYK

                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      968005c672ccad05b394afe6c37323f9

                                                                      SHA1

                                                                      820afda5b64bbcfdc14541fdda8c712a1f26714e

                                                                      SHA256

                                                                      fa50c9ebbb16343465d69a83fefacd8c1782e7ca453c056f068ee25b1f3ae83d

                                                                      SHA512

                                                                      7c8a9e9c5a8207c2ebff0ed76bfb07e00e53d78303611e25dba35bf546f9974777f39bd14c5c47147be9b5ddbbb4d29193f3876643dfdd743c86d2e35031b133

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_AssetId.H1W.RYK

                                                                      Filesize

                                                                      229KB

                                                                      MD5

                                                                      c91356b86b8d751dedd968bc74b85ba6

                                                                      SHA1

                                                                      0b2620189d51e32fd3fedfe855e33d74bd0e0fb8

                                                                      SHA256

                                                                      7d2a39021cce573bffd119b3d9a2a2e3e7c131de8175c5b1aec4187a2df766b0

                                                                      SHA512

                                                                      86d0dc45b0f18cb6a6a8252bc80bbb26775ffdd7e3dbbf1a991547b43e51a20484971a87499c33f51ef3bc5a2209500368cb7b809e5c7358b895f19aeb240198

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_BestBet.H1W.RYK

                                                                      Filesize

                                                                      421KB

                                                                      MD5

                                                                      aa8c00a6fa0147a2be8f25d845a4cb0b

                                                                      SHA1

                                                                      52a5ec4a594d9ce3757c5b5a284f355d59c99fb0

                                                                      SHA256

                                                                      b7e843330f76dbd8f08b2ffd8521eb86583ca6d55ddc81ee731b8a5685713a66

                                                                      SHA512

                                                                      26684b1942fb74c934c76225816321732dbcfd518386e3668a4087d6950d0e977812ce2bf3b749705db9c0ce5cd5084b01edef63b7db4ae4ac98fc09023898ec

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MTOC_help.H1H.RYK

                                                                      Filesize

                                                                      546KB

                                                                      MD5

                                                                      7ee7a736a3b03bb38e66e2e048538942

                                                                      SHA1

                                                                      c9afdd49b2411169b407d499883c38cec94203da

                                                                      SHA256

                                                                      f072a9c7f7aa49b42c5ea40474ee91ff017e36f03395aafc49c2533947d59337

                                                                      SHA512

                                                                      66f41b883f98077e081a58c20ceacb97931b5a9eaee419d35093b0e2f4424a659a3dc58c3481a9b1049c1cd96671d740a620dee2dca9bbb57cc49fe6392c9733

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MValidator.H1D.RYK

                                                                      Filesize

                                                                      14KB

                                                                      MD5

                                                                      fa87eb3f30af82ce7bb36392097b8260

                                                                      SHA1

                                                                      090312bf4c48f6d09694a6872ee9347237573f9f

                                                                      SHA256

                                                                      d1e1b86976f5ad6cadf080623bb58c02240d2b2466137ea4b6a3b9574e93eb64

                                                                      SHA512

                                                                      5a5b115b09b365231bb61bfb4ddf00c9f8082ec45a27bd84422831587c6ff83c9a4abfc1a83e3809c04a4f55abb2d3260b03f42fcfb22d87293d549a35148196

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help{92F2118A-E813-4A4D-9DE2-F96A9DC02C53}.H1Q.RYK

                                                                      Filesize

                                                                      1.1MB

                                                                      MD5

                                                                      af350eeaac2c32d7387087194a3b34d8

                                                                      SHA1

                                                                      0227fd5076e44e58b3f2e1fe993409b6496ee0c6

                                                                      SHA256

                                                                      ddd7393e9d38f1a69a528acf76a8187fdca966f7bb7f21393818edd0120436bd

                                                                      SHA512

                                                                      3ad4ce407540107f4cb8514c2426dc4f52b56daa1620d9fd05f64ae7ea50da1288c4872d8b36503adf26c8371c14499f2fca9a51adfca46477be89b5d4ca115b

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_CValidator.H1D.RYK

                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      fa8b9676a0be23bb323828251e7d1ab2

                                                                      SHA1

                                                                      37c5720b21361e6e5f1a4f152a7c74f2a214aa3e

                                                                      SHA256

                                                                      94d2eafd39857375281b9b17abf34d9743e4302746fe25d6743d633542ebff44

                                                                      SHA512

                                                                      be2e13e46644b154fc71abda8941499f2a71d50b33972d22134ae19e36fc118ee1595be0d649001122a5908b72eda0d2874d712c4bb2ddb301c23d72c9e2e988

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_AssetId.H1W.RYK

                                                                      Filesize

                                                                      229KB

                                                                      MD5

                                                                      9a3d41a1122aeae087199149a1103dd5

                                                                      SHA1

                                                                      64cc31a5da7ed65ba68b0a48826358d5e390248b

                                                                      SHA256

                                                                      e8c61b0a5cd7403527c32cf826f8007a7dee5674afb7c3dad1b6ef4b9706b974

                                                                      SHA512

                                                                      7111f7611e43cfa6f7a8da795c4f4307c161c2a905e6e2dfb02b160d3278402e71b80c8d5f79c9cb0c10dd86ac20b213995edd23bab88727e708ebc87b8b3dee

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_BestBet.H1W.RYK

                                                                      Filesize

                                                                      421KB

                                                                      MD5

                                                                      c06a7d60f2e4844bb015b59a36bec622

                                                                      SHA1

                                                                      0fedbe43e8bfb686ee771705b6b63c467f6be63f

                                                                      SHA256

                                                                      e29c970bcd16271007ac3256cdefd592aabc0eb547660b3ed1a0cb226f174f79

                                                                      SHA512

                                                                      4d15c3c661945b307a78e335746170ee2759d1c7d11ba613f4827d940381eb214e9f99c8d9b3a37c4c6708fa3bcdeffb71476b01c3176daf8fc9d63742687f1a

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MTOC_help.H1H.RYK

                                                                      Filesize

                                                                      530KB

                                                                      MD5

                                                                      a866856ce2fceb1192fc9fe07d78b7a0

                                                                      SHA1

                                                                      e2973a8fc5c26b3f1dd284ae228525b6d5612662

                                                                      SHA256

                                                                      8dac1f5efb56f4e527d2cce97128f4d5cd7e39b7ebc5acd793ee5eb5f72b765b

                                                                      SHA512

                                                                      55e0c21275f217808d84652991b80fdd7b57a15de3902717b56b8b26b18cc2b877031b74922874bedb77fc5dc9a2eecd8e7adc56f78b0fd09764519bb4835dea

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MValidator.H1D.RYK

                                                                      Filesize

                                                                      14KB

                                                                      MD5

                                                                      22457758fbcc5eb26d0ae0102f94bf0e

                                                                      SHA1

                                                                      62f7b2988d73e936cac4557970bd4f7db4c0aa38

                                                                      SHA256

                                                                      b59a4ca08f1f0239c0adf1b1c7cae505e840f23d3274ec38ec6af05654128872

                                                                      SHA512

                                                                      419df7f5ca219455c145817f48b44818d78a808c84f1a327bb4bc7de543f67f66bfd8b7d53c4233809a6bdebff8de478ec5cb89bc2e6e855346635c025cb61da

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help{7E352021-69D6-4553-86AC-430B0D8FF913}.H1Q.RYK

                                                                      Filesize

                                                                      1.0MB

                                                                      MD5

                                                                      a2e0b055ac6211835111de862dec06a0

                                                                      SHA1

                                                                      f982dabc16395aac81e74d3028b5c7082271abc8

                                                                      SHA256

                                                                      83e6aacc8392c455b6bb4d82ee1f852f1423dc83eafba0f3db923f8d90a3fab0

                                                                      SHA512

                                                                      944b7576f6537b692a9f4ebdfef592906c9e4ecf240167b98e4aa77f0303bf4492ba4237a8724159a95d88fc73b0131f263138ad4fe1f117e472f0a0c85dd092

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_CValidator.H1D.RYK

                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      4fca0969906ca6097463fb479b0eb267

                                                                      SHA1

                                                                      dcc2c6a95726e13757fded5f8e64d0f8e6f8eab9

                                                                      SHA256

                                                                      2d903987de77a13eecf5d3ca21f8006c0127f2129711d70ad49877cff8c4f0f0

                                                                      SHA512

                                                                      74b1c05479b21cf0a47930491da248b2410eb6aa8f4081d9132145e690b29bc7cdf27dec6334d524da853877dc7dba210caf410b97d5c33ca8f24be470be4423

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_AssetId.H1W.RYK

                                                                      Filesize

                                                                      229KB

                                                                      MD5

                                                                      7cf6908bd207f6d989f07c807be2c16e

                                                                      SHA1

                                                                      d6729db60ccac8a50a709bd18a630036cfdd8cf4

                                                                      SHA256

                                                                      155e4e138fd26768f1b61a8b5a1f4c0b560ea4209cac5d8736a49317f276f4ac

                                                                      SHA512

                                                                      66b4381a49d3468f865e9f52c05e34d71d15d7770186180d2544c1526e5985b78ad044ddf0375a3f516e341e94ec376919271ec3819de9b92dbb70e2a3dd701f

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_BestBet.H1W.RYK

                                                                      Filesize

                                                                      357KB

                                                                      MD5

                                                                      b8f0eb6cd995b4e3e718f78bc3ba7631

                                                                      SHA1

                                                                      0a8f7190fb221dcbce4b21321c4af5455dbba751

                                                                      SHA256

                                                                      9dd7f5ea55ead0be355353c6f3f855c0c33c4d3afde4e1ba3b2189213a129019

                                                                      SHA512

                                                                      861a6a242b5f453674f78ab2eaaac8b42aac6c1ca56702b016c882d586082238bf47177f864dd30c44a69b0feda20e5cb9f44ccc162bfe74f74def35209932d7

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MTOC_help.H1H.RYK

                                                                      Filesize

                                                                      352KB

                                                                      MD5

                                                                      d1a36f4e4a8a9c3414568454724e4fb0

                                                                      SHA1

                                                                      ce85e3e702e3e1f3b17794643888c5f4ae7ed785

                                                                      SHA256

                                                                      803a44e11b07799ce7f9d49e2612380da96aacca8376689e12521430608293f1

                                                                      SHA512

                                                                      ef8d527d8beb59d40bd0357762601f0725bb8c6110636d1d0c456e7b7289ef29adcf9fc120a5e772e68f0ffc5aa7748e26d7655d55e5fbd92ed252f856b6414c

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MValidator.H1D.RYK

                                                                      Filesize

                                                                      14KB

                                                                      MD5

                                                                      b2912eb097de461b75a8f8e54762b3a6

                                                                      SHA1

                                                                      ae24d1047217b5d6ff3550e250fa13bfec0b113a

                                                                      SHA256

                                                                      47a151cecee778e17c8512554590ff678a5d4e7f0eb3e0406c91745cab197e12

                                                                      SHA512

                                                                      4e5c567b3bbeac0ce3b7153d81a3cb4bfce97b58df103f24b19f4ae7c93e6118cbd16182bae841ff994c2f232d022c4a123285ca42eba05d3a9e9c0c0b1476c7

                                                                    • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help{E1E8F15E-8BEC-45DF-83BF-50FF84D0CAB5}.H1Q.RYK

                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      d3435f2d7e09bf51c99b0295d72ae235

                                                                      SHA1

                                                                      817cdaefd0d7c72512ee11ece93ef7caded03d06

                                                                      SHA256

                                                                      535ba8fbc0f6794ef9f69adddf0d4755c253826cef80cd0a43a81fc7bfd94895

                                                                      SHA512

                                                                      0bff93cc50e5f950b53e9a697917896fc1a7a043a9cc6264bd0e1e53e2e8db2d323abf76f22dd1809a1c8abb9a54b6f1f7c587e84ce8ad13782b914200838a1b

                                                                    • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_5a410d66-f84f-4a6b-9b29-3982febe58d9

                                                                      Filesize

                                                                      52B

                                                                      MD5

                                                                      93a5aadeec082ffc1bca5aa27af70f52

                                                                      SHA1

                                                                      47a92aee3ea4d1c1954ed4da9f86dd79d9277d31

                                                                      SHA256

                                                                      a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294

                                                                      SHA512

                                                                      df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45

                                                                    • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_5a410d66-f84f-4a6b-9b29-3982febe58d9.RYK

                                                                      Filesize

                                                                      338B

                                                                      MD5

                                                                      45b231ca43746b9d7d2b5eb2f6f515cd

                                                                      SHA1

                                                                      1dd3baae01ee031489f68ea59ba90885843939bb

                                                                      SHA256

                                                                      cce28fbe7a865cfd97a75252adea746c1e08e49c0a44a7b31194b4d351ddf1e3

                                                                      SHA512

                                                                      f8bd349df06b4f372dde64edf3821e885b6136bddcaa8fe969921bd31f9b953eaa1b21d3ddb5939e8a9e5e9ff8ea2fdbd3d2e9ba63ee2de05e172e84120167f3

                                                                    • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_5a410d66-f84f-4a6b-9b29-3982febe58d9.RYK

                                                                      Filesize

                                                                      322B

                                                                      MD5

                                                                      546b6b47b131fb2be8ffd7e20f0ebdfd

                                                                      SHA1

                                                                      d907ea11d0c5b88c4a4e1c3c3c0e06614e259975

                                                                      SHA256

                                                                      2b871ba33c5b5b4a5c5dfeceab56972f297710c51a89e60f478554cc05d88293

                                                                      SHA512

                                                                      0b1fe52c02c7250967bc03a8c33d620ee92fcc6e2654d24d47fafbb68affd33fb5db0af700842fb1a77952d964b91a460649ce03495321b6d2d33245d6143cbd

                                                                    • C:\ProgramData\Microsoft\MF\Active.GRL.RYK

                                                                      Filesize

                                                                      14KB

                                                                      MD5

                                                                      d3b41bc0279b18266ff67fe6bf78d491

                                                                      SHA1

                                                                      83cf51d5ef7729bee435817a3b39ae00d52f80e9

                                                                      SHA256

                                                                      14d7c577424e5582257f93f45ac5565ceb68932b5546352fb406f2f974efb313

                                                                      SHA512

                                                                      7ac1f22c17e45dbc48730869072c08384825be8ff525adee68c635986db59c73b19877268f65c5004ee4a02bb79d41e463acc4b86986818ef646665ece99929f

                                                                    • C:\ProgramData\Microsoft\MF\Pending.GRL.RYK

                                                                      Filesize

                                                                      14KB

                                                                      MD5

                                                                      2022e7a4009fba45ab103695569ab0cf

                                                                      SHA1

                                                                      8ed04adb757cc1f01f31e3b9594a78d34da212c8

                                                                      SHA256

                                                                      bd21b64308afe8c5ba424eb14408305e6d7397a4fb6cfcf282bc511d160be3e8

                                                                      SHA512

                                                                      df1d9364f12069ba651f8d6450519f88a39d4aea43f813922fd48859f30a316466c2393fa46a0e6f54e6b2f485bee1dd21b94a8681d19176af9b0d6502a79014

                                                                    • C:\ProgramData\Microsoft\OFFICE\AssetLibrary.ico.RYK

                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      17dfc312dfce5e17e6b579565cf9edfc

                                                                      SHA1

                                                                      cf08bb03f1ccb84f854d61638e7178a30495ae6c

                                                                      SHA256

                                                                      77ff0fc71d66799c7edf525f0bc65ea3534518d694b433419d2ffadb7e14b7ad

                                                                      SHA512

                                                                      e09e5d2509f278aa635b2c157047e890d03ef1859faa72e55e9e8cfeeb20edcc758d828f1dcee8352fd3e7cecc56ff5ba8c641783ef45627e86a450df7b7a9f7

                                                                    • C:\ProgramData\Microsoft\OFFICE\DocumentRepository.ico.RYK

                                                                      Filesize

                                                                      24KB

                                                                      MD5

                                                                      d3cb1735c9392168bde3af1b23c62ff4

                                                                      SHA1

                                                                      b3a6e62ab62134d79c990629e4d10fd309961592

                                                                      SHA256

                                                                      0a5cd6b0a4766af1034fe5b9a4db2b48b19e76c3e619097bfc92a1b125e0ad51

                                                                      SHA512

                                                                      17db506db7a5b1a0d45e9922bb9c2bfda450039cb8d974fc60cb1e5c7dac5de9a78583b747c04fd9f6c53df8dc1ababdcad9fa1f8da4eaae6a5a9d92cb0eeafc

                                                                    • C:\ProgramData\Microsoft\OFFICE\MySharePoints.ico.RYK

                                                                      Filesize

                                                                      341KB

                                                                      MD5

                                                                      4ffd6f3a15620fcb9d46b229c33c449c

                                                                      SHA1

                                                                      0f72123a52232687ac07240da11500d9fe948699

                                                                      SHA256

                                                                      3a5b6b8f481aad2143bbd84dc2cef30d11a1f5943e466730b380eb401eb414a7

                                                                      SHA512

                                                                      0d15d5f89ada60400f4a2485c41f73f4e760fec5873bd2c5c5e9547081a67d2eda090dffbc0fa116f39cce5ecceb68649a2bc41678d123e5167df873ebb989c0

                                                                    • C:\ProgramData\Microsoft\OFFICE\MySite.ico.RYK

                                                                      Filesize

                                                                      24KB

                                                                      MD5

                                                                      82d82f55c97aa0fa791f33ba2840982a

                                                                      SHA1

                                                                      dc9900f57aebad4c44032e4f53bed6760553efcf

                                                                      SHA256

                                                                      8a5e88a1f72268e893e146bbf2e813800b08c7f561f13e52d538d9fdbdb8cd07

                                                                      SHA512

                                                                      eb4f402bb7e9756f8cd0ac4358d46468992c606ce375503562c505e3d44218ff2a27bfd2579539fbac27484658cceac1233e216793a54970474cd41f0d19dfa8

                                                                    • C:\ProgramData\Microsoft\OFFICE\SharePointPortalSite.ico.RYK

                                                                      Filesize

                                                                      24KB

                                                                      MD5

                                                                      e96c2d3e12ca7e7acdba35c1fcedb51d

                                                                      SHA1

                                                                      bdb9f5d120da4d87551f705608bfdf53007812c2

                                                                      SHA256

                                                                      0f8901a55f5ac47ff25635639db54de70a9051c73cc82bb7687613e4094564cd

                                                                      SHA512

                                                                      2892161cbc25c9674da09e66dddc7522e6442bb1315ac9819c1d1de2d24cc07ba93e7c49ca8dae8f514c6f5cd0f985024fc1c9c3bcfbdcdddde60b035a52a037

                                                                    • C:\ProgramData\Microsoft\OFFICE\SharePointTeamSite.ico.RYK

                                                                      Filesize

                                                                      24KB

                                                                      MD5

                                                                      7215d61fbd9efd757c418abf937d8fd7

                                                                      SHA1

                                                                      727fb6be15b16078097c25736f53c53713ae717b

                                                                      SHA256

                                                                      36abcf8aa862583ee43069ec5a5b2798e78bb555b3684cc877dde04208b1afc1

                                                                      SHA512

                                                                      729c7e1f439069f4e8da444ae1280598852e5e7b0555c9bca25d5acfb317cfb71a31ecc621d9f97f08d7a159d42239bd465028b1edd9fa87fa8a5f149b6c7098

                                                                    • C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\Cache\cache.dat.RYK

                                                                      Filesize

                                                                      31KB

                                                                      MD5

                                                                      881f69f2f37d71f091fb216c147e1a35

                                                                      SHA1

                                                                      55d216ec0f0d4d8443c4717287a6fbcd3314c9ba

                                                                      SHA256

                                                                      6b0b63337a1ea1f1a40539c8f43119040684ac39f48498fd3229dce10d2cdd7a

                                                                      SHA512

                                                                      99b14b72ce449479bde75f058743aeadb29930be64eeb31f86c0063711f8d5b79f75b370bcbff08ba43eeee0e27acac668f73503fd70fd2802407a416e05245e

                                                                    • C:\ProgramData\Microsoft\User Account Pictures\guest.bmp.RYK

                                                                      Filesize

                                                                      48KB

                                                                      MD5

                                                                      7d10460ce7af23a30868ffb5f0e25f7c

                                                                      SHA1

                                                                      f8aebee2eed94f1c9988a078f7755adc713389b3

                                                                      SHA256

                                                                      0dace441a1d63f98c3c5fbbc5c89d19a70f2e2e37b4270ec57cc472ad1ae629e

                                                                      SHA512

                                                                      2407bb6c35a3c6203f1e4e44284d6e5bcbc368a5c07148f67165bef7d7d584da6d63be0ed5659735372011b8cdd5e44b60a493329beef7cdf763b799f1484cd2

                                                                    • C:\ProgramData\Microsoft\User Account Pictures\user.bmp.RYK

                                                                      Filesize

                                                                      48KB

                                                                      MD5

                                                                      30a6d4542e69ca0c7cf57a1e9c5bcebc

                                                                      SHA1

                                                                      71b17c2bbbaabe40e43b92f9b5983e458c8e797f

                                                                      SHA256

                                                                      c7b81cc148f6b35f3ce0c10d66a5ab2aa41faf97601eedb254ea689a7cf0544e

                                                                      SHA512

                                                                      2b9156993007c7e3a1e2d3b81815f40397bdd538b6cdaa05cead3ea42d4887f0174d9da1131c690bf33cb3a7182f8bd6184eb03d6349a51ee05b8b278a2cc715

                                                                    • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D2B0B133-42ED-44D3-809A-46EBB62BA863}\mpasbase.vdm.RYK

                                                                      Filesize

                                                                      11.1MB

                                                                      MD5

                                                                      7994106c623e5620bf165738d7145b12

                                                                      SHA1

                                                                      cf9fb7d8fd20e0f4f27a01d777f563c9622c444c

                                                                      SHA256

                                                                      9e87f0b4a76498fffa2e668f339271962db710f4c8ad03cead2bd1d5a749efe6

                                                                      SHA512

                                                                      d039c9effdc55ebcd655c8e909eca7f50e8039d54a554d6aaa22d7e5d4dc23bb794cba270f8ded0f6e34bc97c65b7320e5e611f115624a96eb5b978b9fa30fb3

                                                                    • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D2B0B133-42ED-44D3-809A-46EBB62BA863}\mpasdlta.vdm.RYK

                                                                      Filesize

                                                                      331KB

                                                                      MD5

                                                                      3482b2a525d232d49e0e56647c4fd583

                                                                      SHA1

                                                                      8e1ecdec58caa0a93e530225108579bb923263b9

                                                                      SHA256

                                                                      0809f040556437113cdfca0ca51faaf831c04d5cadcf3c1e4f91116c5bea1ca2

                                                                      SHA512

                                                                      b335a3eeab4c50dd5c8a4d278265d68cf885899a096a36b14df667ddbda7a5c1960bef3a75285fd26447cd4fddefeb5d5d132cc7edd8252e9c5923c7488cc70b

                                                                    • C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-07132009-221054.log.RYK

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      d140e7e2ccdd084062b6a73af272df70

                                                                      SHA1

                                                                      e8ec61dfead78948f1be01e2d65527c1ebf63cf0

                                                                      SHA256

                                                                      a213c07281dbfac1e9d2a580f76fa465aede18df9dabea77c77be56cfa8b1a50

                                                                      SHA512

                                                                      792de753f87c696273ecaabed2796300308b4ed937848397c2932638e96b98c1293988a42ed875017fdf4b6121a779e539e7c7b55c61c4a48993aef6a6eb25a6

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      c08913ac7fa5ce115f0091b155843fc5

                                                                      SHA1

                                                                      2184e811b285e6239780db28548bc81cf019ed72

                                                                      SHA256

                                                                      cc629312421b00421d11b7b3c6e8e07406b351a7dd68d9f8dd1d6411f14584ed

                                                                      SHA512

                                                                      32988266ed71bbe457ec1d2306610ba5b341dd781378de5f1aa3c614cfb0daaae11d074e1e7a29ca87d3f9b566b3dc303ca77b4d05a8a72d7c63634b273c4bc1

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip Help.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      1346858b7a031d575e590f5981b97236

                                                                      SHA1

                                                                      5cf15e5eb1b3948f123f66d783712e5aa1cb7f36

                                                                      SHA256

                                                                      0b08e1e3b361ffd29075d750f77d7db332e2489db844c94c5217feeac613481b

                                                                      SHA512

                                                                      036c55cb15fea5809fe3f3eb29c4d0c6bac36ceb922c87ac6c0496b17bc5fa43205a1a1e555f592fe197672bfc43fc074beba5a5bb83787d4c1ac65e5edc7308

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini.RYK

                                                                      Filesize

                                                                      658B

                                                                      MD5

                                                                      e82543edcf17e5667521fbed6afefe0e

                                                                      SHA1

                                                                      ade8377a2c59515f91873d97b48831574c7c8f66

                                                                      SHA256

                                                                      4cd3b54fbcd378fbb1722f05c8188f7c968cca56c9ee5f37f5733c0e51ed45a0

                                                                      SHA512

                                                                      81c98d28966f36a0430fcd99ea3d074d67e4936ff50e5b5e83afc73babab2cb556aaaa35b1686e3cdc64db72048725634454dc444a11ee05a6249f71fdabcbc7

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Speech Recognition.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      5e633594de9c0bba77b185abe0c1cd84

                                                                      SHA1

                                                                      8dc71338eccb0773ebb539afc71ce16147c4889a

                                                                      SHA256

                                                                      9d75e3803b1f4783dd1f2ce1ad38c43a876e62f9fda7477b5d19d9a8d206e3ab

                                                                      SHA512

                                                                      61f4d4716ffc909af218c2f1390884d2117570c5c229a04aff8418b86496fb3a9c262e187c4c0660ce741c9233f1aba43537d0db05d023bfc41b2cb0ef04e5f4

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini.RYK

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      7c0ba20854025660a621c586fbbd606e

                                                                      SHA1

                                                                      48f744c933a959c11f4a3f235465dec2b9613d89

                                                                      SHA256

                                                                      63d83a4fd2fd04f3a6c47601ee6cdfd0bd0de19a080279464387a9b8344bb451

                                                                      SHA512

                                                                      1cdbeebd170b4c98108c55cbfd5b8fe49579807a7c7cc975473f6c068f1872525f2539693b5dc6d5ecf43fdcfa8fc3bdd84e65c7e45b024e34df69a7566af044

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      e0fceaac9c9e38f8cf1871777d6a6c03

                                                                      SHA1

                                                                      8be0c47e4e94e9b5acb9b7ded585bd3ef966b31d

                                                                      SHA256

                                                                      68ad8f087d860e1f0a14ea859eacae09b4775b9d718c07be0b40e3f72c2f0815

                                                                      SHA512

                                                                      7a3f4fbe037ea398290adf80c29834cb9a129b2a850695efbd839dec4e8cc2d4b856af483b61dce5b45cc8b8a9196d6aa6a6a4022f40ea3fe2554c95db400aeb

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Mobility Center.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      9ab30c42fae502ffb565f3c1fc7799c7

                                                                      SHA1

                                                                      46a53fdb5ba5198fc111e1f5e2acb3fdb0ece2db

                                                                      SHA256

                                                                      752e34418e2b7cdbba4a4becaca48fbf92408180f2ddd07bff6c1934c0076790

                                                                      SHA512

                                                                      9a0797d01c6a8566833c4952e75fec699495002fb0c44b3e76d2cb986f401594f4883b7c48893bd19f7f59def80f0121f84a2f4f1938321f38d7b3ccfb6a92f2

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\NetworkProjection.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      85116c6116cf80cd0c53aab93c998e4d

                                                                      SHA1

                                                                      85109e52c8f2f259426a464c269559c292fd528b

                                                                      SHA256

                                                                      9012fe12936f068f583daa0fe01e661a9a897371ccf0387bc03ae1377b0a747e

                                                                      SHA512

                                                                      872fe04086cf98abd0a1f64e180a154800160a52dadc8f1e422e6c3454e81016999ca374e7917189878c4737807bb336b25c84840551ed950082684f1aad760f

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      4fb0a760e0c689e7b4e0f27cbbb83ee1

                                                                      SHA1

                                                                      513f74beea4417ffaac64849661730bf9e24ae15

                                                                      SHA256

                                                                      75169747fe0d31339a3b8a8cd2d9929ec187f6abdde7e97b79390dbbdc757304

                                                                      SHA512

                                                                      3dd54b9fd6894a0c418d0b3b4b9076b4c2092071a17fb7c9e7f8db09eaef3461ca22d1837c6a8db40d14f8fc0ef5dcfd31d093509335237ed85334847978355e

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sound Recorder.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      01797bf6f64151f78bc254093ac5c009

                                                                      SHA1

                                                                      6862c511949b52a062ad59d350b4a24ce472d343

                                                                      SHA256

                                                                      abcba9e63ddcca95fe44f3ab3b53d3aaa87442db143b5e602bcbc5397c89cbee

                                                                      SHA512

                                                                      99f53e3709c789c648318998f8bd7e3cd9d8f63b7775c04d1169771d484478f3daee79d8b9e8807e9afa448634c7070382f9b3d3dfc692976ee7a8ca34f6b87b

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sync Center.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      8a2cc9cc22ed648ecae1a4967e2152ee

                                                                      SHA1

                                                                      3c1a860c80caea35313bac8b550a79a9e3f2a599

                                                                      SHA256

                                                                      a8a113bdb4007fad40cc82dc8c17754111c0e196aa4e1c67d0711788653619f2

                                                                      SHA512

                                                                      810f8b4e6db628bfd34ff549184665139d70b1437377eebccc1907c7ff1af35f97a014bfbb0bc758f57e828d0ddd30cda5693a0b85d6193fa31684806f482496

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      0566ba438124ee73e7ff2af6f6b0ae37

                                                                      SHA1

                                                                      24b087d2bdf39c78804475c45a557f54cbd21698

                                                                      SHA256

                                                                      61b5c11d87c71db124365db10ef8cbd00550548d3caa42fce4137d4520983e2c

                                                                      SHA512

                                                                      5606b70eed1d35366b2f085203febf7e64360018736dd4c6e66afee6d57bd5f4b7ad276d8d011707199b632cd3e86a26b2e44514b9cd203e188e1c83f7626d11

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      8a307cdc68daa0c8db4bfba0cb281d44

                                                                      SHA1

                                                                      d9777657f7c29f0288ce1dcaf08d1116ba55381f

                                                                      SHA256

                                                                      7ef29a53447e5d826bb9a534dacd526e4cad642513241440f7254841655d8585

                                                                      SHA512

                                                                      113b55d5ca7e62447236a173f86e858cdd86a78680313afb72b7844608a79bb3a82e6312bc6fd14bb4b636c5841ab47f1c1080061eb206322bb61b03945cf65b

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Disk Cleanup.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      f88a43e9c00a070b10d63591a4dfa60b

                                                                      SHA1

                                                                      db68792207f9486e76fce7ddc232a1f04eda59d9

                                                                      SHA256

                                                                      889eaaabf617333e112e19a37f60c794e98787466ada9d4c8e2e4438f62415ab

                                                                      SHA512

                                                                      076869e4e47ee2722764996b2e8292992f0738f84fb781c07faf628c3bb52f84b44d205b8958cf5cef8337e2164e687ae7b60a52367ce76942ef2e11b733940b

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Resource Monitor.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      ecd1712631f18cf230a2d7ad3cad89df

                                                                      SHA1

                                                                      d8072868445c473ab4c2113d255cded9a416df97

                                                                      SHA256

                                                                      0ed1eb745702361f27582140dd26f39682305a524d92d6bef3659e57ed29b33f

                                                                      SHA512

                                                                      fe929ee872a5dc56f0cb833f354cec8c8b48b4a94cd83b8f77fd782ed5fe2e20dc685e2346a67ccd82ed3a79ae32ad3d06912a006a24dd986bf649eab478f2f4

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Information.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      4076056897d7f69094b41d3e033c31ac

                                                                      SHA1

                                                                      6bbf43957fb9fefe1e335b31f41ffc5791bcfbd5

                                                                      SHA256

                                                                      06ae31fa1cfa2e1df68404edb868938d645394d2b917048f4edd35118f61310c

                                                                      SHA512

                                                                      1aff155b5cd3b7802d234b7f2935e373b0b206cc396551f47586d5019d680c6e8c97a3b7f038981cfdd546343eadd1b82ddc9b581e2f7858020bd4e9dc1e10d6

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Restore.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      09cd197dd0179286b4b95003d9f36438

                                                                      SHA1

                                                                      34abda1536f8cb1c9f138df0fc8711f350acdc33

                                                                      SHA256

                                                                      888c58b49d48967a335ed6ae43c9a3ce6098a984cb6a2589de86b87af83f7af2

                                                                      SHA512

                                                                      f466442c1a073d93027b76b9012a0609d74ec43392c93574f1ed987fe5b9f8ebbd4e31f0f05a43de255d8f3bd30f3c3da6417b021983f9f57c70352a9e7aeed5

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Task Scheduler.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      dcad1c749199854fa98b7d76cb596e69

                                                                      SHA1

                                                                      e21baf267387d531836eb1cb0ac65c6f938159bf

                                                                      SHA256

                                                                      8c49f2398c9d39e03bf50244454914448f8493b3ca7e601e29c49c79d524d42c

                                                                      SHA512

                                                                      1560b73b2094085cf4f6ccc01c61b730cc2af69a8d95dc930287ca4f338af278abe9c11b2401192a271b0bbea4afedf7305119ab401ee801efd85f154e0154a2

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer Reports.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      c094ceba622413160e6050cb88c2584a

                                                                      SHA1

                                                                      7323aaebc60cea81daf596d7c15c0cddda497bfa

                                                                      SHA256

                                                                      8a17a3b68110823095518a22b1fed2b7b92bf236a25b6633e4f10769ed01591d

                                                                      SHA512

                                                                      799fd002013c9cd16c5f1fb60b7da199da8ecfd34e3a4770f8a8a92f804e8f088897e864f0b8faa333f906a0847367ff4dc98efbff71d3f99ad28399d9d1120e

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      ed877324ba75a169d26543d086b1d22d

                                                                      SHA1

                                                                      1e44ed2664e91388759db2940101672f8738705d

                                                                      SHA256

                                                                      8cc87df23825c1a6be99ba54bea13fac97a5819d465883a7df1124ba614e9afd

                                                                      SHA512

                                                                      438ad47e2bc4f3405d77313c4b9eb9413c044cbcd9fc62b6f2b77c6374d3cb297a5a8f1ee276d9fcb2e2c8fb810b83372d5104364c2f6f0fa0acc750c6902a70

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\dfrgui.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      890e8d10a8dc8f27298cbce97ccb7ed6

                                                                      SHA1

                                                                      cbe2ed675fd074adf0e1a7d3805dd0511e1d3760

                                                                      SHA256

                                                                      21792e068cc7a72c8f0ea4fb54e1401b411ef9fdb3e912b78baee6166882256f

                                                                      SHA512

                                                                      9b6b7f04304391b191146142cd5b8b9a91dc033353ae16fb3c2a01960c8a9c4464cabf7626e58c0b3cfe6f87bf64f0f00d167b2e40b70a2b5cbd234faa8c2007

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini.RYK

                                                                      Filesize

                                                                      626B

                                                                      MD5

                                                                      fd0cfbd47a401f65c42904d93d33a955

                                                                      SHA1

                                                                      48dd0d384cdb66ec37018fe88b22c7b07dd668e9

                                                                      SHA256

                                                                      c2a2d1005d3c9314f003e429c6b3d589da4b8bd6986314ea57612f2e9a61dc01

                                                                      SHA512

                                                                      b0453ef228fce6b35fbfd0a8de17e2489b68a9928eb1746ee8633d7eda87ef3e04878721f5f02e6f5562ca95a9aed541e10c5b05fe8de207f6c9912ee9d36141

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\ShapeCollector.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      ec6bd7f34947e60292bc0ec1fdb756f3

                                                                      SHA1

                                                                      2986cb118fb4eb0f841150b4d30b19f85daeb5e8

                                                                      SHA256

                                                                      8e4ca68bb256fe8850f4de3f83a63e306137dc43816120ebef05fab3d34d318b

                                                                      SHA512

                                                                      823e4ba1980e5ef099dfee2f356166695f7291c713d8d0d666affae31f1a321bfd4cffeeb46622c9fb77535728d1fe63fe808ebd003707937127d2ca518f7044

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\TabTip.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      a2bff818ae59180f106010a6da025dc3

                                                                      SHA1

                                                                      33e9b78b5928accea8c1447903374f3087705ba9

                                                                      SHA256

                                                                      822f08e2e0c7ee7bbdc4fd03fe84bad5bd93d6bae94cd0d4a44cd11f9878ec5b

                                                                      SHA512

                                                                      640edc6d37d764c480b4229007c7d09dd1bace2cb3c64c79ca68ca18da8e6a86a747c77cc6efd98bab1c09873df1e7fc482b232bf2e5b20d0fa7f1afe53167a6

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Windows Journal.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      3ed0d7abe1df3ad846ef4eb354afe395

                                                                      SHA1

                                                                      a39bb766ccf5e794db12cde4adddaff5a297d18e

                                                                      SHA256

                                                                      82729a63694ec6140b4aa678c84697ed75952937066b92cf749342ff63b30f6d

                                                                      SHA512

                                                                      c6cd77a39eadfb24b778fa6b7905ea02edf53976b5f5734299cd54879d42fb5e18ece150b0677973cec0567734cfd9786875a8c7f7f421550eaa98107d98904b

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Welcome Center.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      7374e1da85135ddc93955eaa0c7dcb65

                                                                      SHA1

                                                                      03e37de1fa07d822f8658708503ba6c96249e768

                                                                      SHA256

                                                                      722e73f7420ce7673e29e5f596cec5df1fbd0421e7b8da1e5c10fa9a1d56a2ae

                                                                      SHA512

                                                                      a714b97e524096dfbc4bfe50ca52e7d8b8843ee8669116137cd6331ce1723d7bf1b895b22c878c6e471d1efb0e7b78e4be92cf6813ba18f9d3fb3fd8459e1a75

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell (x86).lnk.RYK

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      8b1413a429d0243f95c5b78fdac66389

                                                                      SHA1

                                                                      0f714f1228997c45e5453c48826a4051ff48426f

                                                                      SHA256

                                                                      0a674c5b2b3ec2014d2787c7047093a1ec6ac746c913955f41cc980f6aa949d6

                                                                      SHA512

                                                                      5b36c7ae6dd6ab03ae321e3b69201d20101384f6c6dcccbe958490978a01c646c483705f6318257ddd752bde1d011c86d82be94cea1d4545eb50ed856f92b2a4

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE (x86).lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      bf2154cf1b890d2472f6a9bdb00e9e2c

                                                                      SHA1

                                                                      23bd3b6bc032a8bad96fbe0bfe19f27ddb34ce2f

                                                                      SHA256

                                                                      4e6790dfa062168bf5a18409e5645b572e4e7fda2e702c05a8af50eb62f393aa

                                                                      SHA512

                                                                      e489c09734faf22f4c04ca46e894dadbdf6d27ab3345fa9393991d7d84780fbba71d59c8efcd635c20a0534b95a4289ca4d62b05481766d3b1b4a252bb37673c

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      7398902794242b13da361735cfb88877

                                                                      SHA1

                                                                      dd01e3962e8147bf42ec22067206f8ce9e4d0b3f

                                                                      SHA256

                                                                      3b783f3b4668bf0075aa65a73b42a8a97cd3df03b8fa2700ef14b096e798e7c8

                                                                      SHA512

                                                                      79a7d476ec0c4b460f59d95557eb0dbcb9c053528c25e65a22291e181527e30ceae977d4e3ca83354761075621d7cce5bcd17602391cc522e53dd69e3b95af80

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk.RYK

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      97409ed8f46c52d5fb02a31793bf8890

                                                                      SHA1

                                                                      f9c7a9d7dddbcdf2813de564f36fe3aa45a2cd1d

                                                                      SHA256

                                                                      5dc92eb4dc11012c9888bb8c55f74c41a52be714c05866a225fc5e115df15ee7

                                                                      SHA512

                                                                      5d2e90a1abed7118733c9648c02e5344fc7534ba6602aec13c6039f1771f4d0325eb0aa43b6a6a7222ea2f78e286aed89f5b4a02f1a1ebfd75875eaff740dc5b

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini.RYK

                                                                      Filesize

                                                                      498B

                                                                      MD5

                                                                      7dbd53b71f9bf88d6c535dd870c7a382

                                                                      SHA1

                                                                      6d1b0fc6c0cb9783a86c0c4bd62d88e23cce557c

                                                                      SHA256

                                                                      e024d1895c070af8278e5a03d8273b8dcc5c2e3c270a57a53fc04829efe73482

                                                                      SHA512

                                                                      9cfa30e0073b69773f26b4e988e1c6e731258616f0dd4576e9b1faf5603dca4d436e024ca5cf834f5373e56e8b9a08c81fb839d1231a7cae71761e0b397c19f7

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      a7b6f168a17cc1a839514320187dc584

                                                                      SHA1

                                                                      aab728da8838d0d0000a2f6877213695ca2c9012

                                                                      SHA256

                                                                      034364e08f0a0788bad3ff36293210c61b410f1ed146fc846bdf2591730c006a

                                                                      SHA512

                                                                      f48b4b372f15a4fcea51a2feff4374a55bd82216044a928b90a8e9ea86dfb012d27d37f294e1ec20f1aeccd6d1ed7b8ec3e1417cbdce41d592720525736990a3

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      fcf10a57117437dbfe8db371acd54cfc

                                                                      SHA1

                                                                      9c748394d11e790353ee843a440529af07e0239e

                                                                      SHA256

                                                                      50de5535c4ed5c9b4ae70f41d2df16623d0f5440f5dc729d0db26e0d76ded99e

                                                                      SHA512

                                                                      13af078f5370a26438deb0cc926813b9430d70f5ee58a8b4753aa2d5f447f50f4529c76a799f356ee32cb039d028e280bf458c418bf7fa007ea91817f3471072

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      d17ea14d149b411067e0a399ae710ed1

                                                                      SHA1

                                                                      50c94734b316c338faca45845c667ba3ca71a9f3

                                                                      SHA256

                                                                      c4b2cf557b9ece58a96eb75fcf39b76395f18510256888f6648ba994056e5c68

                                                                      SHA512

                                                                      8154774df8a269c6aea6738ec559679336dc494811fbeb7fffa4a7c16bcbd2233520673411b64f595637d785c0fbf8a793097edda16849bfa9f11b7b5a59f571

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Data Sources (ODBC).lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      7071b3f91befd7d201087a4f8e4925cb

                                                                      SHA1

                                                                      5c1ec6f1d6a823dc62269699ff8ec0a2d455d38b

                                                                      SHA256

                                                                      7c4b088cbdb623273935b8c6526dad0a9ea62dff134fb020a078fc85c295a0b6

                                                                      SHA512

                                                                      ab35b63dd7afdcc3e40d528a46ad16dba9cff295e01db34919614b481803e57ec5ca81f574ccfcf813983f0d7017724da449552c182d7b654bdf525e891e102f

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      4213ec5c6a558f0aa7fd89a04c4dbfaf

                                                                      SHA1

                                                                      0156be33302bb3306c8e0b531893e88aea6a1c25

                                                                      SHA256

                                                                      a12568a4996e9e974508ba414c8d61a97d2c748a3f1e8337c2f6b24abaa5e5dd

                                                                      SHA512

                                                                      075a9d804ef529c61ceeb6f0481e782d161705d96be2a56c1aede9c813a66cfe1c3f8d5dda0251920c7d03baa07b40da6c7179cb1e09e7ba8a30187ff7478a97

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      3135ea8df06b6dede1d0234148e5fa57

                                                                      SHA1

                                                                      3d9c18cc1a4f49a235f798b72c2c7c79d3fb98b3

                                                                      SHA256

                                                                      bf77863b34ffb45ee8b9bbff8d2724396c2d725fd451e6da15730d8ba7e0ef04

                                                                      SHA512

                                                                      25243bc8489de4efecd76715386f35a39e1797731e7e2a7f77c5b699d33bac791ea741242ceda78b4e3fe10172d2242db85cb4eaa112507225e14cf3fab2b69c

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      e7d0a786993995f64496aba30fb9dfaa

                                                                      SHA1

                                                                      be634c36ca24a11ab3c60b993c04864fe9777879

                                                                      SHA256

                                                                      d4cac42d8a8a94ea0f86eb9ce811b2aae266ff520a2b1d00739c7d8fe1010e9a

                                                                      SHA512

                                                                      2bac903eb3f9900d93c99c786ac4ecbd7ad688a9ef7f8b2ed63dce5eec5968f852fad74146932d4da156a9062733192f62175176ed1a94f90fe07bcbd1935be9

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Print Management.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      292ced0388658cc0e9588cb4e1d7c22d

                                                                      SHA1

                                                                      28948b923d8cb844e8898e0951ceafec103368b2

                                                                      SHA256

                                                                      927fe2eda1f85fd73cb3ae9dac80c858e0ef67209824f84adb390e6a963017a5

                                                                      SHA512

                                                                      bede18004075d7c620710c5a3abf2d409aa4ba42d2ae02a5e2a271a6cea5343153b91f6a0522b78e8a4674d3f92f8006c18974fe79f933659a53bf1035e70fe0

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Security Configuration Management.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      ac1a9b0c1c4e98dc30a2690a7a060f57

                                                                      SHA1

                                                                      333e73d27dd74e2e9bf296b8e857309d885898fd

                                                                      SHA256

                                                                      60ebd4a881e028a25152c4962f0193bc0955bd1f0bfd6f2518c30839886c4004

                                                                      SHA512

                                                                      d73dc5e0c714efd4d47de5edc9b98d8e43434834d7642c920e961a64aa9a35bf445e5315ba81183f5b7088825924b2ace3441a0e32d61977de9875135a01a92f

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      0dfca476fbe0957294ab16436f7869ef

                                                                      SHA1

                                                                      e6ef836e1468f849c5f124eadf3070640ba35d98

                                                                      SHA256

                                                                      f03c7486a04ba3d6a69507af691b51c0bf9a6df1b3e689f9b9ae103a5fc7a318

                                                                      SHA512

                                                                      902b793f85c634051b3e06c416b241a2c392850a268ffe2306952d756f61d419d1d68e50e035420ad6b677e6ef64451b695879155972e23cddfd17654006f0b0

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      50b1b1b340fbd7fd8119342cc29eba01

                                                                      SHA1

                                                                      31b6215a3546720ce93019d4033fd16dc9080f51

                                                                      SHA256

                                                                      eacdb94292612d150fc00fb47d514ff5e8381d09d3f550edf636e590ef2b4baa

                                                                      SHA512

                                                                      2bc15ed194e3c58736855382e744f0d1e39d873d2ed241db770d4838ba5caba7c1bd78c617956d2f288039e73b7e15a1a68ecd78c5e52aba957d0a814552e842

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Firewall with Advanced Security.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      6b36c2ef41a6589a3f2eafabbe075888

                                                                      SHA1

                                                                      549d77dc508ab8148cd5d066a5f81573abde5872

                                                                      SHA256

                                                                      631cf79c811683bd776c4beea1aa41c6edc9219c76c6e07eb143b040a76f7bc1

                                                                      SHA512

                                                                      9447725253665add3c38f9aaad96c3ccdecf5490c1d6f3f50420168edafe5f3a9cf86f6dad96d97addf9155cd1b3f4efca86bffeffc4ec06de3a968f0fd80503

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows PowerShell Modules.lnk.RYK

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      3286e9413f93ba92f8e4ddaeb9783777

                                                                      SHA1

                                                                      a75f41ac55d6e8a9a2c4f90e8dee0547368eb904

                                                                      SHA256

                                                                      7880ba2945f19014724a255863b08da300e73ccbbfc07c082fe321195acf0e30

                                                                      SHA512

                                                                      e8537902ab578e85d897cd9c9ff8338c6eef98846d05f9c5a064bd80d44368160a5f3e0cedff66a2f95d519fb6465e5f68d2b81ac80e96fb5a5873c3b95f6c69

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini.RYK

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      53060dc53d0d4311afd6134996451a71

                                                                      SHA1

                                                                      62eea67a232cdfba5eac2c68ed861ffea153a524

                                                                      SHA256

                                                                      8f6aa11f828ff67f76253ca89b61bab7197aa96141323338f89569d4c1a10708

                                                                      SHA512

                                                                      d7cb82ef857881198a1552925a02376d4c815a2b2d2e84d7848990d08e269192794a7ad1b05d4cbb0b0658bc56be5dcb895a748d6df0f9c03e94407c90541852

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      8a9421ebe5c2d1eb5d2fb6351925a26e

                                                                      SHA1

                                                                      4cc4b94d1b6bec965c105239ea8c56d1a8ff7488

                                                                      SHA256

                                                                      dc0ebcf8fcee2176c77da57121b355f886e29d256e5d74d9f19f6f3a43d60982

                                                                      SHA512

                                                                      e0cb9703d146cf28461fbdf6bff360bafdc4e073f178ece4654d6d5e36f648eeedd910e5880ba3ceaee0e9966c6010c85cc407c4890a5c24e1660f03f7905fe4

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      66d8ffee3e4ecd9a92c7a6248c8f0d6d

                                                                      SHA1

                                                                      373722fa89346e45bd5fee9a0e67c1044d456382

                                                                      SHA256

                                                                      7e7abe78a7d233923d2abb2de5b23e55163f936158c311d0b2394c2c84433a36

                                                                      SHA512

                                                                      fc1e1413265f7a6d147edda0f88296e8fb8e955304386c0b04e9c42bc54530740f1e73871ce8a801c09e3fa46f84e501579c96478e508d49698588be66f0a3f3

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader 9.lnk.RYK

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      a78bc255ec648e6b59d68d873eab9bba

                                                                      SHA1

                                                                      de926c45ad12148f0d9327ed166241fb617bf75b

                                                                      SHA256

                                                                      e19aefe4e1bfe9f5114543b9f2f9819eb498b8742f80f2ddcfddf5ea00d4eb0f

                                                                      SHA512

                                                                      34319264f7cac48d1451b792e4bf7886137c20270c20d8e101d1d91f58326a1b328bf500a7093f9a003bd4392243c0ef0ecc61d4a67cbf14d605c55a09956235

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      3fdef52f77da9e22a03576a74d2fdd61

                                                                      SHA1

                                                                      ab492e59dc2bb174aaef958e23f5e712472dfa40

                                                                      SHA256

                                                                      337f1b0d3ee5dff296e9d4e61d7ac225d58ff87f5a3c288e5b0cdaf406ef971d

                                                                      SHA512

                                                                      996e88253d4e8b5fc9a055d626889b94a76e11a3c1625745194410c7bc8abba181b20214bf8a578dfca2b43fa34584be97487d6b434360a6acd7b3d1b1445358

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Chess.lnk.RYK

                                                                      Filesize

                                                                      642B

                                                                      MD5

                                                                      f401959d9cec5320f3bfa246a9dbba30

                                                                      SHA1

                                                                      1375a3233369cf397c458c5d7e839123058fd54d

                                                                      SHA256

                                                                      8fe237bc84a1e7c1d2fd8cfedfd69764902a9205b7f4b1b9e0687a0e99a1627c

                                                                      SHA512

                                                                      05c12ec8fa06b6f56be16d7ed0e5fd56ef313eb9df4f5851e1b505a334ff3e6ec992333e09f8c3da5951d7b5fbdb7a8aa60f560381257e095d37b617e719efde

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      4e669d5110969be7697fc8ebdb4012cb

                                                                      SHA1

                                                                      0e323a43dd3f3ab715a24cdeb552515dfc940c59

                                                                      SHA256

                                                                      d1e118776fa1425ea725dcd57033d814d365c63a2a6d8a2b7e375e75b075649f

                                                                      SHA512

                                                                      280da8e1eea7a580d21aed2d9a21c72e7a1263e8bae5dd0e01b1894156fa1cb4e48d11760e8390ed9ddcba0a75b7b0e5097861b4ee4ce3744e97a5a68c66547b

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\GameExplorer.lnk.RYK

                                                                      Filesize

                                                                      546B

                                                                      MD5

                                                                      70fc4e66446230a96c1100fa5a03e836

                                                                      SHA1

                                                                      095c6892b7066d08081bb1cd581576674c40d248

                                                                      SHA256

                                                                      52330894d89ced443741505b4a02a227c2577282bec8b724f97018c3c16770f8

                                                                      SHA512

                                                                      2dcfc90d0c30a3edb99698203ba01d2039e82ff845a1a6ca8282d4976fa5b3f0a5f286eb9bc75456eb271482f0f6f291109baf6f3055fa95f9909536bc83af9a

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Hearts.lnk

                                                                      Filesize

                                                                      642B

                                                                      MD5

                                                                      34ada66fb9a9c222996049311067ede6

                                                                      SHA1

                                                                      b727aea897578779812bcb88e50288c264d1c3f6

                                                                      SHA256

                                                                      fe376281f681cc2791e475b634a3b498ae26ffad8d5076d1445ff273760a34a0

                                                                      SHA512

                                                                      0e33bed7530a1722e9e21e24f2b149d153fcdcaea850a821033811da631826529094064e1c639864a449ac0735598aed3cce8dc544899d676fb013d7c1e396df

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Backgammon.lnk.RYK

                                                                      Filesize

                                                                      754B

                                                                      MD5

                                                                      6ccf6b50455b357954fe5dc983707a8b

                                                                      SHA1

                                                                      7e572c98ab181e4ff956894f184e560a501fcbfc

                                                                      SHA256

                                                                      ef8103ac9c0fb1073b279f555155cfd4fe6fb350b711d725061a71e772f4cb0b

                                                                      SHA512

                                                                      37feaba0f6b3f8cfa8639feb435fd2d2a9384e8f9866159e15fcc72a800de49dc5cbbb16cdbb87d0aa3915f8421829a2132b534c59e35c7bce55e242c0abc603

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Spades.lnk.RYK

                                                                      Filesize

                                                                      754B

                                                                      MD5

                                                                      c000215cb2de582cedbc0ceaf77095f7

                                                                      SHA1

                                                                      1e1b8203cd0d512329123517ae4a99e375241bca

                                                                      SHA256

                                                                      23a8b40b8b3123b7afdc2a2dd84d98a7120d6e9c90e8d572eefa56f48bcb2d86

                                                                      SHA512

                                                                      700cc3248e55a100a296b447732e3671ae851a03def0987f243b5e6654089fd31d1f062a9ed3fda9cfc5f82d81f3289f96095bff33b62c2f69de00cd7c4c66a1

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Mahjong.lnk.RYK

                                                                      Filesize

                                                                      642B

                                                                      MD5

                                                                      3bde0c6e28ef2b0cd6eb23a6232a4162

                                                                      SHA1

                                                                      596ef6f9722ae349be5745a051b338802a5c4f31

                                                                      SHA256

                                                                      97db5fe8dd89cbaab137a042457d912e1c62965d3994ce2c7b2dd6a002ab1fc8

                                                                      SHA512

                                                                      2e60d3bfaab01db1a3ae1f8f59def49296feb9521247e6b08e667b1c52093e95ed76ade8839f64fe732b9965bcd2fc2c1d976e87c2c994f2b1ae307fefecc095

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Minesweeper.lnk.RYK

                                                                      Filesize

                                                                      658B

                                                                      MD5

                                                                      016eeecb239d59e83e0a9cebcd2c36ff

                                                                      SHA1

                                                                      c77ab6c030c4e4bda87c7e7d4374671e5f8e89ab

                                                                      SHA256

                                                                      fcbde27a6b02c9964c06ebcb9a34737a205916644b9e9a7c12542f3f7b362948

                                                                      SHA512

                                                                      bb54169b78871b701429b6cff6897289e245e412217ab48d6bb1779c05bb3b2a1a2b0dfc175c22bb5903d84ba097e6591661d3292fd4b507717dfb742d88b775

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\More Games from Microsoft.lnk.RYK

                                                                      Filesize

                                                                      658B

                                                                      MD5

                                                                      53ee8518041f550ec07d0a4a22219715

                                                                      SHA1

                                                                      1374d93a09ae359a11238cbe56ba0d80aee89260

                                                                      SHA256

                                                                      a11aed847d3db16508229bfb38aa013815f25aa53bc608e55259c5ae75ab3886

                                                                      SHA512

                                                                      f907ce4f550803035f423889c1c638983d315d7f0044410604580523da51137b423514ca2cef4549d77e0a75f53d3aac2f71269e9b85cf14d42762c06328a0ec

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Purble Place.lnk.RYK

                                                                      Filesize

                                                                      658B

                                                                      MD5

                                                                      a5ebdf2a4dbebeed80ad62afa4f754e2

                                                                      SHA1

                                                                      5fc9144e00942f27678014933e64f025f8c25aeb

                                                                      SHA256

                                                                      9dbb93cd531db7eb700996e4b21d380cc4f78e0ae2b41df151498718ee604243

                                                                      SHA512

                                                                      25e1531b701581231c25e9cfba91edff95adba7f05223420dd3654319b9bd405717addf257cb22d902ddc3eb049e7804ded34e75e16405503104ab630ac449bd

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Solitaire.lnk.RYK

                                                                      Filesize

                                                                      658B

                                                                      MD5

                                                                      51b923b22485f891c1c10b2628e5c498

                                                                      SHA1

                                                                      f34198e5221700452ad37b405d8d10fc61d39f46

                                                                      SHA256

                                                                      fa44eff0fff8fa6db199e5e352d9d5ed8b75390b6f89c0b54b0b7834e618734f

                                                                      SHA512

                                                                      3ab0cd41398466cf20e10955978c856d1367014069dc1d9be338a075da5cb27658bb19e0ae50a43e18885f63124f83100d082e31b342b271fee225de22086a0a

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Spider Solitaire.lnk.RYK

                                                                      Filesize

                                                                      674B

                                                                      MD5

                                                                      23758beff47cffbc82641c6bdbe64d50

                                                                      SHA1

                                                                      e9e0d16ce783d23294fbb0687de712d6c233f9af

                                                                      SHA256

                                                                      5e14f1cdaba96b52b8f17ea3896553e4547d63b490ba7835b0479f349b945e41

                                                                      SHA512

                                                                      5ef5a5f2fa51262f6574354751e763423298e468b593740a3b5734f0cd6c0401bca71176d8142336088f2214a4bdac8ce0a845205eb96040e6c6725d1abc6d4f

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Java Mission Control.lnk.RYK

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      46575ed684403bbeb23890b9c7d4c91d

                                                                      SHA1

                                                                      9e74f9df0effad6e2548a5f7346624aad7d30748

                                                                      SHA256

                                                                      c3c5819232dc242ec255ca47d34668cf95a3d6ef95774c020ec392d14550bd58

                                                                      SHA512

                                                                      f2db485f90a8d8b786e75c38e0b025bba723de51e62ed534d067455685a8039096d280c9cea40875787a5bc4d301f2c5f6b8d11787500deea2f6994de30cdd17

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      2beacede0665d95187a72c5ec8ccf9a5

                                                                      SHA1

                                                                      931bf8139a1fdc69e6acc83b60da612e54ca403d

                                                                      SHA256

                                                                      59a16b59001bf88fe6a6888a9c9cecf2afe43dced43148dd54a4fd87780d3b3d

                                                                      SHA512

                                                                      02129bc86b3946b698fcd5dada3ad1a403c051843226c83d65fb318cf7565b90916a15c9a917c3b9db7b1697accb7176df6b666e27e40afcf066d32bd2017747

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Check For Updates.lnk.RYK

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      9a1b0a729e57f1946d75ce546a7c2f0d

                                                                      SHA1

                                                                      a08621d124f6de91ffd76eec1840155ba0e46047

                                                                      SHA256

                                                                      3a1b6242ca0e840000fff3708d5c2e7c3de1d9af0e2f7e4dff6f567941c3358d

                                                                      SHA512

                                                                      a70e87d8f24c523f1b5f386aceec547a64418b61e1f212d14b5e7bf1da2ea73245714a57add55006a9c0389fb948abdd10b853abf7136400d16acb9d2f46cabf

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      91b6a4d63e7bb7a3c29deaa58ccec27c

                                                                      SHA1

                                                                      deb0da07d1e26bb9ca0d8b20a02afb3c46d44c86

                                                                      SHA256

                                                                      1b42bd55f8329e1532977c746618e4ce166aab8590410f3cd807edfaeb35fee3

                                                                      SHA512

                                                                      e30bbeab2bd20b86743bf9d7944026cd6be530f7b31bb47058ce7f861e8eb8828095b9ba60f87bb3564be74f68a397f55e95328a6e99baa193b2bc5743e9f895

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Backup and Restore Center.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      2ca8935b7f30306125bd031c7a0cd1ee

                                                                      SHA1

                                                                      2b1bc403bc72efe8fe2e2d1c5b377758144ab6a8

                                                                      SHA256

                                                                      9dce330bcda82661f714a110f636d37569c0ef02535503eb4a52ed8bb4b29cd6

                                                                      SHA512

                                                                      db7bf03b60688484948e79290fba7e0336a8558d96b9d04206252d4ae1b87d93cde3a07fd37a7fec530ab35963d2dc7bcace5f5348d6ac385f39f1df3fb74021

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Create Recovery Disc.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      1289f76a6bff1acfa978fc4c0cf4baa7

                                                                      SHA1

                                                                      53154900e3a77c366032b61be04215ef04551bb4

                                                                      SHA256

                                                                      2ee2aa0aac095ebafbcba4e01804a5fc6dde438fa6d90987e561fd1184783bc2

                                                                      SHA512

                                                                      88892e28e3becfd5d3c4db22ad9ee73acc175591b36836c6a987687d11f91a0b0590d778768d35aaf1aaed676d3d43b8ce01f484f010db0013139fa6c2ef5b3e

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini.RYK

                                                                      Filesize

                                                                      882B

                                                                      MD5

                                                                      2d8924d15d87259759d216428f09f3ee

                                                                      SHA1

                                                                      e82b4d6c5f1622361829ee786a0a55798d17ed1a

                                                                      SHA256

                                                                      d31bba5df9b335efc3c1bddf825e0c1967ffb46c9947d0bb180608c026b002ab

                                                                      SHA512

                                                                      6c8d053076118b624f3531cfc50ee4c28cd85f75b2453d5884235f484a06a6908ac5963b0e9057592f7dff5526617c9779a45548daefc9bab1ec4aecc2833913

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Remote Assistance.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      af393598afb5709dfbe5032c93dcde13

                                                                      SHA1

                                                                      aa7e1b787e1619f5546652ea4200425e59a22a7b

                                                                      SHA256

                                                                      71f1e6524a9bf89aad86b72715c726a428b80eca7338e5b671216c8e5d1cea85

                                                                      SHA512

                                                                      24e7743ac82f6decdabb7980fcb2f612b38b4208a68bdd0b391cd8cbdeda633078e2b96665355cca2e86b0bcd08a3c44776df44fda642c3eaf43489beb58ff25

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      9052f195b5b2c6a8ff7f67e6aa05817e

                                                                      SHA1

                                                                      5bb685f8667ff4259858d5905b6e8a6de92af336

                                                                      SHA256

                                                                      342f50fab077b792bebc0549d0194e600d8396e36fcea235fa984cabc93cde8a

                                                                      SHA512

                                                                      30bf9f285be7bf08bd01c89c3f4c6e55172cbf66623897c43057ff256ca945779b6fb803117017290b5da4dc9fb928f2e231e0120cce4c457c1ba62593095c4b

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Access 2010.lnk.RYK

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      4b58406d5650640197527a2ef9fad55b

                                                                      SHA1

                                                                      eecc77ea1d16074a899747fc01d6c825a357a2dc

                                                                      SHA256

                                                                      85af34b313d669b7b6f40501fa46bc84486ad6b1b7c8ade231162f96826662f9

                                                                      SHA512

                                                                      17ac14919dea3786f35a24d56dbad96d1fc0b2452ac88e24f99f55f29c88cf09baa7f5a60effcd956266807ac4c133e51172a05641ae321a17dde96bf7cb19eb

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Excel 2010.lnk.RYK

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      04064fc31dd1deddd5c5ec07f673707f

                                                                      SHA1

                                                                      763f48890fcbc0f639e165cdac4a4eba10f33056

                                                                      SHA256

                                                                      58a7940ea4c48f11a2b9d08de570762b5f860ce95f66212f9d5c70191ab562b3

                                                                      SHA512

                                                                      bc8713b4714168fc6102444633a1deb1b8fc4cedeecc7b4b6b905c82c81b5c49f211f59bd81fce5d4cd2d7ac20488f53fe146f585b67363758202ec0c72ff18b

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft InfoPath Designer 2010.lnk.RYK

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      a92baa067576dd3c7467a3048e181bdf

                                                                      SHA1

                                                                      31930a0866f0a702576fca7f26e9aba0c79e21c1

                                                                      SHA256

                                                                      5368bd77ad3be9d0cfed1848ee6d2d9fc441e91f9ea283f0be11fa44faf67d98

                                                                      SHA512

                                                                      b0a1a8912e32768355a21bcae5ce3a3894d1e35527898c34a5bd034046c72d9c582158ab47adef1eaf759a3048ad5e2801b60c1c189e751ba4cf453559cfcfab

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft InfoPath Filler 2010.lnk.RYK

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      342809fd313cb8af2eb66171816f1c15

                                                                      SHA1

                                                                      717f00220217d7049fc0300481807b4913aa5c16

                                                                      SHA256

                                                                      089f386237ba8a4d360f4029c9b0dc1ced95adccc4a16688cc85fff0980d39fc

                                                                      SHA512

                                                                      bbac2fc143ec5751c232500eef884cd54310a2cbb783406b3f50a05e1cb413059df88280e6d31986733e2c2f626fccd22191bcd4f5af9acfb06d2524745a5699

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Digital Certificate for VBA Projects.lnk.RYK

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      1b5f8fb4fd42756842011b4cf15261b9

                                                                      SHA1

                                                                      f8df39ae1038c9747591e45f3ef65c5c28b3f193

                                                                      SHA256

                                                                      e1afe20b2dde200f9834242debcbb4b3cf87a26d57c5a843e71d591b049ea2c4

                                                                      SHA512

                                                                      88a922eb80add734874b0990b20399e015b1df93adc6a6753456ba4a80857cc49f38b209522200206178c1b459eeb7e3c756a3c36876546163c2ddcb2dc44ddd

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Clip Organizer.lnk.RYK

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      65a8413a1da56ecc20e2b28309add734

                                                                      SHA1

                                                                      76610dca4c33f161425afdde6379bc16d6a5fccc

                                                                      SHA256

                                                                      ceeb572bbc93a1157940303ccacac2106dbc2a47b472d477e0a5eda198cc386d

                                                                      SHA512

                                                                      3155597abecac99ceac07194f38b66f06eef7378bf3ddef45fb1c254067f7fd795216bd8edf250020967781c883e75fc284047c95e980bafbfee226bf27e3509

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office 2010 Language Preferences.lnk.RYK

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      5bbf30d33906e72a5291c543612b316f

                                                                      SHA1

                                                                      38c9921edc9d4b29f661e32050230225389c3037

                                                                      SHA256

                                                                      5a28e03cdf9334a9622a2e1893b431ab029c153062c1329c8ab5693d94b0e7c3

                                                                      SHA512

                                                                      3f856fedb04d8996cf6f1b852016645a1e454bb858e3f5801528fb54ec3b855da304a804a8172045ae38fa9878470fd3e518369a052c4b7cd6d300a1a8484678

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office 2010 Upload Center.lnk.RYK

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      cf2a1327e3a1a255b0513e5501c7012a

                                                                      SHA1

                                                                      3f04c4cd56e46188e2ea48cf9a11e81b01797858

                                                                      SHA256

                                                                      05d64e6a024c8a46ab1e1ca48e07514e9cd9c2c08476fa365f4ce0a881608469

                                                                      SHA512

                                                                      52c0a79c6cbdc38ab72e3563a0dd584e7f8b3d1bab24e4ef6df9ceabefc16a002d52c94efb3675e8a103e2b74ead56b86e49c4a71ef646281057b860e2e1d0b1

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office Picture Manager.lnk

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      802911b04f7380517c273cb8178da9bd

                                                                      SHA1

                                                                      337618b2c005793e87b270487088cfe2d7d00d30

                                                                      SHA256

                                                                      3875f851b04bcff0ad92a923ccad4f4fa5356da11584f3bbb431ff4e37924b67

                                                                      SHA512

                                                                      58971c1ac5b33ab67c5c0f942e569dc955f4c68dc33ea26621cc57d8c38786421f007d8f9b3fe9d3bddcfad35454f037df180f67ac1d6b263b71b37a73616dda

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft OneNote 2010.lnk.RYK

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      333a9dd53fe185cf3fb26dbe5b5b645f

                                                                      SHA1

                                                                      bdd2096603bd35fcc4e4ec9217d293254a7c772e

                                                                      SHA256

                                                                      06cc076405e42b7d5140a364ba017489adbec2a34b4d0ef4c3a69d0070fa79b0

                                                                      SHA512

                                                                      1bf2d22b32740a61ed0820df859a8904b3cf10e398aae940f6ee0cf3922820953e6b6826d2bcad59a35d19e5ff529cf77c9ab857a0242ffbdb13d968b189e222

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Outlook 2010.lnk.RYK

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      4a11f55926ca96eac7613a0034e57a5a

                                                                      SHA1

                                                                      ad842f5a4a9b53ac92987eb0493022edad2fd6ba

                                                                      SHA256

                                                                      37d3846434e13e55ce19a6c1d755344c8bd691217411e4c84f13e2cc5383f491

                                                                      SHA512

                                                                      219d89ecd9dee6c6da4e8e5012bd3667c1c7b97fdcad2e37946d77789edd8ec34aaaf97acff66f7554a11029ebaab932df1474a55bb3313499a4be7b84fb61d7

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft PowerPoint 2010.lnk.RYK

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      040409610bb331035e71ed77945367a1

                                                                      SHA1

                                                                      c664102063283df5126d69302f501b1cd9efa6e6

                                                                      SHA256

                                                                      fbec31417b236d3c9fffb79deb530bcce6ceafd8743753713e80ca55dd0a7390

                                                                      SHA512

                                                                      67bc9170beb2e5e9f661fba5502cf0889f568a0bf18ac0db9a8deab821768230a47e0140485d7f61fa118b0eb67c06b73d890359cc83dff1cedce672397123c4

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Publisher 2010.lnk.RYK

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      c5641d38bd90ae53c88db112d0cfa47a

                                                                      SHA1

                                                                      44656797fbbf594eefff79bf2c4cbfb03dd653f0

                                                                      SHA256

                                                                      d8210d562587eba2c1c344af592e9e2a164fd6b46f530a39a295a020f6ebb0f6

                                                                      SHA512

                                                                      aeb73f608b1804d7d8c61815b6aa429492dd05637211cc5ffa0adbecc40483e89e414c0ebd3af2ecfb995124575d46f6dcaa32dfeb0a3075d3b64f02c13f7267

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft SharePoint Workspace 2010.lnk.RYK

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      0f47de9e60954ca25a5d5b31a7257776

                                                                      SHA1

                                                                      1152b1d4bf651bd2eecf624d7bf8397f762da436

                                                                      SHA256

                                                                      555e4afa9fc6a0f35f8131867acf4efaf5780b34a369dfd7ec453a2629110ef2

                                                                      SHA512

                                                                      fcc39eac212f15a14c75fb279d8c100a3829f7c5e18c040573ea407fb7c9dfff09a2fd7be1a8341d8c8a3ec49b1810a427c0877ee57d1f738b426f880613371f

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Word 2010.lnk.RYK

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      9c660e869df09a51466688066003f8fa

                                                                      SHA1

                                                                      8f35a4d103db39017324b108c875466dc779a365

                                                                      SHA256

                                                                      33e0275a2ef965f11cd1ab89031b1298e2df8160b0254bc88b0ed30c742db0d3

                                                                      SHA512

                                                                      afd0861ad040c1975834125df4850cd03fd858bc6677d509ab4aa0ff22378b00fb8b0004484ab4d95030f06b469dd95dbf91e6b1d3691e5566807d04ee137693

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SharePoint\Microsoft SharePoint Workspace 2010.lnk.RYK

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      965e2144575ebbf8ffd348b43287ce7f

                                                                      SHA1

                                                                      deb8af209b78d7ca76b3418ac1fb626a40bb4211

                                                                      SHA256

                                                                      3bd893bc5f5679df60c812f845e1d40e3283958543d33df9161b128a40623806

                                                                      SHA512

                                                                      a3958c80705ab06a37b69053ddb6c5498888cc6a55aeef96887dc064ffe9eede7b2172fa4c5b274f38e68620bd5449a319e5a2695a06efae848170eb69252db3

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      fc4d69980749208eaf27b16bef684ab5

                                                                      SHA1

                                                                      2b946de34a53f1aaddd630862bf6b96f2a485de6

                                                                      SHA256

                                                                      56feb006bf73233e6b136b20f39dc364b89416cb3584a8b5f5f0def1c5f66c01

                                                                      SHA512

                                                                      f20c86253242228cf65f7a87400a08219f51c3ee8f45aebc5656c120359b5f81b4fda07c53b26a925a643af7e8117e47ee6cde9fefcda4cef1e2ddb657b56c5a

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Documentation.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      a9f6cdb457370842030e82490ebda33f

                                                                      SHA1

                                                                      54050991d33e7888603febd4406809cc9f9586b7

                                                                      SHA256

                                                                      4cd5cc73761c2ad5e6454c65600e7e09dce62e2bd67225c0e721fceab8ec39af

                                                                      SHA512

                                                                      a892d1663260ac976ba1524fce6cb2d5c720ee8f0ded2114402791f6ee4a03c9d29b91a1b30b9060c080c3156fd129b99c98d46750750dbc8fd273de68d3db43

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player - reset preferences and cache files.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      5b5fe476828015cbe90d0a31dd2d07ff

                                                                      SHA1

                                                                      8bb6da8036be19289c617a4845152fc221c22dd3

                                                                      SHA256

                                                                      447435995e9456dca61f93e0aa468a8fceef8e3d31ed03128954f0b189635b5a

                                                                      SHA512

                                                                      0d9bf854894213929be14a2851521e6c9c4f63ab7685874afe8f0ad395a4b37f48b3360a3e9401d28e59d7d8996278f22acd67ee6782a138dce8bced5ade70aa

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player skinned.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      1513f690e0db1cb138ec6fb8cb39d664

                                                                      SHA1

                                                                      074bbb20ae82bdc7e8b3fb173a5140d8f62728a4

                                                                      SHA256

                                                                      e323ffe049bbe07dab6afa2c93f1b9a1e8630d976c208e06f34dfb8424cb2b61

                                                                      SHA512

                                                                      03c933ff910a9112919dfdc510bea9a6e2d6b02ebd19be16c1640bda0e3d32417c37d6ce25566a8cc215d4ee379734d3a96086eb475da6b59aaacfae05115185

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VideoLAN Website.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      c07d992a9c2aa541975b5691d721a6b7

                                                                      SHA1

                                                                      1a825709cb653bb52a0e71fafd00bd7d8306347a

                                                                      SHA256

                                                                      50b4f9210c144931c2316fd15bb3c434d85812c04b6471c640dcbcf52160efaa

                                                                      SHA512

                                                                      e8b81dfd4159008ff20eff23c0783a0c63d93be5962e2c2ccd71229fe274aebd9f88ad1d3a76db7b2cafe45fdae0390423d536966d6a6312361f3e35eb393ae1

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      bb472acd8a32483ed6ebb867988b94ba

                                                                      SHA1

                                                                      c92d4e779abd83e0e949ee1658a555f6163e1abf

                                                                      SHA256

                                                                      5725af0171144bb478e8c5c5231f9e69bacaac1c5a793d3b9c2eac972d2624a6

                                                                      SHA512

                                                                      3dccd1592bcfc0bc3cd8933e26ee05d969a7e480366e0c302c2d98fa244c6af2dde96f1b964780899c29c94b03d3f030d06d2c766367ee63a104d329f0216f28

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      17f8621c2902ffbfd7d886ecd90f2730

                                                                      SHA1

                                                                      5f7f2a07313c5dda46caca71af7fccf9afdb0d43

                                                                      SHA256

                                                                      d336d54b1cfc9abe09ca150fd7a2c0885f638800dfc7797e5f88e6915b6b919f

                                                                      SHA512

                                                                      e0ab341fff1dffe135d41060b70853603d5026e703f8d6f5b6128fd71f70e53e7f7465739e50c4413470fc7f0d68ba3b6c1e74925b1d93b1c4e4165db33b80bd

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      5bd47179d3da99fa49cfeed5666119d2

                                                                      SHA1

                                                                      0abe6d4d0a706898bd810029b9ee1c012b7b432f

                                                                      SHA256

                                                                      d206958f706d7fb853fa2e1443d4b8141245860e72df1dfdaa8cd1cd3accb77c

                                                                      SHA512

                                                                      f501650956286ebb629529f44c31acf77f9e0549dc7b3e591a2ce5a04a3778b6066f12d652e5eb3a111f71c03bc593f3f18ab2434982f865c79265beedbafb11

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      f932184f82449bfb4390f986bf00b116

                                                                      SHA1

                                                                      6d9de42aa74382177da5267a7f2f786b72ab2202

                                                                      SHA256

                                                                      519b8453c4c42844b5651a971fe363951ede0a558ea1ba203c6af57f3aa5ddcf

                                                                      SHA512

                                                                      828008f6828f66db05c01bb4acbd97e3249a69aabf65f3bd1c11f9572e6201ba9a12100247dd00bc95858b82e38f617382d26fae9171a21cf3431a1efc78169b

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      1cb9586ba0063182ec43267e9ff9328b

                                                                      SHA1

                                                                      6a8afa4a399530fa87aebf509940945359d3c1fb

                                                                      SHA256

                                                                      c29d9dc7eee49b257d7931a8115379667ca394cc07e2e2835d06ce9e497d2c7b

                                                                      SHA512

                                                                      6ff9702bf0fc3e310609cf2f7d875a5b8adf92ee74b8ce9c1d96db5cfcaa4ce9fe5f1615e1e0c9a34ed9243cf172a940f5f01e89a2374942c621f41b2445a958

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini.RYK

                                                                      Filesize

                                                                      722B

                                                                      MD5

                                                                      1f26a7c9611ebed2b9e2020721c41fbc

                                                                      SHA1

                                                                      4b00690bdb9d383974f04998b5fa9487b0fa8aaa

                                                                      SHA256

                                                                      54fc4a4a4f1dd8cf0e49914480ce81772cc042e6c409c247a373987d5f4aac6a

                                                                      SHA512

                                                                      c036981ce199d1227c504ce276c1c90221a1d1a569645c26e4ac4a1d87dd5848d4e979de126176bed22b6cdcb34257752ab5f251e3531388d81071d8f8328eee

                                                                    • C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu.RYK

                                                                      Filesize

                                                                      1010KB

                                                                      MD5

                                                                      2e49fa5bd859997054d0035ee0a7a173

                                                                      SHA1

                                                                      7a48327f830c535b7ee7e67584efbc4d861946a9

                                                                      SHA256

                                                                      5d2a4592e3622338c721e0778f7ecbbac7975a7bf05584e1040be5b98f74e344

                                                                      SHA512

                                                                      2343d0823fec6c1b840789d831e0dc4f8a19d1151fff1a232d8f2d7fdf49c5b4464f21dd0ee1df36799c88464b21cf10b0cf182567eac37f2dad7a2eb7966c6e

                                                                    • C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm.RYK

                                                                      Filesize

                                                                      914B

                                                                      MD5

                                                                      76ad9880a6ba6fc4c5598b4cc721abe0

                                                                      SHA1

                                                                      fc9a10d10c33d9d8c18796f9017ab26de7e5ab7c

                                                                      SHA256

                                                                      dc3cec2a8033bf60fe62b67ac8be899f7222d48dec1ee0fe8e9b119ad896d50e

                                                                      SHA512

                                                                      cfd9c59bd9a9c41cc1f601a1bc0218c608cee9cdb7f3ac1ba12271ac3546e9b5aebd5ee55558d05c09e74ef0c497b807cafd43ca6b39c6de65fd7516e9665197

                                                                    • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

                                                                      Filesize

                                                                      5.5MB

                                                                      MD5

                                                                      e8933d448e2fe2913cddb849ed35bf6c

                                                                      SHA1

                                                                      407248d17c7ec1a6e561368f8b3271df7a202f15

                                                                      SHA256

                                                                      901024040c6c3bb47710fc08b414213c33ac70e0679ed14b5ef368b8eb202c97

                                                                      SHA512

                                                                      205927a98cc2ff99715798c1db709b74d3cec0abcbba7c8d54514f6d3df96f4f916543c3cd5e58cbd2b26a2424ec2c15637a1024cd89762cb1623df837b653ba

                                                                    • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

                                                                      Filesize

                                                                      148KB

                                                                      MD5

                                                                      e23f27599b2e63044983d2b8d90f9b74

                                                                      SHA1

                                                                      b5d72f8b6a2e56b202dbbf21bd18805948d11cd5

                                                                      SHA256

                                                                      a6f7457f1faac3a9784b2ad4c164ab9576449e0067013a28f18db228d6f9706f

                                                                      SHA512

                                                                      ff7e7ff5ee16b679e5b8890488be2567b45442b86ce70a57dcf3248e54cf34484c0cb752dffaf4546aff1ae63d12a83b1798eefbe13343267f9971bd1a9e9a4c

                                                                    • C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\state.rsm.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      398f58c9511dd3d87c2ed56c1a1ad952

                                                                      SHA1

                                                                      7ce08a0101a0a70368b741799e99fdc224f4539e

                                                                      SHA256

                                                                      7baab21acbc5d4c55b9210f9869e70818d76464535548e5078a6ec42a0425c64

                                                                      SHA512

                                                                      815c96654caade25b8f24da3306bcd10279bf928ed7adce50b738b0e3683d699791dda2add7dc860ed5c7ea21a4f57afe0b353c72b8acd9a60b24bb8df7c9500

                                                                    • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

                                                                      Filesize

                                                                      5.3MB

                                                                      MD5

                                                                      43ca95bcbad81e4a8d3f75f3bab7c6c4

                                                                      SHA1

                                                                      e6260cb165b63078a08ba1ab70b55f7ffc362e16

                                                                      SHA256

                                                                      a229a0f04247bdc09c0aba7c2b40a1c60760af75b0720a09edc6b01ace67742f

                                                                      SHA512

                                                                      6202b251058ddf6ca09ff4274eee538fc8ce615cae66569d9cc7e3a34279af962e878abb89fbb15189a5dd89031e1d999534ede1e57de2ea8f58dc9a94804e25

                                                                    • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

                                                                      Filesize

                                                                      140KB

                                                                      MD5

                                                                      891764c3d023f54530638372e8b841b4

                                                                      SHA1

                                                                      3ba2f0a9a63c4bef034d79a9ca3256f8b810699b

                                                                      SHA256

                                                                      f169e7cae9f4f75d72805c7176a44d61b43dcd795d10a4c315aa73f9041213aa

                                                                      SHA512

                                                                      47fff55d96afdaac37f6419b0c335dec09630f9c79516c552dcd7d6a0f535e288914d90087d5586a71a548105cdea4425665bab9503ab996d9caa0bb7a1465fd

                                                                    • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\state.rsm.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      12a4cbd52fa7b00f71425c9a9df19b6f

                                                                      SHA1

                                                                      3621193eabcddd590f7938f641fd98aa283cf3ab

                                                                      SHA256

                                                                      d14d184fc945b10107ddc49c8981ccd0a2fa7142d6b3cdb8dbee0927eca3784a

                                                                      SHA512

                                                                      a3b7c0695d586098af03bf4b96ffa6fdece0f5e596f216b101f5362ea2fe0bfff13a51ad00fd2473cd6bcc77d2d8edd83eb63ac758b9560f33e5a266c8c5dcef

                                                                    • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\state.rsm.RYK

                                                                      Filesize

                                                                      930B

                                                                      MD5

                                                                      4c7c1e2abbf7586e5b140af7ba93b8c5

                                                                      SHA1

                                                                      e6a1fe10bbc7c4d9d486f7f4c2432371168c30d9

                                                                      SHA256

                                                                      afa94780e34cc661088158ae987745ec380f4d40b4f858e53475084f7682c5bb

                                                                      SHA512

                                                                      08861532ec8c75b62e0aa216d8f799da86208396c2a3af41b02512cf8da8e0fdd3c13db0c928e4eb75d17167e1d14d7196d5fb1eff4adfd5d5b47fb2f078e1a2

                                                                    • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

                                                                      Filesize

                                                                      870KB

                                                                      MD5

                                                                      bbefb874ea4703e9ec40182a722f167d

                                                                      SHA1

                                                                      df0e10c08b036f9ca167ce28f8328fe612e41213

                                                                      SHA256

                                                                      b2318ba73ade59dd8a9e424a75eca3990316cba04893f377a0df7d982002f08b

                                                                      SHA512

                                                                      b961534b33317f6f414628bcaf829f68e1d7cfec48a11b9db41e9271a7e0134a76f0759175cc9c891d1eb91da9a909454cb6981a6b1f8a6475f6a1c21753cce5

                                                                    • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

                                                                      Filesize

                                                                      180KB

                                                                      MD5

                                                                      08224d6536ab5166f47579084c8efb52

                                                                      SHA1

                                                                      01646122938073753baf28a527b76a87ce5e5687

                                                                      SHA256

                                                                      ea9c1a6a8e28f02125b228a2198c313a285dd78de3a68483ef0bd76451c54b98

                                                                      SHA512

                                                                      26a30c7b3691eda6a6b948e3d425b566995ecaf5ebb3336706905928110f5aa40bf1d31bfb8c1c598e18a45f68ac06a8a0c0d6188e47b404f1ee9318be58259e

                                                                    • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK

                                                                      Filesize

                                                                      5.4MB

                                                                      MD5

                                                                      94ae6a1905bccfd5169d96504ed6309e

                                                                      SHA1

                                                                      bff0bc6cbc87376c3b4662a969ac3380f8f85071

                                                                      SHA256

                                                                      38cdd6b829e256494198434ec78449791a1ddc160081074ad29758ea1fd0d3ff

                                                                      SHA512

                                                                      98303fefbc4eafdcad03f72d6aacfe5042603f5eaf4d5a46d86aac3a3ea9b2cb35d8d932854ce76f0d212789f60f7aee2418bc3c3b2403da9321176a6e0ba695

                                                                    • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK

                                                                      Filesize

                                                                      180KB

                                                                      MD5

                                                                      79f26413352c1848eb0f1438080ca356

                                                                      SHA1

                                                                      dac741e457d490ffa7c99c73dc3a5c1be2eb1c7b

                                                                      SHA256

                                                                      88ae55f1ede0028bc550d68c920d39ecda1fdb8ee21d903131f31994eb32bf52

                                                                      SHA512

                                                                      3c8908c6e88e803dc64d6a6f473b57299d5e32555bd22f618cdb2b18838056298ef10472a7e5348963a161063928e3558ee5e980b19f4b4085bc47ee6415b66f

                                                                    • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

                                                                      Filesize

                                                                      4.7MB

                                                                      MD5

                                                                      8a2b1066ab3d313437b2bb164f4d24fe

                                                                      SHA1

                                                                      3b2ed973c248b097d0b1d3143decce6aa8ee6bcf

                                                                      SHA256

                                                                      90896c0be9f1d3ae47f6dbbdba13035285a2c97803f8e64eb2143e6ecaafb5ec

                                                                      SHA512

                                                                      98346c07b957bf670950b23d087c974f5014ae616e806b7a4e2666231e8916f4c136faa00adb891dc2a65508acbfd049a1474b039b9f1a92458380f7a35b1988

                                                                    • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

                                                                      Filesize

                                                                      140KB

                                                                      MD5

                                                                      9f9a7988cf575b9539c8c0fd47f08734

                                                                      SHA1

                                                                      9ad1140591cddc4503ba480248ba73035205afd4

                                                                      SHA256

                                                                      a1502978908d5db0d8bcc7ea7b28252cbfa46ff8a42638babb440c6136dbd0a9

                                                                      SHA512

                                                                      6616a4a0650003aff0cba832d9715f767f70f4ab9cd23573d126200522be1f8e917d616acebe8932a6749620caeae8e89c5943287ec213568050e7b6061a9f3e

                                                                    • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

                                                                      Filesize

                                                                      4.9MB

                                                                      MD5

                                                                      429c2fec6af84812bbf0995d17dfb560

                                                                      SHA1

                                                                      c7c7071b50cf719ac49f0e8f689896377e9425a2

                                                                      SHA256

                                                                      5636faa7e90727693202e133cc98b135a8697b35d63f5ae81019edb93657ccd9

                                                                      SHA512

                                                                      6d1b13731bb48adb68ff4596bd87da5656d73a82b902a6fa9afb3fc9456da3970a4c5544980cd864abd8e3dfe92cb3a0b36e198ebc4bdfb6ebd37520ceb61bfe

                                                                    • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

                                                                      Filesize

                                                                      148KB

                                                                      MD5

                                                                      386029dc1d9748719c61e96f016596d9

                                                                      SHA1

                                                                      3b6f297921acd45c42a37cd51372b5a6686f2f14

                                                                      SHA256

                                                                      e44dd730d7495d47351221a00aed7fb147b8064ceb614d5a60c9a8abceb571b7

                                                                      SHA512

                                                                      8bcde47be963ee98bb5f91a60e89fff2ccf40daf390face0d2f0c05fb7832e3c3ba30175c7507ccbe2c4af83cf88cdc9bb0edb7fc606bad37b9d5c462b3a111c

                                                                    • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

                                                                      Filesize

                                                                      802KB

                                                                      MD5

                                                                      627794d79ecd4ed0d0164adbb3042699

                                                                      SHA1

                                                                      788d1ff36ad7064cf4a8b9ce2ebeaf924b32a41b

                                                                      SHA256

                                                                      5e0673ee6722de485c653893a120c1882b0ce1dce988242c6dba54f3b0a9c63e

                                                                      SHA512

                                                                      20d8b5a9c26ba17c33da09cdd7b5d58b77aa01ce1ab49ed4fd8a471e0f7a7e7045de46ecebf553a18c47d952dd4d9fc7cf13c28fd92b875d381e69bf9ebe6cf2

                                                                    • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

                                                                      Filesize

                                                                      148KB

                                                                      MD5

                                                                      6cd42159485243c17b3869f30d46e543

                                                                      SHA1

                                                                      3dd6c6aed8505864b6626f91f680b50b91c1e934

                                                                      SHA256

                                                                      aa508dff7427fb1fcac1cd56bf60c675912dbbec1a35b90794107719c3ef53ab

                                                                      SHA512

                                                                      156e3999721388f57a33d3c54aef4d2cf79eacd436c326fc68e760e4256a57096f28f9851ea98a65413faa16f914a51c5b777080891dd203ac7fcd8e2231d47c

                                                                    • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\cab1.cab.RYK

                                                                      Filesize

                                                                      4.9MB

                                                                      MD5

                                                                      ec0cb5f630156e5b778ab5c8baa3b6d4

                                                                      SHA1

                                                                      df164b52fceaafda463e99c796d1073a4c8e880f

                                                                      SHA256

                                                                      96dc4f04405831781d46e7f517af6ecdeff5b7946e66cde59ae66c2c1da58851

                                                                      SHA512

                                                                      269f0d54283cebaef30b76c2a3b64ed07ade644f8fd69e58bb7803ff7c6d09d02bf7309f052abb631cb9ae602f99d3283cb825866550d0120afe92037b6a1b3d

                                                                    • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK

                                                                      Filesize

                                                                      180KB

                                                                      MD5

                                                                      18f5f9b88f00f942819b33d505303167

                                                                      SHA1

                                                                      823511038ed25a33c4430a0895db033cbc5cd5ae

                                                                      SHA256

                                                                      ec57a226e1125266dffbadde491efb23d22ca8f81bb4a0ff21ecd8ee01849aaa

                                                                      SHA512

                                                                      55a9531402c2fabf16d7a9351c8bfc5d9bddbc0e266d6c3cfc380eed9294136b81d38f66bc44b7e6b6401bf843f6da49f33f0a2d89bfd1c2aca14c0c1a89a424

                                                                    • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

                                                                      Filesize

                                                                      1010KB

                                                                      MD5

                                                                      1c3ebeb4765be2beddeb477fdf5568fd

                                                                      SHA1

                                                                      514471d37002cb55dc6352d54b9a1963a67cee7f

                                                                      SHA256

                                                                      3d49220bd36e84269d5557a46ddbed84f67a20b12988d2c2bd438191fdcf036b

                                                                      SHA512

                                                                      13cf59e390d55732d33f92c711730715eee1cf6b2387500a338b6135a5bd27d63795436403b8ef5bbcc497c60f371195c2867673932023913510346430f0fe66

                                                                    • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

                                                                      Filesize

                                                                      140KB

                                                                      MD5

                                                                      b9880f6b96fa6887d9851eb9a6eeeef8

                                                                      SHA1

                                                                      f9f8994a6b719badac83a51d362da5d9163f5764

                                                                      SHA256

                                                                      81180085be7ec093dc37a107f775512df0406817d333decc834d9aae6a342cdf

                                                                      SHA512

                                                                      1bc4e73cba039f7ba0cb0d661bbb84e1d0e16e8dc2be44b14b0e00b60c8718756a900d38e8293c9beb0e22ca2fe52baa7480f01271332998947dd217068f0b4c

                                                                    • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK

                                                                      Filesize

                                                                      791KB

                                                                      MD5

                                                                      9eb7f3a33a1d3187f1415d3f09a7c5f6

                                                                      SHA1

                                                                      28668750962a30aa3859ef230dee0f60255b2eec

                                                                      SHA256

                                                                      15ebf711c1b52190b56024505afd48838716c35e65d4d3eaca2dbb5d44364a5c

                                                                      SHA512

                                                                      f6018b0d3ecb44736119bd29e484ff1e88d36517ff0bd490182aeabbb46f01c7d2b40b9eac0da0b7ccb6da6b4d89a6d9a8f14b854ed981f83c81de691d9d5d6f

                                                                    • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK

                                                                      Filesize

                                                                      148KB

                                                                      MD5

                                                                      bbc780c6fa44adace07de2a9e6a30a38

                                                                      SHA1

                                                                      07942f276da3be8dbf0fb646c5a0e1226089c1d3

                                                                      SHA256

                                                                      2ca9c1f3a8184eb1da37882f5868d293874355d0949ce6d2b88f856d4cc14205

                                                                      SHA512

                                                                      ce6a6ed31e4bd3ca0855e10cffe19ad41d360ae9566d61739d9c6634f4a7967fc021c411c99c32f85aefcbe6cf2b8b35198912f411adbb1e82476299020b662f

                                                                    • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

                                                                      Filesize

                                                                      974KB

                                                                      MD5

                                                                      be897eb877cfa71200ae03a1163a0457

                                                                      SHA1

                                                                      3a13bbab3733c3099a8c5d27198bc39c131e408d

                                                                      SHA256

                                                                      376843fea30d59c277a32d6c8821ebc59220a38c88fde14ddb1fa1f6b080c50a

                                                                      SHA512

                                                                      7d1349adc472a5ba70588430571d82338f3b62aaccb0c69402863d27a27a419407a8d8b9d1cf8dadb19f4f5bf2a9b7f854ad0468a4ce84ee1196c99cbd4d1406

                                                                    • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

                                                                      Filesize

                                                                      140KB

                                                                      MD5

                                                                      92c83a4768e36926fe3384f132448361

                                                                      SHA1

                                                                      789ef5bee3fe1608192760b9908147328a6a35eb

                                                                      SHA256

                                                                      2fe75011610d889bdd041bf254fa6eb40b9a171f4bec5ac85902e8224420cd25

                                                                      SHA512

                                                                      021318388d9ec7f24f6b3058a74d1e6b26403ead650c13f22be87183347be0ee60683ec250af5e711c23f02d33f26cd916c069e824f146c3f8083c63c1aa122c

                                                                    • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

                                                                      Filesize

                                                                      742KB

                                                                      MD5

                                                                      a0d2d5557f60786c77c309e1fbad6146

                                                                      SHA1

                                                                      970ad8de4d7dc61d3320dc5b563dd6821e3f2d4f

                                                                      SHA256

                                                                      ca810907f36fa9693937bad2747002d3148f4d74f6afb385b5a0e70754dd4570

                                                                      SHA512

                                                                      f7d09d382f2b48f2a053e5f80e6246ec3a04b26098f8a7122aea033d7285a29635b316a50dcac7f3916414dbd8af8e103f25c52372ffde3d0c84f04f2c711696

                                                                    • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK

                                                                      Filesize

                                                                      180KB

                                                                      MD5

                                                                      3dc3b6444a3a58e9e05282edaf658db3

                                                                      SHA1

                                                                      365663339b8d728f7cb76cad2856f2c2ca7f7ea5

                                                                      SHA256

                                                                      d476aa0ca33cc6fd56087ba9310afef4ab0f1b16342b9aa06c4af3fdbbe5c9be

                                                                      SHA512

                                                                      a3aaec322ade3685ef403e81d83bc5987ddd586c1bd48f89f6e59737cb202ca7b09ef2d7cfa3598f15a0a28ff7adfc72353518a75fa383cf660ebee5252d8c33

                                                                    • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm.RYK

                                                                      Filesize

                                                                      914B

                                                                      MD5

                                                                      da9b36556a14fc2fc7e067ca336aa160

                                                                      SHA1

                                                                      9d64bb3daa949e41fd824ca7f1f0c1caac4f9950

                                                                      SHA256

                                                                      f9cf08b16df35ea30b910093a59d719c181a7789d8e7fe18f4adc30d1b5e9552

                                                                      SHA512

                                                                      67c222eb38d2a93ffe4c0bf15d4be65018ed0191ba5017cc7787df2468967febdb1f6cea22754cfd795281c21951807b444830c47e469c1d0a90955dcaf1ba72

                                                                    • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\state.rsm.RYK

                                                                      Filesize

                                                                      930B

                                                                      MD5

                                                                      baf46379567e1324111d1147b164c222

                                                                      SHA1

                                                                      aed72add8b2c5caeb611c25b39c57210f43f9321

                                                                      SHA256

                                                                      185b8563d1d64a2a3ed7e3a3b67309e6691efddc390cd30a3daa775052f94ef8

                                                                      SHA512

                                                                      22818e6e2731b90df455dd842603fed8355085118997ead401afe9c2910fe045cdc9fb8286cc9565587c0d87526f258ae595da9bc5c63a95e220e55c1c967eee

                                                                    • C:\RyukReadMe.txt

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      83b18aa439053d822902d3a2e44454b3

                                                                      SHA1

                                                                      b9ac50dc79cfd1ea0e7bd275b5cfaee6c443bf58

                                                                      SHA256

                                                                      7dbdb87c184a35921c51947c8b056646a595acfb57aa95de30180512054fa9c5

                                                                      SHA512

                                                                      94e3199fe8d58e71170ca29bfa6dae4cd8b67cb7fac8c4fe620c514500038af0affb091cd94edf3a6fd5e867d736de9a00655a712a7754a7c142721abe9a20e2

                                                                    • C:\Users\Admin\AppData\Local\Adobe\Acrobat\9.0\Cache\AcroFnt09.lst.RYK

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      1be55ccd267a4ea71664610909972d36

                                                                      SHA1

                                                                      4f9450c21255d3f44e6f0491f1a077c132eb0abe

                                                                      SHA256

                                                                      95fc35ecff25cc916f0d7c3e9722e630fc8a0b9e8cb2ffc36d412ff8aa777dce

                                                                      SHA512

                                                                      7fefdf7e780212090f7ba2dd60bf63bd0c70b6e83f6eb34d710d4542d3c863911df443f5572b58df4aee875b890af87dc68a6a60c0e26b06976caf6995484d31

                                                                    • C:\Users\Admin\AppData\Local\Adobe\Color\ACECache10.lst.RYK

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      a9d98e174434e807ebb4c9ea948ff41e

                                                                      SHA1

                                                                      a9fc355dfbb78cfaf8ce78627c2f5631c8ce9b74

                                                                      SHA256

                                                                      b0e40fe29d0857223d6495fa5ad3cc21f2b9e28f7aa7e7005a88f68987d482f6

                                                                      SHA512

                                                                      6aacfa5850447b3c17e08d74e9462fb767aef29db79dd3037d0eaae4b95b656ffe0eabeab0cda856f63bab2fd673c410f620c738b150adca6ca34c893a152f2d

                                                                    • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wsRGB.icc

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      10927cae34804644bec4032d93290bc1

                                                                      SHA1

                                                                      88a448c160253d5b8a681d145a83233b8f6181b6

                                                                      SHA256

                                                                      9fceacab3bbbe100eb435e7d7b2bee92dc30ea40efa94ad904c09f5278cfe2f7

                                                                      SHA512

                                                                      04a6bf79e6f60aa465df90ed473769e72d4e2fe96521e998cb4dabc8baa00b493a59ff9a1154644b4c95309a9c3302b9f565c60f9768b39459e2eb350abc5d29

                                                                    • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wscRGB.icc

                                                                      Filesize

                                                                      64KB

                                                                      MD5

                                                                      1c2f6f4379c11a4c45fe2242b9936772

                                                                      SHA1

                                                                      066ee30fd986981d19944294410d4d01502c58ed

                                                                      SHA256

                                                                      7405c4c388a0d25c53686615b8a0d89c95c2d0e03bf97aa25b0b7298e09ca705

                                                                      SHA512

                                                                      e0b873953914a939854e3ad5add0bf45a936797e45b5d23f5643f0d74e1c930f32f38ff175b3ec1b6a7db7115f8a3afb3ef692bc60a2950a33c8684bfd1c9cb9

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\IQBL5G2Z\desktop.ini.RYK

                                                                      Filesize

                                                                      354B

                                                                      MD5

                                                                      0f25270b4fb9874249ad652e95dec699

                                                                      SHA1

                                                                      09e6df4b45eb4516880068ea3d491a0595ff3e56

                                                                      SHA256

                                                                      73056c7fa930c2fc9378beaea61a36794fadc2759c04c0b16ce91bf5ba7f6a5b

                                                                      SHA512

                                                                      626f188a22f96297b6db0ec20eb685b3c774ed47052857db6cba12159c3791a329761197411cae6100da4b3338ef57155b40b039436cd4639545c4d1a7252766

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{34B11320-3D40-11EF-880E-F2A3CF4AD94F}.dat.RYK

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      289072b8bfa37585053f7d6b63757279

                                                                      SHA1

                                                                      c7eedf9e773be81d5b62557c04fa3e842a33657c

                                                                      SHA256

                                                                      871017de33f9c218841a26052adda449b3eadd4d42413fd0ddd0994e09bbf934

                                                                      SHA512

                                                                      83e606055818037c2734c3e19e29891e223d6778c4201eccd7c2f82449a96472267ad45c674ff9ac7289e69da0775e6287dfe2d5a18feb6eb86e67946fe83b90

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\brndlog.txt.RYK

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      65d2a4395e7df417cccd2d75cdd5396a

                                                                      SHA1

                                                                      b1129ba11da126b859b22bb5d117e8afa09fb8dc

                                                                      SHA256

                                                                      456da71420e21f593542775ff4401caf2dba8fb948d1e8d81c8aef460170701d

                                                                      SHA512

                                                                      5bb4a1ca410485fadaa671aac46c8237e1c2d329ae95f84b3f5c6211c31582fe9b41471308b270dfe2a826d194c88bd2e1c9e1baafe04d8b08c9ff4b147b1bb5

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\grid_(cm).wmf.RYK

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      ceab46d85e37ced062022f101915c6c3

                                                                      SHA1

                                                                      52922a50a23935a6c84fb94eb1795341e8de9fde

                                                                      SHA256

                                                                      c0ba37eb6fb35a2c3aa79abd97ac3ef7712b38aabaf685308a46dae5bd5b77b7

                                                                      SHA512

                                                                      8c7ae6d701afa554978c3acb698ed286a9f18adbd7e05e0d2b541cc19dbb49bd4f8e82c9517501887cf3d4263e8077114d5a3569edf90bbcd6dbff8cc8248f4d

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.pat.RYK

                                                                      Filesize

                                                                      16KB

                                                                      MD5

                                                                      38bd00016ab99df8dc886f3f335827df

                                                                      SHA1

                                                                      65c43ffa865f898a9abeec65f23944d6f2acc583

                                                                      SHA256

                                                                      1661d03986d58cf46169f8e1235a98cca9668ee5f48de90a326be26086297d75

                                                                      SHA512

                                                                      30ed037dbc33f4f622a3f0dcea308c0f02b07239050c0031b391fc82800ae02af53c86f9761a23671521f36555817b36d1c7492c11a0a411711aaa99fa5b4d39

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log.RYK

                                                                      Filesize

                                                                      2.0MB

                                                                      MD5

                                                                      54b7863320ab30c747805b967762d957

                                                                      SHA1

                                                                      7c6c0ab3c8abcf10d4b6d44561109d1b371c4476

                                                                      SHA256

                                                                      9c3d75ffab34a5ddcb357ee8df489c9cd61aa53e68e0bd2083f2a174d9707b80

                                                                      SHA512

                                                                      606208bb51bafc895fa36dded26043229eaa8cdecb7fdefe86f8bb36fb214ee320d7a71a7ea56d10a7ecb3502f4db474924cc4dbf08d04fc1ed173af8af943a8

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edbres00001.jrs.RYK

                                                                      Filesize

                                                                      2.0MB

                                                                      MD5

                                                                      7f62f1105bc11dbe25b9ef8c9758cfbd

                                                                      SHA1

                                                                      90e8b662241e009a40d49c0161843fe9a88a4b69

                                                                      SHA256

                                                                      7d729827df0ea568e80c908f8aba7815266fb42d9797613770af63a8f9f8da89

                                                                      SHA512

                                                                      37011e041ce7ea7054424517a06edb7120405359c4cb3e65a614ea1cd09313f0198106b07741d7e9049184fb92f5b4630a9440d63d92cf02ef7c0f5003bb0ca2

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\oeold.xml.RYK

                                                                      Filesize

                                                                      546B

                                                                      MD5

                                                                      432663208481afd6ff41f560ae44e070

                                                                      SHA1

                                                                      19a18e0805a7fb9426115241e1a4d6293fd98b23

                                                                      SHA256

                                                                      2f74ba393e082937860481747783dbdc70552681a3df04fa55c9e7ef086b2b76

                                                                      SHA512

                                                                      1a41e4a3cfbbf51163b8a36ba1c2f895882823715c2758ec4ac213d5ad90d744547cb82d18d6f7790b4aa09141a0d0bc64032c9753fa758bd7f1317d9c411050

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.RYK

                                                                      Filesize

                                                                      10KB

                                                                      MD5

                                                                      a45e0e5a5fbe79c7ee03734b63bd2cc1

                                                                      SHA1

                                                                      49902d4234503e3c2cb9000a80a00813ebf333f1

                                                                      SHA256

                                                                      de11521d1db9592618b549a0236df0a9686f970901b3e2dfff11043d4cbc935e

                                                                      SHA512

                                                                      01109491518ce3c8e09efb478830975132f357d29f081a83c0db491384a82bb0998d449be67d714fd490c0379d7d358a51ef956bab9b51ec665bc6a242a747e2

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HHT5LGG0\favicon[1].ico.RYK

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      dcb9ab65d7852baa95d0d6822f473cb7

                                                                      SHA1

                                                                      af460afbe4f53b121c6479ed84c6fbc3d43d74ea

                                                                      SHA256

                                                                      bc95222272ec0c744cabd1bf47b4b0e59bb4732e366bb1e2fc85e096da736821

                                                                      SHA512

                                                                      a0d9ba3f7203a021057c545ae1cc2d29a739f6d6a48d80a140563b0544bd6fca1479bd63a90720a94317219e9b16dcbe020a6c67873a27a0e311183b23a8f847

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L2BFB2JG\desktop.ini.RYK

                                                                      Filesize

                                                                      354B

                                                                      MD5

                                                                      7eccdfa0398d85f71649b4fe5ace18de

                                                                      SHA1

                                                                      80b289bafe9145e0c0fcabf747b76dc81a434ae7

                                                                      SHA256

                                                                      a6cf0bdc79a3ce8860ff44ba327173f7faf2866c9cb1f3a9380bfa5c6cc656d1

                                                                      SHA512

                                                                      3483ec02d694823112cce081fa22b7e74ce3d0c1e4c65d224ebc7f7e291649671a29865f64759d66335f36ffa7f2eb867d7a2d7ec0d178c5d4abb2fe91fb5fdd

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MYC3PENY\desktop.ini.RYK

                                                                      Filesize

                                                                      354B

                                                                      MD5

                                                                      949bc82f2404a1c995dbd010a8705e55

                                                                      SHA1

                                                                      5ab1e01339e47168ecec92f6944adce5cc9e51d7

                                                                      SHA256

                                                                      07ee1337a78e4abc41c7aac2575a707e2b7b5b2f4c150694c4bcaa04813e51b8

                                                                      SHA512

                                                                      a6cafaa4256d96bf076bd279188ce8e0ce753f36ef34033118675d771e5a9fc04e1ceb74ff3c9f3fb260a0bcdbf770aa98c8b34f6d31cf7e50483d2029d99ddb

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9C9T5AL\desktop.ini.RYK

                                                                      Filesize

                                                                      354B

                                                                      MD5

                                                                      6d162c5d6da3dfaf077d217845196530

                                                                      SHA1

                                                                      e7a499e2973a7965e10cc455787e48466736154c

                                                                      SHA256

                                                                      78bce9fc09722cd828b966afbd37aeaa58919edbf34c375e27dfcaef020a48b4

                                                                      SHA512

                                                                      5cf1777708e028cdb2e9fb883ffb50fabf9b611d7f535a244ba488c68d2991d3322d72b7811eec24c50c9c7e69714fbada30bbb95fb943ad3ce1a442df05dccd

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROVWYKHE\desktop.ini.RYK

                                                                      Filesize

                                                                      354B

                                                                      MD5

                                                                      4736149bb61e4df7cd0affbdf0eb12f7

                                                                      SHA1

                                                                      087e1a6ac5ae9f79540eb8450f49cc54e36e5992

                                                                      SHA256

                                                                      8a3a55d55dfac6ba8c011f93cedde68be50d1440bc765e85e7da31138ab1b29c

                                                                      SHA512

                                                                      f7a7eaff5259d236c4b34c972e056cb0b6a290fd7dfec9805a23169feeee755d7cacc2a0f4f0495bbb606b012a8abbcb8ff328d48be3301006fb6ae4a96e7927

                                                                    • C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20240708_153054_896.txt.RYK

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      e13b5a0da137febafa9b0fdfdb499bcf

                                                                      SHA1

                                                                      0df4002ec2305c3a7c6fe66a6feb0462b9d4ae84

                                                                      SHA256

                                                                      a9bbcce5862271a0d2857bb955e72359989850c6ec0e944ab9c7fbf36a47623a

                                                                      SHA512

                                                                      845e1eb6af986a30887b6c85a1cbdeeddf5965ea4871cf516dc3a3736af71a292fe456f05c27b2196ed97f66a21be0909a26a1c3834f28737eb978bb8186a50f

                                                                    • C:\Users\Admin\AppData\Local\Temp\lpksetup-20240708-154335-0.log.RYK

                                                                      Filesize

                                                                      44KB

                                                                      MD5

                                                                      d320955e370d5f5faa4d02f7ae2da3a3

                                                                      SHA1

                                                                      1fd5b5cde10957ffcb64779ecb03caeabe6753f8

                                                                      SHA256

                                                                      678589735a1b25b968fb20770c53a3a00351073110a7669e4d050cadd571eaf1

                                                                      SHA512

                                                                      64347558b0f3b718ab0a4cd149b8b547f2d020626c407b64ba02c2e678e5e7e38bc5e3a609979cb89a8e9a6c6cf090fc6164d813868d523df1c546b744d70305

                                                                    • C:\Users\Admin\AppData\Roaming\RenameCheckpoint.mhtml.RYK

                                                                      Filesize

                                                                      316KB

                                                                      MD5

                                                                      2e74dad42768e6ade1117d251fc42327

                                                                      SHA1

                                                                      07a6aeb71d2164b58d1bc1edd3d1aae4b12b371a

                                                                      SHA256

                                                                      59d20fae234f060bf099ace1cfd7fd3e68fd04dad68eb74fe9b0b1431e285cd2

                                                                      SHA512

                                                                      155d54f52b838edc514c7d22119406892c892a72d75c2e7e126c2f757434640344798376e030adfa22dc60109a7a28bd7d8c9a260947fd0024fc77d766cc605d

                                                                    • C:\Users\Admin\AppData\Roaming\SwitchUse.m4v.RYK

                                                                      Filesize

                                                                      583KB

                                                                      MD5

                                                                      aaf4b7fcbadcb7bd7c85924f3a4c53ea

                                                                      SHA1

                                                                      bd56f382aef276971b9db6a9855b39851b3f8cdb

                                                                      SHA256

                                                                      ea30d0f373761f2aaefbf4c6348ea5ccde44af819a647ce475227bcc095acf0b

                                                                      SHA512

                                                                      96a8d7a8792683cf847e6c28816fa43d2e7a39694edfdd7d5ada0f37777fbd233a173f2e03affe6e9661c2100abc4ffde363d09fc3177fc930ecc0dea533a626

                                                                    • C:\Users\Admin\AppData\Roaming\UpdateReset.bmp

                                                                      Filesize

                                                                      350KB

                                                                      MD5

                                                                      bb7c4e61dea1b14a610e4aaa981d4969

                                                                      SHA1

                                                                      c1f1fb92e2a95490d0fc48964399ec5a232f4135

                                                                      SHA256

                                                                      ed4c5ac9d860a0011bba484f17271a71bef244123443bc643ad0ca593f55d881

                                                                      SHA512

                                                                      0a2814a65560f4fd37f9b8aa89c54ef73462d19b7142494b22f2ee3d862a613f984ae2141798b4b13081a8980aaae7c7d9aa49d98e3da39f75eb54f452368733

                                                                    • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk.RYK

                                                                      Filesize

                                                                      578B

                                                                      MD5

                                                                      3a3dbebcb2cf492f347b65b36a865f7c

                                                                      SHA1

                                                                      e07c492370bde6f8facde2e72c9020b91990ad42

                                                                      SHA256

                                                                      1b9f645a7abfc3194915260d06c9c2f6ef120b788ea9e8fed0282655b7d1a292

                                                                      SHA512

                                                                      6d6115a94ebea5ed3505a76edde927ada6e76bc10c6a951cf64e453a58fcefaf76786604338b4c9b318848b87979e452e12047e016e9466b460c909a5c86f6f2

                                                                    • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk.RYK

                                                                      Filesize

                                                                      562B

                                                                      MD5

                                                                      0e26728e839fd32c6593fe6b7b6e9357

                                                                      SHA1

                                                                      4e18ea9a0fddb7bf806bba7e63255d5b1dba083f

                                                                      SHA256

                                                                      ece4755a657604429d2a2930a44ff3bdeedc7e066a20ba8c35a172d31699dcff

                                                                      SHA512

                                                                      4dd977c27e6a90478e59a4936c55197146d959431829c355d0eb525972f5f636fc3e0840dcf91943bc80085600710c3f6c7ba15abd68bbb77cd73de9856e7631

                                                                    • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini.RYK

                                                                      Filesize

                                                                      434B

                                                                      MD5

                                                                      af83241d6ab25d0a7d25a557c6ef7627

                                                                      SHA1

                                                                      0844cd990dd3b40aee6b54e0aa659b1b90b7d3e2

                                                                      SHA256

                                                                      589ff7d1e06db1b930561470ec1e00963d208c5e3d1807ab9f9974212dedf6fc

                                                                      SHA512

                                                                      77cfa9344d6f1e44d49781572cfd0bb3ace88b93f2c00ba2b803bd7da05b055601ba4dc61f198e2f6b6530d63cfa7841ebc45e772221e8f5fb1450ab2551ece6

                                                                    • C:\Users\Public\Desktop\Adobe Reader 9.lnk.RYK

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      97097ce2170d12de0a103c2b241fc065

                                                                      SHA1

                                                                      35af7c373d89f58e9d15df9a9241e08337ea1ef7

                                                                      SHA256

                                                                      ee848bc63c20017c29d9b0c20951d5fd635635fd8f57b711271fad0493aa097d

                                                                      SHA512

                                                                      cca12fb777898b83ab832454529dc038a96b3a472bc3a0b0194e2b0b237305d2efc05932e72296bd5ecc431b3bd8c6650aec1d2c9cc2d57a2383c4b95db70a58

                                                                    • C:\Users\Public\Desktop\Firefox.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      e5dd783ea48784633332f317a23af39b

                                                                      SHA1

                                                                      aa442e6c23612e5d1ab33f9a91b69f76adfedb6f

                                                                      SHA256

                                                                      e86d9b0b7601ac12c4f06ef8492118ccbc2344b0c63ad5404ba2359bf6e4d14c

                                                                      SHA512

                                                                      ead0ab95b53e93f159b16610a24745889d9ad1a8fb3d07f28ebde5c5939c59a39feb4e3d2b4b9aa37e8c73ae214c7fc677ae0f74290e60e421b2624fffdacd01

                                                                    • C:\Users\Public\Desktop\VLC media player.lnk.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      bbb717b5bedef0a92555a01350ef4419

                                                                      SHA1

                                                                      8ee59b1ecf2e1d1bc0786bf15e82e3b2bbda1a89

                                                                      SHA256

                                                                      e54ace48f13b8ff22bc0414259734830e9eb611157b5cb4abb6304c7448fcd43

                                                                      SHA512

                                                                      0de423205bee6393304f3179c55e3d229801dbe8edd9ddf461e41f1b7c36e243575871b0e1bab896ba3f55636b16df31a63357ecd3317826a74623965f0b4556

                                                                    • C:\Users\Public\Desktop\desktop.ini.RYK

                                                                      Filesize

                                                                      450B

                                                                      MD5

                                                                      a003c222241ec4cbf1acffeed2aecc7a

                                                                      SHA1

                                                                      03e9616d41ab88f21ca2753a03f9619d5b0e1b04

                                                                      SHA256

                                                                      941a0ae28f66f55f8783ee1ff680b0c9aa8046a98ad3375db9a1e01e7204dffd

                                                                      SHA512

                                                                      397ee372e602d600e6527bedbfbdaba1b5fb525bbceb2878c01451e11b44e7efe983c8e55bdbfe30d55cc0d0e63ca8c390a73d2d5cfb70111bd8712e6873ac49

                                                                    • C:\Users\Public\Documents\desktop.ini.RYK

                                                                      Filesize

                                                                      562B

                                                                      MD5

                                                                      b68a7723176a3a48ceeabda1c7ebcd70

                                                                      SHA1

                                                                      d603c82749fb31c28ce0cdf49c3ce1c6b564b43f

                                                                      SHA256

                                                                      471e0ecc258fc6cea1c607a6c119810623434154d389721bb529fbedd705c453

                                                                      SHA512

                                                                      94e3ad0bb7f5fc33bb16107cce7c263c050a77a6b17eb56c8405beb035882abab004aea107f1711c73922f3015edb5650748792d86859c4b1a9e4e20453be599

                                                                    • C:\Users\Public\Music\Sample Music\Kalimba.mp3.RYK

                                                                      Filesize

                                                                      8.0MB

                                                                      MD5

                                                                      3cc733a67c781055814d6ab1a7349734

                                                                      SHA1

                                                                      51fa53417d8bfb66e26eaea8379b460b4c693026

                                                                      SHA256

                                                                      8dd16c45d3de5cfd9c029d40ad2f2b0f2c465f058ca02c8ee85ab675ad4f5e47

                                                                      SHA512

                                                                      aa5ccff0195e1534ac806e52f682de5f9eea595ec3521febf861bc222b0784b9761f5a6d7a8884bf6304f6ae0c9aff3cd6fd3bca39f39a5d56d51ab9b3568994

                                                                    • C:\Users\Public\Music\Sample Music\Sleep Away.mp3.RYK

                                                                      Filesize

                                                                      4.6MB

                                                                      MD5

                                                                      4247ef1eed46ad2c7280628b2feb87ac

                                                                      SHA1

                                                                      602e7dbb85c67546e70f068e790b11f5929426b1

                                                                      SHA256

                                                                      6c28dd4644533696e72a731d28e6c3fdf9cac4a28a3c6c706810945273ef9a4d

                                                                      SHA512

                                                                      7a711b229ba6125b995d7476ecf856d25e1ec1eacefd5f4dcb56b0a5993785b8878c15a7a645359cbe3dd99ba6ea305a80d51cfd0426adee67c011ace679ae7b

                                                                    • C:\Users\Public\Music\Sample Music\desktop.ini.RYK

                                                                      Filesize

                                                                      866B

                                                                      MD5

                                                                      4fb73e74cd4cd18e6d376ba8a35000fd

                                                                      SHA1

                                                                      61f6b1674d72146a2b3cc76d21414ce9455f7faa

                                                                      SHA256

                                                                      61bdaf645fe7d0d80ba2675069a28e6551c1b889b0eb1c6eba9de94b43a048c8

                                                                      SHA512

                                                                      f67ca6899e9b2375d531417f08d2581f2ce93c87142ef3705ef99dcd596b798c70ea3848cd1fd8da22f334d27b598c5a0db8042682c439567502a0fad6ba2cb6

                                                                    • C:\Users\Public\Music\desktop.ini.RYK

                                                                      Filesize

                                                                      658B

                                                                      MD5

                                                                      4e2f4bfda660d26b083ad10a57885fad

                                                                      SHA1

                                                                      9decacfbe4c63e5dc49e94dd41320739d278ebe9

                                                                      SHA256

                                                                      d3db8edf73fa743c68c5a4d81bbf21062a502203da828d0803a4a340daefbed0

                                                                      SHA512

                                                                      b883a908a4f311f15282fcc902e6aa6d9b27497547b59f546b1e7c6562b9695ecc28025d9f1e194379be49c734bb37740187d69754bdc1c5599445fbc99c0a16

                                                                    • C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.RYK

                                                                      Filesize

                                                                      859KB

                                                                      MD5

                                                                      ae62b723fea9bf5c917693afa825c0a5

                                                                      SHA1

                                                                      2ec462ac10f71232782754bd785d48e82425605c

                                                                      SHA256

                                                                      99c3eca86e30d0fef3f7a3655c788c71d25b7f1d7d602adcbf3f47a32606bc28

                                                                      SHA512

                                                                      b269d3411a5776ecbe58c8a53185b60dea76c2ea6979c515d10ec23f0844c30b1d1f9b6872bc2b13f8a614e1640fb6fb15d5aa6ae0868784d7e6044e787a8287

                                                                    • C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.RYK

                                                                      Filesize

                                                                      826KB

                                                                      MD5

                                                                      78435659022a2292f53cd62d1a4ed13f

                                                                      SHA1

                                                                      9de123a2a887f3be26aaee9031ebedd39fd7a048

                                                                      SHA256

                                                                      3cc9fd5b18ca03e18e59f6559999cfdee4045065c84a4b99b2d3de5d2ce0baed

                                                                      SHA512

                                                                      ea2229d7a2da86a2d578712de641bb6006d58d693b8e43fd0d72530068c38902731c63834312541cde4652a6a1aae612881f36b6a48a09a5d4ca4fd9035e3f39

                                                                    • C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.RYK

                                                                      Filesize

                                                                      581KB

                                                                      MD5

                                                                      fdd3716c43fe47033f4a830c19be59ce

                                                                      SHA1

                                                                      53a143cd2783bd75ee269346585690f0f9b83073

                                                                      SHA256

                                                                      2ae221eefa74e04b98fc36ef23d3cabe435441b2e53c9f92f92273060ec93af2

                                                                      SHA512

                                                                      f34ffd74340e4b22dd22a576a002aaad4efc5681844c8ea2f68239e539695d9f6f9c4e4e27c59a8fa833f01aac8cddd0cd219fad06476e31c71e3c867adb4312

                                                                    • C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.RYK

                                                                      Filesize

                                                                      757KB

                                                                      MD5

                                                                      69f33c7443a3b05ee4bc6d721a418d91

                                                                      SHA1

                                                                      e44ad78c9437ca322f245adc855c108fc14557e6

                                                                      SHA256

                                                                      b8869b429b79f40061f35c5836440f501500b031ef7979764cb80fba78620f6c

                                                                      SHA512

                                                                      e31fc60258b685b45211f9773a0e68be43b7b49163263d71ec55bd6dba160f2179af85eb3fa46b7d585fd25649e49222d4e4f8e17e1c32c2c75828bb7f9dc803

                                                                    • C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.RYK

                                                                      Filesize

                                                                      762KB

                                                                      MD5

                                                                      432bd4a1012eef3a8579b03bb1ab65b4

                                                                      SHA1

                                                                      72586c4ea8f736445e9991a8f13aa9fbcb5ccb47

                                                                      SHA256

                                                                      17d514508af1b54ce589b038a59150ba90294416e2c733cc583fe43915eac98e

                                                                      SHA512

                                                                      fd53eceac4975c9156e25d21f700caf119b349698d0db41749f8eda9b018a33fb5829f334bd6a4ddd28841fc1c3f7696a1e68a81c113b588e06f16f0a868ca19

                                                                    • C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg

                                                                      Filesize

                                                                      548KB

                                                                      MD5

                                                                      629f5532053f616cedc657d0ea7bb21e

                                                                      SHA1

                                                                      30ce5aea0c9a2f2339db15071d9621c20febcc19

                                                                      SHA256

                                                                      a446c0d0f27317b8b249b212f54702c157545d4f5cdbc793f2c0bae36c8117d6

                                                                      SHA512

                                                                      f1c7a65d16ffc158e3bf0e9af3b326957c78968c30337aa915653cc49d2ba0f796a8da6a9ee2e773153fccb9d9e8666d0f8c8cfe2ce833021760729dcd516ccd

                                                                    • C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.RYK

                                                                      Filesize

                                                                      759KB

                                                                      MD5

                                                                      19ff0c0fb23e49a31bf82a7bb9fc579e

                                                                      SHA1

                                                                      9a51dc7865da82b4d5d6ba4b088d2374ffb6fa75

                                                                      SHA256

                                                                      f47d06d5ab9a793eb5941920b4c98fd65d8d78e17c55361876d636fdaa18bda5

                                                                      SHA512

                                                                      acd4cffdcadd1253f5937e7190fabbdb29ee0357345a4e999813224fa12487caaf7de8e813fa22da24439f77dc9730c5af4212559a8f6fb29aec9e19c98d81ac

                                                                    • C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.RYK

                                                                      Filesize

                                                                      606KB

                                                                      MD5

                                                                      a7d56bd3ca0e5a0d8e6a13fd92852172

                                                                      SHA1

                                                                      28fbd7c2840393f23a9a20c28ddf49c476689fb4

                                                                      SHA256

                                                                      69954398518121e7bdd264f0975f37a7c24dcc62bdcf828531e858f9b704764b

                                                                      SHA512

                                                                      bb71acaeab3e520b151b82df679401df4deab627c65b0bd3ce7cc0b47a6c3651588b7c1f0135d5a7775809e0ebe7cc6117cf04162ff02830ce11a1b65d4feee0

                                                                    • C:\Users\Public\Pictures\Sample Pictures\desktop.ini.RYK

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      d4a5d406bbbe34379dd990fd975ac47f

                                                                      SHA1

                                                                      07dfb5416c5dc04495e42e57a4ff90e15739ce96

                                                                      SHA256

                                                                      0dbf2a5384e843b995e8413d568cc2c6429346ca2c654bd3d908ab0e33b5ac3a

                                                                      SHA512

                                                                      5f253b699958cfcd9fc7d822d5f9f1ca176fcc5ff847496bf00e69268f7fe3774101bb7e53cf44f775e5014c2ff7ddf11674e179351fee4406b85ec99f59991a

                                                                    • C:\Users\Public\Pictures\desktop.ini.RYK

                                                                      Filesize

                                                                      658B

                                                                      MD5

                                                                      a5060d9425e6c11409f89f1a220ac607

                                                                      SHA1

                                                                      cdf34f27ff9fb506bcd8e82d953bf20320ef073f

                                                                      SHA256

                                                                      1438600806eecd9f9027dc52e8c2d19fd3ae9db8e677bd95e789772e94d2d905

                                                                      SHA512

                                                                      fe6813610e1475b1ce63bd92d70eb0973dcff8b253d59a2850ed1f97f7511da5f229e5c77a07377a82e6a07372426bbc5a04aa4250993de208ad8da1db0c9e5a

                                                                    • C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.RYK

                                                                      Filesize

                                                                      25.0MB

                                                                      MD5

                                                                      cbf77cff95697c040888cde7e68f1949

                                                                      SHA1

                                                                      bdb39e7f73e77d01e8f1916d81b342a65394aa9b

                                                                      SHA256

                                                                      5352db48f5ff08bf7d6c7c59856f09021e7d18f91214eea0caa1eb2a50ac92bf

                                                                      SHA512

                                                                      e0f58b72e64e52ae511945a6237c95d6aedd8cbd64364d353d08873d1c7704bb0ba99ba64c0041d13b7a7fcb2fe778076b94cc0ed2506b1bf6b244eee1ef5357

                                                                    • C:\Users\Public\Videos\Sample Videos\desktop.ini.RYK

                                                                      Filesize

                                                                      610B

                                                                      MD5

                                                                      d76ac39c41f05eac34be170b7453d68c

                                                                      SHA1

                                                                      9027221a75502d22b2881e005707e09d27556115

                                                                      SHA256

                                                                      7bc5b94c5321933852d3f04c16e8dacecbd33161c86b63f57e6304d33ff7ab33

                                                                      SHA512

                                                                      ca678b5c943b35deae3c4c6a3f96e47a1ff1562dea2024056c44ee044ce23062a2745ae6b8f4b8dc9e6be9bb21096c056d7051fe09de84e08e6d37ecbad7c647

                                                                    • C:\Users\Public\Videos\desktop.ini.RYK

                                                                      Filesize

                                                                      658B

                                                                      MD5

                                                                      5a4e96f2e3367d561e280b3e79f1d44a

                                                                      SHA1

                                                                      7a0d34d64cf978ac1e0a3495da3dba677248db6a

                                                                      SHA256

                                                                      d9cd1383b9bfd8f98cd9144614b35e69977ff87038244037bb1a255e33258ecc

                                                                      SHA512

                                                                      bf6bfd0e1d511b3dba93e169019061a7dbd7f65fc1f344c3612d8662ba24a636fd7510e2f8f44bd688244262eeb0069386b5c36cfd5a739f0ab9db32c8bc323a

                                                                    • memory/1128-132-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-88-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-89-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-120-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-181-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-26-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-176-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-14-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-32-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-146-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-167-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-188-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-214-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-37-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-47-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-55-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-158-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-236-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-231-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-222-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-221-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-219-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-205-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-204-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-202-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-197-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-11-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-0-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-175-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-172-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-187-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-184-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-157-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-502-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-155-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-64-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-71-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-72-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-81-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-86-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-69-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-152-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-98-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-103-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-3-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-35-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-2-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-52-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-105-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-106-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-115-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-122-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-123-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-38-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-137-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-140-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-54-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-143-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1128-149-0x000000013F5A0000-0x000000013F937000-memory.dmp

                                                                      Filesize

                                                                      3.6MB

                                                                    • memory/1276-7621-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-2894-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-7061-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-6696-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-6272-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-2892-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-5164-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-5165-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-4736-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-4214-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-4213-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-3319-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-6697-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-3320-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-10525-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-2895-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-2893-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-8540-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-8542-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-8541-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-8976-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-7634-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-8977-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-1406-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/1276-1416-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                      Filesize

                                                                      5.9MB