Analysis
-
max time kernel
104s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/03/2025, 01:45
Static task
static1
Behavioral task
behavioral1
Sample
2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe
-
Size
139KB
-
MD5
89638b8691bbabd7b3ff93c64612c8fa
-
SHA1
1301e3b4efe398c067e0696a3db41f962c7e4593
-
SHA256
5d3d9b6382e76ef0385c275bff4cb58893befc6e5289e9023eace844ce87119f
-
SHA512
125d57166c5f9a153f55c457142ae96ea258da10c1b3374059ef6d3b0868b3bfe6ff77b969f9d6b338eb7aff14634115a9a41940b504c3a0dc265388419cfcdd
-
SSDEEP
3072:aiVBxBxlij/H9qU4j5rbZwpfHUSBMB/x8LMj4bfq:fVB1Yj/8vj5/iTM5x8wjyf
Malware Config
Extracted
C:\users\Public\RyukReadMe.html
ryuk
http://v6nhthxmhpfsody4hitwmk3ug4tavdwl2av57qqid2lvz3nppikrmxqd.onion
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Ryuk family
-
Renames multiple (418) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Executes dropped EXE 3 IoCs
pid Process 2188 wavNCtjHurep.exe 2876 XYnRcMOLFlan.exe 26184 ustDZhByHlan.exe -
Loads dropped DLL 6 IoCs
pid Process 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe -
Modifies file permissions 1 TTPs 3 IoCs
pid Process 67300 icacls.exe 67320 icacls.exe 67292 icacls.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\tr.txt 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\RyukReadMe.html 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\RyukReadMe.html 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrcatlm.dat 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrdeush.dat 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\RyukReadMe.html 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkObj.dll.mui 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipBand.dll.mui 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\RyukReadMe.html 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\msdasqlr.dll.mui 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\RyukReadMe.html 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\TipRes.dll.mui 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\RyukReadMe.html 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\tipresx.dll.mui 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\tipresx.dll.mui 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\RyukReadMe.html 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\RyukReadMe.html 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InputPersonalization.exe.mui 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\IPSEventLogMsg.dll.mui 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\msadcfr.dll.mui 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tabskb.dll.mui 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_rgb6.wmv 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Costa_Rica 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\RyukReadMe.html 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\wab32res.dll.mui 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Iqaluit 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\msdaprsr.dll.mui 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\msadcer.dll.mui 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\RyukReadMe.html 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\offset.ax 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\header-background.png 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2188 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 31 PID 2380 wrote to memory of 2188 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 31 PID 2380 wrote to memory of 2188 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 31 PID 2380 wrote to memory of 2188 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 31 PID 2380 wrote to memory of 2876 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 32 PID 2380 wrote to memory of 2876 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 32 PID 2380 wrote to memory of 2876 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 32 PID 2380 wrote to memory of 2876 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 32 PID 2380 wrote to memory of 26184 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 33 PID 2380 wrote to memory of 26184 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 33 PID 2380 wrote to memory of 26184 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 33 PID 2380 wrote to memory of 26184 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 33 PID 2380 wrote to memory of 67292 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 35 PID 2380 wrote to memory of 67292 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 35 PID 2380 wrote to memory of 67292 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 35 PID 2380 wrote to memory of 67292 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 35 PID 2380 wrote to memory of 67300 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 36 PID 2380 wrote to memory of 67300 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 36 PID 2380 wrote to memory of 67300 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 36 PID 2380 wrote to memory of 67300 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 36 PID 2380 wrote to memory of 67320 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 38 PID 2380 wrote to memory of 67320 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 38 PID 2380 wrote to memory of 67320 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 38 PID 2380 wrote to memory of 67320 2380 2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-20_89638b8691bbabd7b3ff93c64612c8fa_ryuk.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\wavNCtjHurep.exe"C:\Users\Admin\AppData\Local\Temp\wavNCtjHurep.exe" 9 REP2⤵
- Executes dropped EXE
PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\XYnRcMOLFlan.exe"C:\Users\Admin\AppData\Local\Temp\XYnRcMOLFlan.exe" 8 LAN2⤵
- Executes dropped EXE
PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\ustDZhByHlan.exe"C:\Users\Admin\AppData\Local\Temp\ustDZhByHlan.exe" 8 LAN2⤵
- Executes dropped EXE
PID:26184
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:67292
-
-
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:67300
-
-
C:\Windows\SysWOW64\icacls.exeicacls "F:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:67320
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵PID:80812
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:88592
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:88644
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:88948
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵PID:88104
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:88324
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:89084
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:84956
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22.8MB
MD59a6252b91705cf147e2aa134e431b2c1
SHA11f34595550d787a8fc85e81125629388aabd4499
SHA256250170de6521475becbacd85b6d772bf0f805b047f8bc0f94194d85e275cadb8
SHA51273ffdfb1866b17985b54ef2f2a62fd0cef7820c95e36729ace422281050d7b21a36a3800987b1ab05f68d29db179833a489dae71caf0b4b109083859e206b374
-
Filesize
23.7MB
MD58682e9b109364722af71be44394a84e5
SHA18c2d008f652c6d912e1e2cf477eeb44ba9be340c
SHA2565ca361ea6c251303ab19c2eebd7bfcb2a32684817041044fe55517b4b552d90b
SHA512612f9891f9cf6f1ce906ee1a50a6fc2621da7d9e3fe0bd775416e86086fa8e451c2be6590b6dac89b2b2138748036bb147cec0963e07719ea8e1b51a86c3648d
-
Filesize
17KB
MD570434e732c94f7317073410dfc3910b5
SHA1a0ebf7ca8f5d914056376e2ea89e8d3b3a684d94
SHA25696ab57cc6dda9140690f1636f0f6fc858715bff89a08c42622f2f695314e1a3f
SHA512839b9522a86607e8289a5cd9ae826e8006dc62d494f6c7bf1a8b814f704fe9177614512cefd7d17a1bfc18de2f509d654c8c2a8c9c022028065a25b9ffe76eb8
-
Filesize
31KB
MD5fa6dbdfe9ed1fed7f5c61fb92a03f117
SHA1bb37375b9de11ea59c8c3fe531384ef0af7b4382
SHA2568f80ab53aa64310ed76032ad0915f12eeb134d13df40d26beb21fa6ec7a69325
SHA512888eed6323ecac41b1fd0b04138c69b0bd895c513770fb30502fb36b190c10743ed5ed0e7d51fc7715c98ae7f01f93ddc74101a583dc4a75634b22c8e9bd5bae
-
Filesize
699KB
MD59bacc55305ddd517f5c666847fae66c7
SHA16b7c5827acbf71fd978a2f0c8a62c689132b9859
SHA256728eed3266a300dca3a82225bfa62dff79e9a605a28c790eb8caf282b128ee2e
SHA5120578f758f0a561424c4bd8fd7a3008789890267250cb06e7db8f31018ed36d52aaa1e2a632770eb691216d3c36ee2fd11979d9af7e54bccde21416e7de99ced8
-
Filesize
16.1MB
MD5cea0e3a803f038657512e947bd5d6157
SHA17ce30bcb847f0cf7e3a334d482603b0cb5647edd
SHA25691665588dfc74befd109ff5a53620c22c5eee9ce0c33c2d9249cecc5c572b23d
SHA512557199b13c95dd7116ba2155eaec2ac3cb60fbeff5f7fead925f2e7d12ab554826d809bc565608a7f514f10032c71f3bc77cb190b353a795f1a7e71a327195e6
-
Filesize
1.7MB
MD55bf38a77e8b50fa0e6135eb66c07ac1e
SHA151d6eddadab4c82db399f881fa8d9fa11068f269
SHA256f00926cf9197c2ec146b875ae31a31e281d17c55e72a2e1b50694818673f5413
SHA51217ca5254fd8427c53eb2ba478916ab74ed1437c2721b36fd1ab1e8a45c354df88c56d7284900a63585bac2e60dfe10f0a333f59ebb40320edb507ceac8df5ca5
-
Filesize
1KB
MD5268474ccd3e2c472c722e3353e790c12
SHA1eda704529b75bacbc416f7c208fa3d248bcbeee4
SHA25645c4d012feb234d9f3176573b5a473a27e7b91c67be84718ab98f22dfb5bb6ed
SHA512a9199ceb8cb7e61fbedea7e6deecc1ffe5bb8bbe270b4848b2de8c7fbd73f7f3ba07b87e71c16048013b70782de724863e86fe2c292071f5ecb4cc32d3aff93f
-
Filesize
2KB
MD5979ecbd48f375075195641daa19a228b
SHA17ece42a5b67e8164e7a8b4c30c1f66294aaaea70
SHA256f91e16520f2c2b601ff351ce010ff75341268be493da65b4ebf51d4db0e621a4
SHA51292af2be949fd04481b20b83b49666f815e650fb6707b53da150008e2bf1f81e1826e62ea7a5e91ecd6cb7e70a19737f04e125338fafdbcf3ff7747a8f006cf18
-
Filesize
1.7MB
MD5ef49d3dc9e9bc75011b4507fe633b3a2
SHA1229d9752bb78380eb8b5a705a0aad1a6c72efbbd
SHA256d8d8ad6421b23e99448211d97372be453e2c9684af0277cfa25f88c2c0232240
SHA51222217ad39bfb8ad20d09730f1dc82a73c3970556fb6079fbcb08a776b942c5904f88e9f0085e783cca184d3d73e44a8f959423cfc745d89a4bfc58715a4ac1cb
-
Filesize
1KB
MD587a633b6d6334ccc10a54cd86c813151
SHA1c2cfee59d8bc493107823c6e80083b3b8b2b1298
SHA2569b15236db05d0ff37cf0b8d53e7ddccc3fe69dbf415a52de84b0305bab6b4fda
SHA51215b9bc405cb7fb357da7496bdf83fbf0e8934afabab3feae5841adf9ea21a1b8f007d3343c7072c1d4be5b9053196f55ab4f7ac1df13deadd922baa0d45e266c
-
Filesize
2KB
MD557d635aba7847010bf554fa91a791b47
SHA1a2ccbfddda0f9b6345eb6319ceb230059cf9a385
SHA2565b27dbb20013904956df9475a243d17fdc51260be5e2d47d780f6f513523e943
SHA5122b09a6bcddfcd7dc189a41444ab09c2add79bab6183a4229e5a09efddac83ef8da321c0cc02c449f25195ee032dd0d045fe736870408a5ff43ab9f2e2e652522
-
Filesize
9.5MB
MD53bd1932dcd2bd923758f4a120ac65df4
SHA10834a6ab4009d2a1e14582a51eea98922d6a8ed8
SHA256b70f5b6b3ff43e2c2b4d96bc899bb4afd3c8d02d2a30b014ef3702bb555d34a3
SHA51278fc520481ce52c0dcb803722e8df8b1e34dc0e98874fabc597328b6a43dd5ddca866b6fde8a6271717d7bb819a8d17f88a00020b4db898a0df7dfeb2448ed5c
-
Filesize
1.7MB
MD57128b0d16aa607182bb6954870b74b46
SHA152d60cb9941baa6a0afd526d9d25200bf3ffd8a9
SHA2560b6f59d184c7f96ada7524d7438ef5f0ad07f2aa478feff6dbc0bffa7d822222
SHA51247478203a5bbe84a793d47a43eb1418da1a9b15826d1acc2093d437d84bffd6663248a79944e7d87e89a3ef328fa3aabc5e1e126642d3fc2501d56a2ccc30790
-
Filesize
1KB
MD5d978522486e9cccd572e11c911fee8df
SHA11735d815ba640b46077545851c66551d21eb242f
SHA256a1cd5d73b732e5b0d2b1ee4aeecaefe2c817cbdaf74b7b13ae95e8ad6692b953
SHA5120f4683ca379946b5e624a60978579e5131fb1a8170ee4ae34a534daea0cd3bff46acee02d7ffb9b0022a59471eeb95f1d28a1ded36f7bb788fad0d7bf47a764e
-
Filesize
1KB
MD59cd8c0e0c299286200d142bf8c9526c6
SHA12fccd009e934f6093bf38cd649a5190b016366ec
SHA25608595a7502488feb41a0ba68094d5fd556d3003af3114f88c32535ba87cb62a2
SHA5121eb1fbe99a738259df2a8c352b84de7dab6e7adab6d7081a62964f8bd27197efacccb16de5f0dfe3051137f6c1e2363adedc838c879d29c93943337e5426af96
-
Filesize
14.1MB
MD50f44ce40f4ee7937d7203f48a9907dc7
SHA1f01bb2a23d5a90794cc2e5a9378ed1678a044784
SHA2569a9a8dae521c97d95ce9d231d132fc0020d872d8ec837a49045c70f833e2f92d
SHA512e0595a9208bfd294d9fc4e265299aaf96e5974c8255293e527fcfcedff5778f5ec2c4fd4c177732cba4c89139c5ad2f7962a200a165351fe7370bd1b9f7d0011
-
Filesize
2.0MB
MD53a5affa290b4bcf586f7c32bbbe49e79
SHA1c22366b194352971efbc74e2bc5b8713770c42de
SHA256ca6b572b738016ceebaef5a221245dcb299f6fdb91c3276142bef1bdfcfce77c
SHA512ca76d614688d0517b678ac783ccd5ec4fd746695fd803da32cd62656f218420a996db57b6147546abb710212aaff56b65bbedbf6d41c55ebe7154d1c7485313f
-
Filesize
3KB
MD5cade29e631f4f4591a5a72e2a4ea5f99
SHA1728b621db4445d3af618a3fbb4ebebc6450e480a
SHA2565ecba37e66e37a3b1c6bd9c01a6d475d4bd7b2a00af43f0eb2a7c1794a5607c2
SHA5129756fd4d31b989772f5c86ccddeb7b2393903d7131444df669b1ee4aa5cdf66314296c5c6f75395142a7e1bd8fda60162222b25896431e878cd343e5d27f8702
-
Filesize
4KB
MD5c60a2bc179a99cf3ec4a4d5cd256528c
SHA14dd55e322208f0bc7b4195b9a0622a695325cb6b
SHA2568749eca48b638a5796a1e62c8d026ac60833a3d792d8cd950b53ccd569cc1678
SHA5122c6e2918488a71c756bd490644fd3d113161f2107bbfdc4050d6bc757e433c0cb771c85f068857467f21e2f80ce016fe21d9dc817da26b90144085c3efefb907
-
Filesize
2KB
MD5480ca76c3f00c21ac7afa22cbe68eb77
SHA15984270038494908971353b5b10f65dc6cfbae2f
SHA2566d82cb51caf6f751d11c770ef375219ea31fe72319ecf75b75ccc138934a4e7a
SHA5120c9d48d7cd00a177d18297d89f6cfe0801d315d7220547fa4a19ff763b963350be5813e0fdffb0400514af43cb5120d32115520063e8cc3c385ed7abf36c5338
-
Filesize
41.8MB
MD5e0af2072b651ad38887d031f29e6f756
SHA1e83ab479b87c7adf9321854e6a0df1f134b9db97
SHA2569bc84a9c52776080f2d9c46d01bcb332609c4e6724312fcba025fe801d28705b
SHA5122c6080cf0c9072b53fa7f95828f07cbef46aab2048fe117d169a73a19cfb45f1d9cba3b2f5ab0a4f54f3742168e18f4e89e312b2af5feec1b390a9757f1e96a8
-
Filesize
1.7MB
MD5fd272c686b7f06e98795109f4fc6277a
SHA12a9e7e139861ebb8a510ddecad043a25af438d79
SHA256620c1d1050dc009c837cb5a8b0b24d12d1e2d3983f97e1d5fbcd6b65426e7340
SHA512404d1c86cb0460f9b0affa0eda1d65ed02e23913bec3be2da03ae0f6e49fed740c867cf082ce75ce8e34e6552f225392c200a4e0e9ad2bb4ab898f6334e0f591
-
Filesize
2KB
MD59db1925a7c00e50830b4589bab4e59d3
SHA17366c205e2f7a6b2ff5739a260e9e65877b68e29
SHA256086f3dedd4bccb25cbe8e70618ebb4de9292b70254246f99f584a8ea83a862b6
SHA5129c6cadecbda5140fdd90cd50e0380b89ffdc0e2ee7fe59894d41ae927a3fb39a6ded27f77141ec97d7b9e3e245637eae85efd33831fe9e1fc1b8dbcddb0dbb43
-
Filesize
10.4MB
MD54dbdfbc5874cbf421fdd82b4cceff106
SHA13fa918bec15c09e9c2e186aa3c0bd4c221b39ec1
SHA25606bae50e57ab436cf7ffbadd953648c8d80cf9d6e43777a9741035357e2856a9
SHA512a4579bebbf0e2a644b9fbafc756ab8c0cd6b086b90c99713da1dc01246d17e268b3cf822f4fa96c56bb23acdc3b435274421178072e4cf9294dc99a07fdbe306
-
Filesize
641KB
MD5fa883aaba9fdcd1d54230ce184024e00
SHA197c5b394a1a637c09e135e93e2585713c2dac66e
SHA256d495966cc3f3d64fb6a78016504c7c290bccdcb2b8ba20ff4d42bf222075a6e2
SHA512bca142396248cc053bb61029c4daef104e04a854b60e7f1ca8b26d4fb241ea0fe7acbfc22f53ede6ffe3b14fcff13bf42c03f4895b57add0b294c8c78d6589ec
-
Filesize
1KB
MD52b078b2a21b625c1ca76a3aa64bd34a3
SHA11d6da2154921bf17c86700c13a20957b307b242f
SHA25670d25d205c98046f466579082859dc7e915a4982b7a973a40ce4758e87798105
SHA5128ac7eb075db025c2c7942fd9a6ac2ec4b6ce002b3367723449b3cc7b7e39879ac4aee3a92019589b919a571919e52751501091fac0060f1ab4dfe3945c3671a5
-
Filesize
12.6MB
MD5c8bc1b6600ee276472a7001d68792309
SHA1065af856bc5fdb00167ce074e8b69967f8f09760
SHA2569a50c1eaee1a220fc82880c617ad1129aabd4a6758e9994d20b593378a384d93
SHA512f6ca706be409a3c86ec4791b850a2abd29fe3f75291f59f68a236641ffb6e0e2092730d372556de73be725f151d779944af5e5dda350eb61a082ee9afac8e91a
-
Filesize
647KB
MD582ea0d0b7643602454e993614967510b
SHA1642236a9d778e355945af25df95708e644434982
SHA2561a31f13c242fa5ab2a3e2a73b84ee2309df115c54111d096d9f6bab8483026ef
SHA512df45ee1e65b2e16c49c34f4597003339c1852e6443f28744a79042ef6b51681cdabe8d3885c1839ac6f0d8296e3d82487b343088967e7ab2d241c9fcbc926aeb
-
Filesize
1KB
MD53b256630441cb726a7ba997d5d82c647
SHA1930b5c8f128e72cbd5e1f2905ffdf75241f058a0
SHA256c3736142eea316ce3801ef46e4ee1b8cefcd4c334d53cf3fec0badafae353c0a
SHA512bd70b1ccb2b95dfb2cc1bed6f56c07ac262049bf7b1e9a435016af63cc45a88b615cbd60334f4503c81f89436c478360291b43ec4eff434e3f971f718a44d8e1
-
Filesize
19.5MB
MD5166bbdf41d52135f62e59da91738a419
SHA14a0cc8c3bc7656cb352c8ea0eac7fedae2b655ee
SHA256c19752b4526c3cd2969b073eed36a893a72708a8aee7f0b9ace89196b55d1329
SHA5128f1a563f9351e5e188d50ea77281cbcae6a2d0b95ce10f4cd904cc1131d645a87816e309bb8622b0386043a82fb28b9c6f81f1ddc8e5763f29a7d3d4c226e6c2
-
Filesize
652KB
MD527db2d5b489a44a54c4d24de7872c2f7
SHA1e63381bd3bead304840ef91042eeb937b9d185fc
SHA256d3b83ea826cb1201a003cc54fc540f3d751e45bf8979d34b5a0eea9267015397
SHA5120c566ec309119fb905e947e5ed33441aa015f4bddf0b4c9e0e8cbb2b844658b425ac1c8a082959ab0fda77f49253d093cd27e7880f88f49eecba736dc186dfb5
-
Filesize
1KB
MD5f0169792c42f12be17d8f149e41d9354
SHA13f890a3e16840484181470c3758961ca3ffc97b9
SHA256989c8eb306839e2029b91a0f865cc0ad8460af7850132a9e327844ad6caed963
SHA5125634f8170f17cfa4997fa9c32081d40f5dbe8f0d9345ed841b55ada7c26e79eb55c144238721e1f473cbf166febe48e8c5b1cf802b337059e5c796c7d2b0204d
-
Filesize
635KB
MD5d7404af0406315ea614b36b154a0de42
SHA1dda3de9008b4687ecec0a603f3fb7ec74cb855fb
SHA256b474c13d3319ab1f8b5095a7f2b98d3377fc5fd58fd49ad1fb301bebdca9e696
SHA512474058b3d59e54f9471f8f40394fba927f7b8fc58749c71d015916dccf289ef4cf17111b72414d553e88838b9274880cfbfd4b2675fa7f5a0b33225bb5739db6
-
Filesize
1KB
MD57753708c102eb80b30326312204e5315
SHA1ee6b42f028d3fb10f023acb6ab50f33741857cde
SHA256d3a78ba5e3a179282366cd6be78266e4182a0347a2c4bf9bbfa3fc24552dc278
SHA5125da2a7758ba1920dd2e6c7cb34f804c631189cd1d49f625f3ea684eaf68a3f384a2ae17e488c837102c04279558b9835d0a0f0d956403eff47e1d60045250e62
-
Filesize
6KB
MD50cf4f92ed863e0efbc040857afe878cb
SHA1909e2ecfa5ecfbfb1acbd043ef3d1ab5549855fe
SHA2564793613f3cb92f26fc0a021a9bd00913b1f821a3c20c6ca34d472356e761b1e4
SHA51218a7b1004339ffa0e55a9827616b3f1af0dfc08a58e0b1679151a001c4c2a09fa0618759d96f0d114fbfdcbc8e99d4c5a58e81268cebfb5d2556f27b936d7457
-
Filesize
754B
MD5cf02a5e4c73c8aba4b674a12359126c2
SHA10e3ec28b8cd5fa3448b5d5deb556bc634e01de71
SHA2569a0587c4679a652816034b2ca22112258a870fcf1696a7a593894978d8f12ef6
SHA512fedfa9a9e423f7b1d69380e416d8cd72b7fd5d48424f0ba4d78bd992547182524fb961861d7316a386bc41e254e6731aa2a14c8a6db05bdbc1c7489565934a95
-
Filesize
562B
MD577d3d5d5703fdda85a30a5cb4f3aa775
SHA100cdf434715f218760a73f6a7986c4f1c3ec650f
SHA256c282834bc5dc396ba62c92f3d81feeb6e7b49c286db4123c2d46032c95d0c520
SHA512bb625be2ba8c06d8e0793aa5f934ff7827acf153a17a762162dc2146eb4f232101f05f10f5a19848cfeb570e339edea6e15c8467ec426355a55e2b498acd5a0a
-
Filesize
674B
MD5cf425f10d4c8092f86910af53ea7faff
SHA1dab67297007ea81bdbc7f5a926d5685c4c677897
SHA256fad501fb4ca62d48f8a6e512c843316233e393ee41307b168bd7f745474d2bfa
SHA5120a2941fbd68c5d640bb566c0a82d10d022911e099e43f95b1117108f4638faceecdd618626a7d4f8e5cc8e5fe4e60c21a842f5ff5dba17119aaef5bd2ebeb5eb
-
Filesize
13KB
MD52db69449025c055478d543bbebb8955d
SHA17477fe8bc7dab380ef4ea17d0ea52fb3099061d6
SHA25606e7904f6d3188b1dc92224622687f93961e20484d0c46dd14f14ad84862f12c
SHA51294c10804c4bbcfbe1db7404faa63216b9be22b879d0f6e2602c1eade33ef805a09e616ae77b22f856b0745f857339994662f20dc694b7561efb90d9c3b3cbe59
-
Filesize
13KB
MD51f5512a52144497bbe1aa1a3fb971b66
SHA1c3dc6245b9a2338476b50549c305df65456fc958
SHA256e0fba172cd3eec9b042c6863ad0db98a6f7b4b7881ae38c076cd973de514e962
SHA512afab120c2ee2dce781f49ac64528765d3b389726595e6dec97aae6cfd1f86e9520b7ac7e93d3bf71d7768096d1dde835ffbab717a1f18469671d70b1a1f50e1b
-
Filesize
10KB
MD5dd2eff7df07c29fdee58973cb3a41a44
SHA123126fd69d3799cd7743bb46c56801313c7207b1
SHA25670c6260b36db04e6e263004b1eaef3acda51f1126bd652bb101dcfee0474d39a
SHA512a14c81e3a726305a4b81d9a2c2e62db11522f15924f26c2a6a71e4c68e7d0a2e40077392e37e48c6d0509bcb33ed2c51104537147027c38cc68fbd4d5e119f67
-
Filesize
9KB
MD503b35404bd8b886fd5452b737adb9ded
SHA11b61680f722551a12aab1f0060471b5cb1062e32
SHA2563738a4a7b79b2b66eaf8c10c71a37251222e45d09898810de08b58dffcb11847
SHA51279671bd3bc30d21145e209515a96a26445f5d41f09b88364cbbae31222e27d9d123f8862f9f6eff209701be0765e4146a5d4ff0c65210accfec3f8eaa850345b
-
Filesize
626B
MD59d8fbff0de9c02d1a97885b0790e7b17
SHA1dd03060ba45713beadf2913b71481eb276e92cfe
SHA2564bd59fa9e67cfcd4e5e1cf6d012baa4d08d25035d600560e641f7fb266294916
SHA5129d53cf2059f12af06e9403821d5762d235a4800f4550820c8069b67dadabfe50a978025c53cb7ab0975c359f28cc6bf9fe922dafe986933725de67cdf5f4b5ba
-
Filesize
658B
MD56038278fca859078f28b278ddd53093b
SHA1491821cc7bf4d2cbaf26a132e7b36de9ff258d97
SHA25647d5602be0dfbf9b2741f09de1e197dfa31e5c496af249dd5b95e1fdaa073645
SHA512d35d2d85fa58c85c0a01471a780954b7e14fe3aa95468fb53fe6cfbc8b34f77aa1ef123a7061f235b1739b4437e9ff9f2ece830dbd05d13cd91691543855b908
-
Filesize
626B
MD574344604e69e71f3631e3dc375451bd3
SHA1790787af988cd0faa1d13d80f4c66f20a0a48edf
SHA25603379df371ac7302ec1b04626bff3f39f6cc64008b0d57baefb93e34f4f27403
SHA512e15cf5cda4c3c909f5ee153a2a2d0cb994d64c36bd87e7e8d240fdb085bac9064f76387a04348d4dd853048bdf23545e001f81a2267e51fb87bad56c8fa7e01f
-
Filesize
642B
MD552aebcc67e0cf7030ccf493e5b399d77
SHA1648b677133781102584111705bbe6f6967373620
SHA256a26991e3a563a7f5872ec17e277eba77a0a7e54c1f0df9b2159eb4c0d9023950
SHA512e8a71c0f5317856cee515798e461b51f36792fea569a4f9d332f225f9ea41e1943ed9e603cc1d8fb0c36a64b27a24bf2c614a6480c7b28ee5e7f1024da763c4b
-
Filesize
658B
MD5e23c03692ca57ae9bda523d82edbcbf0
SHA1f46fa1edb14c85b5b25af13354a9e62697f016b1
SHA25688b9606e5307fdceec1f32268f4ac6b07d74c27ac1d98f76a942c8924d57134a
SHA512cfc36402c6e12d56fa6ee215f0798b13ccbef9e019f8c328cfa65761473efaab1aa87540b6e029a55cd49906344f88698f45bc38b830b72eb3e3ff5af7d8d1e1
-
Filesize
690B
MD5d595b1ae43e8c5540463590f36bba282
SHA1194e19d3e2e73a7f48e0a23c5c1e141152be23b9
SHA256c9cb29bd8a8454f90fd1a4e63dc24f40fe3fac9e1264475ac7042c3b9db33bed
SHA51246e91c6bd5ec41e405323c97a60be84c43dff6d1f12ccd5bcdbff295d508bb0c5da7e800d7f1ea6b89cf8b1f136aa5e8c221228cadb835a0a5438ca118fbc1e9
-
Filesize
658B
MD51ae07c6c21d6a01d7156867389aafab9
SHA15f876efea40cdb0c57651669decbb31a76707c42
SHA25677b3141a574c58a30299e412a805781a0ff27fc4cd416ebf0f15058a810523ca
SHA51252de4ebfe04d2951d97456083231420cd720c5ac972e2c9a01d4b79d49af246732bf1d149c100da3f0733a6b5fa8e8b1274dbf37f667f4f0e49fc90d48696791
-
Filesize
674B
MD5aa4a37d46a1e7f9b24a21936e456565a
SHA11628b4c870e39865996d7cd81ebf0f095699f203
SHA2560b885a25ba17c519f0990bb2a67485dd1b745806f68794653f27a4ede7d33595
SHA512dd74f5a7f3ab80cc747461ce20f5ce2ec1ed35517186b4d50b099ad5f1372952cf83f92c599af8074bba7688edee28f156d4eb095dec0b0f0cc8f9e5c4e3c4a7
-
Filesize
626B
MD59ec5122794b4ab5df79f8b6f8bd82c0b
SHA1676db91bc78ee72ec9c58d3f822f24390346e4b9
SHA256cbd999cad9731f31cf899203192d80d5c2ff4c569700383d000a4dcd3e01c17f
SHA5122baf7f23725f8cf982b4d70d88d187836ec5209106b8d683296a1f6de1fc6864a4a042fb83f1fc7052e6beeec8065656abcb2ec70bbe4f1eae8278cb7867a9e5
-
Filesize
626B
MD523ec229d2983f55a47fe3f90691345d8
SHA1c27b1761f5d733c123583549b44040af50dbcdc6
SHA256efc180b590eee03c9bc32c10cd1c1406a47af7a00667aa2eb52a007cded53b36
SHA512fb2ea9208edd2fe3040c1c47773df737c7b8dc4f1311b93254de15a17cbe2165aee7364384d01cc17f866068c91cf981aac82b0efc013050cbb1f5e150c02a05
-
Filesize
658B
MD569cd1cb1066346690921a2bd77b5bf84
SHA17e4c1fbd88f1523c43fbb5236f587e0c1370f8d1
SHA256793ecead1c33fe52c4fdff73081a893e42edbd8ffdd174d3587c1268c541e52b
SHA512e3f7b149dd4bfab056441e8652900665a84c90385fac3c4231764586257a890e2b95dc795cbc4f810fec69e36e2f5df02167d760ffa71fcb3b97d558a0d7cf94
-
Filesize
642B
MD5ca0c82624c588b4444f2219dd83b3f79
SHA1b2aac748a565cb4f9def65cb77c6f8aaa5b9a4c1
SHA256bd6eb486de3087d1fcde259f6df6d73e36b1f13d23497733048213623ec28330
SHA5123fab6be121f8397dac21ab8b96ad5990f6270c3703c9303b35394f974d5a79aba44ccaf4d22d7ea1425e02909cddbb6d7b5ff8543650234920884a30f6a46daa
-
Filesize
626B
MD56f0070e201e7d4d859d37c876aa35e2a
SHA1589c5a3bb3ee09a73b51969da3b968a187f26506
SHA25697b9a749b2887de8bfbfb86719a2fdc4ce05f10b839edfb34c900bd8d3cee456
SHA5123bc091bcc9de607b613412e34ff165428c350060f411bad3397b49cbf33abdf01f2dde9ae4eba201e405395c51c0621eaefd715c468c5a0af3fe21cb4251f704
-
Filesize
642B
MD5b36a60f4d4bf0f2dfe53b79da9006ac9
SHA1d230485efcdc3ab9c25f4466e8b95e86b9e10aeb
SHA256481d6b553c7976e1684bc9f9834b13aed22711631e0d9a73684937f40c3f70f9
SHA5129f3b8e16df17f441c89a9c0489e18a210acc7f7bb1d0370b33497d546491bdcdc59962b12ae87912d9a25ffc6c1b3919ea32a69254a0cda6507816ae84b9a217
-
Filesize
642B
MD55902eb989211dbcd31dae54541cd3e80
SHA1021ce5289d6483eb0ecc55877319acd38187cf67
SHA2567b4f7b02659c09fc9078686a15be051dbb6c9986cb6199a445b30afff017519d
SHA512f3d7c8b04d86cb58de59f53d8c7a8208e4ed6231435f6144e8f4ac084c87a74aaa5df5804353aef30a9726167ef0ede634bc811565ddcb8ecb864b911e379e98
-
Filesize
674B
MD5011c04f9abad41a525f5ac85721f9589
SHA1b9dc14d5cc7edc7baa2e09d890850f52b422d1c3
SHA25615974274d271e05c8f777036186aa86a61f542d362e5ecb37cc620de58066e15
SHA5125ab64cf1bed4c8d8a730da528ead96eacd601c377b575baae7a77d1bf9cc7bda5fe61011b06aa802dc9028b04e87ce8fef87cfecc0692bec1a091af97edf795f
-
Filesize
658B
MD5e37b2d7629ff20f3e894b362b2c91731
SHA1b634074ce184e12d5ffaf1e15029b1ee68f58c83
SHA256409ba05828b2fc9ba978906a476d62ae27b079125138ec6d9354fe86babd01ab
SHA512d887c7e7fd9da15c51a680ed2d498da060ef54e042605ab8c117af384d97f3e6db50ddea2029d3a81c074293e2042932fdfddbdc722fd8bb29ae91da58a3abec
-
Filesize
674B
MD530d45e5ccfd3599622fdf07ee242785c
SHA192ce0b23c3a1423f29f512edc27c502f90eef591
SHA256f56d58b5fb3a5438bc3a7246adbbbb64e111e18ba4a5f7a1b30680e32fd97bc3
SHA5127bd6c9794e6f1bfa08665d07c87efd22d4cd363f5660eb9b3c3836f4147176b9f9bbf3410c391d3686c6c03d3c31d00ab99a62538529eb02b1996c7312d4907d
-
Filesize
642B
MD55037edf1fa4609bab89feb69ff28ae75
SHA15ac7bbced5fc2737b0d845bf7829bf33ea96fcd7
SHA256192c052034e43ad4c23ffd88055cdbb634f33f15971d05cf17398c15a3f575c2
SHA5124d6384b376941261115feda07bead8c4d702dd4fcf7c46bd2d009cdf578126b5935f42aa3161370d2cd56d5a7e84556b05a01b0d1139cb37caa210762e843eaf
-
Filesize
642B
MD556fd978420486db9a4416abd2013d5d1
SHA121d2f27cc74a15a8ca29e1784af46639dc12f0f9
SHA2568f82c035fd4c48406a1fb26709ba7b3230218ad1eb34e8704c7e6d8d6e25626b
SHA51205ce63ffa15acad706f9d90b2dff874ceefd6db968f43edb20c58561056f3372d3a4fad4d25af927bc7a4e6428c3040025cbd443e3ae3b38ec4777b4b95f4eff
-
Filesize
674B
MD594c2e40e2c36011721f2c432f9d55d33
SHA1ef065f535e4ec4f9db9de5411341714f06310aca
SHA25663650e08840ff9b1963b33da8d2521a06984f67278d370d8b392bc463352e9cd
SHA51290886d09f100a5d633f757f8c7d9c4c340349e3310ab88aa734e009713090806cb997d9be53eb1cbf4fd05ee74a35f9ce8928e302231151ff73259cf74591ab0
-
Filesize
6KB
MD52f5ecb55c2b6ccf5cec2023c94962daf
SHA16cc4b06dbcef9dfe97882208d1507b1f84ec3cc9
SHA256064cd4af2cd3c7fd113a7aae7ceb11c16f8bbcd7a4902d6b786602be74815f74
SHA5127b5104a973cacc8f3041f7c8b067c6415c666cb23b45ebffd9f00811ab4119d4b5c883927c0b84ef21b94fdcc702f4b4e2ab1f27a710b648629e8112184b7843
-
Filesize
12KB
MD55f5518d11fe8fda3735926963fdb2d3a
SHA111ab7c8229bae34ba471104a66bc500da06a1fe1
SHA256ac998092ac883b66e8835597233714f5ed52ae2e7695599b885a5c45719ff71f
SHA512bdc590dfc92ad6a79861846df309cbf083753d308f1b83a40b6feb9742516bc6c6623af64e83d20f5d3987b099f317a0a71bf4037dab494b325f366df21e14a6
-
Filesize
531KB
MD59d04c016a9cb74ade329a0e476b583e3
SHA14fbebaa26b78123eb359ebc1aa1879be693f1971
SHA256feda3b28483a85b5e359be2049835ca33a748f3d81a14331e0beb9a4035c85d8
SHA5125566b29f3ff795072b6d3022a9eda6107e3de0a0ff92169ad0eabfdf67f5d3e4ed27aebedfd9ad25be86fe7a708b2794b4f44f306ebd824584b9c76554691dfd
-
Filesize
14KB
MD5bf3c0e7e1af54ded8f46b6db19f519a0
SHA1d551ea93a9238dcf87dbc2aa3291c55299e1a756
SHA2568ed6507536e13e6d0e3b831a6bae9e8e334abe9cae782991fa62ba0daea7284d
SHA51267648484d492d6a9fb021077cf4c58fb917818d6f3b8c5cf89b45a2dcd0b2ceccb3c3159fc2d3a6820da103010fc8f0c52e255a64c487b52344fc3f1c4b9eb03
-
C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help{45EACA36-DBE9-4E4A-A26D-5C201902346D}.H1Q.RYK
Filesize1.2MB
MD56146e418bc02112249779429fa01fb85
SHA1e9342077e5031ad4320a35a07efe158f64c7521c
SHA256cf513b23cc87da4c65e0281e8420bcbe5b2e3410f85a13be6a8299dac98adfbe
SHA51230301d71749b8ae94eb91f491809dad33dd2751ed61e7a91807b311ae0c1fd7ad49745c2280af386f1418606706ca4eb083a93c400a557d95206f2fe07a66f1f
-
Filesize
12KB
MD50c29e4d0a59d715cbc74d056dbd09028
SHA1c013d2467e950c92cd6b8d35604153aad2aca7c8
SHA25613e1eac56bfff4ba734b126957f6c4929eb5ba7a4669841ba72dca9e5061d177
SHA512b1b4083d992b42f9f31398c68f1e4dc466bc8972fbb78c4f7fbf076c9369c8ff05180c1a4f64b219534478d07955237f81d44094050fe326ac26df6c7952da22
-
Filesize
491KB
MD585efb28161052ef666d3261be87d8964
SHA1d6bc1301d1ca8c761f3b44a6a49bdf105527041d
SHA256cd25fcb867d65a9f63d9317436775357ab9fa9a7b3641650891c6854f07c01f4
SHA5125572850bc6cb7183f385e8d75bf99cf446ca4439170af109c59087d199e846627c2f3fa4bcb516cf0e29b621a649b27ad0c5f0cfee9524eb624d8156755da63d
-
Filesize
14KB
MD5e6076c8d752c9aefc2b8e7a91d7c3ba8
SHA1baf0407ebfb8eee1e8fc8a4006be62473cfab2fc
SHA25672b63947f30d1c36d3df981c861251acd665725948bc9b4a307c575a52b42784
SHA51257e112e3fe2a35abe734a4433cb506c09b13ae168859a06ee82b9c7ade5e2b79bc1a4d437e8d111cadeaec22840fd09671204cd7382492311187d07b54e9e71f
-
Filesize
12KB
MD5718e104515250ded9aa1c5819ffa52ec
SHA1fad6f3ad9cc456aeee1b6431be11f88fd4da3c8a
SHA256f77a466afaec515d8176447071d3311a5ab4fa4f3935beb7933d9e3871d7e288
SHA5128413c943072512f2a0d409ade44a9907a1fe4a02787f9d4f21a35d2b2a4d0ae43eec442a78c5e6d6dcd788eab4b3b113e6c627222d35fe1f9fe19120b531c37a
-
Filesize
531KB
MD5b5280bf194b4d3f467344cff5f976b11
SHA17ac1cae3b5ec54bc4eb953532642c56d56b33e11
SHA25603586b9cd91b57d3800c7341672c056712d1442c0c18c1f2857bc248fd38a0b4
SHA5125d7ed0e302ad0f5cd1bf1e7d9f1df7daaf9292675ed3b214a2973d42a86d8e7b430e3f2991b0d979e4f97d7ee9dbab36e78960f98a373d5c8dbfdf032e21cf84
-
Filesize
14KB
MD584ded1addc0d0889c13ae03acb1d1d63
SHA19043c314181fc2f5a7a728def5ca96d9a6190522
SHA256d90a677fcf04102aa48411b061808556570c75ad1dfa932d67a1f911910ca46b
SHA51242e9b5e4bd3d686f08fe1241e207535a14771ed2dd346949c086827df82114c5c3e5eaec6ba005af945899874d3203ebdbbea916d18b107a2f8e7b03260143ca
-
Filesize
12KB
MD53c0a883d5b4f7fd05b27e375aa25fb00
SHA186234b413e7358b416b3ac9a67b29b3dd5329cb5
SHA2561b61cebf630bf9389a93dd786d5784a8a00c900529a7bb47da4fdb54ba9abe82
SHA512b7655d91316de3314b03cf0515d2e2122e0b7e21766227138efcc4db6079a287e56ce9130d04b68f6407525b5ad74e87620a0dbd85d77cf9efb0528f14273115
-
Filesize
546KB
MD52cf413f99277198de5d668407768e7ec
SHA1d6a56833012506e09ba7741da44016b17dba7dc1
SHA256afba7ef0ea42bb184007968adf2ab485b9b98daa0f589ef985ac89d25e1b7b82
SHA51233c8a7cabcb46c8c3c1156407c4f3740612f8f108b312c560bd43403619808d3a5be207d3fe3610e56ed94154c168fd05f999f3008c8f14ac8d5bc2309db2efb
-
Filesize
14KB
MD59bbc20c92f93f339d40dfccae2f0621c
SHA16d2c910536433a446dd4bdd8998c4f3d5a8bbf93
SHA256177ff78a678d9ab26f41437eeef5adf4a0de8d1de5434da07aa1c94b2b780a72
SHA5129b4f21fac793f5c5df0b9b34649057982e77856c8b9d6c8a0cec2bb703fc51a4ea4b2c3b5725c2094055a8c76a4c5bce7f2ae7c50a9996d7cc99b9c914723735
-
C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help{92F2118A-E813-4A4D-9DE2-F96A9DC02C53}.H1Q.RYK
Filesize1.1MB
MD5b6701e512d6517779235018fd34423fa
SHA1b0cff3185bafd25e7bdaaf1d9ccecf43a11c62b6
SHA25690d9be3b89887380e8846e64511e56c3bb15b2f3ff1fd22b8b6f53d8b8a9b4df
SHA5121649035642b1a51ce88ec0c64568da2ae481ba7bbc3712bb8cb8dafa40c155b6e3d3f7c3d744c64cc25d6fef3e82bad3fc625ab665bb49cedb987bfd93eeffb2
-
Filesize
12KB
MD545d5b82e1aa299d86cf730e1883aea19
SHA13e6abb09c4c4fe72af724df9c6b4f3e1572146cc
SHA256322d90cfde87a3e282d5b52fe368ead6f1280c5e6f58f2c56ffa2546b813f7ce
SHA5121cdff6924b47e02b83e2b5dff89953dbcc0f7cca5b117bda581e46103276563393966767a8a9315ec94590e87085c51bf257baf10569222da19c2938d7c2751e
-
Filesize
530KB
MD56f570ae71c6f240d11b7f267c6a7542f
SHA16e4da42251dc86e05223008dacd6ecc6acf96d29
SHA256433b8ef1914025fa6c2a8c7f2f0b7dc91f189726994c323877dec0e3494d6b85
SHA512cdb27583ad134738326d4df3e50fb9a09ebca27d1f04a6444ef81c967392bfafaab60ba22257fc6af1843a51a4b30480e072f7d8e16f292528d824a132c6c708
-
Filesize
14KB
MD5d3372847a54bd6499a7762e00101b682
SHA18f344de467b494510260ed4369e65e2583c8aadb
SHA256df84caa8324e85b31002a6fc6b7829a8c54bccbefcc62a64092f6fb578858fb4
SHA51280058e0e55e80b67bd2de948787c56261157863b8dffa4baf307b687443473f7c66e6a855ddbad9e52b47b9c26d6b45b85fcf7920691e70e18b3de07048bda4f
-
C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help{7E352021-69D6-4553-86AC-430B0D8FF913}.H1Q.RYK
Filesize1.0MB
MD554f6f3bf7237fbc7c03ca1e374d023e8
SHA1b8dbf94c21b2b2421172c6a30614cffef73422fb
SHA2566695b39a38209b36c602dba5560377fdf092850bb52d7b9832bd1c04fcff09d3
SHA512ad698dd9f8349cbfc4755004e081b7cb65d9136edefc1395b5354cac973225f05389106893edb496bc1d255e32ad85a3e01712ca9c2f46fc1baf2afdc9dff0e1
-
Filesize
12KB
MD56d34a4820d9d90570de19261b38f3da2
SHA1a1d9e49c65d31542e977c4c97c8355782e944c34
SHA256ab7a13e0f9ced9d3e93836053619a810073708ac18ac61c86c7bc02f760981f3
SHA5125c5b6e9819216f9c784dc2e2960ca0123d29785620f143a208dd38f02213938bc625d1eed45fc725d8194b4a56280f7dac0522f900b302fe40fee99d42fabedc
-
Filesize
352KB
MD52f0570bc406e1c00a893474e17d969a0
SHA1e82b19005993deb8fe0972b9deeef724576412da
SHA256df0025d5f1b023d615d26ff14f0b2fd33488e1621eccc2176f95c228af2fd655
SHA512ad1ac7afa5f034616c8bd9330aa3414174d015d8a7c52b579fde1a043d1e604846c19852579f41293e5cfc0bb5970f88ba14962ecbcb88fb42b11333ce588a7e
-
Filesize
14KB
MD5b9298edfe1e155320d2e7162c8f7040e
SHA1f35878535438b488dec01bbfe96cb917fb969e6c
SHA2561144365d8bd9661164411a8e809079c34fa5d412b7e4917a0ff0595d15ab2cc6
SHA512b3bb9681ce45d712e009bb6d3f34c674ef5b6a77f93dab4442e6c94de6f2c521e8aaf1e58ea33f75519a0c62e53fe0f8141a25fefd989fc45c128a845984aa28
-
C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help{E1E8F15E-8BEC-45DF-83BF-50FF84D0CAB5}.H1Q.RYK
Filesize1.2MB
MD5c6dbfd660c2662978d3b651941c3ec9a
SHA1e6be9bc5885b13da63ebc6ac3f6a6ebc9feb85e3
SHA25647c2734d147d12204aa772055c8b80b04e4ddc73b126f93a601018eee6afb0fa
SHA51207d3994c37e13fcf9d4d66b9e6e75b80172d084f9b3f7b4473ba35beb0f23e5c59e32edbe768022e27511f0812ffbb8cccda524624287256199d9e84086e99e4
-
C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_4d69f9e1-559c-46cf-82ac-67913db47c55.RYK
Filesize322B
MD5b0114a372db9f7fa07c8b7820430df3c
SHA1056bf481f2685166c5e671bf31f34727107c176d
SHA2566c091f18dbe07af12551a402c26f0d5d3fab6307d6ff7f1d31569fef3ad7f2c9
SHA51238c5c8b20959b084bf6f76f89d00cc013d84e062168e04d932c7f6d678b9b1db6dd17d8c99b4abb9545c225fb19e88f7b33a6622a2fe7955e02d1329e9a3a74b
-
Filesize
14KB
MD5156013fbbf7914bb2c4c03cedbc72423
SHA144497a757e3cc478ebc1b7103cfb4644d8542adc
SHA25615319678764b88a6ba07f1eb4f41641aa811bdffa8e7198ddf1e1338c4977d50
SHA5122690774193be92b18708454c091ef44310a6dda56259279122238339ab07fdf0b780dea966ef408b20be99c1279f1a1da4b959fefa308bb7a34dc30e3055f498
-
Filesize
14KB
MD5a806eb5e0c044f53646ed7d9000b3194
SHA168dd8da48c71eee178bf52288059833697c0a6f2
SHA256d79547a1aba78101f388147c226119c61a690f527004500cf64eef19a0e6805b
SHA5129c1690528c0c81661502b713a7f684014bc9c618a823021a430190e3fe20fe64c5c5d3c3d566c92aa4ae5c5a78af5ee21248ae10403c8e3bafc611475ee0d26d
-
Filesize
5KB
MD59e1429751eac64abaa20839a8a08308e
SHA1845b939edbaa99112fc3ae93aefee69201423547
SHA256f723ee75f4df724b0aa9aa0857c0fe1d5957448a6a359ed8afbf3cbfeac4ec4e
SHA512a43528929f7ee5468ea581f5ffe56d2a1fe827b5663193c97d4a7de1b8664b2f92f44aa880426aa3334ca2027da5bae6c9b4e41eb8649e3fca9aceacab48a921
-
Filesize
24KB
MD5b255a323ea1b0516f0c623bb9d285d1c
SHA1d96b48ca3827e54143128cdb9cb1a3ebafddbd3c
SHA2568a818d168086ea81ff1a509da263449046536fa7f16038c89cca62c8b45e34d1
SHA5127fc4ef949c8003e752980429607af0d4023dc82cb64bee71a4866493003de74ad2dc7f7eb91c61984a838cb605b8094a3682865a19c71e35b910452e002037be
-
Filesize
341KB
MD5cf0055dd5ad9f3bcd06a9692d38e2078
SHA1ffd399e52602b8f57202b12eb69e40e1e8a27b3d
SHA256b1aeb5baec9630a2c67d16e3c86d293735d30a809ed6a9fa88dc6e21851d6e88
SHA5126c6961dc1d2f46a19704d4e3669d86bebcf8e47b557c409febdcb6e7bf8d0eb4a8e20a2f9d21da7e6777230a0faa3379437dc739e0833af5c5ad8dc681481ee6
-
Filesize
24KB
MD56b1298ed8417a52a51039c20b8216234
SHA1edcd22cf1ebf7f38c8a6ef9d2f39bbc2a5d2a8ba
SHA2569a1f1fdd58bc638a8f43a961748e7ec2264b175cb25bd53057f0314081873321
SHA512a2a1e5fc2469692ac6c782e2459e0042c47f93dd27072c666f8507c08d387dfd735aa0a1a1c201fec7bac137d42fecaa7475b5de4fe003d290853dff31236383
-
Filesize
24KB
MD52bc98127848c3434cfe9008530af5a0c
SHA1e98c3f707203de8ffd0369b81e3b5e08de017cf2
SHA256f849f00a3a31c7a278c388c7305b96d5074eaf4d12bcfb4c7398c34f269a3d97
SHA5122f63fb8026f2c4c9c05590121b19f802ddf77a6044826a3ef12209ff796151e7cf936e666de3ac3180006c34faec83650c4d4922491a1bbaf56f79192533b8f8
-
Filesize
44KB
MD594e82c9d61fb30f8c46b92bcccecace1
SHA1e13a082b854fb76ae0bab32a757dabf474a155bc
SHA25690073352bd0363cc8fd937db289f8cedea3d0ad39586830db540ff78e06ceb7f
SHA512edcea8f983568dd09bb3af713fc00931b871b5e34ee379e0a50f3bd20d0993dff87ffe59d01468053784657ea15e4b50cae6ebf88f040c67963c074baca77d73
-
Filesize
48KB
MD5204ef6fb9e0fe187c8b9be1f746f6e33
SHA13249efa9ccf41e72f5b2827482e2d36a95bb68af
SHA256810499c044cf9ca3eae7ec730421b7bf048c47471ec9f01fff00adb3f1e1e280
SHA5129c2178665e43444c1bcc052fbc8a5f724ba45a2646968c0311555434652872aac96ce218fe0029b0608bfcbe258b3db07fa65f670a76e24469398e9ffc600e9f
-
Filesize
914B
MD5271c1b2b25bd1d1a1a8cfb220f018fa9
SHA191830b15c7017fb33671c694e83d4aa93f820cba
SHA256a125f27f70251a3a5dacce3408af5134853f25076666b50c6138eb6da910147e
SHA512587de872a8d2411aef9053e8086727584ac097dc9b968da84ae3d95a5d834293b80c4751f03235c254142a5c5245ddfb85145ff52d46b976494b4adfbc2bc95c
-
C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK
Filesize5.5MB
MD55aa9b51905ebf98f74d7805971ef55df
SHA106fbc8e47c7fbc990a2136cf8183d7d2eb81eb2d
SHA256931782e087c18c93674638ed99e0c7c2a064f112808f0ade8cac0f76f04c3a07
SHA512f165625ef208078b069bd80cac58cb4ea1689c2dcc72361dda92bcc9fc0f1ee2729571f2b555206b210e7b5249e7b7be528254e51182becc62174e587b566420
-
C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK
Filesize148KB
MD51328274f1e1a629edab88cea1d2352cd
SHA1113244dec8706718828cb19ab6a5db5ce149c661
SHA256425ef61996078984a5d225833f7ad2db9e20c993c513c2ee7ace33a1976f6c09
SHA5126de95dd08faaa54fb6ccdea82fd0ba62a153bbdb24eda10e897a5b6160e1d85b2e0bc3858b2b36c4a51da24f6df22a0ef28051208dce65b91a5c122b1533296d
-
Filesize
1KB
MD593f2765d21ee9b7c3deb43853c513c02
SHA1c9e743560d07e8a60b3ecbccb0b09804021eac70
SHA25632478c092149c693e965239762ec22571f323fe1e896974c85881eb640d2574e
SHA51224c60c73b76b1752b3411458c1497c4f4918243dcb115f9abb736ab578bf4dcbb1edfe730d8da9cb83a71c990a6033ec6f9038596395b025937fbf50ea79f17c
-
C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK
Filesize140KB
MD51c1ab8650d3c7404aebce6958eb1324e
SHA1fecee7b4593b9c8bf2fea6c3164cf9c0c7ff1383
SHA2568a4ee02ca6438bd4406b6477d9547819aa2cde456d7049ac5a33d2c6d1ae7eac
SHA512afdce76ad12bcd8c90ba4c30ab11b24277989ef4d896a480f593879a2bd8a6795b03541152924d86ba8ff7b95df1a62449955b90b781c038bcf21e5814a6e554
-
Filesize
1KB
MD523353cbca8c244511612cd662e71b303
SHA16a29d887244c9397c26fb56ddecc2222bb96b07d
SHA2568bed245871f4ec0c4bf441ee463130c090b7d7b3e538e4b3f0febc5c6e74aca5
SHA5122c7266099ba3427f053690864d4d81a0e0b51a2d8d49c14a0933c8234b53bc5bb3b4110d1a834b77dbcaf102528c87ad83a9f9073de7d869c6cc533480b8f066
-
Filesize
930B
MD5d5d5df5328b2df3953af9b66c2f7dee3
SHA16fb70bf95dba491ae2a2d694f06fb9df9edf3c71
SHA25611e5ddc7b5d9c6c7ed26f5829ad3b167a5783f5d29d3480506d1bcbb51a8d23b
SHA512a1b06d4d45875e2fe8c455a9196d02a8e16c6ed3038a1027570823ceeadd030901cbe816bc72ef243231d83ddda0ba0680456d9dc2aebe87e77275f5990ec29a
-
C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK
Filesize180KB
MD5b22aa0b23022e65f8e9051028aa03e4f
SHA1d1157ba4691c29ff254294cbc953b14cfa324b2f
SHA256d692e36d01ad4f154fab08f688a74721978ca3a4eacdd921814e96295b38b1f0
SHA512e40709edaa27f0629e2d0c33d084737fc772a099026344e3539f33f9ca36e45584d2edffe398396e7c9909a5124a5f79d7779ea41cbb44d4cd4ea404cfd54039
-
C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK
Filesize180KB
MD54a18284043feacc17a906a680d7ddcb0
SHA1ba60c631c0846d8dfecb4bd075d980242bb2c61e
SHA256448f5c73a578d5662628400c8344dfa84ea0510ed286b8f56ad6fbcc3f4375d4
SHA51228a78e24b235cac4d8c3d37ae8255aa9f6745f9703862341ec4d527e25db766c5a416ef5d5bcd07299a76238545b8b951232c1f896ec7d9236cf78e938bff029
-
C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK
Filesize140KB
MD5d817282ff46616c448e7ab2e53fb93bb
SHA1a9281199575a6c18bbcdf6fe13844c0a345589fe
SHA2566a543b7600f8b2867919ff534ffb64033f72b02e17881736f3259ad7951ea17d
SHA512317bc05ab78450b8309bde97cf08f748e303d64f6f511529415618e8edca95ddaced6f37bea768047d02922c2b148bb76d8d63acf05bc61618d86007dd1ad5ae
-
C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK
Filesize148KB
MD502f0044907125ea6ee9b7a5b24cdeaf0
SHA124a7189ef68a6634de7e4792d2e955e05392e3b9
SHA2567bd4ed6f673ef33b0188b806830650a14b29dc2aff712db4dcb91203e51db471
SHA51265e8d63d4c18d8ce176d34093cd927627f12495c68aada73c5b8d03f9d29e910c7522ab8f08cf06fb0b56887c5c01ad9ed5d95ca1696beced8754ef7cc08ff70
-
C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK
Filesize148KB
MD59207dd79a5868ba9d3539b560fc024a9
SHA1d9471259511bec7c89462cbf518df01d93578f54
SHA2565ed895c1e219818caab1dbfb6eb44f2c51ca863b166e5ac9fc2692668b60d0d7
SHA5120de16b0f23d4d67f7931d2fbea00d98577f7e90debc94129044d8ce2564d90138c58b8d76bf8911c3d8c960e2c4af95e92b6c66594a2a364faedafabf25691c9
-
C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK
Filesize180KB
MD5b9f3da8a5763c6034b732a1b5dddf516
SHA17838337c48e836e2d15841d9cd042016bd08fc8c
SHA2568a36dfb57a67b48ac13c098cc7866f07d9c4cd4d33db615ed4abfbe9b31db2e1
SHA512405db766a37404b656f5a49140d79e4a23cd48dada2415048b3b26b30118d0dd7c2f89243d5a449eb9d5a448d19613e201b70260daf7708ca32e41b4114940e2
-
C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK
Filesize140KB
MD586db61bca97eb191cbfadfdd2b082b0f
SHA1d2f784463b8189e38ae75093dfeb732d089ed483
SHA25694f497514244adf3591d32b45333baf731344896bcc2196e5a044586fd6b6d85
SHA51201d5d7219a0b92081662e19cd67b8bfa47115ccd0e02cde9f13db366483ed94f0ab20344a603799e710ae60dc1fdb0ab55fc229a24702e2eda4bdbf68b730b74
-
C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK
Filesize148KB
MD5b3138fbd90f260bc73de8e7df715ccbc
SHA10d39aa06c01722b6e3d83fdedc1e229aec4e6d38
SHA2560155f3ff98e32d02f5cd84e93090495137101a41af0819c5654dd3e4b8bffdc8
SHA512b25f28ba9273a5f34c70ada161ee0997a769a9810b02763fcd9e68bd99abb81782ec95bd9928f956b484bda90114606780105905f5bfe0f0daae72c5497c895e
-
C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK
Filesize140KB
MD57002bcaeb2f2d39716bb97391001abda
SHA1d3a48dbe0f8d857ae6996942c1d3ad81bac1a462
SHA256ebfaa8f3abf8931a0e8480bb367a2470e149412ef85f4efda80f1571a73a310d
SHA512982d27e392dd50a338ed765771d29d42fef0c44fb968cf9d11a7625778d551e8caae1c1844edc3649eb3266ebf7718784f4499342159dc0300b6b3163437da0f
-
C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK
Filesize180KB
MD5ddd09cd645af01c37cf46ff28d289319
SHA1f82d16d94ee15494a27f267171c6ad8f4d15e7ea
SHA2563fd164de84073e2eb3e4f94e301a9cda84753afb1130ce7880776bffea4323f8
SHA51277d49b9fafb2a4a07dee0929967a07aa73e2e9fb71918a2da56478fdae753938e690b09db8d8a5453ad7617e0a858e254b42040899c444b649ab70739f85abef
-
Filesize
914B
MD59301c063f9e136783790a9a7ff6c9d3e
SHA1a1638b89fe1d2aba40bbafe0cd0ad2dc15e1c434
SHA2569411c5b0bc78ac15d9706da2c6e0702d9c3502cab8df9cb5a04ff4ecd65dc33e
SHA512764dcb3cd54379401fa98a00d5dcb335902f6f6e27daeeaad32aec5663704b84b60e0b0c3833e2dd0a581743b3686737e7bfb9f92ebb114c7199e26aaf061921
-
Filesize
930B
MD5399840dc1cfb9fd6acc08ae10df03d34
SHA17592fdd42e2bd789d2bf201a2360f15683e85a8e
SHA256b66a1f1f9df6604a4c2a599a7c2af8f1415ce31197a40cbd2df0a28dbfef155a
SHA512a87d2fa8741073845b7af6ae84688804a4816281a6854bf17fa0c2ff9ccbaddd3fff1f0a511e88c8b5b717f757e577b4063f7037bf3f9fc1f667a89d4260ec05
-
Filesize
8KB
MD5a1546fa534443cf6971eb0adaef161c5
SHA1ba4513a844a6329eee1a7fb46d6d4dbfc0d5feed
SHA2565c55be3c3b2526a93920534664fe0ff4d9f57b595f0f45de11de68c3185184b8
SHA5123b7245c561ad609cb3c3e37e84e525d546ac54b2db163f62835ae0956a4792e1b74ac5d4c7ba6e47a729b5cee8c0b5ac890285885114e6f0b9fa1fe4b6030cb4
-
Filesize
2KB
MD52d2ad62d4b607782943f15755ff62076
SHA1a1635f4cf0acf669c742cc61b52d9571ea0495ef
SHA256d715f5e622a783bb1c5c647842058a58f36ec86db0bb4dd3290b99ff4874ecb5
SHA512d91081738241f62192bc2b221b7b4b0dcba769bd2ac437f31999b515d298af7a535149f6f41452adf5fd4f349355045a7a7427662d76466feb6957501b02e130
-
Filesize
2KB
MD58acb7ba022dd3fc3f5e6ca1ecfa3a1d1
SHA16b9fbe2bf2eafcae33fbb6ab7fb794bf4f90e7a1
SHA256705ef355d80c93215f080b44dec1827dbc1f811e34649e9bb4ce349b77c10259
SHA512790375a1cf8f590e469e85b64d9f32aaf9e650313d12a23dff3297f6fe2ad5f66177156a5c441187ebe7c61ebc41992361edfc8dba1f1897aa594a4dd698d639
-
Filesize
64KB
MD54def3ca3c09ed809f07171cce1bbaf86
SHA1f8d3579a926f260261667a7011e5f29c28ad86ec
SHA25697e9a5ec6f174d9d2c91b96b5c6b3d034239f6ff361c8c466af53f276c862e5c
SHA51290c75c1ad5de135a73f917ad814b1c011cff1862f292cbb25f2052bb000504b329730e12502e75a2e65e5fa0005504b3bb9142cfd6050165e1bc682a3a8c5d59
-
Filesize
763KB
MD5de81de0b61ad48291870fa66f678095d
SHA11a9edff232f585f13efd25bbf267ab4a2faaaa48
SHA256226f1980c39453d6157cb691602a5b3c03c010bed6d265a923e26eeda636f433
SHA512f54f04190d8bd9fdd8c6d164d2f27f01efce98924302c72bf9aff56490a7cbdadc3fa7b1929e2c8392e1c51326a142e712dd5db0624be94ff36a4acdd315b882
-
C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\Popular Government Questions from USA~dgov~.feed-ms.RYK
Filesize28KB
MD5299f0ed6fc77aa92673a86d14e0af81c
SHA13fadd5002c1dda6fcb51d02682bd21a6949866a6
SHA256f25d92b9eecb098c8019e96191821cdbc61a3c847482673fd450476afdb2f2e3
SHA512ebd2b8296e40fc609caa7c95234d4296b238cb87a8a4b9bbd898389dcb698d3611eea3c08cf172ece2e0e78577af10e6a90027f7d6389990b9078359dab18395
-
C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\USA~dgov Updates~c News and Features~.feed-ms.RYK
Filesize28KB
MD59545d72f4f56e869252d3553e421714c
SHA1902c3bc79d6aae6595a1d66a75e0a552b0498646
SHA256dd659426cf8ddf040c482f0191776407d7b62415612f39cd7795d58107ca43df
SHA512c55effc5f5639e11fbb66d94ad1306723502e38f7fe63eae30fb8316ae1eb3ad06311e08c11e7c2255b3fb69dd511718089e2942f9d2ce8f620fb154dc524e1e
-
Filesize
7KB
MD5fef3ab8b227722066c376ac3f96dbd72
SHA10afd78165daab90216239fe34279a17bf25808db
SHA256b7274ea20d58275c485be07e92353b2dca4506861cef31b72502e30aaa139834
SHA512c012530600bba21b783e66f6dd76472b341ad6cde7d43c55f40966459618665fc63867e41181f1471f45d27f32dada16681071ce535f67debd9701792b52e3c0
-
Filesize
28KB
MD512037c2b6113c3bd4d3d8dfd6310ee8c
SHA1a783f57f210fc2bf6bd57348c59b4108791a2127
SHA25607d88fedd7c1bf239893fc0ba6b3205ff5fd8397c37714d260e641b3f4bbdc14
SHA5126d0a0c6be41e27c581c9a47c98c1b47c4d92580a156097fc06d4fc565e69ffb2ee52718e813d3f50641f6ca5e38bdfd75af1ea3eb30060990b2bb0f88e9de678
-
Filesize
28KB
MD58f88004cf52d634687e74ff3c51437f0
SHA183949e17db5bd5a7e76ff49637b397ce7709ea85
SHA2564e1b7673eb70fbc87d0042b9eb652e8e1c82bb0f68e93e3cbab794c4fcd311cb
SHA512d67de2b16820742d14e85e5f88568881da3547e95990365462eda90e9a6282fdbf9c15f31823a8e97dbe9b63f90f15c95ed285a50a5010793919ca9328822c3b
-
Filesize
28KB
MD5d1348b9ef1e091d2fbd5cfc7c03c944a
SHA1292343c8d00eb9a6e14b0bc26bd8cc1dbed6ee38
SHA2562b65bd4dd545374d67d059170f3c572011bf2f7927a20c4ea935168c3ba0dbfb
SHA5125594c35c274804f03bc95110a7861893e81ab4b396d5efab9637a97ecb2aaa18dae142af6ff5368c9e47936333c35cf5f7c8681646766751d9191d79d75d2032
-
C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Suggested Sites~.feed-ms.RYK
Filesize32KB
MD560dbb9c3b2adfc7c5b86390fdef4f39d
SHA1035e251c0a3221b251b97106657eceeb6b536749
SHA256dfccd3256606777abf9d15ddd335154ccb95b222cf76fac2334816fcb38d95c5
SHA512882fea53a4023ee910d106959273474b95440b0edc0791d02216fbfac409bc0a3830ee49c6037a85df1927cde124feaf8d115483c70d3a033383f42f1759e93c
-
C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Web Slice Gallery~.feed-ms.RYK
Filesize28KB
MD58753df4ad61af94629623492b8bfb3bc
SHA14653e88274e8176dd8d2bc8cb9604645d17c756b
SHA256b4d03bae300a11eaa12f5b3add46d1c4a4071c6eee8233e560d74ea51bc22737
SHA5127d5a347ab94deb6092181a405325900efc294e2c865d14a98c512ff20fdb4ac60d2454b7b6a1a28848c1f99c09243292370d13cac63361c3626a267f86d024fe
-
Filesize
149KB
MD535b6d9a479dc9e5dd00ae800f6e57e87
SHA1536a8fdffcb4b796a969a22330f767a08a76bcf0
SHA25607c0c141318cf27f182371fa9bd030697a420f48ec3bdbdbfe64f57f89ecb109
SHA512cb5e4b2d32a6451269104dced873e04c959817bc1747e36f4c3cf32e44e062f81d72ac754e275b9191f08de29984a8d0554ba4db96870973d6916e2b063c0957
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2660A6B1-69B8-11EF-ABA3-46BBF83CD43C}.dat.RYK
Filesize5KB
MD55d8dc3b8130c56e20c901f9e80becbf1
SHA1ce256380e59e2fe1d296adf4429d0f4d56592b9c
SHA256bc5ed191092fb06c87b9ba84a2e5be43fd42872443833c54b4788867fde971cc
SHA5128e71022f694daf830cc7e296ae8f1210af2ec69ca521bd02ebd1ae857dbaeb4e1aaaa4a0d7b3b79543069f5211789a027364188a96c016910abd11b8705e5034
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2660A6B3-69B8-11EF-ABA3-46BBF83CD43C}.dat.RYK
Filesize3KB
MD5ea08850bb1eb2d310c2ee50169b7c062
SHA1e618aafdb55a4d449aa39731a03277484a18d889
SHA2569875427d6f8b8258dfadffd1b5214dc26a463374afa2ce66463deea5311858a8
SHA512270d48e2b38cca620b9c6666bba81c986128e7e5b063ad2d024d8e6da202aa89f8b894e1f64f03401bddacf72eba6085970cade861030dc45779778f6909a985
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2660A6B4-69B8-11EF-ABA3-46BBF83CD43C}.dat.RYK
Filesize3KB
MD5efea5ce25cf0e7deaecf1753b1b0dee4
SHA170fca5ab443881810e4bb0716c04e78afbe0df46
SHA2562a3ab74c66619ea2657a9dc768e219512c11d4b78818e072a940b860e69f1ede
SHA5129d1dc86a8c9442813085cbd8f146afeda28a9422c8a4ebc55f621054097b855b565c2ddfab1890408774ef8bce0102e362d97b84b5cf95d42feaa104c4eb8ce0
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{7D20E400-69B4-11EF-9046-62CB582C238C}.dat.RYK
Filesize4KB
MD542d9f0d2c13a058a10cf696be9da45a8
SHA19b8f639483d189656a900c29e1705722cd929579
SHA256c88e0ee39d0bbc9a07553f9bfa42a55d20b7064a3e491c0671a741f917adfe7b
SHA512c994db26d8e807c5135d77da132b5c194f599608d7e49109bf1ee161a34097dc9b24dd25127b26124bf19f4a3f34fbfc48dacc4b9f7a3a8abd91fa1c4552872b
-
Filesize
674B
MD506eddc729fc936c4798dd34843292476
SHA18b6aa19aca270feadd6a534489dd3cc6d3bbfb50
SHA256a199c8ae36962b87f4c0377b79c08368ad498d5e077925147348ee5de98ab1b5
SHA512c9260dd5914e3d1e560f10c970bdc16993892fc38a52dae096c2584c6640c057c255e0b98eb4ef6e3f01adc679ed4828ea92e9205d20fcedaeab9fb60750d7e0
-
Filesize
674B
MD527cf0321279c48edc3e32f46596d81a6
SHA1156ee369f0a9999cebaf06ad4af8fa6b862b026a
SHA256739124541a1374817fb264b83cb451bb950ad79f032a5cc26449e35cf514a1a8
SHA5121248823e24043679442d37c54aadf874a6fbe84c8734ff0d56fa27b8c4e067204f134f9546914798b1ae954e31e55ff6760a20252b0853acd81c102d08ab0c93
-
Filesize
12KB
MD53892594921e43a8814bfdd684e8975fc
SHA16bf97aff91d5ce5ec9697421baa708edcf7609b4
SHA256a008d44de647e4afbdca926861ac70593efbc2da9e0ddae7ebca5f4624834a1b
SHA512820fc06c207480063ede5f176a953657ccfa58463d42f6f373cea63f67ddc54dd867046581f811d2def1f7e7d9b2ed269f0adcbfdbd4b3a0de9599a0e07a6a8c
-
Filesize
6KB
MD58aadb5ca8ec730ffbd3f434ab27c7510
SHA19445294cb1ceba69507db704ec68c66d53177091
SHA2567d0e48c7845541d326097184094915bcfeecceeeaa3cd0729a64ea1d15b163c6
SHA512f81842743f6cf7bb93e0e664c4f6f25e4a6061fd7b2f9c5455f8dd21c59ff63a6d997b8053add16c0f5e8db35c40754180a471b55e505a9663f2a35e482af969
-
Filesize
1.0MB
MD5dbc501823b84ead1fc1024083bf1e69a
SHA1ec7c378ed9a4d819da5224063cc5e88748e86368
SHA2560226719d8ef58caa9e916a451e9b8718ba8fb264f5f17b57333e2751b0a76f61
SHA5125901bda5a836612a08b9c037b5e4ce2f0ffbfbdb3d6f52eea090ccc3498ec3d16e59ef716be351050c65ff36daba87ecc495abc86f6e113f49af2e4048b5b782
-
Filesize
68KB
MD5210d6b8686f1d942600b80816e686f3d
SHA12ac6f310c167e43ac3961bbd9a1fcb5553062188
SHA25681ebb8d92203bd3e7b6bb4cd943b0f23346d52db05346669d9802226a152d86f
SHA5122a30a7279a0d4a4b4af76550dfdbb3fc52e588d251f88f88baf206b6251470c2e04edfbc4f279a9ef1485fa6e1c768b4b6f03e467427e62ff4a63ae32b8ce1f5
-
C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005BE4\01_Music_auto_rated_at_5_stars.wpl.RYK
Filesize1KB
MD572b6de7874973092615acddb03eb8acc
SHA14acb8f79e53e6761a0c3f1e7e6192434b6655845
SHA2568b337b782cbdd1f64cd45321f00c07c4724ceaf99ff27eea2529789ff075376e
SHA51282385a4a268c56b9a41f0f43e1a2705c193a168ff856e5247ccb6d6d36e9168bafa21b1839cf210a9affaf2ffff646dd700ec61cb92f2ea5d2aef339d9720963
-
C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005BE4\02_Music_added_in_the_last_month.wpl.RYK
Filesize1KB
MD5a3ccdf39c5bed5676bee1b365aea6f7a
SHA1766c865b06ababad820220c197b884b420d4cc4f
SHA256814de18f0b7797a802577f3d8ae9b530f2513a28e7859fc104b845b72f7a8631
SHA5129ebeb8b55357c45d2ae1c13c10fce2d3fb0badd18fee835dc51a9e371e8f970b92bcdf73a21b5627bf48de3057942dd7f4dd7c5718d205238b045b371d5de573
-
C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005BE4\03_Music_rated_at_4_or_5_stars.wpl.RYK
Filesize1KB
MD56f417bd4651bdb4ce41f1c65d5bce561
SHA15d3cafdb3ebc5129bd67aedb0ec7f18b596575c6
SHA256498a3fc85ec7dce05eeb26410233c4faaabe6041e00864383a59925ed0b3cc04
SHA5126f5e342fa9ded39fa74ddad257ebb00c800b5ed715a44d835f652d3a813e3643219405605d391ad723f9232593d30bc21b0a6d7c9dac70096150b897019dec5d
-
C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005BE4\04_Music_played_in_the_last_month.wpl.RYK
Filesize1KB
MD571225cf7368d5a70ce8dda9c1293f22c
SHA10546030fb6ee66830f11e40fc13ce77880d0ab93
SHA2567d87281b16e6e1d665531e70db14e0213ba02aecc29b301a8eead8ca7cf2deb9
SHA51295d127fbaba1b5b57c214804639902a9706888e6e679e90a9cf20f4d0b7e5b5167f39e88a83bf58fec5355956ee15d3e267febce8cf3e77367ce93bc8c6d2c4e
-
C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005BE4\05_Pictures_taken_in_the_last_month.wpl.RYK
Filesize1KB
MD5cfaabfe30e1acae431da058a672769ca
SHA117b6dc4991cef3a59f5877ff4d48142e29ce479d
SHA2562f91dfe87bab2ed422dfff95fbd2fc49cc5b2e6cbd81926675f6156306da731d
SHA512e9464edbab8571502a478ceac7da427e978617498708ca305500dd8eb3eb4f50a36b68a6cdebc115bb87fc2579f2803b6b985c118fd78355c1e8719688710151
-
C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005BE4\06_Pictures_rated_4_or_5_stars.wpl.RYK
Filesize1KB
MD5579830dbf69dd6fb662fca85b8ecc9de
SHA11ab8c23dc50c137ed23403c88a5543c51830bfcd
SHA2565930ee2c972a54d91d1b3d25bbc59b1525b53e74f1a25afc2b24487169c9cddb
SHA512e9054b3c5b3c8b786dbb8f1d3e212b77770f71815336f0675c0794e656296f133c8aae8c8ab1f2cdb71c9ecd6a08f0ef961b5f17e4c72dae0a6fa29748c46fa8
-
C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005BE4\07_TV_recorded_in_the_last_week.wpl.RYK
Filesize1KB
MD577464cf7d6568d1a58fd40133bc2055b
SHA1bed3c6e6935e337c5d0603821f1f92f5490c6bb5
SHA256d62333a13140763523acc9f86c1049d93757c2b97f226cf3ad1d5562052e953a
SHA5128c87364048fa9de0cd652334026ff6321ef3f1f038752910bf2f2725f9124a4289b833744747b7ae29ce27ce8325a6602a1d767423b77e775628a16eea5e8804
-
C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005BE4\08_Video_rated_at_4_or_5_stars.wpl.RYK
Filesize1KB
MD50dd1d58513202519f60c5e8883b9835d
SHA1d78154771a28483d99e4ce611d30aae80ca56a5d
SHA256e3663302834389bdd203fa6ee24b9842e3c8c5de981c0151a640bec2e0bf3fd1
SHA512c05886f93c8dd28dac23d64d5c41d454e1decaa67e1be7502c42aa55c48a81c2e56115066171c4978f96ce9ebaf91d0f7bd0c9d6173def6383b6d31e9ff91ad9
-
C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005BE4\09_Music_played_the_most.wpl.RYK
Filesize1KB
MD5495a9fee904b0077b0e393362b5558dc
SHA1f9fc6bdf7ea9d1290f38ef24730a325b2c6fdacc
SHA2568a59c19d085cea277e2da097859123cacbff63ee53fb9fdc4021bab426a34710
SHA512f229bc364b8213fef92d119fed4ea035c6d6a71b4f2d4477734503763facdaa8964796619fe5ac3569bd90239b7b1aadeaa96ad45449d676fce0c31418a679ca
-
C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005BE4\10_All_Music.wpl.RYK
Filesize1KB
MD551e46f513abd2cc7791bcd1120be567e
SHA19301d16a26c073181556001903b1705021df58ef
SHA256ad584b4edcb329dc01504dfd78eb346ff82b639cdf538397a4b5020d1cd2b9a0
SHA512d684b2631a515ff7c8b99ee0c6504e6d275647203abea9d93738752f92353d796063cb36bbeeec763d6578dc54568e9d704ecc48efdabd7fac8debe9294e65c6
-
C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005BE4\11_All_Pictures.wpl.RYK
Filesize866B
MD5f1636855bd6feb868d25d7ff23b148fd
SHA18ac44d6edb95865f28cce1895f819266409dafcb
SHA2565792130ce25ed67c06a0df1cca412f441438f60f60667e45cd0de2b158726ed9
SHA512af9a5744af3a7c9254ae3317308698270656a257ec6c1360d08f9807af50d2fd08a9e11226a34be15fda88022a90ce8244be3c4e9055362363341c4c3002e5eb
-
C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00005BE4\12_All_Video.wpl.RYK
Filesize1KB
MD5fd5de94149dc5f010c827324b90bea77
SHA19a0072ab698b10f283ee55ee1ef998d133d4f7f0
SHA25669e4717c233998387dd92a5b434cda46719dee6ad11daa306749628551483599
SHA512957eda279c309fa0ab8f432d3fbbc666cde2082fecbb8f7d5023312f93cff9f5393ee5661568919db91323c9d0dc7f2eb8c14d09895540e9f25520a37878cb24
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZKZ95V4R\favicon[1].ico.RYK
Filesize4KB
MD53424546f6181dc68a618ee88b64c3c95
SHA1afd3b6e84d211e6b35e3d94ba12a27422b2be6e7
SHA2564d96b936995badef8bd3cc9c63c49379f8dfe33ebced1c39e6bd9d7df3ea1857
SHA51233dd202edee03be756ac970632451f7f62de3ab0f6f446ed701c901accfac8829fea78b2829de43bc5d6a035ea5359d9542870f8e8fd9c71bb526cbd90ce6242
-
Filesize
32KB
MD5f7caa3d46a24b16596f44202fc5e1c76
SHA1a64c594ac58253369d8490a0dc7f694898130bd0
SHA256d907432160e3f0a973eaec707b0e5a8528fb3302c40243206efa94a90bd8792c
SHA512f8422823d3f9b9d243bd77778fb342deb45ca05f84d7ca62613fbe1b7f5bad6e64b02dc004e105e0bbb70e4517c626552ce1f722f86c1df9e03c08c98a3500d2
-
Filesize
242KB
MD54d3e91c19bd2b5b869dcc3c90cdda82e
SHA1220ce77d239d5654b1e0e8544cb624afd2a9723d
SHA2560a8889f3c783317ba901d2ab77eb1073a89c01fe8edb591240ad464813f98610
SHA512a00e3e3c267b4b8acf9f9ef07a6ad13f46892deec99891c41ade5ff6f95a6009289e1028fc4d7981e1efc50db24553f28189b51504e1fbf335ef00f57fcb96a6
-
Filesize
88KB
MD5f62ad306d47610a465e84d21080b26a7
SHA12f6a376b0aef9216f66005ceff36ccb28900a554
SHA256a52fbeed47f3dd078f99daf9b0c7c08734840840716f85254c665ad2746e136e
SHA5126a51bdf98bd477267d5a967eb57411ba0be8f32a4d0edbb85942d63bb58721b7c519a14aa72b77e282436a05193866bd379e39be9393cb699da74052b6df10b1
-
Filesize
4KB
MD592b2d0501bb633db0b63ba06bfa3d415
SHA198983c4e1a58a51560a91048c53705e24872bc03
SHA2569d940beacf590531a66773d1c71258ccc53b90c3ec78e90cd381e26a3a55290a
SHA512c6ef21a0c2bca054d4ba1905ffb0cef957d034f39288c32970feee1b4931c2c8d0dc1b6c4c122a8bf76a723ca2d539891c206a460c0c1613bcd6b7abcc524bda
-
Filesize
3KB
MD58da51dd59f25f9eb993cbd8d5bcf3dc7
SHA17a276493f8d428568f1f2d52f292f9c43886e36b
SHA2561b8c246454000a724a69526f081e34896aadbc4ac8f63afc02b9db24d97cef2c
SHA5121fd8d859266b2b8dcb756dfd2cbb265b28ad062e3185f803e741129e63c7ce5ae7f0567085072fa685d77c7cb313302e7eb66df4d3006387744610942bd646e8
-
Filesize
48KB
MD551dbb28ae70c3337e97f2c7b7eb55287
SHA1a81125389872d572f3752f46dfa2b7d0f7b4d813
SHA2569cb7ed215fbdad66d537de38ab058d6a9766570366645c05c97ea28f2670fbf1
SHA5123f63180cf1817f9dd6546f2c607fc7189fa22127048b48200bcb40dfa6ce42c412e8de3085f2d714cca7111bff261d0f3f076a30e623a45d75ed8c9a5afee133
-
Filesize
5KB
MD5856759c92c772e5cd4f188c882f879c4
SHA146ec3031d7872289a3fef918d24d354f33f10559
SHA2568a7d795c8e5784f06028ee7900b8a27dbb02215d02897b6bde8f4b4d5e66163f
SHA5126973a2000cdf712f22364fe7a0e3714a9eb8627577a14b3e7455bdb97f4f7ac54ea07d64e5e48da331332375da7847aae28e7a1a12215bca3c785ef2e4b0ab29
-
C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20240903_051533842-MSI_netfx_Full_x64.msi.txt.RYK
Filesize12.7MB
MD5b98899da9ff8453d179fd5a2a3254361
SHA1e305fd805ca5655dd02ac62a1cc40dbe2e4ae89f
SHA2563e44543bcdf11d0fcd13036217cb82449b0228415d2481c1b3712493509731b6
SHA512feedb4abe903ad158f20f1921d49d660a9c16841cc95e2c1db0608ac8561190bfc04f5f3b214164768299c48920bc067bb1b091169d7ea00359d1125f554c4e4
-
Filesize
1.1MB
MD59e8197dd9200f59cee4f201b4bc76d07
SHA1a3bd6884142f19c677964de090d5ef65f1afb202
SHA256a382c9233d598527621090c14076bf2d77de0549fb5cde2e2a9cdba2943d506e
SHA5122250d534ee2e0869412017d8334fffe02c1d702843319ea1875da9746b300f0b9cfb9b8ac271625a66e94c63d9191aba9948689ca41246d80dc67b81dff0a04e
-
Filesize
9KB
MD5967251deebb63863ae3bfd2cc60a554d
SHA131132f265d813a6961a666670764e21411427121
SHA256c368b6153141785899572f8ba41c7e0ec2f46e4e7a85583fa60b71d37621fafc
SHA512ed12a1756ddeed1179f99a1ec1a63bef776677765f273875e5b13ca2feee661df1d4bb41f3ce76255f09296f04ce051f2a60a68329c531d9ae115ece1dd728e1
-
Filesize
10KB
MD5c980a31683bc53d2e884db09166895f4
SHA11fbf43ec6dac340792afcdc4b444b27ac19f8c49
SHA2560b69557b53814e9205d0ce0b8226b1e6d9962209bb32b8fb94fdccadeed628c9
SHA512c795d359de11842ae8530aa31c6fe1e0d141f5f343824dfbe0439dc6df688b6a1eb20d1190a8037dd1dd5df3179140b9cd365df60b81e9651a1c3a5d193241d3
-
Filesize
203KB
MD565a62f5ce3f6049beee54b7fd1c06048
SHA187bffc2d01fff28c9c2cbbd73ff3027e2645f65d
SHA256e412a5fc10310e32462fd6683cec8fc6ee63f5581149dd676354af97462db08c
SHA512d6090a81d555e22dceaa01c51f50844aa4f9931194a9c1643e7a7842ef984d9333ce7a5bb0196875fb029c4b13aef94ad0c57334c359db781699e2dc21e1da3f
-
Filesize
4KB
MD5cbed829be215bdaaf920fc2121a87e58
SHA1ac0299e806768ee6cb489fc7e39378d9c16e9e81
SHA2568468333335f325f969c80636da962cad84ad3e371d5c4f49906db0087e64ba5c
SHA512768ce7f6325e45ffbf8d73f60699e85744986651289d84bc417387020174d52ae8f77dd0f5099209cd4d0c3df5af497673384bdf0dc4d51d1410ff17f5f4f20a
-
Filesize
1KB
MD599e73085c9bc64d564adc064b94224b8
SHA14064c388a7338f73c51e4d78d5d758d85042ed76
SHA256f526304801c21f867ab340606151c0712ccaf5db4799757c0d073985954c8f01
SHA512f4dd38db0d7d8cd867c3cda6326a18c6079a99487d82c26464c46693aceeedc4ee1c3088ff73b5068586524e072ec762df4ade374402d14194184906855f4cb2
-
Filesize
2KB
MD5bb8fcb99db6220e490308b5d7c62ca9a
SHA19e34ee75d82e7157e38029fc5ae66916f71a350f
SHA2564b5bc01ceabb9a16cfd1e605b3ecf9b975b1e6a410b30904338a56cad6690907
SHA512c3b215ac7606c18c7f411177b1139a8a15f5d5c91e9c2882940b5baf7581b90a7296fa26811e69b96145b781d61dbf221caccc58516c976c5692deb7466a5035
-
Filesize
422KB
MD5b3013f75d4b6da0b2992e063c64e9048
SHA1e8d32fdd661d757b839047ef795e70b1515756dd
SHA2562625c5d931408505429789f9dfce7727b7c05070712067264806416592b05dc9
SHA51276ca7fae2428fa35db2aef835a183d2befabb253a5f01ee1c40e7eb98d4f538ff4fe309726abf16d1aa933a8cb0a17c2f3bd07647c522a9e25a7b612ece17292
-
Filesize
410KB
MD5c66e7a81ff70b39f60bc1d08eccdbf65
SHA1206da7be7a4227454bf6f0665b825310f63da730
SHA256f78c48707a2816d9a4d8bf4946c604257eceb57af1173baf8ea00dd47bfa2778
SHA512c277ee39885b740777a9e6459e02e54a4db134af4489acaaf23c940f9e508c64884948ccd7deed467a7b278ef455dda495089eef4c8b750a3318870915023349
-
Filesize
11KB
MD5c7898092bd7b04c971a5ab6b4157eab3
SHA1eaeeab97de81ef4bc646101735325a56afe73aa7
SHA256cb29c0adc3361fa4b3af4b28a7c6a73a1bdf588fb6cf2673aaf20008a38a29d0
SHA512ec50ee4c194e22da62ecd19010994a38f22f56bf90d52ac3d02e2a9a52bf7ae8303e227219a16be94e28e39fd59352be9a2f830e54d29eabdaee02b51754c5bc
-
Filesize
11KB
MD514f9b384b2cd1efc9a88df05cf35aff8
SHA15e95d07d81510b9afae6f617f8272bd616e8fa79
SHA2563563c8d12741577d7bbb80badf700ee7a09be5779c92110856a77ff2f44c565b
SHA5128f562550495e45fedbb6fc132d7735b5544a2477ad722aca1127bc2aaa3344e30cf5991fb8fa4e84ca27ece6928ae0f13d1c23883c905eb834d3c007bd2d4e3e
-
Filesize
7KB
MD513b563e561598cd28728c5c64cb325ae
SHA1d861b8de93d7cb0305db0a847755cc9e4e8d6ece
SHA256df7beda286eb5e15c903d581051116389ef209b8f1608915a98de53db0df14e9
SHA5128ba5024234ff5fd32aac92aee5ab987d1922a240d5e1adba306686c166efcbed5ca8dd53852970850c0b63c6ff4ba16123fb93e36fc90ff69b4456e020f3513d
-
Filesize
2KB
MD59edb54e79d8208a374438789cef79c71
SHA18f701b613a19841289d9b9d03fd1fced7fe111d4
SHA256a16bfbcbb1707901ad898ba729e85cab17f553800e911e0506db7b140527411b
SHA5126fd3c8a4252d6443610a6c3a1d5e504b75a3caccf71f779e02f937cb043f48d4d76dbe0f18aa23cb344d214504e2dac0f9c14557e98b8fd424081f70627a20e4
-
Filesize
170KB
MD51089a5722bd8bff991caae48c1474826
SHA17e04d0e6de479054bc14461de43e7d6204d1e4c9
SHA256c8323614c9af60264e86df2810e70caf5a1ab43bf7e91904d54fd4df6ec77d05
SHA51248525c5f5d099b043111df71b7cb23e280c8284f2eba3ed83a8cf635a5b3e8129f558e3398e06577eca1de8e707b795bb4be3fe7180e45eb904814fc876d9800
-
Filesize
4KB
MD578d9e9f0fff05d0f27b105c1b94a3fcd
SHA1eef7b8ca75f25d46652f74e826f9abe421755cdf
SHA256ed39c4dfc0568af19d7611265173a9db971f690c38a4f346278341a76bc5f9be
SHA51284112a12d57649782667d4dc0fdbea367955209d1ef632bc6bba4195323ece4332ed584cd389059d392519e8e3b9b14b7d36eb9d2c4a74e1651bf66eb782d70d
-
Filesize
626B
MD5748776837a7c4a9825d8318274c36989
SHA15dc94605e4ce78383e5059f0331d69d1a450afc8
SHA25640e40242b5105f5e2d3e8638149d0e1df8926af09bb320635c979f526ae06593
SHA5126d9eb2a51c5a92b58fb0ae5c4cc3bbe818ed0708a8e071c233dc811f825164da61d61fd9df2996204ad8646a1a9727c49dc38646881d2d956e53ca59bb863a96
-
Filesize
33KB
MD5ebbb7f308b030b96a18e633d5388b60d
SHA1d1d673796224ffa22a2448155e27cdf138ac32ed
SHA256bf068835366f52314878b054b32635864b9e8b6071e44d3cedda22de776f163b
SHA5129b6db37bc9f49cc0e9e01cb1d2feac69f0be95bd6cfe3115636e30ca6eb19e0eff4bf2b17172bd5cb15ff46cd15f70c7cea163e56a7d20bc58cf7f2ec8c308a4
-
Filesize
34KB
MD5e3769754e47507682f4bf12f5179ecd4
SHA1b380eb900b189f1d44aee96c786ec841b9058af4
SHA25669bf68e264a8f36cff7dc1a056d2f2bbe3573767eb8ff3aaee2efb9c9e0223d7
SHA5125e6e88e937e7b0f657f80db87d0d5f7be8de156df7a9b90f25f082feaee6a9703fe7eccb47e5daa2e48cd44e2d20b688974f5d39de93bbd70e45d2cebb753cd5
-
Filesize
44KB
MD552eb3ab663dba3448ff43b720124d650
SHA190cffd5d806d1354a44bb90bb7b36cd69f9cf68f
SHA256fb4fcf510dd61645d1fedd290fa0bd51ea0905be30c0f6349388e43c16db1304
SHA51293770e2ac04b223199b581e3b3ff491917e0e562175a8b93289a0483eeddb12e4a15482d09a8252da3f94a917ea411cef161f227c6069db3cb993a54e2c351c1
-
Filesize
35KB
MD575abf47cfeefd1d1a69fe44135e374af
SHA1112e1285d29a1c34a4c201b53bcd67c88e7b91c9
SHA256929254bf35b73cd02b6ddb54afc1d29c4ea2159e747d9cfe1a225e69c2c80160
SHA5123f16af8523b14c4051be67e7ffe148b9b2f5c684e70f665599d3621ffd53c309366195a5e9e7b22801f94f3b2e2591ea54f4bba9f579a7b79d93865d1a6eeb0a
-
Filesize
36KB
MD5300caad03d8567ed1d17c183da491ed7
SHA1b35fbc05167551bb421c28fdb72d117c7692d7dd
SHA256683486119e80a5471aa4d941f59e95920e1f7ce86f8d57d2f76aed12358c8271
SHA512f84960cf1d8e01d20a5e1338b065b3956de21b07530e954cff70bf74b4cdc4debafe57ba200c24b77776ac6876dbbe394f98422dbaf67de0bfc0367045c02eea
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2164_1221825644\935330fd-4004-4f6a-8e7d-6f84b499f60b.tmp.RYK
Filesize88KB
MD5a702c5b8e8290d1086c013f081b434af
SHA127586fc8d52931a93a4f0febd6490c75fe5ada5c
SHA256b20a26e1a01c95fd25232c76a3cb78c1ba498bc03d62b78296e8ca567011def0
SHA5123f8f34fb394978edbe27a49b96dcaef47d9f4c9f16e72518480e1b54d6242e80a81f4a076a59844f3e5fb73ed2260113864c83ce2ed6b84e86ba484735c6d88f
-
Filesize
2KB
MD57980f901213fbdb1d92d972e07fd680d
SHA1060cacb731d602b53977d913a3886d327464a71d
SHA2560e626b07d8e3b3438e53f95e11bfdbf2ad83506bd0e0b6efa55bc7f9ec8db55e
SHA512bd8658a8ae1ce9033ab236c9c2878d65c12b057320389d36f7dea7fb6b8acc07c34074c1cda14a48a71a06d2f94689bce7738f1883b8a00225a1050f3199e054
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2164_1637751257\6bb95d14-6008-45c6-854b-217ed10de34b.tmp.RYK
Filesize242KB
MD5dd8ecda37e49e849512eb8a5ec2240ec
SHA1ef50ccbd30f01714f2f14369a5516926776db5ad
SHA256fa0d14e2b66ac1ae0e1690e598b81859fd88bea9beaf64997bf22ef0149ab98a
SHA5126de5a40bb186605eb7c58229094675308821c8a71a99e1b742228988b9f4293dd9a8b55ee0f7e3803c6138c4a4cf3e4a45cc9ce51e7ae8c0ecd82dbd4680c2cb
-
Filesize
139KB
MD589638b8691bbabd7b3ff93c64612c8fa
SHA11301e3b4efe398c067e0696a3db41f962c7e4593
SHA2565d3d9b6382e76ef0385c275bff4cb58893befc6e5289e9023eace844ce87119f
SHA512125d57166c5f9a153f55c457142ae96ea258da10c1b3374059ef6d3b0868b3bfe6ff77b969f9d6b338eb7aff14634115a9a41940b504c3a0dc265388419cfcdd
-
Filesize
1KB
MD56f95ef0a4a0022bec8755930fc912935
SHA1a5e38fdcaaaadac9dde9bab2f6a67e0cf4279c35
SHA25654bd1fbf9638a510805af353b5133b1da5bd6abf77eee51027783262a48db4f6
SHA5123ec66745633313f1e6164bb1af162d484399429ab1c809b02294d434030fd7f5784c915978d3c6ae2bdbbcff04e27111bd790878e56614031cc63c443ec681dc
-
Filesize
3.9MB
MD59e6e9d7e73a4cf1c8d1e07a09de71e96
SHA1d5c69620af01f82af9f093f720fcdefd4f8282b0
SHA2569178f60aa9a9d1dfd343cc9aa435c3020af6dc035afa17190e977be190face1d
SHA5129629afd3e507e9712cace4385c8ad9ee2f18c7e49d945c7800dc5f60abde67bd9812b9f929a48e0d76be19f7bfc5da56a5aeed2e71f448f3c2c048844dbaa64e
-
Filesize
1KB
MD5558b4d38d260bd392822b9c8c59756ff
SHA1e3618f6fef29389cdfa6b30fc0699b0eca185f78
SHA256d04022588847d4a3bdc35617f209ce266a1261e29169a269f070334b43da2fb3
SHA5122527f23610eca0b9b37dbeb43f9fa4c125ba364fe948abe0651fb04ae0c0bd98543784384b0309d333474ce4141f5437281e57a42f69ceb9de3b531fa7ff9c95