Resubmissions

12-07-2023 04:19

230712-exnhmsbh22 10

11-04-2022 09:34

220411-lj8pzsdbbk 10

Analysis

  • max time kernel
    87s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    12-07-2023 04:19

General

  • Target

    13037b749aa4b1eda538fda26d6ac41c8f7b1d02d83f47b0d187dd645154e033.dll

  • Size

    219KB

  • MD5

    ecce8845921a91854ab34bff2623151e

  • SHA1

    736a4cfad1ed83a6a0b75b0474d5e01a3a36f950

  • SHA256

    13037b749aa4b1eda538fda26d6ac41c8f7b1d02d83f47b0d187dd645154e033

  • SHA512

    36fda34df70629d054a55823a3cc83f9599446b36576fbc86a6aac6564460789e8b141eeb168d3e4578f28182da874dd840e57b642af1a1a315dfe08a17b53e0

  • SSDEEP

    6144:pjU6yx1p7lvER8SPD/xzL0ruSSbAOfyV:Ju1pZvPuDF0ruSSbkV

Score
6/10

Malware Config

Signatures

  • Drops desktop.ini file(s) 25 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\13037b749aa4b1eda538fda26d6ac41c8f7b1d02d83f47b0d187dd645154e033.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\13037b749aa4b1eda538fda26d6ac41c8f7b1d02d83f47b0d187dd645154e033.dll,#1
      2⤵
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Drops file in Program Files directory
      PID:1808
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -u -p 1312 -s 2140
    1⤵
    • Program crash
    PID:2472

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.dll
    Filesize

    19.1MB

    MD5

    8af11af8ed9916022419f978154a58b5

    SHA1

    2c55681850cb402c142d4860319febbe3899c4ef

    SHA256

    854a7568afe0b4b1ed9b7ad86a0b5aa3f5e8bb02730482eaf222abbbf8d69d6e

    SHA512

    09fd6617330e5d036f086994476202da17d3b204871c628d2aad65705729b6c9cbfe6cf87c40846dd0aaea7e77702c3e5bbc6fb02024c63b4b2df0bacb6f5898

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp
    Filesize

    220KB

    MD5

    2092cf9a98caea3548ec3b4be8bd2e15

    SHA1

    40530d4af54aa205cbd64fc543e30f6d2e69ea97

    SHA256

    8b633981c7976943bbbfb2ea18d521c4394d3de51801e4bd95bc1f8bc177350c

    SHA512

    2c537e8a4861ee4d57165fc639a051d6103de261085906fb47278497e02f92f82b941025f1f9c9ceee0edff80120a31d0250c0c87fdcbb677ee67ea3dd3bd6c5

  • C:\Program Files (x86)\Common Files\microsoft shared\Filters\odffilt.dll
    Filesize

    947KB

    MD5

    b8a59db424945c8c8c1980a70f52b1c4

    SHA1

    33403c1046f1b31c566ec1202005df77781a072b

    SHA256

    5963a6fbb30d6c05c0d04a4c914fcf8ddcb15a35c333d751962496e372206826

    SHA512

    340701d760eecb97a0fa9a86af0af42d459707171554c1edd3b3d314611d7ae84de3383a79fc3d358485f4eb0f4efea9145d9cb409a89493c0ecd730a2873cc6

  • C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEODBC.DLL
    Filesize

    271KB

    MD5

    22624d5d90bc2eec77a21b9b8d630f62

    SHA1

    461a53decd42eeb0930c5730e1ddbcbf91467027

    SHA256

    113c302fd9828337f05bc9ddf07c873bc4c9b41542fa839b418faddaff0627e5

    SHA512

    0a745da5c077cd9d2561ab19ea5f749b178e4dcde69c9f6711dbee1677cba18caf94239741e6866a143247006ad2dac2d7f3ada9d3b0fd8e8cb7f70b6910b699

  • C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\RICHED20.DLL
    Filesize

    1.3MB

    MD5

    7a0109995d653b82f4dd58ef5bcf8f3d

    SHA1

    e032c49e180ac983e90c865553207d5455bc2c01

    SHA256

    c9f8f7ce418d8bde9520389dcf53e1a59d36be62b15af18521f975380ba6b373

    SHA512

    c52dc28cac1f493a103410597b57ffd6ec3ff2f6c754b21e22a4463d69e5abf2ded5a6f744c0928febaebe9169a74964919dbb17d68dc6856c9a9082700dbadf

  • C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\DATES.XML
    Filesize

    8KB

    MD5

    d9e5ae74f98f6416c5a4f92ae81b15b8

    SHA1

    f80471c5e8e3700a0f31774e13221e460f64f22d

    SHA256

    d6958092575fb431580bcf5a77a66066feab67b2dc7cb730d476b351753e4431

    SHA512

    b4f5c11ede73ebcdbefabfb082ea9330bd3a08965ee1f87155ce9e824500d873d3b0001a333b444cbf01b7dbf734d62f28080da4d68e9257d282ff3abd2f4ea1

  • C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\THMBNAIL.PNG
    Filesize

    19KB

    MD5

    e2a1faaf22908cfee2f1baa8dd95cf2d

    SHA1

    a9c578c3287c67f65e96ff04f15531bb3f451660

    SHA256

    3acacb988261c168cb102fc35a0fc0c6a56dec573bb14bfa9a4f55c2526fd2db

    SHA512

    0bc1d859741ae2cee19ce1917fdee107f220f526079d083aa9a36d69adc9ba0a96a683dee4194b9ee7ae0eea3f7b92d80fd650c67b6db9efc0a80efd17cc3a8a

  • C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\THMBNAIL.PNG
    Filesize

    19KB

    MD5

    1bc2ab42f926d16738e9cda9779abe99

    SHA1

    d7b4232fb06a9ff45bedecebb3dd451b601c309a

    SHA256

    2c5f2f740a6524bba4842ebc9a67e2ad70beb795669560787152e8c3d9ced26a

    SHA512

    759b6e7517834bc62ddbaab09c1c0aa5b9e0a6a0107d8921ece6a0ea4400256885026dbff9e2d5684f12716ad02de7e818d7482ee8a7ad8c1b6b74ce3c6fd764

  • C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\THMBNAIL.PNG
    Filesize

    36KB

    MD5

    41b072bd70d721811de0c2912869fb42

    SHA1

    28773a8b2bd2c25c8f704156d8a4c4a45f816703

    SHA256

    a777d03586e864f75cd78d20e1a98b0ff3fc2a36bb2ed5ee5e4443c7ab0b748a

    SHA512

    96a6894e0b8d08b064153c66af5ac4bfb43e6c0e050a064c9d448e8c3bbeb96957ef1fc6c03c9d2cadfa7412840d5cc5cafacb1fe1f3c937bc3d8de0717814a0

  • C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\THMBNAIL.PNG
    Filesize

    29KB

    MD5

    068b1dccc78305db2deb9aed86785349

    SHA1

    5279ad134e89211cd457aaf24895369569b53e5c

    SHA256

    c49d577e15c4e0db2eba4659833d159b50dbe8e95e6f932bc54d779df1ba7bd6

    SHA512

    c3ab3d42c8a09c4b8688d15d9e1d56f031121926d1a75c2bf4fb63b37373cde58463d37e2c4634ca6b3cfb1e47fefd1b21a94654028a8bb189b488d43d37051c

  • C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ESEN\WT61ES.LEX
    Filesize

    663KB

    MD5

    fadb5771a4bd7d785d012d4574263fbc

    SHA1

    5252826b7bb4abaded544cd1e26a3c4ad1537a71

    SHA256

    684ed185b9ce1ca12fe029db6a8a666be08dc797156f8b4cb7282da0a1b29fa5

    SHA512

    3dc2e23c25340de5f3722a7d035d775b6f81ad81a7703426e022f7e17a8d48d8730338573de0c960282c9f5ccfbb9980397b186c312897a0dee8d0928e9f60c6

  • C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WPEQU532.DLL
    Filesize

    13KB

    MD5

    940666fa44ef8026a78ab6cf699a0244

    SHA1

    06c27de22d18ab67b8a121676f44b9a316d3ca3f

    SHA256

    9bacb31bedbea524a3693c2c948aeb84f93510c836bb517b0258f6cabc60ef52

    SHA512

    bdfae9993568d5e10ebe9ef91c6091f0c8fbb66948d605a3df39f017f1d4d51c8dc5dbbc66be738affda995b3c66ec8f315c92a889ca5cd5dc59474820b350b4

  • C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6\VBE6EXT.OLB
    Filesize

    40KB

    MD5

    122f0c1a1e06db6b62cfb22a1b93d8b9

    SHA1

    a445aa9f6f34dd4f7d8de32369ad9771a69620f7

    SHA256

    65700af4b10d16408ff938dfccb9d6c2ccc11fdd362cf158023dcc6394c1f2de

    SHA512

    a8118345abf89f491bc32f2f9226e23c068785485d7613f1347a3b34f99334b4d9a7ed3294828906a6a820e104e3a29bc81c30509dae2ae601d8bfae66c20369

  • C:\Program Files (x86)\Common Files\microsoft shared\VC\msdia90.dll
    Filesize

    654KB

    MD5

    6fd81f1ee8f63d7a797bef86339e3c7a

    SHA1

    5743da7e6df42d4a43d0ca3efc0bb41213e49844

    SHA256

    0d7f94f10c7def19f28a57e0d276db1eb3341b743a8c8176091c5478ce8cf02e

    SHA512

    6fe23ef583ef9f9cb3f675a7a06be2198dcc9f4256622fc2c2ed5a563e5f0ae5a8fe47d0cc04abf33c57cce4e527c21d264190fdf265a623dd9125aea3fef4f3

  • C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll
    Filesize

    80KB

    MD5

    7cea4f59f43ee5e6ec2cc4e626abc970

    SHA1

    d3262ac3180edb0301ae943052b4bb1d526b03ec

    SHA256

    bea4f89c15e98f58aadbb160e7b9bcaaced5fd7a0ba6328bd9337bd696e878dc

    SHA512

    fa7514ffb774c33d0afa472123e2cdec2cef5fec62f3d160b543162f2645364881f5a9220794df2919ab798c309eddedfdb721351cfa9dda7b57a4f3fa56d02a

  • C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll
    Filesize

    21KB

    MD5

    bb1c806b981317ad03890ed5cd2d46fb

    SHA1

    46827d1402066353cadce963785f1ed3ee87b544

    SHA256

    ff2afd6b936bd6219a9245216e824271ffd7020b6fc71347e26776b88044b04d

    SHA512

    7b89c378043368bdd5a127baf6807c2d59f6f3dc12f748cd34b76fb3f1cbf810d24af599a85a95d34e1636a12e2449798e5e505d6e5b204ee782adab6764b059

  • C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll
    Filesize

    47KB

    MD5

    06cfe1410d7739cc3e8fd158ab909759

    SHA1

    d2e3c19adbc407e7379c8f966eb1c7c619082c87

    SHA256

    ab6452837dc53d23197781f08a8687b6eeec654900ee0bdb7a23520506cf60d1

    SHA512

    8462c92e43d8adff5c62d4bf627b2b48475032a6350d0533bc09e7855ceeb6c7435df94bf1d0127d127ef794737c6b1010b7eb27f8916d2acc79f13ac9d9c293

  • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
    Filesize

    224KB

    MD5

    13ece54c0467d7ef28dea9c67c5c64ca

    SHA1

    22439e7febd89653dbaa443d7664e242ebdff497

    SHA256

    353bed6c90ff8d4c049b91a2cc98b1be8b0a94539cf43ea3cd6c3c5df7b6f317

    SHA512

    2f2fa25853f4c264a50b0592ce52086587a553fbba8c59f18267d08f6129912d6c904440eccd79060551613ecc740ab85443925c284688490c570c94c0006da9

  • C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_de.dll
    Filesize

    54KB

    MD5

    9fe5b3bbe1afe42f494e3765ca29adcd

    SHA1

    97306d046b573f61e3adf3fc8f3dc4fa45c35354

    SHA256

    2fd7d398be8509801cb82dacaf795472c9c648ae507c91e5e885ea93b143fbd0

    SHA512

    397b5531df01e2b904440c09ea50319f71e0de2663116d7ca3c5ba069fcdf67ff1af66275efbbb295aaa46944185e82d746c775164abb101a9d29a485052ec31

  • C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_fr.dll
    Filesize

    53KB

    MD5

    f5e9372b5f953f96f41da8d00f6c8d1c

    SHA1

    3a4778580b3bbe4dc550529a04ed1d680312817e

    SHA256

    6a10d8e4a54dc9d5bbf9fcaac2ce9ef661b34e2d902e0d7bcebaf6ac0bc8cb2e

    SHA512

    b47fab4d9651f8a51b5b360cd387216cc2f72a3a29e3f7d58f45a0f7e5366102c8db04a57e32fdb69ded51595c159575463058b2abf2925f6d0991ecf381a90d

  • C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_id.dll
    Filesize

    51KB

    MD5

    1fb80a21a5b91b27622be6796fa8ddcb

    SHA1

    40b800296f837f2324a5d103c256b5e776f33342

    SHA256

    63336eacbbc0284449c0a46f8fd5d56c48a41bc8b573c737b2b427280c822fda

    SHA512

    e3167fbef527f5902e8287fefbad1990b1699cbd80867e4c900b1401fa3838123ee0c94311c072a680d6f1d7e063fc9c74801fae7bcb2e250b761625da8936d8

  • C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_kn.dll
    Filesize

    53KB

    MD5

    66cef88d487a1a665cb694004b194117

    SHA1

    d84e64a0a2e6b5afe75c556116e3cdd6a3b85a20

    SHA256

    1c7e54a0b84c663686c09d499625de4cc1ac2c39ba59099e37b52d2c39a1d7e5

    SHA512

    739fbdb8c2e4ae252219592bbea200220d9683baea9cf90f25ef7ea55cd9ec52545c5d22aac22ff1484f801d54baa81747a5d47e3280de677341e22413e9fa58

  • C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_sw.dll
    Filesize

    53KB

    MD5

    0e48dd8861cab52d35ac8acf1cc0e208

    SHA1

    41a51877340e2e47cf72bf70db0013ed4d882e2f

    SHA256

    3e8b5e6c346631e8c50590b0b49bbdbac6a3eeca2061df96e7e694b66ce396bc

    SHA512

    03a2c0bf7c5294d713751d650bf33b1360be5603e439ccaa7ca3081d21f7a0f32dadd91558b26bb3a6aa6fc46ad82605b97dd914a4d43e8145fc6b596390d965

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF
    Filesize

    5KB

    MD5

    795c11f8ac165f58a80764d21b9d0392

    SHA1

    83b89e7257125ba93e297d500dbe716db822618c

    SHA256

    08de96dbc5a703eb9bac67eb8de1e0cc1ef9f3fa95990376d89fca9ffff62184

    SHA512

    eee4a0a913fcaecf1757f9e87794d143b5603c5ea007ae11b6fec7c95957e120d86a1680a5b696eed879f7bbc79c79eb73541f064a7670a8735ac2b56acf30ea

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF
    Filesize

    12KB

    MD5

    78d3f2d4ad3b21ecc0abbe1ce0e5e031

    SHA1

    f7c6660d8fdcdb85ccb4cb2bc1dd9cd974ca248a

    SHA256

    115809b9bf552a9bc44929ab290f2c4f226272ae13a9ff5d139d4f671b8bef4d

    SHA512

    86a7bebd0443129fbf8635a1e73bbebd00993419d3257a5a03c15fd283f45008fb380e89ecf25fe73bfc1addadda84193ce9f0517c09c0e27bc91d0266bbdd3a

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF
    Filesize

    4KB

    MD5

    9470eaebcb77040909a79ef77a670866

    SHA1

    63a8fc8f6fe550c445d9bad987a231745afc49c5

    SHA256

    467089f3ebbd6b3c754e24b5e8f34828f2c28c98fbf69dd20071e3618883d724

    SHA512

    810af654adda8cb457dd4f8b09f67b7cc0c65fb9f8896687e27850eec680cf4bb284f5b7a28459fb4bd3482426190bf1dd41cb9fc24d9301178fe66e3ed5acc2

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF
    Filesize

    7KB

    MD5

    fae41ab04979338cf63e47936fecaccc

    SHA1

    acace793bec4aaad5c35b61e6dd92924197b2ae6

    SHA256

    7ed467fdb355bf49c19b2aac5dbefd5805201b0b0ae989a5960884ccf5920f94

    SHA512

    e97a1a4e0942019be5cc1c12c8d2ef15497f7b3980c8858795c93d01d531b589f87d71fc875e4405ffd7164caee0f02d6351218821a3efe2d23dfebd57e1db57

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF
    Filesize

    7KB

    MD5

    9912c2f8466975adda997a41c8b82118

    SHA1

    63b6a5fe6b21c05887d8c33ff8d5462e35e2db05

    SHA256

    6c17c4028eb6e352670004caa11a09a41c8460b8281caae7e21af116d56bb728

    SHA512

    d73c753e6e31189d77cb339878f541d39f5493933628b1942b5ff3159ec3d11b0b80b7b86892e54327c2279c1d5a1b4ffed9cae86efd29cb115005de4ccc19c0

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID
    Filesize

    7KB

    MD5

    82fcec82180fb3ee92a83ac0ce93b02c

    SHA1

    69f18a49d628f939abcc46572f6888032d845642

    SHA256

    883b93facf786f2dfe4d4be1a3febb4608ed9a164d1f8503b847a83f64623dc9

    SHA512

    ec654235087abf0d4419a81784b83de8abf445e88ee5adef9efb285921a5e901ab5a481e603b2f3907ddf197a9b97f457950ea21f2f17168ee3c47245cb2faa9

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF
    Filesize

    26KB

    MD5

    4032a26bdfabff28eae4441789e17675

    SHA1

    4250ce84a2cb7bcc9e71d5dc81fe92922f9a55a9

    SHA256

    67e54bbaefd8f84fe23708b714c3f206322a02e55cdcc9a980beca68857c71e8

    SHA512

    892961a3a9d7a139949357773fa5b9582e26d7bb2e6613c13b08f0ea3bc376632a434a3055e7747f80089114a3c00eac94c1a3733aa31fbce4842b0ecde450f4

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF
    Filesize

    13KB

    MD5

    9abe13b1679b914d32740dc4d276c2a9

    SHA1

    63ca843702489d55ec2e3f57b6a82b3f912a1b48

    SHA256

    fcefdbd735ed7bbc74888737be8194c6dda4e7ddac74e34ae93fa715d61d8188

    SHA512

    684c3afb7e22401fcdf1af7684bcc6a93f192e0dbf55fca818c5eee9030c75973dc375ebda3a90798f41352b9227343e5c6b7a3527b31e8235858c42e1673561

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF
    Filesize

    10KB

    MD5

    8445f0330823b00a5bcc3b220bb88a9c

    SHA1

    1d667f0079e54603a3b5fe5f3d68875915a21c06

    SHA256

    715fb5484a21d6bd811b0287c03e96ddfbe2e90764e045c81c0a4aebb76f8e2a

    SHA512

    1c4fc451fd995af8cd2dd95289b3ac64612590621bcee2b138950d8f3372b3b3e07f394e06ae023c1b56d42e3405ce3c264daa57675310011b66e5734a9de6fe

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF
    Filesize

    20KB

    MD5

    6b0b7b5c9629ec3fba951929565f46ec

    SHA1

    498f5c94dce08c3dd74ba3778a880a3bec7ac71d

    SHA256

    cb47e2f41cf6f0db308ee82ff5a02050a7a64876e667413484122d64aad60bb1

    SHA512

    dc38021fc1c2903c6afcb8dfd44615666106b545645cb48b2a3aa21800bcaa83165692fa4846e6c3e4cbb08ba068a6635d8e99edee37449e7f236a91d7ede524

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF
    Filesize

    6KB

    MD5

    beb6c4e0ab9dd940c8cdf7383eba7894

    SHA1

    42e6cd8f2ddbb46c93dcf2e366aa06bd81266d9f

    SHA256

    9268afffa018f7043754053da6b373d20c954f41695398dec1bdf9b98c09270d

    SHA512

    f9c444631a3cbedced34c59e36d0528fbb2b6b211538ac6b1ef6a7511a9986f2ac1e2af14857b777a92b034f9603ce381e23352290aa1e0c44650cb5af0343d6

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF
    Filesize

    11KB

    MD5

    a7e23644e947b22319a3a82de27f2957

    SHA1

    ce4f485ad05895f7dcf60f407935bb48f1577e87

    SHA256

    d8b141380be0e830e6d1fcf9790ce9b6eeb08a3555ab7815698dc3b80486b1f2

    SHA512

    3977de9f3abc2208fdcd66c2a6a2692483c920c65d3198b980f0f13ce94f14612557e9009f127c5d23645be643a418f9b704a6f677f7cf3bc2d88264a5ee11c5

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF
    Filesize

    10KB

    MD5

    10ec9e8bd76ef5da9cfa18e6fb4f1192

    SHA1

    296717a9faa833d3a122ff1c5a3eeec6e9b5c3d1

    SHA256

    9826f7f94a77bd6ac1b2cdacb606993fc218c26a32c9a94f15f8f1e509b7bc23

    SHA512

    da8ff3354e824f1a1d184bd6d6a863bfd90b1bfb319d4c024141d17fa3d20e1d9e4126f58005d88968d1cd36ed8b7f0374914bf030cc729cbd8366bc02026525

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF
    Filesize

    4KB

    MD5

    563c26d46061ddbf3f689be232b99b4b

    SHA1

    24a7d18b2f614ed88c03d22d2d6fb387dd50ea71

    SHA256

    1b9d184012b9c5457272e6aebf44404560c712d25cc14ba0cb560b8ca5799512

    SHA512

    5312346a5dfa31f9f2afdc66f508d5f868a635061c35d0025fb52a8ec609f458931764fcb08d2bbaf3f31a712c6a813b1d86fa2f7b21e587b002d08217b579b9

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00116_.WMF
    Filesize

    15KB

    MD5

    d52c295cd0993be5b8214186da6387c7

    SHA1

    f6f11d626726012ab8d83b85c423627b3f23e1f7

    SHA256

    5f9208c50a306f60037ce29f4f5207cf6cee6398a64a1df49b6ceb85d68f9ec3

    SHA512

    ea2830334a58f04ba494c935020816b05063eff0754842e13bb1c674e85fa1130a13c0f8f0e9a3e4b40d227c66ae5c435592deff76e3e251177379380d6f631c

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086428.WMF
    Filesize

    34KB

    MD5

    e29b684a27b860951631138199d6a6dc

    SHA1

    8208c4367507a696fa0ccec68cc4aca346bc5f1f

    SHA256

    f265d3684406fa344e47e75d790475392552a16e1d6a007152d15620035a488c

    SHA512

    7c94c8eb26eedd38d0ff4fb62eeb2b9ac5d79570ba02e9089a9699212fc69a8683e2d8c9ec1f5734016b5585bb97032af398c67722c1bd96330ca48dc3bad13c

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF
    Filesize

    45KB

    MD5

    260259ed78c1ba1ca0640311e232fae2

    SHA1

    f03e39ae1e44a29997f10acd26f74f72c8e2f5c2

    SHA256

    68e1a49fb38bc68c5e553eae5b06100b5e4a82b5cc7b8efd3113bf220689e5f8

    SHA512

    8aa86c9d421af67cbacb751b6d4f5e2e5d2f2f0a5a356383196cf3e469b892fce64c16373c9f3cedca4781ffaa214f4cc2b6e01d628df309bfb1ad4bb4644a92

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0098497.WMF
    Filesize

    4KB

    MD5

    c6134795b0471b63171399eeb75dc116

    SHA1

    fc4873d728afd442179b549c2ec7cbef97a076fc

    SHA256

    d18ebf959fa7a8d465a428bd28f5b222dde870683318fa1bbc662765850d15c0

    SHA512

    65e9c0c750c4a4adef01d4cf332889141ed0ea5df552b3f0abbcb26be3ee5183dbe44b377956a35ce216618a0e2c3da74951a8abd8214cdc6da195905df8f261

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG
    Filesize

    9KB

    MD5

    2c6626660e6e18220687c1db544015e4

    SHA1

    8463aa0cb623c6368c106d440fbeb4dea5476e1f

    SHA256

    891b25c239fea5dfd54d2fa9194f91872a910644f2a9102176ed23c0ec6c523a

    SHA512

    af2f2d26b5730d1f068522ff41498096d10d5f6efd669d327ea297192cf17fd29c3b946c9a20cd8b1d690c95b28f2a78a544993f8f9954bb97dc3f1bd6792f77

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099164.WMF
    Filesize

    21KB

    MD5

    b46b03bf83adac53069a7956035c145e

    SHA1

    cf66cd54cd2fbabb543f2307f8615669cf0f5e42

    SHA256

    d101aabd0b4c0827ce7bf812bc99bbaf742ee4450bc25377fea025294de3f24a

    SHA512

    0a8c99a3f5197f522d18425774c5ff8e75fa11e0aa68f301924cb079d3e947b0aa9e13cda0daf3d2210a5d92e56c6fbd52e35d8f474938d41f65e74d6954a669

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG
    Filesize

    16KB

    MD5

    975a7dec4a490c3e155f2f9680699aa6

    SHA1

    e47350e60d5ea0e072ba7c6cbbd740f34e1bd49e

    SHA256

    0edfbfecba8fea7e585e43de71b1ed637680cc4c31f78705684c9519a7a851fd

    SHA512

    4ef5276b33f01db290cb578fa6631b40b84e03f3cb5e6a519878319fb535b43fabfbd5801587781241481c1a401e0d0677e377e43f1addd21b520b6e2b90e97d

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF
    Filesize

    10KB

    MD5

    f566911c6fe25ad78199a4c7256475aa

    SHA1

    5d4f4c1e3d181793899edc890523a9b2981f9278

    SHA256

    0c870b289473d3fae310564b84cf649ed276ca6fbe4e0b8e79f962ef7f6d2eec

    SHA512

    eecb41d66f916b50457a36908e79dca50d96b76b8e706caf4741a8666465b3d182f4858ee19800ae38ecf699ad08fe0f065e1aaf58179c1f1bd328635760f260

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP
    Filesize

    31KB

    MD5

    36d4bcab5c4b519a7e8360f295cca324

    SHA1

    7151c3e84c94df5a0b5f538c631f46258492a114

    SHA256

    63d09047484d48ff0421e7939036dc097962de8698202e5348aec006f63cbf20

    SHA512

    7ffdcf66f6779e7bc0997ca0e28f7ee4aee9263b121fbaba8bbbcaa3918761bf3e1e5d4ef7f506b729367f72f157e427ca5e04c7fb088b907e3bb5193c602f59

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF
    Filesize

    10KB

    MD5

    d062fe65c1fa1d566434cb9e1c0c4539

    SHA1

    3eb4d14ef3536673c72dc8e9a43c58e95ab49470

    SHA256

    5fd917a8a287f51a284519dad96e73197503a98e28ec2bd8782d3031ffe85beb

    SHA512

    f33fe51526571d25c065f149c6a868b063e4e6b4c3e795e20de52598130c5db51408bf5871d332f345ef6668a6281f261b2ec19fa8310c27cefb2fc6c796d5b0

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105250.WMF
    Filesize

    4KB

    MD5

    f96f9b08e6f37895da2e7084e5b56c03

    SHA1

    0e42b684f415da3b09f8f75d7a0a376405cf4296

    SHA256

    eda7603b8654b14fa02fa8c7940499c4d051071e3e968657678fc2fa961f2cd4

    SHA512

    9e4cef3921b90e3d9e614c0976e74bdc7889d8e2d37deb3bf9031fea2083c724a363467c41e0d9d1b10990bc30f92e0c8b2f114f9e75c4bf6c0dc40b060f127d

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105378.WMF
    Filesize

    4KB

    MD5

    6e51065256a4c110b408bbd5d4a7e21b

    SHA1

    99925e002502b0cdea58d8fa2f5da00940bee251

    SHA256

    059dd239a771d14c256afe39311b66f3714af53f5358ca2de82c4ec3e25c71c1

    SHA512

    c07ef333e2a5a2060ec8384a9543237d032080271962ebbe5bef2dc0395016c385b41302815998b95ee0471e7519009a0af21a53ce424c55945542c415a68c9c

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105414.WMF
    Filesize

    6KB

    MD5

    0116a56ddc915b4f393c68c888ed3c61

    SHA1

    ddeaeedb67f6c802df5ac2a63faa95d2556e78f4

    SHA256

    05085faa4e671b09e1248a90eccd430a2f101bd1a630f9e6bc2be5ff002c7338

    SHA512

    34a5c343a1a262b138c89b3c2a68a8eb0cceb3933211937cdbbf1b06febd53c153b141786c7e8bfae3a08666ab57ad0dc8750067490c113882a52f1468388290

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105600.WMF
    Filesize

    8KB

    MD5

    d9f35b0ec15dffbbc5ff7e7e20d5ad01

    SHA1

    1ba0c5dd1c76cae286e041f163c75c4fd83bb525

    SHA256

    783935f22de39fe00b0616e7493205781f8cf146a81d2afde74c9c81ad264f3e

    SHA512

    b4217c521a5ac73db4bef66f9fc99f17f0b0b22f725698d64475b117f93a5ac97546d8641120961a2335aab41c2e3fa64bf6fcd842c6718c3011a24122306a73

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107026.WMF
    Filesize

    7KB

    MD5

    31f33921ec92cba57e5d2d1ea147b778

    SHA1

    ecc2215ed839fc2bb970916681c6bd0593b53b8b

    SHA256

    f7fe97fd9952105bfb5f912e575176c68c0b1dee78a19e24638092fa8f70ba5b

    SHA512

    8b82c700185f9bef98fb7785fcab459a9ddeb2005e8fc9ca932ceaf8ccd44a6bc1616eedcd62e6d9422dc74b8fb6c51cb738c39416ea3c8c49e35b1d77b658bd

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107158.WMF
    Filesize

    24KB

    MD5

    49ed7bbd967d387541d4ab375dbea82c

    SHA1

    2e8a23ee090f3f1551bfa2d5c892bed085427883

    SHA256

    5f6f2d00225c91b7b53776e48bcdbb2f9675e9efbb37d292290e9e4938ae1916

    SHA512

    edf9f053484f52a7d4c0068749dc971113fcdbfe257fcbdb98bcb8381c2d9d3f70086cf209d73f0a226cd2d51474cc2ae71773f343657765437fef472f76535c

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107316.WMF
    Filesize

    11KB

    MD5

    f95bc7fd0fb67f3016be430a06219966

    SHA1

    90e8f143ed411c3e9d450341785486ed8d859093

    SHA256

    e3770edc0103182944240d18abdd9f856d9167b8fb076fe702ae94cc5716b419

    SHA512

    7652dd281c58f2cb0d07c32186f95ae984bc9b6b7d0dddfc95f1c78f02f7ca564fb860ede18506467243b8c88f583ddf9d6fc9371fa55e4dac473b1febdec2be

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107480.WMF
    Filesize

    5KB

    MD5

    325382fcdf98ca682818a5dd343d73ad

    SHA1

    112c91af73367828cc36fc123b0e3b1c40dcce46

    SHA256

    59b9d044f89b00eca8210a9621aed8bfb2863609ef7f41674bacd37199f6d9f4

    SHA512

    e95295e7ffef872004df01bbc29e969b9e684e221b14ebdf86e1c79d6b52032e1834e3418a96e95843f55908a7b3c473186d147951d008c2ec9e2d200037fd66

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107516.WMF
    Filesize

    13KB

    MD5

    491624b47ed526357464949ad19eb2ed

    SHA1

    9b11fb748c254990fb94f162c356064c563795c3

    SHA256

    da259c13e11baf28f347dde602044c21827ee7422df26180b12d5cac514b5b43

    SHA512

    d0ce94b232793880d89df667d58687accacadbff4a990e7676d1a52b5f759c0df04117e1f0a664c758273cbba9eb3bdd702efa01cc88d1dbb69ce71a48720009

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107750.WMF
    Filesize

    4KB

    MD5

    ef3d052f7b5db104f08548af1c252dab

    SHA1

    9f625517caaeb603f3a8a050fdc24e166517f967

    SHA256

    e73165389039db1c3441a439af66301fcc71cef8adacd0011149a0932e90839c

    SHA512

    9bbf747cbb3f90bf49e5ab4c0db3fe7cb3f3f250bdd760cfaa2cc501978f1e4378c343dca0fde5026c3ab5dd71a7dfc66475e8e8f23010c45275ac6c1392f872

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG
    Filesize

    35KB

    MD5

    8a4d1f643ec5ea66ed12c2d69593feb4

    SHA1

    10ad6109f571fa6c1e7f67a88c070d14407b2775

    SHA256

    ad7f16840e385625007dc0c4cec0a0f60db5169e5ac546564766a537d00c4daa

    SHA512

    6cd789428b5540af7cd411767a88f6604e900e0713f5115eb0391830793ace4f42f04b22c9d8c230c732304c52e350450274b6bd80312e7f2d29e9a30113200e

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0149018.JPG
    Filesize

    26KB

    MD5

    09a5b1669131f7f04941b8249055135c

    SHA1

    2b7d1e0a088a8e6de64eeafc90790890aa4a370d

    SHA256

    062df03ae57552815fee7ce1cb6942b2007a018ce5f0574683740a3280f58508

    SHA512

    286edf1a102b4069ea7f5c2d5d5a75dcf745ec5e415a7a149d7e6510451d31aed199a821b3039e1a657c0d55ebef8d3107b41bf28f606ccb06319d065acb2c09

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151063.WMF
    Filesize

    10KB

    MD5

    7ba76d1d986a7fd236d176fe7ed1c7c8

    SHA1

    0d721bcd77ef79ee9e82fd5996070838735d5781

    SHA256

    3355c7b490522d81dee55f23e8b7fc4ddd89ee5dedbf0e3ce93247c6a75548db

    SHA512

    dfe27a49d4a3f8b9e21233c470672bc85be7252d7f7847973751139a2ec95b426ac485d99a575dbf54c6a168dac6acc8192fabc874eb1ac4dd97a2da49e98db2

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152594.WMF
    Filesize

    6KB

    MD5

    9fc8e8dfda909a5ab6a8f4c761aa90a1

    SHA1

    d87fe4f250e0d97e4c38edefe52c61fe779519f3

    SHA256

    ca8a96962c130da86701349c8bedd39fbf86a2e6adc044da0f6c5e592167ecd8

    SHA512

    1b6fbf396677d7b351749808166122d7153ed90b29351fdd0e7a774a90b6074f6c7dde65c9702c2236b16f38011975d060c4e193ceb25e7924e8ce3f7dd9f2e7

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152716.WMF
    Filesize

    4KB

    MD5

    3ad19a8f997bf2f247a95fc864f1a197

    SHA1

    5030b2d1e73ec5bbe43d537ed74fbdffdf31f30c

    SHA256

    b7fe98b52a76e0980dbddd83586ce6be11000d476ad13d0bd4d5bb8ce3b4c153

    SHA512

    36982881565fa7a4728d7faf1b659d6ca8d9daa516538c00e7fd0b0e74463401e2c3273b55a0a132154904952c997fc425b7369acb5de909adc880bc91724fdc

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152892.WMF
    Filesize

    10KB

    MD5

    cbae852e39a79f2f16c9dfaf7c3fc918

    SHA1

    dade0390c4cce36e0e3f3ba456339ca7c59b6b9a

    SHA256

    ab24bf3526939c23b73ec5a2e701d62de35a02382a41597d474108cea62dfdef

    SHA512

    1103c4f7137fbb78f145ab97d3057d0e69fb6b1711e5708809784097d33141b6fb2302d00eeee9e0d4fe0e7c48e338804b2f3902d3ec4b135fbd4bb325c3682f

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153299.WMF
    Filesize

    35KB

    MD5

    d0d72b0d96a7bf7089096c2151e4d972

    SHA1

    a59faae266d952fb1ebdb7f1bd1e963455715429

    SHA256

    b2c6cbf81e287b212531ea4f858089d28c57701020e3bacb4b9b467a1fa3ce15

    SHA512

    eece820089b1a8b3911cd1c27e9d89ed0786c29215c17384977fdcee000923f109dadc33324c714afb4698f7efe0ee666ba63e1a63a7afa8bad043e99686861a

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF
    Filesize

    12KB

    MD5

    6221086860768ca597d908035290653f

    SHA1

    51d91fa8623eedcd2ec21d2df2efca544c524059

    SHA256

    7d1505c3e4623ed0581f6fa604624847ac6ded93c63e53ecd3e733eb3888f8e3

    SHA512

    881935617aef4724a94d9bc1ab024f3f2254933c903a4626ccf43e9ffb6c9d6358ea36ce81bc2b9bd55b0b95ba3a30b703a5550f01ba2e21f0c6701c10c092c8

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0171685.WMF
    Filesize

    14KB

    MD5

    5e0e074b99231d51144301bf0cea7641

    SHA1

    a6057853ac6f401088b20b20f68be85c6502a745

    SHA256

    f8c71640259fb45e7387643e150bff0cbf28fa5809dc768173ed455de5e711ca

    SHA512

    58d5b7d659f4d674edff13688a0addef4ef1597a4a2aee5283928ae564fddc61ccc2bc440f5a9578be2a59d2687bc1637623a1f0d8042f31ee05edab521a2fef

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0177806.JPG
    Filesize

    54KB

    MD5

    7e8869cf0be3e9a32c36b6036c11b671

    SHA1

    ce78aa350e15327513fa9053c457197e02aca5eb

    SHA256

    254a9e25b3473c9bd6f446d80aeb2c1257c035304d1d1806fd57d110497b61e7

    SHA512

    75d145643e754b2068e50d5acd8dddc5f3bee952440a9c26d6f14b777f4913147c35197b2b9c5e8b79f541780f1ef869baeaf5242c4ef13cfbe316be4f73b246

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG
    Filesize

    34KB

    MD5

    e60ce413a386cac8039275fb1cb249f7

    SHA1

    ccdfe48f62f3fe48a1f9812051830c81ee0bfde2

    SHA256

    a67444b33ddb93c5bd5125ae65b8f449334f8b2dcef57adcfd1b77ed1868e45c

    SHA512

    4f6e7546a08255f1be1c1623ae418004f3e2284d0d31f7c26cdba2f75d2948e7b8486cd7dfebd976d484181ec8bdab2bda6f6fbb27503bd83e2a6bb06d6281c4

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183174.WMF
    Filesize

    27KB

    MD5

    7d6e172a0f86b7ff1d9d2496bbd11353

    SHA1

    f8ba9dc95984883198d10be9e993995c4e7d48ce

    SHA256

    6b90c93c813acc8e6efc250a1ccb425c2bf9851e77cddd45f1e623ddad8878a1

    SHA512

    4910bb03d51ce51168acc7b8fdc5bc42750285d62fbf48a4d7078c982174fd6004c4d855dd073001444e839e53fb1f1209305b1645da173e4cec3fe46b620504

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185786.WMF
    Filesize

    38KB

    MD5

    5d633825fa12bbdb131a476a37f9fc6d

    SHA1

    74950706d65e8eecd64713ab7a51bb55cb618b34

    SHA256

    2346d007dd3125a2bbf5f7c04914413171a78c17e3a5a1bbbdd68d2008366ba8

    SHA512

    619c9e7b2bf6f9afe61a8fe5005b0bf77f539d601a834fa0eb9c4e839a14aa56fbb8a09702d3cf16d4ae1e82b08d750ba842f95fc86cd03604b6a36d31a06531

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185842.WMF
    Filesize

    13KB

    MD5

    966b0ea8f8d51bddf14bcd5e14449296

    SHA1

    61f20ff325106c40d32153b4f07039ead8017b64

    SHA256

    70131cc6d8aec7174d4e3b747ef086d5f4a124927560ef17a487706f8e907da0

    SHA512

    136c8d96e9800aef845d18e7ea7242a70cd63ada6e68a7bd1d382f56bc41f0289a820ffc16fa6e45ab20caac6dd81aed75fd38812bbf349b4e855ec19246ea76

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187817.WMF
    Filesize

    11KB

    MD5

    03d7f974c753e41d33d6002ae73b97af

    SHA1

    b7d0bc13831570a69de008509ae46c587981655e

    SHA256

    3e090c8d72b2283103c9b782661b989b7c59caf95db67aa7a9c1388e5607f018

    SHA512

    5fd0284476b07e5ae173838f227643b1fec7f4912e657ab3401fc06b7054b45ae890dadba64414d263e4c5b44124e6c7329183942c071956afd761d465df04b3

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF
    Filesize

    8KB

    MD5

    eb6d9733979de619282e196761c171b1

    SHA1

    7b78e390609f93ca7edb16e47959258c6dc79903

    SHA256

    508ec2f3810f07860c2d0cc7f4ab76487ebbb68866fefa0fd5c29fd349a16217

    SHA512

    1944d20d6c031a11286f0845cb4db5d286c954621a25d245418a270c1f5c90c23a915a42963201a0f7c7a0c1f6b0d65d5bf5d9ff9a704ed6091279da921c5743

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188587.WMF
    Filesize

    14KB

    MD5

    d72b03a878a8ccee17d00ef6a04d4f52

    SHA1

    f8da59b3d108c7bb40506f098324e672e7a6fb2b

    SHA256

    21319ed547398426f1e4cf8c8ef2f5603e392bedf98cc9d08801aa64c8f76e24

    SHA512

    176877bf4f8afef851ee5031b51da67cad4926739d103690e3b00a7d36c226b173d9c5013a9acffb047270df91ee2ddb599d2ee8428bb44cd66a92ed7677128a

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0197979.WMF
    Filesize

    39KB

    MD5

    4f550ffdc9383effac121d6e2f04199a

    SHA1

    500825b927c7b0a9881d8579d0b8aa2862df4100

    SHA256

    f3647690b81b6dc6fe36b03c33224a1ab308255f70bae61db829fa04dfdf1d1f

    SHA512

    b537b116c6d67f1c4ac571873e0488a4bb69a22322119006d9232cbec988149ed989aae9f9b81db877595fc55d725d95e33cf8411be27996fc8aa47665ff632c

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198113.WMF
    Filesize

    41KB

    MD5

    fcaf6f32a9dcc247e3e86534b39d65fe

    SHA1

    80bb0504390352346485b822878799506cd32aef

    SHA256

    36b3bc18249d8855b4310faad19cee92cfce2e29dc00237210df95eaa0213595

    SHA512

    217d2b969a4b140321cea835b422bae0bbbc125c9aab0b61e204cd3a03de0e5cf71c7bc14345c9de0c09804b208e01f0c2afec76c02c51cd15e896ca0f9d6574

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199307.WMF
    Filesize

    48KB

    MD5

    ebc05b36c1b7dcc82266dc04e1c1883b

    SHA1

    cf25858a5e8851d632a430a2818ed7998c951cd7

    SHA256

    94c63a7cec5b6488ce533cae17ac0ebaba126c0824605fc4196389842c1a2823

    SHA512

    977f1ce5dcfea5e979fbc204b7ed6c236c4458a96b270b3cb9ed6d97344caff5f0d71d679a714f6b82b1bdd84f86be8ed1bfa06cb4e19f96d205c7a5c683c820

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200183.WMF
    Filesize

    5KB

    MD5

    582117f6d2200bd0a908cec64c4b6047

    SHA1

    bedb080c2c48096613b4ad08a5d207236159f39f

    SHA256

    63d5c640437be3c8d1ad4257ea0c1fa23abd220f5331050f21f81bb038098473

    SHA512

    05df704a1033e4f28be7a6b729154870608319fb129ecaa3aa5dfb0da54b7a1cc0527f16d907ee49c9319253169c7259340bb631818d96b909ad36811983fd7a

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212299.WMF
    Filesize

    6KB

    MD5

    dd2dc61963445aee48944beac7b9b1ae

    SHA1

    bc2c26b965ec54b3b102003410fea05f40f28a83

    SHA256

    06e2330d4a5986a96cdde3b3f1a50218d0eb2a5942531ecfea781b754f32715c

    SHA512

    b1cc73980e578c287e01082a529a683cc3074d8630ec5b58d92f1e8e166e69035f6118f4b770cd8efa00fe4e7157991c50794c824efb2300cc80dc7da577618c

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215070.WMF
    Filesize

    11KB

    MD5

    08ffad71eb373a736d87643aec0d1204

    SHA1

    2892ed227fa1ad5f27bf1fafd1a605b67e98d24d

    SHA256

    b04708cea1478f2ff3e30cf580d042bf8fe66ec5531a26d7d9dcfedf0d28579c

    SHA512

    7f5f1a7b38909b47ceac2649217b2a7c038197889e5e102c0aed2d82cea26e1098992d02d18f28e280dce0c572aac56cd2fa6296a2ffdc741d3915ea273fd48d

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216540.WMF
    Filesize

    41KB

    MD5

    5595aca8ed2d4a9af7f3c851da593fa5

    SHA1

    137108dd5c5ec7326505fbe64ffebfe9085a57c9

    SHA256

    d44c6017302f6f058105ca323ed3ef4aaed0d91567041571e12b707c4a9dda72

    SHA512

    1fdc7af84b94c13b197fe1bf9d5051dcf50c103e8172ec5aa84ed323e124b1ab3d6c8ee81d510a9d9385d7c4e6f82caa0e7f50a7f663be1b8878f5283226d9cb

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0228823.WMF
    Filesize

    25KB

    MD5

    ff597db5fd2d2bb64c89c6908e685f66

    SHA1

    c3f7cd3bd1a16fc9f5c97d9d551203e9ed226900

    SHA256

    d42e26e8a08c02354b5ade0ba52abcaa82ea8ff0e6495ff36252e568a11cd0db

    SHA512

    640525d69ffd7b9f89d2cac2cf89cdc4368dfc26758e6bd8ce4ccacd58569c64d3c8535957b4b2b3aa8075c102fc6c28e8a861b69270736c42e184f1bbb9834a

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0233512.WMF
    Filesize

    9KB

    MD5

    f882c7c2ee66c7b05b3218112281666d

    SHA1

    8de5cc4ae3749512852038144a06105a6a49ec6b

    SHA256

    c050dab810b8c68812727470a38b4d578a19ea7ddcfa8b6321c17825647ab7a2

    SHA512

    896bebebf34553985c9597adfcc6f2bcb8de855fd60f1e2486b82187ed4e583f0f4a123084e58cb60af6a1a001d8c16fa80c59b4f0c308ea12f86f713cd7f319

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0234376.WMF
    Filesize

    32KB

    MD5

    a831cf20c5e225ba1ca6fddc26b21c83

    SHA1

    22318471dc49ca58130b80ee3be9cca26f60c3cc

    SHA256

    b659e638d964cbab7cbc3eee8c31b382ba5e29edc010fe43b3b8bf99601106ff

    SHA512

    5232adf522047dc218ba9ab9956356d84cdbd640e72a38e5377ca9758ebc50a046e0742637818282b6358b7cf650535694acb41a6e089aff9de456226fdaed49

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239057.WMF
    Filesize

    4KB

    MD5

    9c5f05238f7fefabffffbe22afaea2b6

    SHA1

    e24d4943c405bf44cc5a272ef4a8ad2cafa5139e

    SHA256

    1d1c0583caf233b479b84d0db49e81c172bccf1a9996a7a9a6b2d830737e0210

    SHA512

    56846357e59f809cc0b02fab6f00a1f6195fcaecbca6e43d52b6bfaabc976a1c1493d4571107b5e355feae74f566122a2a9d88a9511f23fae767a3b2c5678dda

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239967.WMF
    Filesize

    5KB

    MD5

    2f13fe7aad6d839f9b76e799f31f0f11

    SHA1

    72f6099c45e2a00f71327ea0ca543e8cc2774938

    SHA256

    6245c1ec5c07e397fc0a924da5532735ded9729a93a3b4e789d4fc372c5b9246

    SHA512

    299b84d77a53757fffa8257de968e098dd19bd924208955d3e886556491cca55539caeec8f03cbecf7b6b03dfd8d89f8bc730fac2bb84b77ac5c0ea71755a267

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0280468.WMF
    Filesize

    71KB

    MD5

    6a9433f178072acd5b668f67ed1ee2b3

    SHA1

    8961c00b783be33742106c1a1b66221efe7f203e

    SHA256

    89453600376b27018cebed07088b4d9a93a59573eb39aa5a5553f09292b1f255

    SHA512

    538c4f58adc0b3247db106ba81ee7b275ec16f258808195084cf55d5463a69cf34005d753141969e1f880027068ba02731413e604e96c476915b2d40c7973979

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0282928.WMF
    Filesize

    32KB

    MD5

    e1f4170e32900960997534fb46cdce72

    SHA1

    a54fb373b5fb09fffeffd7a0b37229f2ccd6fa42

    SHA256

    b97093291aec3bb2f2ed0fa39ad13822c1b10d3480943f8dea7e6f82c2f94b47

    SHA512

    623b353cd6ebc76f0d68fdb6fe5f01159e5b3bec96acaa7befb13777fe4a0edb9bdefc43135b6ed3e666d8e775b85d096f11510a2f73825dee4145ba9d4a7e4d

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287019.WMF
    Filesize

    36KB

    MD5

    238098b40fb60e258d2adcea3a324aa8

    SHA1

    ce841bdbdf5293c279d3c36ae44a6175aa7a5cd0

    SHA256

    5709136d181c3dfa98d2bf21947db991492b7fd99bb44c1fe334eeb80561be62

    SHA512

    96cd7b007f800424ceb73b904f48e001a1500620801909a49258fdbe6b40c45a76dfbe93f8873c8b63689afc4b32f50158e7f8b3109f156e43db9b9b1d4fd28e

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292270.WMF
    Filesize

    30KB

    MD5

    8b689420efa0705b18024127a75cb246

    SHA1

    b0fe23880b4180a51c77a59b4c52bb36101dc624

    SHA256

    6712ac63603b15f711518e26e8a3c74bbca4b93113908cca96c9002d2dc5889c

    SHA512

    ffebd408147d31e7703b88629a3c3d6561339a063f9ea9a22b9267733def782a6079e1e66f0574f77c40322759ac31e28e50a81c20c1c0e7be97de393b042127

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0296279.WMF
    Filesize

    66KB

    MD5

    07f50e26a08998d1205fc290b78b406b

    SHA1

    3f13553811765118f15f84e8a01c6a7bdada32bc

    SHA256

    307a86b0364577c0483136eba6a4b0a4a413c9784994f7a273aa5e272385b170

    SHA512

    ff611a0a144fedf1d8f93f263bdde787d8f4f007decb20034a2aa5c2678ff4039cfd3a2a9f8d1d925e46e236cda57347013f2aa2f6247f5966acb6bbcd2fcfd8

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301052.WMF
    Filesize

    10KB

    MD5

    30da7829f53158a7450bd02caab06aa7

    SHA1

    775d360b784126bfe2da2174e087749603796207

    SHA256

    38bd0e707187e2f295e8cc3f44d762c1f135e99f5016ca664c39461ba977a7bb

    SHA512

    2e12757f738362b9017b7dd5884b1a5d5f2772d8c3e970800892d7e2ee8ea3b84b01d98bd8459ae5d078c31f639c6510abf0b9ba16e3db3bbc14a9b36ec5cf47

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309567.JPG
    Filesize

    21KB

    MD5

    0ce0404e9348dc7c6412874c7280c44d

    SHA1

    34cc05f3dcd211087b3361219edb54b38edce6f3

    SHA256

    acc0c92c10d702978b102758aaa4377eb240447261a3e051077dfd78617c3743

    SHA512

    3fbbc9829cff6a37284eeffe56c0035724bf058b15524a42f5b791c2d76496c11a8f7014de68262f53f2ad5c842d9c900dc98a96db6fec1b2fade824811ef787

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0313970.JPG
    Filesize

    32KB

    MD5

    bd5e875880b709b50e07f6d407c6e0f5

    SHA1

    00ff2c7362b8926339482f3d9bde528e15e010a4

    SHA256

    d9643cf9d7657cb7c607436735ebcd943130a2a587e26c5676f60d8455819e4e

    SHA512

    e5870d4a0031f0658e64bdc27548abdd8a0bacc6da0605bebf2a345347338c5d6dfba34babb6f1a06bd52f592def938e8d24ef960938dd55313f17ee8cdd1a9c

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0318810.WMF
    Filesize

    10KB

    MD5

    c91685405dcf492531483f414d9ef4cb

    SHA1

    abf9ff8af71b1691949d202dd3c9c95a5a18c6d6

    SHA256

    f2af00c05bbd92497bf5618bb0b4c16770f6b8e82d5c16ae2e11a431d5c2c5d2

    SHA512

    9bee3d883fa52202fcfa21120723dcb5a6bd2274170ceeb7d78b98182b64635e9b994305d36937ff717ccdb1ad1132fa97febe61a0618099c883f701e8722637

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341447.JPG
    Filesize

    18KB

    MD5

    935a9f65fac8a64b63aec1db45d2ae63

    SHA1

    39fdb2cfa33c4900b464dae2747fc2ba17c60700

    SHA256

    f1eff596c0271bdbe73b96eb208ff97d70b7d70176279f2691f8bd7a106a3c62

    SHA512

    418b07e77a066d9b6459a52e29be14d125b8dd0b6796e9816a792714d666f3a1963af799f4679903ab18486918caa15193cd76f3f9222ffa708e6b15e77e23a0

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG
    Filesize

    8KB

    MD5

    906f7657decebf7dd2e64ddbf20b2501

    SHA1

    e07008d38a28445bcbf13cf32da1cbb6421efcbb

    SHA256

    3aceb3488a68a609e8c821546548b512b87404ac3395c61c318ce6ca3213cc25

    SHA512

    83cfab9c1e7675f3f8a50ac20c1d262adfba85e37475971a52bf6dbb4d260de605795806c4d2cd8901683c9c43e800545337a41bdd57d298d0fa29561038403c

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382942.JPG
    Filesize

    89KB

    MD5

    137a14860dcf454008fd773030a91dba

    SHA1

    e6f1aa3214ca0cf672dc4ff30dc9a90600e19fb4

    SHA256

    fe0790ba289267c15364526f6d534919932f244a358142c6d27d2be244daa7ff

    SHA512

    d5a7a76642fc4985195d7c8a39d8e05c256564569cee91469dbf38c44d9acaeb3328fb3303edd520a306f8a11fd12d82391493a650c58b3c900b75fce9e2fc1d

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382967.JPG
    Filesize

    91KB

    MD5

    4f277cc4d13432dd07c445380409964e

    SHA1

    ad22f1688792c4b4b442f1f35d81ce2b4268c7d5

    SHA256

    c49299e9c7fbc5162e79a9ddd78ff964c435d885ecaf2edb802f8e52801c2464

    SHA512

    eed21e29b381ac452ea6a3a95a974adb2766327ba6f2ec0817c7fb39c2033a9bd3af6e50ba47157976b805dac63a2efdea1cd799a3973671e907e890a17bf4bc

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG
    Filesize

    69KB

    MD5

    b46566aef6b6aa199c5f1c117298fccc

    SHA1

    5b5f48ccf6426fd12a272507c877449fc3eb8dd8

    SHA256

    a0ac81d4b1bc7ca5a48cbbbecb13f21798754092d201cc80c1e1e6f1f20d66a4

    SHA512

    191ae4b71edf12b85ce31b71c57229d2f4837e70c36fe870503f464d975d9e6c0f089f84dd8dcc289c1c5eee6257b9883522b4d4b1a2c39809b68c6337f9de78

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387591.JPG
    Filesize

    38KB

    MD5

    b62f296dd6168590f7bb1bdcc10ee294

    SHA1

    5562ede2462cc38c9cd5801c25200815a6add2c0

    SHA256

    b393b4a983319150ac485b7979e1473ee1bdb1a225c71ef13556a832c062d674

    SHA512

    0a9ef45c9f4c9718916628ee501a50ee2bd29b19a1b509779a7598a4955d341a04d33cd5ec345ce5a19407e1675e441f52958aaf4a35d8e1497281d42799e55d

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MP00132_.WMF
    Filesize

    4KB

    MD5

    4ed0254dc07048184ed219f0bbea7884

    SHA1

    77cc5578845ce0fedc9de98f452fc250053e9326

    SHA256

    e4a5a989c8c951eeec1818fef826c79a809590bfcbb1f82ddca7a3aa161359e4

    SHA512

    83d26e450016959df7f5fe236a8d98b2c5dbc02f06b5f325488fde41e30de6889dc4eea3c3c132d190228c6da6ed9480ff3229354be25b5bfcdaa6977b42ac91

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00394_.WMF
    Filesize

    10KB

    MD5

    d24079726c03c95bce5094f4f37fdf8c

    SHA1

    d74944c95369e45d961faddaeaf7955b9add8de2

    SHA256

    4a5d03a8c775d3305a34dd85cdcfaeebd72993dc030271827ceddda6cda8d5de

    SHA512

    ddad98fc8f7b0131c1fe49ad4cca276a11d064bbe2baaf13f264b3ae11e376559f21acac394533a0e31324fd792f3b118cb109f90b27056b38686c0a4f655b81

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00932_.WMF
    Filesize

    12KB

    MD5

    765652f16624998e49e98da64d9a4ef4

    SHA1

    cd867fabbd95dd05a16fbd4141d2f7640ec92892

    SHA256

    21e60e61c206c41dab153fb50c2ac8ef532229adc0d98a0f25b59863804a5741

    SHA512

    9598accf748faee7f73c727d72f8ec4b9c089d1b155336f3d9bd30b025a5aa39adf9623e20e95e662f36a52de615235a3a149d75084d80d226e8262c303a3f73

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01152_.WMF
    Filesize

    8KB

    MD5

    c2e8320e64fc40287788278cd2f48574

    SHA1

    5fc7ff381508820a73576a20d6250ad7af0ae71e

    SHA256

    66ff2d50b75380ff5b7e8940e2001c52e1420606167d8fb10bdbdb49e339ff3f

    SHA512

    113bf09d5e3973a3ebe9e4a4406330bc0587b47a7c7c0a6516bc8ae22c3561fe882f1dffac1925b0af9440cc2a2c0fca66f039a2dc60bb3b77917f3e330a127e

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02413_.WMF
    Filesize

    10KB

    MD5

    10c5d9ad2de5cdaf94c2679511ce29ca

    SHA1

    cfaac52a7f6ba31b6b2ff2b44957a0807bf3c125

    SHA256

    c6e9e30ec4f1a48c0e73651df978dc32e92a5560479f638a3ad751bcfd526c60

    SHA512

    fe342bee9b1577e49ca64dcac290e214345294bbe76c7bfda6be2d6e894409591e764a60f7e3d285108d469167347c354b452adaa9594dad7387616074a904bd

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID
    Filesize

    6KB

    MD5

    283c37045e11614a863bbccb75b3d043

    SHA1

    5604f8e2a313b075cc97277817097e1b1bf49a4a

    SHA256

    208ff70350b31abdeb4e9c37c10435346c9e643f6484e23a1abe794c454d8cc2

    SHA512

    777ff16830875d67402dae00b74d4ca69931b45fab6a9ba501b4bec0434d90074a2c33c49d93fb2e21c426b57552afc6164aeb98558405e3ed9fae27da97fb7a

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00013_.WMF
    Filesize

    24KB

    MD5

    a82c66294ca6f6f0b8e49a7bb9568ace

    SHA1

    e882c095a1f641cc10d194894f0183decd148c1e

    SHA256

    39d1a700c9d1da784915711e43153cc6f8be668bd70f78591161e822933246e3

    SHA512

    6fd3ffc481e2b34c1915ecce9f8d5e0ddcc066f57aa8257db1a12380c9db3d7bc9253c7bcf3311079f3d4a40c6141335b90dc94cc7528e7c6e840c90bc004497

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00531_.WMF
    Filesize

    7KB

    MD5

    6ac8acc7a517047a8b1b316e82c7bfe0

    SHA1

    29384edea1e4f3fb5c86b0d486e28e806f05e68c

    SHA256

    a9927e7a0c152cb6020e7f0996a87fa867af01e723cd937e406f27904f0ae6de

    SHA512

    c47fd153a2ac507f7e4228398d863799bb5beb10d1cd6c9171c338822647ca0426604c9fa92b90df2d7a933e14a40234700fd6e6a5d14572896e9454e430accb

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01191_.WMF
    Filesize

    15KB

    MD5

    c852ef31db297887252151a737c4058e

    SHA1

    41cc22976b88693e9db259251fc5d71229efe4c5

    SHA256

    c725ca3c4289f96a1c07e2b3df57e43c92e67352a1eb81a7c7feb7b0c82dfe24

    SHA512

    3223dabf55df7d1a2eac32142a95bddaa211bf0dc8152b85f7abd7081f154010ee5e32392cee6b8f4583104d2964ed4a1a1a9a2df930f2bf7fbcfbaf7fd7e42e

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02282_.WMF
    Filesize

    29KB

    MD5

    98882774e5dd5c38eac22768edaf065c

    SHA1

    978ce7aabf2e1657c932e2dc508e2ec3fd2cfc8e

    SHA256

    b583705c4006acbf37ac6fbefe50a62c589072c32577ecae16e12e15111f0484

    SHA512

    3b6cd879e1100622dca7abe85878c398afba6b6df44257770161d9ee84452d7516e42dac59ec58a81d2a8005f502917e12c91d90e19172b66d8bb727d8db599a

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03339_.WMF
    Filesize

    10KB

    MD5

    9ec6b08c018ce82fe0a9851a58c247f6

    SHA1

    4fa1416831607c55b4b9a48a3ae6be5dbdb557ed

    SHA256

    41befba9df4765b0c802afed02dc0793a301638a986ad3d698d0c14db0784c62

    SHA512

    1acd9f44b4677ad62e8ffd14f3038f2fa0ef7280cc6ab7bf6c0c92d00277bc63f195c784fed9259a898269f16cef7718419d7d6b1864b850994464ad59689c5a

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03668_.WMF
    Filesize

    6KB

    MD5

    b25a3429f6453c9e2d1d6cb20d99a1da

    SHA1

    61d139c003fd4a313182e157ba38ac9ce8a682b7

    SHA256

    35127042ab446d2d48a20fc5698c91d885d41f3c96900f9ed6190bdcdcd9d132

    SHA512

    a4e39ba6bb618d92cde228e79f3a40f15aa72be92cb323fbd1237a73aaf03c6bfb021b78ddad83639159059ee7a36f3c97ed44943d98a31aa5ec529c41355ffb

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01247U.BMP
    Filesize

    31KB

    MD5

    b0ce0b6cdd11e3328be5bfc3dae5b863

    SHA1

    4ef2427db05c956695bf825a155b04dacb0387b4

    SHA256

    3f7967a3787ce4c199c07de1c0c3a1ca86b19c2dc47b58464cea91fa4682e460

    SHA512

    5270d56c783551f7fefbff1112ffe334d4eefc5359abd76510be788e33361566c9ea34578019989d3821b795db363e7f52e28c13c11078e8b8d80d37be79ab82

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02466U.BMP
    Filesize

    31KB

    MD5

    9805e52823eeea65d92406ee9218b01f

    SHA1

    c28cb18697953fb4ddac18aa53742a7ec8b5c71a

    SHA256

    0551fe7d1409fc1a53d12e51d8b00bbb0a4286d47da8962affb43e5fa92c21c9

    SHA512

    c7ed7a134271540e0d111ffb02753d25df3bbd6cf7ba16c247a567159e3c0643c1765306caec7218b3c1d9685c09609c5426c44edc1ccbfaf18c07fbc6354b2a

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02743G.GIF
    Filesize

    27KB

    MD5

    1c7288151e0f31e5614062c6daff4222

    SHA1

    7bf3b7810cfd3d3c877d30149343377774b08680

    SHA256

    4cd72aba5448e89247797ad77aefea02b6fd107a8df6cc875ba3a56974017c99

    SHA512

    d0b76ea6cb72fab486637c76d0993ca6180767ac208260a794e207b824164c0da45379831bfdc3731dfe2de9a1c003d98963f2470d173a15c6bec1183b745891

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02753U.BMP
    Filesize

    105KB

    MD5

    3c36897334a6dd5259f6e3fdfee3d716

    SHA1

    2fbfc746b15e60e1ea8fe34aaa2f3730d28e054c

    SHA256

    ae14c18daa06decfe7f8708ec1cdd81b978441bc55670462152497ba5d7db1e8

    SHA512

    d89e8f5f2731cef5c23d3867dc4ca6c4f15234c0212f6845948b3493b34c9c3ec90ef741ef3f6a057ca63947d78ad63c3c66801d1a05c8e18ea66cc4b9b14976

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02829J.JPG
    Filesize

    61KB

    MD5

    a86fc8bf53ad0f32ef222d7972928373

    SHA1

    7edb13d7e089e03ae945b44251386fe95e24a946

    SHA256

    f6d09e0202ed367f663dbc40790452eeb0f262c0e6f5a2525e32531feefabc7d

    SHA512

    9fe193bb3cc6b1aabd006eb38e898645f2c2aedbb9b04faa00ff3e404a0ebb89049f067f85f7fa9c7bacce9d1e0c04aa680f2730d28def1e542b6409353a8bc2

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PRRTINST.WMF
    Filesize

    30KB

    MD5

    0a9e4a6de6eaa8a517fcda99e86db6ae

    SHA1

    6a612f81cf06166bda43442dc7ae0d19f251d75e

    SHA256

    05d46ebcf9e7f3aa92ef235916f9abf943fd9f540d587f8081d407461be9abc3

    SHA512

    69e4b7a1a72f9a7d8da4d9128dd95a03098b773d1c76dd9237d2e9429a5d25bb99e6761583aef73d29061dfce577ada3098f3c03e7a714ee5b19abe57668dff8

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00018_.WMF
    Filesize

    12KB

    MD5

    e9e100a99d034986ac746c191bcf82c9

    SHA1

    b778eaeb82bbee76326864b6c15a2ea06e3bbff2

    SHA256

    b4c00d56bc8043b3e145753ce4bcfc17037b0b272a20a97a2b89d6eea5115aa1

    SHA512

    1da9ad99c1cff9b7dd6b6cefe30c8790c532000461d63af0aedd64009d9690cbe5699d8563d456d10856e0e599176609216ec85478db5af618f6f0f8658e9593

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00221_.WMF
    Filesize

    7KB

    MD5

    3522dff132a668bd777651f89b9ba48e

    SHA1

    d97c1885d755b676910265738210ec1962e8d0b8

    SHA256

    1d28f98c769c4f141c4eb8362d80d9c854dbb3ddbaf7bdb3503c28d4d8a65224

    SHA512

    908e153fb7fcbc1ea5eef62f77cd0b58e61a011ff45c6552bbaf0de20019ca30d07ef0e75a2885738062d2867013820ba433051234968130d45b85430b584fc1

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00479_.WMF
    Filesize

    22KB

    MD5

    2a5a0c2c4b6c1152c2fe5751fa51bcf0

    SHA1

    0becdba68425b54e7ea9fac47ef72f497e3b3ef2

    SHA256

    1b759284a9f281b5ee1c15015c68c47b84a5416715a19a48b06bf7bcaf460840

    SHA512

    8f851c787456fd2e12d96606acaf8617a64bcb78924a55ad8888de99fd61e5bf65ee466de98cc3dd126e31df493591431e8b71642edb026ab41fdd3497bc87bc

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00633_.WMF
    Filesize

    20KB

    MD5

    38360acaba2209f4d0e096e02932562f

    SHA1

    9cc93b76d8016ee9eab14bb5c140c8b265a240a9

    SHA256

    73f8d7d52941f9621e01f5ad02914d695fbb6a310fc659ffc3550382a933edc6

    SHA512

    72e677a9b646eb07ab66974b7626a3fe133d8eda09655d0f2e88c8169264b3349acb9f28b3eb9b99ba0aac4703f02bc8dd3dd214ed418e22e0f79f1eb3b3a015

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00704_.WMF
    Filesize

    13KB

    MD5

    169851dcb6a2522a5d96dcf69443b27e

    SHA1

    65b4ae260bfa12b945de3c267128f119caf63cae

    SHA256

    1a462d496b3c969b67eed46196db6b1a6cb9ac79d7169d0335f3d87d7e136466

    SHA512

    749f80d7e574594484f42c190194b7ea87464487181c0517d066087c156a98d93d0ceabd9d2064f8da6d817fffe30f9185d702cbaeebf95a59b4bed69e600da4

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00828_.WMF
    Filesize

    10KB

    MD5

    00d7d0047ae330212bbedbb0a87abfca

    SHA1

    ac1b9a2548ab194d942ab5b733b6ef2575dc4e2a

    SHA256

    b306b644a82e0b0f9e8d509159395c2d60ef74db751824050fead776dd3b854d

    SHA512

    d9c85211d93a17e2a6b070e7ae68ebffdb4b9f22e958df5952a29fdb056e7f0eed12067d6d8b5a66bca7c214f916e76062bba0958c6c5bf57e10156c53d2ecf8

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00918_.WMF
    Filesize

    7KB

    MD5

    2bce3da454b27b9001ed361f9b94ed38

    SHA1

    010924fb87669b33a5d69d2491eee026b9eeb4c9

    SHA256

    9275ab74cb54a21b17d4520f9d63051a0d64a5285e593d1f2a9e7c81d1fe97b9

    SHA512

    e0a9bea811c47fffb3e69b39144a230a34be777aae632faec763478bb6ff1be278660b6f836dc813ea64cb6a8a52b67aa2ae7e0d9f63a3026ee9a90bfd2d61c6

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01568_.WMF
    Filesize

    21KB

    MD5

    e6b33bcc4121cab3293a6ad08e13ff3b

    SHA1

    5330352444f13ebfdebe678cb38521b69b8aeb13

    SHA256

    ebad09094bec5495abc8852a89c4883a04f641a421379629574578af0175059c

    SHA512

    304fa9684c08d5a50964b198f48c4cfd84c0bc55e1b3ac6faf52f5ebaec808b690689a2053440bbace1f72f97ee78fe4d39796ac539a8305c6403be012668849

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01954_.WMF
    Filesize

    12KB

    MD5

    ce318868020c76bd10d7e11b65f29043

    SHA1

    760b7540277ab80cfaf37831f4bbfd949c8de9f7

    SHA256

    7caeaf24bd9c6e18e82a568ccc9aeaf6d87f5ccd518c42ad0290cbd8af9ae25b

    SHA512

    7ba343a0b940f5657ce56c97a36a8c21586a3435870254a75e9174a438b52ab91c5131335909e3c3bd103c63d20b7d822d2a1eb03e45702b13e1e3b1cfbf8272

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02790_.WMF
    Filesize

    31KB

    MD5

    b05073fcf98e5c22732a5c24921c368f

    SHA1

    670502d9bdcabd07ddaf88b8b47bde67b7e218a9

    SHA256

    fc0673cff3181d008dbb68b8afc95690af09d2187b0fb0413f6422232c21129d

    SHA512

    c268c6383b23138f7a4b69b89c62ba82c04e1b4bd45f12caf9c40707628358e59b0686c1bfec5a346f2e01c5f8e4182e46afcd41987035bf4935e514c87aceed

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID
    Filesize

    4KB

    MD5

    82bb5134eb1214c9be3d75f3b3fd8b2d

    SHA1

    b26ebbef93ca16c83f03ccb26fbae4d49031e9ad

    SHA256

    10e9aa65df5b4b53814bb9ea3195506723630610814b2b9aefbd9217ed9936e5

    SHA512

    ea02e35c64b2e76a547970bb36f278bd4209069c0090b706425080c21deac75efce7a6cd54cc8380a40ca46e64ebf202381effe57334146c1ab3647625fb6a78

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00788_.WMF
    Filesize

    8KB

    MD5

    d2508cd203ded17723ce8fa9caac7db9

    SHA1

    70f6d723522cca11e491d2b3d213d6bfaaa6f47d

    SHA256

    09c9c7d722e3000412f9e6911edf7fcf55b1501e29895d4e074d1f87d1ac67cf

    SHA512

    0efca0f0b4735cf47be56dd7ba5baaba55917c0b06d1e19bfe229a26bd1e30aeb5ee11d2d98a37ccefe369de69ca19cff5c28db44443477e68df8a0ad6d297d1

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00014_.WMF
    Filesize

    7KB

    MD5

    8a99a2ce2993f7a4204ee8634eb98050

    SHA1

    223f70cbb57b9d1cdb95e5e0e7e93d3f7cc2202d

    SHA256

    65a87b83d0bc2ed0ce7a0b66e895cfecffe7a5dc4a8cc2a358348af3b4b5256f

    SHA512

    a8fc5a0f88142e9a26bdb6bf36a5233ad4f8e2fdd5c17e2444119e1be36be4172eb82ae7e8fd2e54e3ba88cc05373eac2acfcbc800b3ad3af24ce4b7b1850481

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00255_.WMF
    Filesize

    7KB

    MD5

    80144d83f8e629d02723d6c9e8a45fc2

    SHA1

    690c9a5b60363a0ce4e766e73138aff54eb15a9e

    SHA256

    cdf4c5d90f36357157575601ea2fd60de80dc5b5467e6f59b5d8b0e4fe4a9554

    SHA512

    fbaae6f74a750ae41ea9bf7fddf8ea8cf04dd7204ebc7f5695b719803857c30f389b74a0116922a05a781c70d628465190d9ec46ee961b7a928d365bebc0eb06

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00126_.WMF
    Filesize

    4KB

    MD5

    2182a3efa6d8989c20375d68308cbd54

    SHA1

    462536e479f6c46711e8ca08a8dfcc224b25574d

    SHA256

    23f98bc9a6eceeb49c3442b23c6c8690dbceb5813ea64361640193ddc2672610

    SHA512

    aedd727ce976f0321dd085b27bf5ccd9911b50a85490a408fc0d81fadf43878b590adc0be3643801e03a4468d3f7120c2672c2c8bb0aa18e03a8faece44cf457

  • C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00531L.GIF
    Filesize

    8KB

    MD5

    9b9814d7238dbd1a6902889858841225

    SHA1

    4459b15b787f837cfe152d221ef0dcd5de163e84

    SHA256

    a85b049e5a7853d1fba1ad6e5dbd1f7ba85f7c0bb9fdd8896809aa2b54bfa992

    SHA512

    cad45dc5134ccc089e0f5dbc3a4e9ee8ebff50856e67ef1e57d01cf64022cf6740acea05e2831f5c9e30442a85644e57102c6229ebc6e7d58959ae62c15924cc

  • C:\Program Files (x86)\Microsoft Office\Document Themes 14\Aspect.thmx
    Filesize

    66KB

    MD5

    f4dd314b69acd1a1c3ee6a8a5b1f0933

    SHA1

    cf3df1dc1a79bf29416ce1682e0eed66868a68f5

    SHA256

    f31bc6461da38519b389203999674958f8a7a33299fcdfd71f45af0606ebbff4

    SHA512

    26d0e79f13c5c06dc36ba64da27d60a7ad0781e2eda22f348d308f47a512f7f15633aba4db6e54350cb60b3f5d6df7f897e39fd4234b7e8f1aa52b5a7b5cb9b5

  • C:\Program Files (x86)\Microsoft Office\Document Themes 14\Executive.thmx
    Filesize

    53KB

    MD5

    6a603e6be160ca593144fcb24ebf698d

    SHA1

    65ed12776c4cd1bfac465cb1254d00f9e52a30c4

    SHA256

    771ebbfd5383476c032940e93d542dd00bc3a81331aff7bfe69b3668b8350f70

    SHA512

    1ac47baebe8863500d70016c6e309ca309b88ba1db3120c46822585bd69202bd40076b084ce391b4cc771aba5421f61b6c9f380cd6f465eeb30f765c2eff5056

  • C:\Program Files (x86)\Microsoft Office\Document Themes 14\Pushpin.thmx
    Filesize

    805KB

    MD5

    463f81564c411965d4bde8258d26f605

    SHA1

    3f144e51a25dfde6bf9708317fa6bb18e10da8c7

    SHA256

    b35633bb33f0f97274d98b954af46c1e3ab89b36ad25dd31528120727ec8aa57

    SHA512

    36522b6353680b1cbbe5a7ccac8c509c95ffc8447975f0a832d6a50d1f07e4d7bec0497665e66c85e40c290fdf101b6c3435bda428460aaad5fb719dcd6c9fd0

  • C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx
    Filesize

    22KB

    MD5

    18f63003fe4d4029759d1397ac989f12

    SHA1

    f0a467489e5a61c46e64f05aa9e61c0979cd54bc

    SHA256

    7b887df5d36152320c1eb3c2cd1c1a5797e9f8f040662e1bcc822dfcc498b991

    SHA512

    6ac615599441e7b766e8053329b4cae6158d864fcfd34322afa40a87ad5cc3a2205caa4dd317aeed34d5a8977369059575d293bcb575547db41891b0b52c608b

  • C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx
    Filesize

    17KB

    MD5

    b4cbd9b3fca9c952b163f98bfcaeb4f6

    SHA1

    ba72e28a51d926e09cabbc4dd597ca4a1c5e84a8

    SHA256

    b43ebc65aebc34c5363d57fa48d7284e5d10657bc0945e37d596a47b9dc7f745

    SHA512

    ae5837cb5632e69c60d4152fe826e360b3875b3e555f46557d9f82ddfb75b06f901a22b93cab495ad8599eb5fb07730dcfcc8dd04475b55017a163849eb593b6

  • C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx
    Filesize

    223KB

    MD5

    73d803ea7d9fbbc8ee1ce7a53e507727

    SHA1

    37210b545dc55d3d35a8141fed3ee18cc42b776f

    SHA256

    4a2dfe917614ad45368b4c587369975fad5c89df3790258ec3f4d51bf9d3a87e

    SHA512

    c7c3ecba4ea6c25d5c36978f8aebff5681d01de0d107cbba1140013a71d0c5c68116d7a3469c7fc73898a05c4829a2fb9479a1115ec52448cbb2f4c679ee8b23

  • C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0090070.WMF
    Filesize

    34KB

    MD5

    70af36eaec68346af45aece21cd6d0d2

    SHA1

    5319df3b4d97c73b0710ac21d1bce35fd74ba5a4

    SHA256

    1ec7cd5cf195e7ca62e5d084052e6ac9363a656b88003a1b28efbd09025ec63a

    SHA512

    31b74e18c6843691db99bdc4533ca7f9af9fb0f3abcc3a40d3837a91cc30eb6d0f76e5210b5ee2a705a476426a5cc229abb9411935523ecb9737f2c386824e98

  • C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF
    Filesize

    5KB

    MD5

    e72a9b921db8190548b2b75937cfc25c

    SHA1

    95a442c8d43994c7e51bbf3ff51a9005851c0fc0

    SHA256

    cff1f63830adfd4eceba0e6b3f22ce8a53ee6e491a8af1f7f50fbeeb5f64fd34

    SHA512

    ce7b4406c7b538dbc2d0a9ef06c42f3a4f749919789008b19697e5c163fb4791e3749bce37b3fabb0602f1bc3fffd0c83c9b3b4235abf90d735bbee86da6b524

  • C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199661.WMF
    Filesize

    13KB

    MD5

    460166fd580d24d442ee292be6abea0c

    SHA1

    33a2f79061aae572baf4daf8b312e84ff92263e8

    SHA256

    fa472983c320775a2aa8992c59080d0dff3152f8507e8224bd57cdd71fceef13

    SHA512

    67c833f4cded813b633858cd7bc234bbd895b262fa7da5dba283f7d854f7fa65b7269c7c7b7c556b4b5f2e4375b5c3ea23cbf4aaa6f000a1d6e3ec5ade56ecad

  • C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0215086.WMF
    Filesize

    7KB

    MD5

    98f52adabbf5f96a44df47be688da6e6

    SHA1

    697997769dd1e51065bcf464222608d87f31af1c

    SHA256

    ec6a1412e4cef6441f93a0b07685f2177a653995087067677cdb94d6af43f1fa

    SHA512

    7c12b2baf0dc5915d1cbeba0528ced6b9723cbe871b3fc1dddcca81a552c98cef926f979e50f4c268f2fa9cc52054a941b40bd55f672dd3344a9a59014925147

  • C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0221903.WMF
    Filesize

    14KB

    MD5

    3b4273024e5a396f18f9b19d85e3b9b2

    SHA1

    d4098665ac99b6d61a84b52d083084fa4f06193b

    SHA256

    3121429c4c523aa590038bae2c4836b0bf4180338e71eaa92117c74b000da2e3

    SHA512

    04b3cf32c294067d69eea638972309895081cb340d3750d832491121c3442fe01849acb6895fe2bc69ca992348ee53ffbdf07757bcdc418bb70ab09f5ad59e7c

  • C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0251871.WMF
    Filesize

    4KB

    MD5

    9ffab94237c878504aa30c3b57805d95

    SHA1

    61bbd47c3baed74dbc0b081c1045193a931e95ba

    SHA256

    1ded8bd65e7c29a5807f2c9fd8a2ad64492461104049211e12805055c616d5de

    SHA512

    d4c65a728491fe478a2946e5cf57ec6c39c0d73d928350be4b5f41723a6597a03b0db66b51605537bc8564e8d8da767a3586a485317d57338db43624763128b9

  • C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285698.WMF
    Filesize

    10KB

    MD5

    b9e572aa02618058f97a1fe92036c736

    SHA1

    77962e0f0e846a6ccc83c5d2f142002b47cc9fad

    SHA256

    554e2697fc8019725752c1cbc52cc7e53fcd3b4b5b099e56c615aa18117781fa

    SHA512

    b001e122f3d91a29df8eb8d9db867f1a19e157d78e33f1e2721e13b533386589f231817f55b00e0a149ecbb3cb76f8f0ba7ec15d5205bd842d8e04f9fe8baf30

  • C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299611.WMF
    Filesize

    4KB

    MD5

    2232f7dbf4c0e7e94c079f206783b1f9

    SHA1

    82e4ba1dcb617df308e676e0c7b930e6cd79fbf6

    SHA256

    ac81ac7bf741b63b5252c5c760ee24a2d5522da354b1d563e63c82a775c14126

    SHA512

    b7549245abdeac9951b076d7464f249e466d401a876c4f93908cab7703a67679a45f0296854edc324946c00f694f562c957e82b6e65db9a04ec1f31bb57a0d45

  • C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0301076.WMF
    Filesize

    8KB

    MD5

    a8e4f6b2bde7645775f7d73bec2ef217

    SHA1

    d8eb670e5fac8023d26d24aefb3ff70ea5640917

    SHA256

    51e1fc44f884e09052cb8e3174fda80609783ff333b450e23eb63bf071600271

    SHA512

    9fae344db4be5e5c92243d48349ffdb44356815d8603a9291331494e6d0794c06723669fd6c90e6be6c5d1f3babc6b84bf3b50d32d1a1c8cca0fd657dcc6aba0

  • C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0305257.WMF
    Filesize

    22KB

    MD5

    aabe02d4406f24c2a0622ffac4d8dc1d

    SHA1

    c7cafe3148e34de96840d2bb3b1acd3f5a05596e

    SHA256

    083d6b6efe12d7106be487080054896676aabafe47983f1c1786373e9366c594

    SHA512

    3d3771dc39c74d1128bfeefff831519ea7c4408344d29963a9e2144dfffab82404f23e0002ddbb81e29289f8edaab8e1bbd67d5562225e02d8226d6a3c2a829b

  • C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML
    Filesize

    305KB

    MD5

    7acf7550ab1c6b0a895b720f86ed3c5b

    SHA1

    b52ac0dd51b1625d1d68ae7823a8410bdaaf33b1

    SHA256

    26f0833bc23bdebf719af92ebb4a6cffc258af0f2b972d1751bf017f36a2bb8b

    SHA512

    df9b5587e8c44817b06c0694f2a109ea7e58a4a5c8d2cc0c852f76b2e106056348e6f74bb3980b409a730fe25a377d4ab9f087abc9b6d4acb78ec2c5948b6cb7

  • C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115844.GIF
    Filesize

    176B

    MD5

    d011e17fd9a91bf3829a4bd5ba6c80ec

    SHA1

    b29dc40c02f490d34425895fe71c74d3cf1e250c

    SHA256

    a05223f956615f5fd4de4341fee6c0d7e5ac82dca689d79126d46a00f7478367

    SHA512

    270a0d55c9115f99f016b6bf158c6f6b5d3708d1576ef5c8dc9fca9548c77bd2fed6bf5386d0c3fe7ea07fd84b522a81100671839329844a279149f8ed9ba150

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\ACCESS12.ACC
    Filesize

    484KB

    MD5

    cd0992a7fc5e17bb42727902e8f55492

    SHA1

    e348bb25a7679a17d0618cb100fd5aef4bc0c9bf

    SHA256

    48c8f48f5eea4b8219c7d8a22dedafee2dd0b9f43782f01238783c08bc4cec12

    SHA512

    2c8eba176b8fcb517b96c909999126bfaeee77647d2b3405bee64c5018d9c95865a100280d0a8d3113c11b9a23580cc6f7eb0fa63d5991cd5020417e636c8e84

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\CollectSignatures_Sign.xsn
    Filesize

    13KB

    MD5

    8eed08cf82e7cbf303b003b390941e27

    SHA1

    350b6e150bb351c3acbc123e9fbb27298271c3de

    SHA256

    29edef505696734205c9c334f027ab9bd6ab5829bfcbad85636e505e0b7a3855

    SHA512

    cdd72ca2fac17c96c461f9ba61e66e649bbc3a32ac5dd47b40cca0628d3fd1e480b26fa197f27f0b20706d767d4b6dc9f1b0b821ee2d12aa614509bc91af73fb

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\EAWFINTL.DLL
    Filesize

    50KB

    MD5

    e28107b953e6b754dd55a33ebb69197b

    SHA1

    364a30278bed5a8e1965d0cf8608ecb1c1eac3de

    SHA256

    92946a5be7d0b1c30c50c7bd7619ed751933f8c95eb56d5d83e4909f504ff1ee

    SHA512

    34673bb0fec9401a041e680e56302f6f4833937aabc51878e1f6bcd0af787c7cf8440af240351fb1cd9c6baf111372fa34f4e53cbf65f5900f6e82f7b54b2e5e

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GRLEX.DLL
    Filesize

    12KB

    MD5

    05a5406137865c61ca7c834773e03f81

    SHA1

    d329e921aa28ef7809a8f6fe76f5d6915615ec78

    SHA256

    50e3d87bc5849e70ec2aea2697bbc17ed15a15f6b3fe3e9e7c5b2d7e0b2d57bd

    SHA512

    64cf3faf452deb28945284628c7ffc8410993f1ed709d6c18224f2aca9457f9f8ba23f69a0b70017d0d7e8637cd550c7c71589287c607ca0690a13cf002ade0e

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_OFF.GIF
    Filesize

    341B

    MD5

    fc60c2e4976ceeba67e1d9c0a3ed391d

    SHA1

    d871a6e33a75e79cc1308a97f29a754a393cef03

    SHA256

    529aaa1a4c015bc87c7e3ec4cdba6d9bb64aedb494d74c50eb6d7aa0b21256f6

    SHA512

    acbfb7a9bbb0a29c1e1c7c46974f71eb5cdb4a10bcbf7fd981ef9881f349b1440dd71a2bf1b6034678f9217fdfe01773cc81d2a414e16a0d8af17f92b056c35f

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_ON.GIF
    Filesize

    222B

    MD5

    b6d0e18cf65b7b6b871561ea1b3c9780

    SHA1

    ed7b3b600c3edd72b379e1cdad46d20f4fb503c5

    SHA256

    695ad9546c3be897fd9ef222cbd222a3d6f30bb006788090a320da78f62dcb98

    SHA512

    14a50e686365acdf6a9901dc4f8ec23c725c59cdb5bdba33dc0b96995059a40c05bf3cf9041f8344e84c842b18850908afe96227f8efb3a205f93762cba146d9

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.PPT
    Filesize

    12KB

    MD5

    55258ac27a87480f4699f5fcd2932844

    SHA1

    07a1638b763b6ac108807a2c2c95ac3d1f39025d

    SHA256

    de7b7b78ca54588190543ada5f2ec073685d2f6f0f092ad69b302df01fccfa4f

    SHA512

    13655810fb65bb660930c9d5b9b13460ce6b8901a9a4944915fa423daac44fd8667e91b001384de7ee4edc1763908cedd68ccd3f8710894826ef36d2153fe444

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME12.CSS
    Filesize

    120KB

    MD5

    775bb4bfc9cb33b51cb9b30617b43a25

    SHA1

    2a0f46e46172e3924bed652a4dbd760d2b46f6e1

    SHA256

    b50585824261049217d01328fb62aaed96de85a87e46e1ffab1748fbe82f64bc

    SHA512

    c1d3fad9d0659234b923fba835c318ab1567dac99f1e92454c1eadbb6c490e4609b7d10c2cd7173fa44c07f4b1a4e8f86f11be90c1af0d09f3fd1aac3c52e43a

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS
    Filesize

    122KB

    MD5

    ecd49ee9e4be44178ad9e558072d7406

    SHA1

    8d69822aa59e08222972ae7e78ccf93a138a1452

    SHA256

    aab34aa619a15ddea7210fe4201e6e33305832a703f7f45e1714fe7c77471c52

    SHA512

    cb43d3d5d9726de741d28a9a5d6b99f3ae9e41c53d9879b5759d35d84365d2a120fb6bc64bdf842fe993ee74019d820a2af82e59683c2fa7addbac1c0057fa3a

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME24.CSS
    Filesize

    123KB

    MD5

    41c96d683d7a13cea6b6512a37743b44

    SHA1

    ef87f4e827149c9372162a5795241bfb9997f5ad

    SHA256

    afeef9041151203212bd2ec938e3e7c58301abc9441a542187501df22c75a651

    SHA512

    6ece351915e424b627e78ca2795023a375ce3290f556ef38a6f4a6f411abf38582752125025ee05c560b4369c9ca392a5e34c3ee876bd2963d40fc69fba16429

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME38.CSS
    Filesize

    124KB

    MD5

    b23b6faf55fbca3ba099c31572719c17

    SHA1

    7113715a685286cb8ba430a023385cebfd84a11c

    SHA256

    2d0cb0cdd6289bb438d27209c1f552282eabf7b6776b1b0a1044f9782243b899

    SHA512

    886ace31843484ea7e296b91a50d6247a8f579ced4e82c029bb0982e775edab4b2d9c3f0fd5c6828263a63eacbd375325ac34f38f74d4cdc2a2cb08a72b5d674

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME52.CSS
    Filesize

    120KB

    MD5

    556466f99ac5bd63dbc962908fd9eac9

    SHA1

    447ef364462745ad41ec3b6f83c6e56c5cc7c262

    SHA256

    308453720867ab0b650e8d2fbd294fbb9b31665d965f6bb1e8a8f4e0f2ec38c6

    SHA512

    162a0ffef4fc8e8e9be347a7289323afc0bb171a9d7650e49a18f4e8e6d537127b755ec9800bef0565f56218c420656de1a72c476ddc8863e72d29cfcc63de6c

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR15F.GIF
    Filesize

    7KB

    MD5

    4f42f28db589c0a9174997fa87a3bde0

    SHA1

    e69b675ddae201d0b2723d1ac9cde16952f9a916

    SHA256

    c4f0a02fa37898f552185d573e59c9593531cd0eced7a0079613ea42d073df74

    SHA512

    0544b953f109aaf08bc3c238971189d8c8a4fd7e312d755c2b2b7e24623ec94cba2a0e95cf80ef511cd02a2691ad3dbd48bfcf2e1b7d88127831154940d28a0e

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR26F.GIF
    Filesize

    6KB

    MD5

    9b163a3548a27994e9f49c93ed279f53

    SHA1

    7b8d34860f7fa1857d21ef5bbfca17ffd149e39b

    SHA256

    e8d90de6fd8d80b6002872287cd1d97515249954d0d2fb5ba12503cdeaae84e7

    SHA512

    e50aafa82309711b75e974763e36d6c20515029e708197296ed42ea1ac46d97dad5afcbbbe5617e80da3763e68ddcbd42c33af8a7021c20230ff52cb574e55d4

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36B.GIF
    Filesize

    8KB

    MD5

    77a82d4e534e53d90afd4b95c61b1a42

    SHA1

    586afa0a170c03a564a8ec06e6831106e2fc88b4

    SHA256

    72009c6d6cfcaf334ae328b9b4e39df72f1c3d9f0ddac563b2249a6eaea62d60

    SHA512

    1f69889ee77efe01638cc317c36d2069674a5af2f63f86d86ecda2baa4c30a832728cdb347d917983aadf5a37c6dfa7c1aed4977c3b2cd6afd3204c3c5eb9c95

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44B.GIF
    Filesize

    13KB

    MD5

    08e7dbfeaa335afd91d0b5a2f584569f

    SHA1

    a92fe84a4775c3ef9ab213d0b0a8bb6548c5a83c

    SHA256

    44eaeccbe6bc92513946a80e55d1ded85ebf5b520ae58a4e33617a1bbfa21f01

    SHA512

    91350397d7d253a5553829fbc6dea94613e19e7616f5e756926d8edca582cac8308bc69ffb89dd56d27fc79da89e59441a13e52b8b7860bb4b1503894c2d2317

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47F.GIF
    Filesize

    14KB

    MD5

    b65e23d438eefdc7b5b3dbd1937b95f2

    SHA1

    71e4a7e80d2acba5599576035ec904d8290049ce

    SHA256

    c7831bd65880621f08bbde7fb295bb744de51a645224df98f51ea162efcf7cde

    SHA512

    25d72669f1d0ebdb8f937a4400138a6f4f84bca2ccbddfae3ac50a71034951d74082616a712c81c1864ca7fc2a4307249fcd269c09c1545770cedc09ddd51768

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR15F.GIF
    Filesize

    17KB

    MD5

    19a5e405cb943786c96d3afdc8061931

    SHA1

    c4a372488354e8d48c75e55a83571b07be106300

    SHA256

    28172cb1bbd98c8d3e32769d5e00e7a149fae96e036fd16af7393a410669a965

    SHA512

    f144502d70f4c4eabe8fabd4c8d54ff9823add77e92254f6d81243538d00a881b3b2f7af795245b4e61688af7a100799006bb3bf8382a8dad5027e2480472da4

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF
    Filesize

    5KB

    MD5

    e407e8d9f2683677f3dc8070b7547ec9

    SHA1

    2108e3c85c19f633ee985d212e296e109afa1dec

    SHA256

    9d6b93359d3afd53f7e3226a2e06e5b580e627915b44759036a2c55860dfe85f

    SHA512

    de2ddf2e3f7ddcedb1dd1dd73ae3f80e9a7a7956b34987d834f00bae90514502eb1e95798eeb57eb55f5da76fa4e48059b3620be8ef28b22486a1ba27cb73a81

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR39F.GIF
    Filesize

    55KB

    MD5

    b2d72f8af344e29afa47f59f45146b77

    SHA1

    18d305bef0c6a3b324d0d8a6832e1db018332876

    SHA256

    02d5bfde3bfe9b325276cca0b8c511b41dbe49e8ccdbf2e829f267de90b13089

    SHA512

    34e6f79323b32c8db0ecce8bcb2eda209e33b80d4d9837920de5b507cfcab6b079eebffd32e24e927de7dd74c8514d9ca4b70dfdad4eb303aa2d7d28d71a3b52

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4B.GIF
    Filesize

    11KB

    MD5

    5667ca2c51e74d1991aa95ed0066be2b

    SHA1

    0ec0f6f7aa93eaa6519fea3a5fa5634e30abc086

    SHA256

    b7a9b8f863650a39db8e69740148d2add97e3cd3edaafe8524d3657ca191fa78

    SHA512

    39dcc63239ea49949a47ed74968177f48d5d923cf612a8fa88deb632c88773d0010dd79bc1c8689d2c3b265921a92f05c2db2e3ad797c07e81c591b014199510

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51F.GIF
    Filesize

    4KB

    MD5

    59e219b6a4039273be5b6719caec3fef

    SHA1

    385bc7280ea860c6db1667b649a8ef696765c62d

    SHA256

    f04badc068a7725493b01d6ffd02f70764d6604795c258b82c8255cb3ee1c215

    SHA512

    96e35991124771ec58cedcec3fe93af498f9b9994b0c6cb0c398fe1ef72197a244b04b59801d372c6bcc19cea357aa03e31438397e04fac7cc78f1a48d32a4a4

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Formal.dotx
    Filesize

    8KB

    MD5

    c9fc6e274b9ebe8a447383ae981e6548

    SHA1

    a6cedbc841bd35cf9294f92687650f47ff944009

    SHA256

    768c7b635fdae5cba69adeef85d827226bb70683a8f62765405151459b5a94ce

    SHA512

    bafdde1c52214f064c7ec44c714d8bd3599cb275db30d59325e915d81f7ac350f84355ab016ccffd0054f0af9e0413100a36cfb11fff316d202af1938b0c37b6

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\RPLBRF35.CHM
    Filesize

    48KB

    MD5

    1fc697d548c7935099b021002bf1e92e

    SHA1

    46887787f4cf809ce3879b0c3b94b575a1a02b19

    SHA256

    e11c37a05ab380c18d859097c3618b671ab504a6f2de1cbe931d69efb4b233f0

    SHA512

    2dbcdd6cb85a6a6c4c3643d1f7d9ba7ff495128bc285755ee4ef989a16510fa91dde5b3b26667af2b8df307e3740de3c3d12f96260d37ed29c2ab3a3b525955c

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\STSLISTI.DLL
    Filesize

    86KB

    MD5

    cf557dcb0985e8cfc82197fefb4e09e1

    SHA1

    f67c7c2c851b315bb729628fc1c177af3ecb3f27

    SHA256

    da6f549994353d50b33025a074014544c90d45c2cbab4dd7e8a8b8ae03ada320

    SHA512

    4752e6dd3bfc2b96df164f7af54119ae369f049d9f1a9ae77a4593e2c77ada0a75d6a412349325ab10e04df2d2b2a3dbf6b179b8932dfc1d11b435005828f7b8

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\XLINTL32.DLL
    Filesize

    2.2MB

    MD5

    b027c42a35e8c6d6ed48d301d1cfdcca

    SHA1

    0cd9c0671238471e562c4da9e2dcc9deef8fd804

    SHA256

    9de4d5e6ec6f4e8ab88799da33bd1e50ac7509d2d4c2b534c9ef53227a9f766a

    SHA512

    805a6bb2bbb6e5f5822d0e630a7e82df9969d9f46a583ca3288f972659d935c5e29433415dc0ab16d038a043098132f4ce7ba8520ff6e1922bfb3c351cf943c6

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\XMLSDK5.CHM
    Filesize

    3.3MB

    MD5

    10f483baaf8afda3b6dad01ef999fd4a

    SHA1

    c8fd2d886911bfe9dd87a3b8575c72ab10565333

    SHA256

    fd5de428431e187f4a9b6e510378061cb3ad4c890c3bc6fefd55212d1dad84b5

    SHA512

    83c88ab6163cae810393dff485fe3edaf64ce3afbcd5dbf877911a47351cdbf1513923121197645b297ca70eab94f8a693ea8616fb430fce434e755d58491431

  • C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART14.BDR
    Filesize

    50KB

    MD5

    a4ba5449f7b6d15bdfda285367d5babf

    SHA1

    29ab06a5608c42bf0bab50d9af41734086398d64

    SHA256

    c7a1b183ce2c13460c72221ce1e750c7b3d3778115dc0fe1d17d9a3524004621

    SHA512

    79a6a4cd024e656d8780190692374eb2cec303e3d10a4895b22b95949e4b36761d15d58c16deb4d3b1027bfd75d3535940fcd3ea3cc6454156bd8c075757dff1

  • C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\YEAR.XSL
    Filesize

    34KB

    MD5

    36261740ef5359c414b51f08f89298e8

    SHA1

    258e22463f14ffc89043fe548822500fc54646a9

    SHA256

    86353949a53391806533a71be4cd1ff607a14cd633e375d45f372e2d4a609340

    SHA512

    c9b7139565ada0b957f452c8ccab701db7c7b3389c604822d9970b944f117c4c165946f5a7835fa7c4605e33478a890277cffbb968d5c6c649f43b630f780377

  • C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\MLA.XSL
    Filesize

    292KB

    MD5

    c0abef54216f4e25ba45c3adb30ae1e4

    SHA1

    3d5124d4612c608b8a0f58285115ed9d7b56d218

    SHA256

    63b2987baf77389b7349ad3b4c4ac3a3ab6bccc1fbfeda357c7cf9fa610583b9

    SHA512

    683c8b84c0135df987df8be3381a2f20963459ef8fa9e240f8f1b9d722fa3f82c82d3fb82aa77027e3672ad84728741e7f0f67b2de5a1406fae38c5f25000e41

  • C:\Program Files (x86)\Microsoft Office\Office14\CGMIMP32.HLP
    Filesize

    30KB

    MD5

    5201adefe9b24ac1bc0ed68958566dcf

    SHA1

    386a115ecbbcaf5c30bf35190d633ecc789e9349

    SHA256

    c0b2d4c9511bc0e743ca14f8fcd1e565c7b3659fa77f876ca21b491d0b01afe8

    SHA512

    8080d70a76d90503f80e2bf47722281a71c40e1656bcb09ed5f6f133120a1a61d64c5dce74e27d764e7bcf1d4524f3a6c6f937bb9217b8796fa70acf3ed5afcc

  • C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLADDR.FAE
    Filesize

    13KB

    MD5

    a01abb140e0b71f75f077dd2e85602c6

    SHA1

    0001e2d1c50c1ca6f8358cb734e0ee5c57d34f0e

    SHA256

    2a26f1322ee89334576758ddbfb95f6b6db95ab6fc1503517276b79cdb5fd947

    SHA512

    713c72eba486d10fbe7bb0584829cd781515cf11b8c00fb3282361773e38930147bb7e0160444fb6b1a961fc9a423591f748a4b0b070acab92e8b982053d7f01

  • C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\DELIMWIN.FAE
    Filesize

    24KB

    MD5

    ab934c0db482dce56ae3783da755b5d8

    SHA1

    21d6b001ee6115eeb4acee76bff173efe6d55d51

    SHA256

    d558bd6b429d2f62d105311a6451f6cef412db6d85ca68009f884d6c3915573a

    SHA512

    04939f333881208ba1a9bdfe63fba0873adf6c6ab2c770dce0f8cf9c312520c47b74c463336853def5f3d5fc1d920d319de48e09fd96f9e56510ea6616b73a3b

  • C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ORG97.SAM
    Filesize

    42KB

    MD5

    5b8167f5a6dff3e9dd83a9b9e0ddde01

    SHA1

    0029c220ed5bbcb0a73c1f4849576efea4ddb10f

    SHA256

    0f17a6d8d943709d2baa8702bbebd588c913be12344765b29066a38fcc7d7086

    SHA512

    ccf64a5ad07942b0f3ba0b9a1bc8dddd241d1d958e777f7d134c2607ec696c5d3318266921648c988be2a8aa7aff1f1b4dd0310c941335ba02c8c4b367773308

  • C:\Program Files (x86)\Microsoft Office\Office14\CSS7DATA000C.DLL
    Filesize

    655KB

    MD5

    4b79bcc55e4193b1d89142c4aed7fe64

    SHA1

    0dfcd5b8b4c9944b242b05d4090635ef13bac58c

    SHA256

    c69485022b70944dcee463b2378a8bc7a4cefb07a51e3ac2b007926aa8ad22c8

    SHA512

    3c9dfbbb27731faceb7eb4695621422a55ff35c2f15a8213e7beff6c784c5820af1277600998ea4d5f93d1a691f71d7a465472c3ba833cfd19eac9e47fe8dc93

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\Whistling.wav
    Filesize

    28KB

    MD5

    834bcbdc7a7ad7c3f2f415dfce90d990

    SHA1

    1ef88d950fa1c4ecfcad339d14908e6e2a33b28e

    SHA256

    20a119f08d22e62a789971f6559d6312143f823044d5cf91ebc5e737a7998995

    SHA512

    f5414223047dd8c859b2ff9aa82ab6fc4353c55ce55aa2a2d6f38ee897227fdca9fc6b69fcbdf867263a1cf63b75cfa285264b6a5cd91d1354c37f1e7a7907c1

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SHOVEL.WAV
    Filesize

    61KB

    MD5

    5df065d695e0bf19ba1b2cdf7abe48af

    SHA1

    d6c665e42a1fb81d381667286581fdd4f5025990

    SHA256

    ef8cdbe867dcc4733c418faafe2ea81977ecf17bf22f006f464c9bdd1be6a66e

    SHA512

    a0f88d5742ea841dd9fedad4903f27ac51cfb5843fcaf8150e952da51cd9c90a39e212feb384eedd845422c36de31ecfd826fad5db3ad16a53ffb2f7c390af93

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImage.jpg
    Filesize

    10KB

    MD5

    4974f73b748cb22b65a50528bc83da49

    SHA1

    9e7e225d9b3095c2041d43e20004426b0128e32a

    SHA256

    bd2b3c48cfa5204d6c988611626eb1892f5215492a21c66122b1298434849a2d

    SHA512

    3ea6f7437b3fce2ed8cb80ba50c0f4283ecd6d832292f1232ac1131d4eac6ab31d9976a0a98d226fd5292ed8e74ef466a72598d57a894ac4cbdc6333c9baef10

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackgroundRTL.jpg
    Filesize

    16KB

    MD5

    9b851eedc28b560035f173ac076dc196

    SHA1

    31a02305623c8d1b75a54fa2fa7f16fb2b4aae1c

    SHA256

    13984b79afcc72b37483fba94349257ab172466af794cfa95dfdee4096cfd154

    SHA512

    ac1d6a808507dbdab6ac24dc5b8a62083a2436fc357534f82fb6ca5165071305a9b517441fcd71772aa8ee61c680f0e102b7a956fbfa6ea8f8c0db240a1b94ca

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImages.jpg
    Filesize

    20KB

    MD5

    ae2dc70c81fd6cba2e3f20053779210a

    SHA1

    a7f796ff5230750760af632df3ab51738189b112

    SHA256

    71dba26373cc2baf92e285fde3a452d26c9548428ba9c02508f7b0b5f65efcf4

    SHA512

    63f4285f486aebcd8baf18e4649957ec4ba7cd4f69ef440d8739860d82c223b86d17e24afb0c4564e6269c41d417bd72590d25bc2bda9dc9ffe6092cb3c6d3e9

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOff.jpg
    Filesize

    17KB

    MD5

    0df3d0f6954e7cc2a786c8b54db6f39b

    SHA1

    4346d09529708ef12824503429c6d13ac023b8de

    SHA256

    a99fe5bf21dd9847d668d49d12e0f4f663d733717dc45c88564bcf1524dcd2fa

    SHA512

    f98202176485518d266be3c2e042fcab058cf7f3e4625d228ca4cf3686723001d46fd65ec1ee752dd9125ac542edc28eb99496e0a27f952aa302aea8029259f0

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImage.jpg
    Filesize

    8KB

    MD5

    c476eef7ad950c2875cb731e534d0705

    SHA1

    3f4cb04abf3048026a57f2e3a2eb2716d26d153d

    SHA256

    0f2657de608a3ebd4c7d64ce53e6282d20e0ac321f9aedbf6785815d869d4efd

    SHA512

    37a01a02b7c2202c5efdc7cde52e5929a397f8687da2e6fdc311968b5ef3f1e524ecad1b183a80ddb30aa80ff14260fa5a72ccd41d494d40de14bee84fd9d73f

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIcon.jpg
    Filesize

    7KB

    MD5

    429049ee3dbdf87a671a3c3c9d3ea9c3

    SHA1

    0bf0fa01349e55f35a1e77799fd4877ccc8d3add

    SHA256

    0e4ed5b24f7a9afaebdd904cdaa46fd9551b69214749f817955e535af75d4113

    SHA512

    4ca56a678e02f1384be4950672c15b5425f7ad3349cce8b9ae72922d0a260c9ee7cb0a170d2220431cb52ec6a2d66cc97614933662f7cf78edceb52b1d431487

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_TexturedBlue.gif
    Filesize

    6KB

    MD5

    22fe96aa476233e66af1796c1d19ced4

    SHA1

    5942227b6d100da16959a5292af047b2a27e6b9a

    SHA256

    ab615fb524065302bdb6613613cfa657faa54ccacc42297987435b12f5780084

    SHA512

    f09cf9471025850deb3a419b87eed9b39206de1fb784a728fcf89f2faa48ccd949078f6af289628ff93a0ae461318928ef768edf0d089d2884ce8a445076ba60

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePage.gif
    Filesize

    89KB

    MD5

    94d354eb9133301213aca8e56c1ca74a

    SHA1

    f375cc88427d9b80087d1f265f9054e6965f14ff

    SHA256

    a63e2608b62bdd97e6293da22bdc9ca8f396aded970f8b7bc46829cccc965b57

    SHA512

    96885b3c35cc64fb67fe9e95818a22446426b59cf218051a90ab539130517be7dbd0a77ad7ba568dbdab698ad9a660645bc7d6c7396313718cfd5f3f143ddc1d

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\macroprogress.gif
    Filesize

    41KB

    MD5

    6ca44aec6f7c6316ccc7f47dec131701

    SHA1

    fa847ab15f90bfb50bfa6aa1687b1c8758ed3c04

    SHA256

    9a14d4cc33637ffe709a334300105b40f4fedb0cc6cf896bc768cfee447d87a4

    SHA512

    585dc038b19c96f3ff621874684a35f064e9bf4fe4eb2780460ec66953ae7e70439a2fd037b2c73e2f34c5d6d149ac5d5e415239a11dbb7b7752265ce88d8945

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\PublicFunctions.js
    Filesize

    9KB

    MD5

    43e38bade163b5b4fa75de0ca841070d

    SHA1

    1fed3d39b9a27b1314ece9b7c1afbab74f0b1efe

    SHA256

    a71504103578fde9e678350c740d6f05988ea52a914efea359e3b2fab673b29b

    SHA512

    4caa6963db5524ce3afaad20662720a1b1d331e977d0ee012f18e0010730ed31aa1d5e501976df16ce887474dd4828e8f5b3f349c232d4ac26b97371fb39a492

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\COMBOBOX.JPG
    Filesize

    16KB

    MD5

    d9a1c05321ccd659048d10b68b676147

    SHA1

    77245f4bdffd47f8f6783c8b185122ee575ea7e5

    SHA256

    df6f22626b67710644e75f37d652b8951f6249c59b06780b31fb8115ec4e226a

    SHA512

    03931e089fe0e966c040fae6a6e05e0d7c76eaf569e29e253ae2286a425d628ba5cb36ba66f1dbf226c5ea851eee29728e8d6fea09291c0121d38203f3471cfc

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DigitalInk.jpg
    Filesize

    15KB

    MD5

    9aeef77bd72d8f907ab7e65d0bd71bea

    SHA1

    13342bad5bfc57c18530b4f610ae543c2c4fea79

    SHA256

    89e08f84d1672947f06e441b75e4bd1bb125bfad066b29f504866270bea761c1

    SHA512

    1ac0a4abe78ddd4bd0275bd499350ef74f0e483de2900a0e33182a22c3ec1647aee3263ab82485a031cf96f801afac047f43be2c796ab4aaefd3ca0a13d493fa

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\PASSWORD.JPG
    Filesize

    4KB

    MD5

    4087863c1a56821cda446b5d62c90ac9

    SHA1

    8207e9c54e6e0bde5111c569ffb6dd8864e19567

    SHA256

    8e618958b4cbb37d08a2649c2d7bce960f7f8c4fe91c991c358a3ce2e92176ed

    SHA512

    8926774abd5aa308061d93afe71065c199e268c56890ab50dfeb8bb2817c15a706386aa00dedfe6d4fba58fd3dd42adc654aa0966fd22be2f704b755f29d618e

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\UnformattedNumeric.jpg
    Filesize

    16KB

    MD5

    33123ebfbb1e7be5114b6f5d95fc4949

    SHA1

    8f40e1fc322a027453c8662fb744d692293bd68e

    SHA256

    4c22a8fa2768185fd49ad053f7f6233024274493840a64a02b309e71422d73eb

    SHA512

    937eed9bb5ba25278e03b7101928ea0ec5d8f233442c4aa8e3e07417d1fd8e614146ff155f91047bf395f2ce8160d8810e5c396f69298320db68da1754b10fa3

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\POLICIES.FDT
    Filesize

    95KB

    MD5

    add3411020591dd74b6d552143920bbe

    SHA1

    7038b1dc78883fffe2e712ab7e5f8b341f57177e

    SHA256

    2554784cbc68b93c365af44b41799e9a73031eea6ca4f50831e29261264deea7

    SHA512

    5548a1c1dee839d9dd5be0d05548ac6bd9aa47bac62fb09f6c9dac25531ba54db3985370347dfd474e4a1566134bfc77e51f9fbc4dfab8ad4d07136441560d7e

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePage.gif
    Filesize

    46KB

    MD5

    3f0495253fe8f124abef3e9c142b0a46

    SHA1

    98f507792ddfe56a7de9c9f546c1b337cbab28f4

    SHA256

    521fafe4564d3d98b6bcb4420bb194466ab68891ea9d283d9b42816ccbd4055c

    SHA512

    bdf844e7f54689291eed7bdca2f175abfecc60eca75827037bfb1318dbd4e070b45867828332d535673e04429f2c62ddb7184dcba1586a63e5902c2146b40b55

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\utilityfunctions.js
    Filesize

    4KB

    MD5

    35e1327a0c649ef838856aac1d515bf4

    SHA1

    ae73d7665327e0f483fcb09e5c36bfac6b4cf894

    SHA256

    0a6abf1ce47da72d29146143e6516cbc1049bee0d196fb0e8cb21d9db68c7e33

    SHA512

    b2e2664dec05c6e548b38aff1eaf0be671a3cd3fa6f0a755c173c3607000ceb7edf4ae2b49afd5aee5b7ba3b76775ae023385133251cdd6d006cce875cb99160

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIcon.jpg
    Filesize

    9KB

    MD5

    8c0c5fdc713d7e20ada9eb4cee46bbb5

    SHA1

    7d74d35823304ff439b4339533b8d041bc5f8aa4

    SHA256

    74ab15491e6b4166004744d6e1872bf3dff63e8516bb627abe2d6c99941beee8

    SHA512

    b5e43d432dadcef1a3ee11c9bb3055be52a4bbf9cd51baa021e4cfd295e9b34fe2675296f6224594c307a9a1bfc00a73a3d2f79acc76464b9f41ac89ad6e15f6

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\StatusOnline.ico
    Filesize

    2KB

    MD5

    539759367b669c2d858048425b0c71d2

    SHA1

    18d943fff0c5d1f732ca1146e4689ecedf61707f

    SHA256

    90d68a6ebe1316f561d85e80dbaf11659fcd6da48085e28a9b36284d14ac43cb

    SHA512

    e2947e60470774b8dc57faec5c874179eb2e2c4de044730e53845864adaa3f8346fabc80a51abd53d89d7f959b7c9440a0db2e09eeaf265de9bd03986ae1c0c7

  • C:\Program Files (x86)\Microsoft Office\Office14\LATIN1.SHP
    Filesize

    551KB

    MD5

    dc94a8f8bf3223623c193559e0ad40cd

    SHA1

    4ff546045a9796a87e31fd3986bd2dc3c2a8c047

    SHA256

    27e4f47f5ee40a8ac1cef59ed9afcaf33484df33c1c7d77949cd13f9b451af99

    SHA512

    c56a3c188e398a325b623ede5c8304a320da69442cbf12c5f0d474489e6c121dfcb69f476e837af8ad44a49c2f9c62a79d951c6bc0aad21633e32e34e5def0be

  • C:\Program Files (x86)\Microsoft Office\Office14\MCPS.DLL
    Filesize

    102KB

    MD5

    a14518c436064f32caf32b673df2ea7e

    SHA1

    0f2e9efebaa8651e7ce68109d5735a5ff647ee69

    SHA256

    5091970e92221d18c51422d1092af4a7e74a47472c739c63dc151bc9c0f1d32b

    SHA512

    7a43be11756224e1d960e4407c769190691c9852646e03b7159e79026fb85b39764c114635057147d8b043f9d52d1561fd1d205299ccfb26f609ca6898e07d19

  • C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CHIMES.WAV
    Filesize

    36KB

    MD5

    2c6bdbaba3b404134bd50563fb0d46aa

    SHA1

    a129cc7cba625a366963af0b205a5b010ec99961

    SHA256

    4b93f25182336182d043cf4595f2e81fa1cd215780446dd663d839eb1ca353d1

    SHA512

    b9fbdc01e0b44f9a488f97cec20f844432d4500d2a3b06b9b8004f62b8f15ca33a57e2901e300b08e4bff813d59d473756fb6756088a7498b9ec1b67497708a2

  • C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\SUCTION.WAV
    Filesize

    5KB

    MD5

    8b4ae2e0ed04fe7a752c723903170b7f

    SHA1

    a1ffa60cdd43ede47f09ac3c877027f0c41fc324

    SHA256

    1f5b2c3b49fd62c3aca9a0dbdeabd7ee9392ff02bb7fd345d4fbc337e8379177

    SHA512

    3d8a0ff0f2bd206d65c57d1ef4a38700b8e1c5f0359d1f0294875031272863c55599aafb3a956f7d5a2888ad279212723e56b894622be066d2dd0b7942cde7e4

  • C:\Program Files (x86)\Microsoft Office\Office14\MLCFG32.CPL
    Filesize

    61KB

    MD5

    6a9dfa874bec291efd268b54f9083abb

    SHA1

    3caa3423d09b530c10e49a2dfa47630e80fb567d

    SHA256

    c0a1e9578ae41fca017903aa00c7c73c62df9139dd99bdf939017265caf43d93

    SHA512

    a55d2f6a7e12111cee02551ad7767c656a4250c4398833b40a34a54658396d398246bae56d8a6b967eda5a191de034c115c862880d281d4b6da11de258830f3d

  • C:\Program Files (x86)\Microsoft Office\Office14\MSACCESS.EXE
    Filesize

    13.3MB

    MD5

    90ad81268c8d0661751a6775b69997f4

    SHA1

    4094a72a3a5dd37ecef8a622510d4a4d413246f4

    SHA256

    48657634125331edfc728a3b0ab2bdd307f856ea2dac7d1550b6c90d0bdb2e9f

    SHA512

    76bbceb7e334ca502d8162df71f9e4b66fa6a17da9420e14daa63e6c98f9ab3165479b7f17f02796e1151366741386d94874ff1f0d7dff409197a8d7b159106f

  • C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml
    Filesize

    205KB

    MD5

    4d5478ea91f0fae58e52e8c56ef06d0c

    SHA1

    6a10f6be367fbe9eaa735d4bcdd6848264af11d3

    SHA256

    6cf2471ea8b05c2e6a8062e339a47706b7ca71d891a14c19ceea58c96dcce0f6

    SHA512

    4fcc7fbf46376eb65ae5ac01809878d548b63d0ea123647dd0611e3b8a21b07881a29cdff1a2632734b9b1a8d4be28cf43199a7a1abbf6d4f21b957ee5ce0ce8

  • C:\Program Files (x86)\Microsoft Office\Office14\ONLNTCOMLIB.DLL
    Filesize

    62KB

    MD5

    da3d5b5b73fe42f001c1d1747d4d885c

    SHA1

    4e1974b47702169384c5782679f788a3b71ef9f4

    SHA256

    502d4f1c48b891bc4ec9fa64230f7e3958b8242d6776fb94f4bd3ebe4a8bc0cc

    SHA512

    87df6f34b83e8cdb8a1ed6e7b371a19743af592d1b621c2fea514819a3598f4af990128222290a8b0443757604dc272bc432399fcee070b48b38cb683f628d27

  • C:\Program Files (x86)\Microsoft Office\Office14\OUTLACCT.DLL
    Filesize

    29KB

    MD5

    28cb3494eb6d3a4dea9d38ead9695692

    SHA1

    05795566ce97ae7ffb342b1799b19380e1a1a91c

    SHA256

    adddc31504a910bfc04c9b3cc95eba0ed827b0f1c5bf76f012b3699c3d3662fa

    SHA512

    f46a503ecc6ec84f8329602d11cfc509c328b7cb6ff9e3f4a2345f5c6ebf10816a44400f030904c2c1da93ac0a22557d35d8a06e62e5626af36e80760665db45

  • C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.HK.XML
    Filesize

    812B

    MD5

    298d565e27f303d8b501f6833a7de2ab

    SHA1

    3672c886cb6b3dab68f8325d9a850fd72798212c

    SHA256

    056b9c61a423567e0a043d5616ff9a0b4e47e19a7c7bbdc0ae50a1ed4efc393d

    SHA512

    3ed4ed59291c8927b0afac755a252b60232c292420537d956ddd5b7958cd895fe6483fdaeb8342de5c16f2b35e2506282d411b5a9f5d3d5a3907eadd7fbe4178

  • C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.VN.XML
    Filesize

    812B

    MD5

    cb0f836b93f2e5c57b65b3dc804d58fb

    SHA1

    2883bcff3bb1a605810a72d374337df226a8db23

    SHA256

    88e2d427f5c70a74e9c631c065a3c83eb408852c8bf986fb20e840d35352de38

    SHA512

    a02443297b18c9b385509735fd631c85db4a293bfaa72387be8758847721620d4639321abe98e4f350bd4f7028134ea4bcf1d1cdb0141fcda09b0c0090484ef7

  • C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL010.XML
    Filesize

    206KB

    MD5

    1cd2cdae45d78c1b5728c3bbfa59e19d

    SHA1

    763feaa7eee1d353287d81d236bf2953e5428c8d

    SHA256

    c2c65f012561d3a1c774dc331ff5ad632fbad4a164a0659661726c8de49a8b6c

    SHA512

    dde723b96518a503d7b481638abd1a121a0fea032e670be23c918d6464a27912261391ff41b0c86e94ce4061b855159f2efc688bdbf3b5e04c92fb8cf4efadb3

  • C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL027.XML
    Filesize

    27KB

    MD5

    a721822bc01c258d0b1d5f9114147abb

    SHA1

    130e8ce6b4710b34fcf56cf053bf757a54d4f456

    SHA256

    70adfaf6bfa8c1411bf2da2f551bcd76f0b7606e64419b9a34442dcc5e9af197

    SHA512

    4ab00952890f98148ea7fce7e076ea125ca0bac0f589e294cb171301239f5ea3d74341843becab722d51119e45561cd94bcd417c2a7cca1cdd7428fd063bc5bd

  • C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL081.XML
    Filesize

    933KB

    MD5

    7fdec478951281f99a8326e5c3c5a7cf

    SHA1

    8f715e03e3cef51aa32eda96ef52e504a9603953

    SHA256

    5a346c7cb49bb8e0402198cd1fa5111f0597b0c57a1319af252ac5f4e12860a8

    SHA512

    712aca570b37e48d61d26c3308aebbcc25378ea06daad3974b03a1c5bdaa57834b88e9aebd0197d2837570f6708aa7aa64de77e00964a384288f3ebe013a9d58

  • C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL103.XML
    Filesize

    158KB

    MD5

    5e8ce7ee6333e07cbff485c1927d5a6e

    SHA1

    7996c92a975e3082eb52bb4646ec6c016b58447a

    SHA256

    dfb8aaa3601233787218bcc3a642e1319b882c2d3ec8c9a9772ae2a6e926c5e5

    SHA512

    8402bf02f85a728a21046e21bacd4b3deeb36fd3dd47b542f4d307a29cb43f93d1ff1dbe68b6c309bd6e80ee1842f9f72f552321298a8ecf875bd4e0d7be329c

  • C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL109.XML
    Filesize

    10KB

    MD5

    7d54c946a62df46cdd4fc6f70e63d73c

    SHA1

    14f9ebf729fa87a899e9350c89a55ea2f1c893df

    SHA256

    8bfa7d0598790e64d60f88ee70e1f0cc94c76570d43cfcd506c9fe1069724af2

    SHA512

    b9aa4a93be17f2a0b67b49e189a9e6554e8309a85086defa43cf217dd39917e69a6dec7a240c40e1194c446d8bef19d222a1af80dc8d7089c7fd23cfe237aa72

  • C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN011.XML
    Filesize

    56KB

    MD5

    8f21d0e750a2ca5c8e6fba870523b1b0

    SHA1

    29e536f9930b6e6ac1bcb310afdf999dd9200ff1

    SHA256

    98a950be41713d7e927c76feac1fde5d98ded087dc7b7560227ae4d01a289abe

    SHA512

    9c1bea9656ce5131ba97809445e96f14e491b333ceafe2417869d6b260341011cdede9fd7516a1b6448e6656214445f0ba7bdc2780ac64eae2caef4c1f15987b

  • C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN075.XML
    Filesize

    39KB

    MD5

    31c0714d7c9560683b7c18652617dd07

    SHA1

    48eb3cf416111a954b6fa7663adbc8ffedfbdd82

    SHA256

    be1dbc6f86ca6a88ef59668d85b3b69358db265022f7ea9d5e7496689ab7d719

    SHA512

    a9d02e73a610c8e45f8ec376ba3e5696dc4f2926be16895e5479db1e256e965c96b70a59cdd83242d589af9958f39c7d8d1c915f274b4af356f83704a01cf7fd

  • C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN097.XML
    Filesize

    69KB

    MD5

    42a9e072ff8e86119e192bd02ceaecd8

    SHA1

    4f486051a3778dd26eacca2f32c9bed51bb38f8d

    SHA256

    f3e6b1ece3bb5c69c893021e9f5cfa8c140dd810994689cb3e48121b3d8be9d8

    SHA512

    ac37ae8a4ccff23ada77e6e2a9f0c512fdf6ee1a4561cdfe0f8adde5888bc23885095fb823892f6a5a970a4579ccdc466ec01cc31023e407e746198f65adcf32

  • C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PG_INDEX.XML
    Filesize

    33KB

    MD5

    94f6ef57b63559ecbc1d37f1f7589dde

    SHA1

    6340cadfa464851fdbd946bbdd3dc5369ae8fb40

    SHA256

    b7782b27b1aaa1efef70b5ee01e52a52c49092292ab089bd95153f8de63a9b40

    SHA512

    25df6dfaf2da2156988f05c11f23c460ac6d779d112dca44d3b3cfd7c11001710345d455a90b92eddeaf6c5bcf20d9624d01fa249c04e1ed4913080632384c0a

  • C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7FR.DLL
    Filesize

    177KB

    MD5

    51b293a65dd48e7dc0387476ab88748c

    SHA1

    da50d4896af076b7f58d9559a266479f7f97dd9b

    SHA256

    3255923079ac40ac9090f7db46accf880f34bbe1270120bb6363ebe06a423e34

    SHA512

    844120a8130a91e728a3a5c318cadbad8eda75d60ed4e47dcffc66dde6507b8abb8489c461a31769810bf80973f4df453630d6e2e163c7f3114cadfef8248020

  • C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7EN.DLL
    Filesize

    333KB

    MD5

    d0316add5ac00f0aaf3dba8ff0160444

    SHA1

    6ea2b59cbd4ef701666c061d27525cb7e925d815

    SHA256

    0d5a9924628605eb97375556a9c65bfab7b6ac3d17613b3ebe541703e53e7b20

    SHA512

    f6d05dcd582996781be375266a0fa846d0281776d88a4f99cf0e2b8b175ad6cdfe84ee339cab776598fb559b7598677a7b813832382f6a64ae8e8e072a95ce10

  • C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB2B.BDR
    Filesize

    15KB

    MD5

    b0fe96d980e8c2843320ad86ad67d928

    SHA1

    31962aa9442849ec244dce2e27b69ddf9721bdc2

    SHA256

    a944704b077d22a651979b9a1bd919135049c9d6e059f17e29e07f26cc07e46b

    SHA512

    5f76df0b96cb6583ef20a724b9fdf93e59fef7779b918384269af5ddffd1679562354b2bac9d08ec8fd4ec3900dbbbc38f2dc3d786d2b48b41790feebd46e7d6

  • C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB8.BDR
    Filesize

    57KB

    MD5

    7317aeeb4b82adbdb4652145675a4422

    SHA1

    8bd49a9833d30593c4e3100b692017b4ec88635c

    SHA256

    d8d176146100fca746978352340f3c5b00c0d7f29403ec8fb4e9361c558125f8

    SHA512

    5ebc4974fe0e6fbbe32d369df13b6d037aebdd28cbf7fee48c743f788bac2bf52edf0afd8ba733c4fd8d13e5799f9c4cd766dcaa97ea84c7f7e1d3df98a3fa91

  • C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AD98.POC
    Filesize

    46KB

    MD5

    85876a244e47c83e8b0029240a62be1a

    SHA1

    49112c5477e5c858bf3305119103eac29fa8fbcc

    SHA256

    0e4a8fa353f4b4f1d5f6e8a423f177014ef53a5bf8e77ea2f3bf60f3c70b7155

    SHA512

    d276d474f1e331103a10333073685143410469df9c5a8e0f5343543d1494c49c22046691b1bb3af3f9caab2d4c7cd974a28f9fad04e6f1588ec8eed4e71e742b

  • C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BANNER.XML
    Filesize

    8KB

    MD5

    4c6acc42f75406e5b94a78fbfe2d96df

    SHA1

    2ae8cb40e95dd3f606be14b9a0be1bec2b3f8654

    SHA256

    81ff20ccc2ca35394b82c3a4917f2d624a855967c0ed559c07201dedea4846a1

    SHA512

    52399e6d3bb379e59ca263700a09cf0cc0080a5f253fd223767ec35dbfed715324f1953f385a3d6d2f521da93e95f3288a889ec1f34e8c9bc828a6b1ae0cfc74

  • C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BRCHUR11.POC
    Filesize

    611KB

    MD5

    bfb9c291c426797dfbb3d555d67856ea

    SHA1

    9fbc7322e357ae78537cc496d2370c0850e1cddb

    SHA256

    273c382983ab39c902e4a4f6b4280987795c78602585b0daf702c9711b7bfef0

    SHA512

    ec52525fec3ccf61fb34b4e3fd92f941ba7e0bb1a7ef527640c0ab579dddd8c4db6fa4560ef4cec20c900d277cfc8799552bad1c841fbdaae501245c44667b08

  • C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALENDAR.DPV
    Filesize

    1.3MB

    MD5

    3d26fe605375217babd50ce0ad150b1a

    SHA1

    c17219a4132e5fc20b14b1ddb74b624e0364cf75

    SHA256

    9cfdb7d6bd5e80974aa8dfcf3a0c80fb6dd48be781003bb2ae73a9cd2bddb389

    SHA512

    72d4b597d452d7bca2cd83b3ed11a545ccdece7129c795f49840d6f211b5b64dd2d340f1e0ae30a925a9d104831d5a33ca7095f6128820bb312eb63fc5ac6ed8

  • C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.XML
    Filesize

    7KB

    MD5

    34d8be13694b8602c6cb66029b0b5a92

    SHA1

    0147785a94640121a6f44c4681ebc133142c8eb1

    SHA256

    e5ea18a10b8bf1937a2510233cd7a4d7f6ea4bfbb9ff50dc8331625a83546ed7

    SHA512

    23542285c3ea36ca8901264f3b870329bc4b82fe39fcba9faa28127b182455dd4ae2750b224e37d276842f96b17b1f0a545261bc0587aeb097e5870470718280

  • C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LETTHEAD.XML
    Filesize

    12KB

    MD5

    8d913df4cdb7259ab03afdc6fa53fc91

    SHA1

    e3061b095e04f4879bbd915d99495d27002ee231

    SHA256

    c89643e6666cf816b72eb06d36d9b310982eaffd79bb92855a93bbb05b402838

    SHA512

    71f1a5075d7f8fa1c0c1f2f0ee9a4df66eb337fc14f1d54f3e5fe220aa5add8c999096e7e63c283bb8a5b24f06d7c8a4466162661b6873d1c009cdf1f2a037e8

  • C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MSTHED98.POC
    Filesize

    130KB

    MD5

    d641ef2639f5a1b2b1c99b4af083dfb4

    SHA1

    584dbd7aa6994b51e136b80afa357eec6309074c

    SHA256

    2c9f6c5a23b87ca22c8c0621929baf6d66c5b7a6b0ca72a093b7c13cb0f36243

    SHA512

    1e6a5bcaac4765d93813f018d81acdb0a738934eb3211e34d9f1f2897d4ae3278cc95312f26b1d23e27901ce7d3e9316345b6940c520b3400d8fcb894264581e

  • C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POSTCARD.DPV
    Filesize

    646KB

    MD5

    dca6430bf518e5f1aad349b987ba2887

    SHA1

    13aed976351405bc4d610a2bf99fa301a8d2c14e

    SHA256

    abde935ca9e7a28b80548a1f10f8ea07247a27137937fe83e3dd620bc41c9987

    SHA512

    38264673f7833e216a4e750aaee12eb23e0fe04fb585dce9dc5f61f92fe3a65060bd23dd1a6bff9ada131bc9c634a089dfec52dfbfe9755a0c245f297856321e

  • C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RESUME.DPV
    Filesize

    11KB

    MD5

    e90ab0a12a82f76446fb599587421ce3

    SHA1

    1d9451598e39de7e82d1f187b1c9b3078e80ab91

    SHA256

    27f877698aa627a1fbbbb31447389fb3d1c915a9b996284500e2cd909275b535

    SHA512

    4bebdc94b20756ecec1bd4b87aa425f775130e65dfd1d0f981810af7202baeeae25f4b2ac14a5377c3e76df0a6716bee9a3c5d10e99d2c8e3211e5974d687d7a

  • C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYBB.POC
    Filesize

    31KB

    MD5

    9cee74a5555c58dfa3768bb5e1c468e1

    SHA1

    208d443bb80803fa7894c32fcef80b073cd7a68e

    SHA256

    dd076491abc0b633ed6be42f1b3ba2a284ff3bce91848569245bbeb3c670b602

    SHA512

    cb6ff880d2bb24698d24b81fdae389f14ddbacabfc79eb1ebc27db93e8adc2080a633310b3bbb41dc8bd7e39ac1c970170a19aa844418806fbbefada1b63ce56

  • C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBHED98.POC
    Filesize

    74KB

    MD5

    bbe8d7b4269a3b20b13cd48b5ac9342c

    SHA1

    cf49fb6305e871cdef9f806822e6587d2cc3eaa1

    SHA256

    356ff919eb773037da6eda37a590dc71fdaf2069ecadc836f028ebb96d3fc7dd

    SHA512

    4c4fd6e06a4c2887d196b87a08cfe4d618de18fc5d16f58d01bf4ccce09bcec1bc33fd6cac21257073cb6c5cbc35e2130ea973046980eb4ea5ae9879551c80e2

  • C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WITHCOMP.DPV
    Filesize

    46KB

    MD5

    800722753113f6ecae4c4b0bb707409a

    SHA1

    0e90b18d5cf763bff89baf8badd34b05979778e9

    SHA256

    25c6c9992f00228329f5ab9cec1a6f64b8ba9902640238277b1ec1e3ae3e890c

    SHA512

    dbe6685399123869d1f4cf39dc5082802d0e2b500c737ba60ed348813c8c2c02a63b215a9629f2d16fe6777ee8f86bcbb16f628a6803c73d113d481f097dc91c

  • C:\Program Files (x86)\Microsoft Office\Office14\SCANPST.EXE
    Filesize

    38KB

    MD5

    d82e1c54cbe5cc4b137bfe0e4e7a8f69

    SHA1

    2073f160f61cb440c9689a11d960a66b0c49579e

    SHA256

    10fd257792d5d4e6bc93a434cd08b6e3a013f9e4debafe60a885e600b03f777b

    SHA512

    549b43d78a9efd515023249bc1ca1fa6a6e4ca4dbd8717adc4910ba6cd200909dd4a72a43e531b45a1bd8a7ae15dffa783895a6fb9ac81e415a9e406bafbe1e0

  • C:\Program Files (x86)\Microsoft Office\Office14\STSCOPY.DLL
    Filesize

    91KB

    MD5

    d9d95385918abc2f3b3c601e267d21f8

    SHA1

    3a9d7390bb89cdad8838caf6273221fe51a73dc5

    SHA256

    dc24eb2bcc37617d2164c025be1f5ee0e128968f54edcbb1fad0b1d3adde3d1a

    SHA512

    232975e1c9ea0fc1a9be4a730f2db0d151364cf74cd47c44dbf02954a9e5a7b6dde85fb6c65ea081a5bf08525cc4043ab51c4d0a6812c401b08c83723442eee4

  • C:\Program Files (x86)\Microsoft Office\Office14\TWLAY32.DLL
    Filesize

    58KB

    MD5

    b40d981f72d805dce39ed83e0b0074d2

    SHA1

    ff4c4e3fe67196c35c081c20186b1b448883ea10

    SHA256

    fa4262a9cb86f3e93c9e7287c9ec7ad2508942e6a7e9568abd51475d1c3fbe41

    SHA512

    a5178fe9c1c859e6949deb8526650618945d7f7a1b47ab56cc17ae5bf8ee483778643074aa20c5c0edf42ef5821139dc758ed6828475d62166cb7b73075cb9c9

  • C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Start End Dates.accft
    Filesize

    4KB

    MD5

    f4383fa6c4469cac516cbe14fc4c7b93

    SHA1

    9abe0ae4aaddf60f096fdc322b5372c45d800d17

    SHA256

    2166dd6e3aac85b95ca500d21a147e949eaca8850270e127f44266ca15fae2b5

    SHA512

    615d01bb96bf4c7ca45fa260ee6bc3f772acad171198b0fdc9b0ef057be3dbfe3171239adb27e7b9766328085e8276eee5ce321fefb20c4a379033223ffe89be

  • C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Comments.accdt
    Filesize

    18KB

    MD5

    af0c041db3a46a18d9ec9e0895cc533f

    SHA1

    2db0562ab74730f9112ad8ef154eec399779de9f

    SHA256

    fb77e73432c05f2fcd189fac5f687454153a39014f4138509210e45f4fa00ac1

    SHA512

    591444d10f6aa3fb0c0af15866c8840de79a6cc948cd547a2c12fd43c3d370efd698bf5a944cce6b0b47d2817fa0936bccbe789f14d8d356348353914d60df99

  • C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\EquityFax.Dotx
    Filesize

    81KB

    MD5

    c9c91db43cb96f0ee87a55a44bb29439

    SHA1

    535854c02e7193eae79b2fab0712a06e7f9d1371

    SHA256

    47a661c526df6f759463eff2f58c67d9fdd994b2b05dbf9ed8fbaf39bae55655

    SHA512

    1e60892a868b5bf38b7c8e41545a0668b914bfb6fe4b4fd92ad0fcc8cc891aabe83acc0e5967c0ab7b25b28426c8daa4a9efdee9e103cad7347b961ca446d461

  • C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanMergeFax.Dotx
    Filesize

    78KB

    MD5

    a1f413c9ec992b58bcb3fe0cfc961cf8

    SHA1

    76d6742c2a216d381dfdf3beb18f239e242656f5

    SHA256

    8984a74bd9673de88a2c7735a972d719e1c3d7c250ff4d180fdf82fca1bb5c00

    SHA512

    3ff1b19fda055ddb384ed9b44a46bc911f64e20b156b7b426d8bd32ddda60cfbdbeb9b0846d09acdd5601b6a93414b90a187b4c46918dc91145efd1e59481a77

  • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sqlcecompact35.dll
    Filesize

    82KB

    MD5

    d284654f02b42032a02d42467a152cbd

    SHA1

    2f7e8ef29fb59482f814df36441eda464b5296f3

    SHA256

    557ca4bd7a72894df5bdffb73a30b5368a64ece54df547a017c780a3a516f151

    SHA512

    ac9ac3d59991e6513a05eeb23028692abe979147a48f9f1bbc061fd89ff8c15a8e0f398d02196a4c34c1381db5b2c092319352bf9436e4c5793eb9b970b7881f

  • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Microsoft.mshtml.dll
    Filesize

    7.6MB

    MD5

    691886ea8a638a02a9f4f4ba4ba6b247

    SHA1

    661efb57edac9dbc9f8380ba9693de8cadddace3

    SHA256

    c9508514e5344b277f4d2b9fbd0009de6814283af3ad8bb6ee2ea96ea35a6a0d

    SHA512

    affea8dffaf233909cfaf11a0b5aad10b5f46b2d3a54530631bddbed9415836bf39e601ce001edc8833af3fcb24a7663c08175850cbd773b9562c6d02eae1ba7

  • C:\Program Files\7-Zip\Lang\gl.txt
    Filesize

    9KB

    MD5

    0cc33cf63d8e45a5c0a16df397d9e753

    SHA1

    6c5b692448392df257956e8238f33c34d92419e4

    SHA256

    bfe3325511a99c8c5a9900b089367e3ae270171c1e76285084c8d062da9d9ba9

    SHA512

    792661e20895f283dbc77e7950d3019cd7cde67157f9b931eeeb0fe96a735ffa5c0c356c3056f7fc544a0dbb60717ead746810f6f1c1fed3bcd8487b7ab67d40

  • C:\Program Files\7-Zip\Lang\hu.txt
    Filesize

    7KB

    MD5

    9766c5559c62e7b0a91e68f116d768b0

    SHA1

    05ee4c741059be7b53a499f3c6c0d34fd855894e

    SHA256

    1ac191436e40af3d99c1e29f4eeda63277c1313e01d871f92b771f751d41d1f6

    SHA512

    c0141a369efad0d0cd459b654d77925200cbc8c0cd996e0904f4c9759d41d9c50bc06e7db8f6901580f367f9bb3a6155d1e0c6dbff5a58c0a1b28b8ca9c1b614

  • C:\Program Files\7-Zip\Lang\lij.txt
    Filesize

    7KB

    MD5

    bb8cf8d7017afbb8a4a8eb8bf62112cc

    SHA1

    0f65797e21bd2a599de95e5a2cbd1af2d9fb5ab0

    SHA256

    9eededc276758f76de66310e6bb9bc25a389b37d02a6b65bbcec7520eeb3cba7

    SHA512

    a0ef7c95f0a438aae558bef8b70584a04b027e7a33111a62d9769e8a5d707fa26497540d2a932c96d31e9e68c4343d3efd46c516ab00bac90f665d881df41e3a

  • C:\Program Files\7-Zip\Lang\mng.txt
    Filesize

    20KB

    MD5

    140fc66f934cbbaa90bd82891d816cda

    SHA1

    2c2cee7a71fbe445f7fe4633bbc9c55983fef3b1

    SHA256

    d35b3e550dea934eb0a8cf82dc399580e6c64e4c2141d7289238fa2033e7a0b5

    SHA512

    044424d3740c14fb7b800ac9fccfc96838bfb2418e98ad9fe16dd332a93fb41b01bc1b61b19121239cb877116bfba6b7a753e836850f6249ac5130c0c7e4427f

  • C:\Program Files\7-Zip\Lang\pa-in.txt
    Filesize

    14KB

    MD5

    ee649f56ddeef52490bc1e32bd0cf283

    SHA1

    e793fc6ef85e3bf468d3719e154a0d21ce98200e

    SHA256

    74d7d6f6220dc7319f2bf8bcff33ccd0cd6c321d0f799551a4b1f7ed2bab9c06

    SHA512

    47afc72f5481ad1c933ff67470374a83552bc17ff1bb30dd52726bcf65d55a7994a777220bf83f1ec334b7c0874890db8bc3208da486bb66e8e889e969f5f077

  • C:\Program Files\7-Zip\Lang\ro.txt
    Filesize

    7KB

    MD5

    6b7a0a2a83e388dd5166997cf85e60fd

    SHA1

    09b2a656adc68001b5ac091e1ebe4f7618f35e09

    SHA256

    3aa42d36dfa0f7a7ba742cbc268e5ab54ffd2a9fb1a6fb31981b0c5104a7855a

    SHA512

    f15aa3c59cc82040f5b1a070a5bec5c49e6afad3d9df23833df74dcb622e4c97715af696a38b080b7a81e0c54a89ac1db65dc702923da5b2bdb1483b3570dff5

  • C:\Program Files\7-Zip\Lang\sr-spc.txt
    Filesize

    11KB

    MD5

    45be29ef3c36cf53253e67628ffa4f35

    SHA1

    c4ef6dd48c88595921d45bb34ea45839e3462655

    SHA256

    f4f85bc0d727ab227cb6ec3a299d07d85702db9114d8e5ece42107b9643211c6

    SHA512

    a476a024b4b03908c3d34edab832278b114cd898e18e3db8b2c475e3460f6202e3f0c762390cb78bc4ff1d677a1ae4b3437db71ac605075f976cb4f23c215b56

  • C:\Program Files\7-Zip\Lang\uz.txt
    Filesize

    7KB

    MD5

    7503a5ac13f1253cfe34f538c95576ee

    SHA1

    3ee18e84be8b316a5b5460f9060617191a89e7fb

    SHA256

    780cbdcc4de63524a94eac82cb5b2cc0c82dd9a4273c616eabaf9c61dc7d40fe

    SHA512

    7b34c7f870c8bd63fb214a89b3ed1a9b1ba5792e8c0314468f39f03c909fa6f6958bc46b4cc8b75145f4bb733050e6905acb2a632e53b06ceb5070f1a77ef9a8

  • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
    Filesize

    54KB

    MD5

    184f72fbd49f1ccefe5d389c329b2768

    SHA1

    16f4d5c3f490ad41f073591854d03776f8d24e11

    SHA256

    472572ae99e9e309509c5d46ff828b07ba728def54eb9b38579621d447cfc577

    SHA512

    b4b717327961de6f99711b078edaf4f9e4035192fcd9246225815f74f19e1ba53f907121d12e4fe0542b8ebaecb8bcf7f9a61cdd814103c34c57fa54de4d0855

  • C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee.dll
    Filesize

    180KB

    MD5

    5f045632e32772a4d30d93e35143a4b4

    SHA1

    58be78bea72eb158ff086b6fb4227b903e8506c0

    SHA256

    9d20ad22acd6276b72c69bfed55f92dfe45f54838400177e7a8207e4fe3417b8

    SHA512

    3bce9ff0e99a20f1f1974c3e66ddc4008f5793f9f5895972d28f5db0739d1c069b0635ffc721f44385c6472d8974f15bfa0cf9b4fb341f16fc862d3c0c77ef3c

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fa.pak
    Filesize

    532KB

    MD5

    138e0e2a3a65c9f06948bc039430af2c

    SHA1

    271601334be319eb920b4fcb5bfd57ba3e452faa

    SHA256

    3261ffaa8b4694d5b40f1f54627a66c23d32dd5f0141fda02b3fe9e01e45d97d

    SHA512

    7aab18d2394b97f62e3c8898014d5f1ce998f577e09c0b41c1ca0034238adf7448e35af2fe26e53cbf76a909e210fb44c6d221f7d8b923b83e75d3ed8479abd8

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sv.pak
    Filesize

    331KB

    MD5

    a718d9ada614a49ed58f442f6680a086

    SHA1

    7b2dd0fe8820f264c51a9dad8782a9f7518b8ffd

    SHA256

    3713803d582e2f280f7f5a833590a5dc938c041c21b26ba0d8dd2e08fc79773e

    SHA512

    d4ebb67d39a9c95e952cc081dd7413c4809c9d769e2e17198c10fc02bf3cb5658793c44db8adec88845fcbc263821e9d3c41a1171ffddd44e504ffa20b41fb5a

  • C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe
    Filesize

    15KB

    MD5

    ce0e7cb9f25bc2c6b7eb884037fc0112

    SHA1

    2d00b2cd4541ca99a237cd9bde3a5c8ffa8a8c72

    SHA256

    6c6f09112f12f95dc04ba03c601ef732d89bb24e668d1fde58bcf447adf2142a

    SHA512

    aa80fb8fa19a44fccae4d68f6079037f00623ca1aff50476923fd82362f52fe7b961e50acf93715bf37cf1f8a76399892ce210439dd667ec28acb96be415700c

  • C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar
    Filesize

    103KB

    MD5

    bcfbf0180cb1f37559ef9b5869d40e6c

    SHA1

    c7bbd4e116e3481c93f73d84b7bf93a08bd799c8

    SHA256

    bfc5fc25c82aece2eb7e432e3e4d9c90d4598b14bbcae1045f527aa36ea79b81

    SHA512

    248d7d81b859dd6e943142b6a6433ef0c5dc4c83d017fc8f0b8b68826b770548d077bdece0e8b0e9a248460d2ec28e972537d1d3167d084a3158eefc417311e3

  • C:\Program Files\Java\jdk1.7.0_80\include\jawt.h
    Filesize

    8KB

    MD5

    87cfd17b07c2f970c208486cf7de3fb8

    SHA1

    c2e7680bdb33891ac1635239977382a8aac9ada4

    SHA256

    6664bc68934864fcd0b0d23e2560d1b29ec890b8577877719299dc06782e17c9

    SHA512

    61612f94ba4a13d7f05d1085d7f0ed60af4ce13d2de178f5de2316559301ff782e21f7d5a4854aff75f921e291c6e91f372b9363fcc6e6360bbee5de1e37342f

  • C:\Program Files\Java\jdk1.7.0_80\jre\bin\JavaAccessBridge-64.dll
    Filesize

    139KB

    MD5

    2bf7922a1e3c643c1e62e37bb5a12c51

    SHA1

    60896699cb4897f78f43dc2b0f6efc72f7aed1ff

    SHA256

    a8976f73c6c337b90a33225c908ba52ced8727f5a7ad943ac32405698074b01e

    SHA512

    0bbca218e467f1461ee07c4be33401f445e71d3576db1f44d0e5305c7586aa960d74e63a3bfaee509dde822bd4b735444313ea8db0fa45f96086ac39cebc9aa9

  • C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_shmem.dll
    Filesize

    29KB

    MD5

    71fc4d213b676f23d9f2247a496cebdd

    SHA1

    323b22b73e7390d46ad103a5520d57881f69f469

    SHA256

    36dc63671c3c2cea5f270830a425d3578fb09fb712e3be163718d844fde46b2c

    SHA512

    77ace13ee0c274bbec81e9714648589ab771bfc7f4e4ce0d6406934dd2769e6daf346965766e115e78c813d76310d5c882580852a1422bc9bdbe8ae0ec1b01f6

  • C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxslt.dll
    Filesize

    204KB

    MD5

    19a68591fd29f8d2442d57738408b6b9

    SHA1

    b80e4085608e8e70a893183fb9074fbbd2b5e243

    SHA256

    99374a9f15dc5404376549e17070ddd8357dfd4c3a746167f2600048065e0c9e

    SHA512

    22085225236442a97fec610574504fe7cc887b050325ee1b8894e23b968f2e13dfed5a87648a227a6f3ca4d0bd19d93355b4aed5af381a00d5d260a061ee5316

  • C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe
    Filesize

    15KB

    MD5

    89c9678dfdfcd58f0039555090512449

    SHA1

    68abf0b44e223bfd255166ba40d98d111ed3e3ac

    SHA256

    dd1162334135b0f754e748dec8cb69a4e229fa0b28cf64f528aebf195cb2c331

    SHA512

    05b33f23c364087f9c4ae22ff30242beea9f252f83b07a46e5ab1d1240af685ca602e8a1cc7123713490f467965073f8e4b09ddb4f4c87ba1ce61765b57d7032

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf
    Filesize

    336KB

    MD5

    3cbef9442bd9e90e55e397cd45853d80

    SHA1

    5f093dc1f0f05953ee743e8d4b08af6cce7d03ee

    SHA256

    b4af283280f6ff864ed79f15002888d999fa691ed0d94fbd9d19b2e755e175f6

    SHA512

    b8a3490c5f60ac27cb65ef6168961cb8eb55431f8737f9a7d86ff9d86eb0036951ba971ed6a9d32bec5d255932f8e092805537f6fc31f4e7759f7a3c88b5deec

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar
    Filesize

    520KB

    MD5

    7ded445f8644783e291d4150167588c2

    SHA1

    779c47b038e94e495d1b0ae3c0b5b1af3734323d

    SHA256

    dd357de176ef37ae57b1eb94ee23af61234582323c59ef0c05627ffb83af8ade

    SHA512

    fac9411969d7f6582117a480907f81205a898f10a42d8420bd75d9b8f010a7b5294be666a0cc96cb108587e75ee6c09a656e2dbbed772c40c56c83f72bd7eac0

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos
    Filesize

    549B

    MD5

    8e3399c01df1ccecc4e16933acffae54

    SHA1

    9f8d91562b939ecbabd0c4db036891055f22c850

    SHA256

    1265793bf45b6b5bf83c2a0b0f4ef883dfea95de3d4b36c9a0bcc964b2596d71

    SHA512

    844d10c402447d2bd70dbe6815d7354f64f76a1a6390b27a8eb3568f1bdc2a13411ec54dc4a5b3ca2644586b1dfb6964bb7d07641a524e9713275c5393e78ce1

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11
    Filesize

    27B

    MD5

    65931952b092cc4d003a4f25cc2d3bdd

    SHA1

    91b502aeeefc45992aa135c25639dea85cd39370

    SHA256

    a0ab9f18888bdd279078b09fd05709df38b08ebda737e9d35f28aa4d3294bf68

    SHA512

    7709892ab88d3dc3e0f2ae359c695e504b6f3a25c7a437bb13298fb00f815668f16ee791a0ab5279de2262cadd633101dd35805c911bcff2ba1b0303d860180c

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST
    Filesize

    27B

    MD5

    204bfcbc35e7b5984bcab17564e5a0da

    SHA1

    181076c90e10276c3e417c4202371ffdb2d917d3

    SHA256

    9ff3852d3fe30444fae7f1fa1fead3aea843ff4fac82dd6af541a474f1f09398

    SHA512

    ba2c45813a80a44e25a068c1b8ab4befe8dcfa52bb02ec7e2209fafb65c8da3bbf4125df7f7f0fe5df7b9bc561300b4f9cee0d00090b5f2cc708e93497a0556d

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk
    Filesize

    65B

    MD5

    361083985a8db632efc2ccf56b1b44dc

    SHA1

    ac5d581b54bb087e49d669ff3d67e6792b5fe23e

    SHA256

    78e7e17c32a2154c7488cd1e1b1d0afe5163c848fcba5f047adc50e8fd43c7fa

    SHA512

    81a5ad763704d1e1145b19dde1ca0254a9a32f098fb024665c73eb5aea633b456521aa22815b28d373a0bb1c6dcb58f4017265a023d4dbc96db0c955eb6c72da

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tahiti
    Filesize

    65B

    MD5

    403ccbcf580ccaffbfee56feb0b0d4c0

    SHA1

    1bc8ede8000f3a0ab58cb19efa5ccdbaeefb3794

    SHA256

    871035049e55a10aaf5b56ac9b840d0e452a7dd5b1e724b2c355881f36d0d4f0

    SHA512

    6d80d822f4f7289c452a6b9419c5f7fda8d98e329529b14c3521d85d9479a007f48ce67369f927cf7892d20570590c83da39baf101d2f621ffa47b315f35d681

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10
    Filesize

    27B

    MD5

    b70b3b0e29f734bfcf1556c8e62cac67

    SHA1

    ed3943807934d383077ddaf2939277687a2eb74d

    SHA256

    f8769ec7c8edfdf0a80fa8f3aa4a16b9436292ec9fd6d3c7490935655ac4498a

    SHA512

    786c571df57c9a2cb79fb1ec905a5b8e2ef10fe224c524a9e4b9e4723884ea182827fd6d73db04fad549ec4b0696828c6346ac2f0b3fe0029c67112368f10659

  • C:\Program Files\Java\jdk1.7.0_80\lib\ct.sym
    Filesize

    15.1MB

    MD5

    3f01102c3b2051782ba3269a67101658

    SHA1

    c95c2da3ab7f8652f890e0c73f2b83857d1605e2

    SHA256

    ec271089fdd704ad767e7df0f2abdf9ac0a348a8b1109c3a4fd12888746c6222

    SHA512

    492262643fd137f99a2e46acfe3a321df5bfb5eaeeed82e9ba0c74d162e3e7591e83b81820aeb4a623425b5c5ca3d4440e97d2244ce6038ac6ebaf49e34c156c

  • C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar
    Filesize

    394KB

    MD5

    e667b29f8ed351532b7b840bfd009c90

    SHA1

    0d0515258656092cf1aed5bdf9e2357c15849595

    SHA256

    5a778f70d7514ee18226985c75e4bb531fa634a3880ce41c368b3903865c88ef

    SHA512

    67b2a950fbe130f87ca47937a89e7a873a0cff17eab36e5bac04ba359d5d9b16b93f76426c1a11431dcb3ef9dc320cf752af8911482676b1cddf0b39421c4770

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml
    Filesize

    4KB

    MD5

    3302f78367b75c1c295d0d9f5e9c3adf

    SHA1

    fe6f19540066ef5afdf617683c4f9643f1bbf6a0

    SHA256

    0ed0a10f134cf37c0bb0e6e7625cfe7a7ee9eddc875539ac4cd78d16e7cbda28

    SHA512

    e3d0a83dea77a0d3ddbdaa3c15d7eeac910fb6304f7a7a7f096fe84b0b7807e8d27bccf33100e63afbdd893211944678f1e8d61fe34ee8bd718d6bfcdd966c81

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties
    Filesize

    19KB

    MD5

    628a544fdb7fab4ab391728f75c0bc19

    SHA1

    e3433904c3f90b3dbec2a5d761f8201c9e665e28

    SHA256

    53b6251a265ed46b9f5b13160755eaade9be118c77cf80aa417822284e01ae2a

    SHA512

    3ad8e8e6bae147e302b5664f4523a16759d3ff7009b012c07923bf5a6b6044648f157b47d553b20db206abc5d164aa298182d1aff5a3ea0918cdc90a2862e04e

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties
    Filesize

    6KB

    MD5

    5cab3f600b4fc7f295d26a98404b5343

    SHA1

    dbde8f79c3d0bda39ecd88722cd0f2d01dad8b51

    SHA256

    ff782dc50c019d45bda7a37f8e3176610e734c2396e55dc025558c70e3662762

    SHA512

    38b27978b77a9954e77d866d2713eb5e1e074b02ec76151eddfe460e0f7864fc21ba1b2c439f05ed0d5d883dc172a142171a7bf805bb7cba37d697e7a8980b90

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html
    Filesize

    8KB

    MD5

    70d274079693826e25626bd4ae699e93

    SHA1

    0716bf2a3d56dc36515dc6a2a38426ccc7d54910

    SHA256

    2af66bda7693756ec1d144db55efd48c36ade998eb589cc33e717cd7c12a9c79

    SHA512

    762d7173e0b241b9bb45f5b1460227398820be3e83a758e72ce890ddfd1347e6df471d387e9cf817c7f2ddd19ec189116612b8b8f84ffb69cc8f3fd4fc54a1c5

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA
    Filesize

    7KB

    MD5

    4646edf881e97c8f41e7f0e5f5bbbc3b

    SHA1

    622d5a02f4e9549effdf7554c5c1b2e27c4ec875

    SHA256

    75322550a78af2e615380365ca663b0828294b44b7507e474c9e36813f873ed1

    SHA512

    9e7f73018a8ada7e211b297b8250b59b8c6c9d272e1c673ce9c85bd03b057c0801cd83e1447d94919882103014164f7825b7a9ce0430e25f11c641171c1d9d0f

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar
    Filesize

    59KB

    MD5

    c08d922257503d6f9f71f7ef77ca2f4f

    SHA1

    145542b5a683f36ec137fb4354eec36919bd71d1

    SHA256

    20b95d5fc75a8ac17db5b68190ca3db7c8e6f01e69b85e9eabd58aec4f21b351

    SHA512

    ffd0c2427c6aff0e12c69f49d68192a03b466ebe25b839b89e9a028b5e994c33dde167cff7b857591e539e6dda304597e46ae2b443214bcd716969ad39416530

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar
    Filesize

    205KB

    MD5

    2b20fef4a7019ba4c9b73149ff92ebce

    SHA1

    8a048b091b26c7f4e29b7ff71dc8dd6b109dc9b7

    SHA256

    d37ed135739361f63b518047df21ac8f87b181bf5b6e5fa7470c082e7851d9c8

    SHA512

    5c95e0356692c30c1262da282ad480a195f1225bf0b0ab4d08a77c5fb35d10af427a6e4fc5507ee22f63ad7126b81ab3b1ae27835e25bebecc09ed4f663a2b06

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar
    Filesize

    43KB

    MD5

    1340d3607be66b2a634b401623d2403a

    SHA1

    de643910707a0533a037078b744f1812da41f08b

    SHA256

    0857f9b37b16080811bb5d2a4a38d7ae5cc024c0b741435af72ba4d86160e3f8

    SHA512

    5b9783a69783fa3a5211dc4f1bfd9b4a8c906c7ca79957a744e8156f4a8f6a2b16d37a0ea2c439e6dc598f9cfbef6d80bf65193d54a2388ec61b37544e4d1a42

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar
    Filesize

    224KB

    MD5

    b46ad8af160ba894a2297bdf2f813dd0

    SHA1

    5af7f458e91175e0d903f6bd10b9ff657e320464

    SHA256

    eef842e3ee6c85412066a05913250c7f9c49c9d468eabe37336b52b36e2bc787

    SHA512

    dc543ac60f090d5ebf0f95112622ed919f2e4b8f50d4d2092020c95d8e064b9fa9986a5414711d1e3377ca74ab080677867af805840ccd029f1a80940b3e56bb

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar
    Filesize

    44KB

    MD5

    6db193fdc6265773231e6170cd4acd42

    SHA1

    049ed0a41930b57aaaa460d2adc6bc17c6fd3112

    SHA256

    01e9023d6522f343a5e3528d34901f156652823a75eaf343831c572b57c1831b

    SHA512

    c83b162dbacc949ee7e05e2c821c0b00f5973196d1c7d21bf1edbb76f60205345de73f9365bf1013886b572912f72e475cc7c423b1e687f0747b7fb31fe9b40a

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar
    Filesize

    132KB

    MD5

    78c4e3d928c680290a1cef5855694f21

    SHA1

    294e9695eba0b770872126fc4f73ceb1713796aa

    SHA256

    f02fc4c580189e805af89950109f0516519754f5526481f05b0f3d5f9ef25265

    SHA512

    e82591472bf6758e389a5edffa98665ea267a9faf899668302f8d1709a6db88d30121eb6af76bc43b2e95835b4a3418142b2e1643429515e9fc58a8d9b57ca9d

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar
    Filesize

    4KB

    MD5

    c484725d8529f1a40a1c9629d37103ed

    SHA1

    53f61a54ec3d57f535cab2b4b3a0e01a850eb55a

    SHA256

    0246799f5cef6fb5448f6c16cb05eb4c94da8b6f6f4a9240184c748b2983c2a3

    SHA512

    f4902f0f4e8c6fa261a91fadf19a3c296820217551d441713f06e42c550aac22f70347ec8a552e71bf041cfb64aa3913afc0020b13ad7b4c7ea15e158bf27533

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar
    Filesize

    123KB

    MD5

    88da18447318851235104d628f8d5a9f

    SHA1

    bfd3cea4299cb9d5b117a6e2d1d19fbe08446ac1

    SHA256

    ac38319ccdb95fd50ee47ba3a76a9c2d9663bd9e832cbc2b80b9e4cc7dd2cb9b

    SHA512

    8356d10f7d067ecdf642ed9846345fcb555bcbf0a1e4f24c1572aac13df782d0b4ac63685382a58b527b4c3a772037d22a44d1e197296380bb7e96c7c8dfc9bb

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar
    Filesize

    4KB

    MD5

    49b42546bc8f96bf66d8b7b3512a54d1

    SHA1

    4342d9f69e1a665a43b725c7396180afc23fd563

    SHA256

    cde8f9b5bc078dc3c847c10fb645ea0e0bcd3f4c52b86112211b3e4878f9b03f

    SHA512

    b7080733bc6a4725d6de9bb114455584e7e8c1aa6d6b1f7b37b5f8e653dc3ff5d35d730b647c3e5b135cd64c1561a1ff56667f8c5d7b0a543fa1d2abdb917fa7

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar
    Filesize

    361KB

    MD5

    230b17b551517147a4b254e1552f6c51

    SHA1

    d94de2a6bc7e366550c25306c2eef3b939242357

    SHA256

    fd5d0c44e9b0e9d1de34bd5f9babf0147534eb47542411019549c435bdae3ed4

    SHA512

    06dd14850503a63493d9b51d0e2b51d7bbff3961fbe8ed72f08d5e8234b4aa90ebcbbbb1e6a7949b4a88506debf3293c5389398bc6a34362fd6d0ace32ae6488

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar
    Filesize

    6KB

    MD5

    8481170a1fc050403ca80850ab72b430

    SHA1

    2eab7ec9fccc2808525a24257ca5e6b35ed65bc6

    SHA256

    ef74028874dc944ca630e5ec7699e25e6d814ec4d090f60974dd8ce2f8cca8c4

    SHA512

    0e23d59ed3230a57c2e6ec50a50ed1db0394e844ec8e835f4479e8d897074e3d0f6ac7d9cbc5572cff3577e0687025d444be8959e3ae9bacebce950363292267

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css
    Filesize

    16KB

    MD5

    aac3040f8b483230cc3bcdb4e2dc22ec

    SHA1

    1fb1ddf2fffa858038dcc4a5b313ec1f8569302e

    SHA256

    2e0d540dad928ca800d12bd2c6d076b37d227a47ed4b81913e22a28657ede771

    SHA512

    ab3404f2d7f9147bfd3f62369a9e97b6238fe4657c9a8578acfa6cc57538e533561e5d9a07f113486b028d45dfe86a7c5238449b7d35f78592386865b5eacb4e

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar
    Filesize

    3.8MB

    MD5

    88a2e04722641ca1a43d670b2feccd28

    SHA1

    0dd43814e33f9e5b4478648fe273919bcc45a74d

    SHA256

    907a74bb2ade0fff7d0221a4ea8784071521ccc77eb6d25d715832a2753cf2e9

    SHA512

    f1e3006b8dbb81c55b8165d43ac6f75e30f60333692e750d5ac290dfd90906b1092ec41af5bf5ab653d7b6fe2cbaf6a3bb3157119973d1f3fd12bb54d2110648

  • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\org-openide-filesystems.jar
    Filesize

    810KB

    MD5

    1139641e8aaa71d7419eb52d0e4f128f

    SHA1

    76869ef047d1df739fd30ed21fd2fd5931c42d2e

    SHA256

    7da9fc310934f0daa10fb3548452a9e31873978161f27b947e992cc4728b689e

    SHA512

    d0cbd4ad4cc3eb4c61e84334eb07bbdabb4c1a8a211df1bae7899241a63c7da9bd9d4a783d2ad611d2a7ceba37e9d3d2cc1f875a296fd54dc1e878ce3e80a746

  • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar
    Filesize

    11KB

    MD5

    7fd6a2f9721db966f7df63709354e0e5

    SHA1

    2692eb2018e7343b00a1771a3d26108f66595be2

    SHA256

    73f8d7f7d248781363dc365ca7bb3b09c008e6da3d9ec51de4a539af5f230ce7

    SHA512

    02f5f1dc0c19da000632701c65774b2c53f58a8b523b7b3e7ba1bdd87fb6d0a4488647f1f09d18238c12ed6d5ac2d6fa38c720d86136f75fec689d4023182039

  • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar
    Filesize

    17KB

    MD5

    775cad690cad46d78a114ca7ce30c906

    SHA1

    6e430a35935861191773ffa86f992eeed9b51c92

    SHA256

    d68c9a7835d2f32207cfbdb39d9ffe3334a8f04e37d34ed4e7be956b5639bdee

    SHA512

    16d31b51d159c505f3b50eeebc7717af8670241667faa6c9a1ec8b77ca5d1f9c388adeb24f7ce1a4a413aeea67409206d60bb6bcfa98efe4c9446610bd88a17b

  • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar
    Filesize

    444KB

    MD5

    4831e5169b6ccec820070e89f67a8f28

    SHA1

    0464ededf82f43d4a5dff2c657451fdfdbd28faf

    SHA256

    5cff2d31d94a7c5fe48bfc51be50b09ecb2b0dd26da06b8ea3f8b9eef3149288

    SHA512

    bb9de6b6b5011eb150b972784635cd9e2e041842a3755735fcd56b5942332e9538dfa64b813846070adc6f060adb15d6c65fbee836b0328dc4528866c32d9449

  • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar
    Filesize

    32KB

    MD5

    96f468d9bd81596b4a72aa6cf22ff05d

    SHA1

    d82074b5e2299b813d5503d63e850c75c4949937

    SHA256

    ae19bb1ba117d0d81564ab79c9aa74786241fc189091a39a7a7eb54fae6189d3

    SHA512

    c2ae83bb8b689c564cc617e0027e2f270cc775779d609562d0d1beb03b6c6f0e4f4bf1cb68022553eecaa7cc583a106af474678adbd8689ab5fc7988ba5e2b76

  • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar
    Filesize

    50KB

    MD5

    c93e9e0a37970f014dc5d934e683a1fd

    SHA1

    2ee0ada24faed5e84c4d4f8ea33c3c19dd683994

    SHA256

    62e21c8ff96e6644c49918966d82104a34cb5bde1804540ab87b93490d91e996

    SHA512

    a5abaa2547169549d0ae8c8c99f924d98ab7ea6c4d0c8a5d2cc954aca9a62ecbcbcc16a0f1fa2df3d12da71dd1da834e89e970d4ac4990c7d06c3e9d1007be08

  • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar
    Filesize

    214KB

    MD5

    0569c29bb1d88970f659b001c8515cfd

    SHA1

    3baf3d98c8c58bf2ad8a90c27c4ccec91a97dbeb

    SHA256

    d9a3f76e08891565100cafd86022007adfc6f332dda2cf2b44b1d6038d93ae44

    SHA512

    5252903d06d3abda63c6ccc5bfe59b7885123ba574a33371f8b192d71b13863a15dfc4f6adb2d6c009dff7a0c02cb7008cc5ba07ce41877f368f25c158e65509

  • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-io.jar
    Filesize

    41KB

    MD5

    0c6ef0b712c6cccc3d6f95d7a1871c5e

    SHA1

    a8678bf4ca15d47308db69b6c8271721624cbc53

    SHA256

    4bbd2e317f53ca71256e16c2238b457068c5eac8617429c43350827985e17871

    SHA512

    928a5c2c4d9b70c499b146dcd68afce4c19dc43eaaf27635f7131c7e91d60ce7f043069984bb9f9420d5062647f9ec90aab7ef4b063340ca5b6cffbbf10f1910

  • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar
    Filesize

    10KB

    MD5

    600033d4c39fdf3a18f2bd7da18617f9

    SHA1

    0cd67014e4d346ee60317ff6df345e54948f7a6c

    SHA256

    5372f2b1e639cdb658679e2bb3d6ef228a5bb93cca67442663772108b129a460

    SHA512

    92bb94efd395d73935913cba19fab47d5e9477ea040dd460b3ffc2641570bb81c43502e5dfab43720200e689938559af4625ea5fdc4b6d2aef605503833f2658

  • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar
    Filesize

    10KB

    MD5

    cc463f8a81a72f4629a3300ecaefa22d

    SHA1

    84b0df471d6ef2558922e0910d0de2fe3b444cc0

    SHA256

    e77f14e52be6834983d5dca27accd97b7fe694fa1c458defe72352a52de8d0e2

    SHA512

    9bdf71938a68fab81682d0e909934d5480cd34510994603cc2ba10e9aa9002bc7d2c675cccd955953586468a5c1d5596077849ddc36da4bc6989228ff07c94dd

  • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar
    Filesize

    4KB

    MD5

    5ad334c1d4f98e278c898eed557c3002

    SHA1

    9aac19f0980fb1023b3a2ca6b7439c1baf559f5d

    SHA256

    db4b24eba4a08a5f1bce58a71fec4a2add191c805a115815cf83fbeb0a54998e

    SHA512

    2a88937386c59dbb506e019785e1b9d1a6913d3f32ce3dc73055afba1ea2caaf612623bfa4dbe8c18e7f4c4610124748d15e42c1e138c09eed564b1a6f1370d5

  • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar
    Filesize

    1.3MB

    MD5

    6b431e23a9c6b2f2b15ddc75ce487b05

    SHA1

    b08a5c3c62bc7f8de14c3b966724625660e1cdc3

    SHA256

    790965ba413db8f04e9f4a29f56df6daa2457071c5e2e1f9f61dbacb1d49051b

    SHA512

    ec72822bbe68477851613596866ec14203efc12fe79c774f5cef42b17f93dba2e90b5e494f99da54da493125e2559cd6b416da12b843209ce13e6b7061b24d73

  • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar
    Filesize

    13KB

    MD5

    31b8ef3b3ac3cb5e23777488a84dcf53

    SHA1

    31bb695be7155383932c22c30ae848359801678e

    SHA256

    67536d067f9f4452286ddfb80cc5f384184fc9288f5bc22110ab910cdaf19ebe

    SHA512

    066ce0ed201d41453fb233d125d97e55afaddef7cdd160784849bb1a2fe6c229f2b94dcec003e0d01aeb2e5d90220ffcdba3be8936766ec024f095981d58ed86

  • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar
    Filesize

    6KB

    MD5

    fb14dce3352d0d8837f223f5b9965bbe

    SHA1

    7f58f7cebcfcb63ae67e1e65729d8d87741d2f16

    SHA256

    f4380988ea2a2674208170cd28a371cdf56fe912dd09003527681d3ffc52abb7

    SHA512

    c1294bdf63b503aeb1db63a3ff915e73ffcdd5d70ba89fddc90dbecf07985ec0f23bac3e0b54c72a87311e41ac29e97ef6e62f1f13831da86424aa6cbb62ba1d

  • C:\Program Files\Java\jre7\bin\glass.dll
    Filesize

    192KB

    MD5

    7b8e8faf1c1046dd7b159d021f575293

    SHA1

    2706be89f0c8cb226e21908c235f022e4ceb0687

    SHA256

    3e8284913d744bbfded54556f3a3a40e868135af960367a667150ae63352aaea

    SHA512

    a5a39c4e2eccbb7774b34dd1180ed9e114d30702d208a7fad392cdac93ed48f9fb5425512ab1b14db890184990359cfb0f1e24fe960c28c04a07ece07971f90b

  • C:\Program Files\Java\jre7\bin\java-rmi.exe
    Filesize

    15KB

    MD5

    53489f9665fe1960e5fdca2f904e4249

    SHA1

    76e1f83d40943ec6a44ec94850794ad57c63e312

    SHA256

    16cf5c440ccebb0977e2777e69c6727764dae6e57b3057990d6652178b0a3f3c

    SHA512

    997fb81101b51928943460631a071ead5ea21eb643fc774e65600907971076945fda6a3c74f0e37fd80616292c1411ad03a6c308ebde278a3efd95d783ec8d3f

  • C:\Program Files\Java\jre7\bin\javafx-font.dll
    Filesize

    312KB

    MD5

    6c5f98d45a6f6e6072c62aaa66be90fd

    SHA1

    ceddb6e111b58ec838776943fd98effea9135044

    SHA256

    bf44a76d43799cc77d07428b6b3ad42e0dc90b333aad2ae1ced863aff20522aa

    SHA512

    e220cae1a16a548b472e6748c27bb3b57aa338e8fcb8d07f5cc79813497de79c6a2632d84b010c52943ae5848a0170d54c94f615ec44a74fb6680c80adb8e781

  • C:\Program Files\Java\jre7\bin\keytool.exe
    Filesize

    15KB

    MD5

    7f7b9e08e0dbf9977784a1630b567242

    SHA1

    dc5895647aa6634aadaddd261fd1e506a70128b3

    SHA256

    2baba7e9ddd86a3eeb39f201a0ec672f9f6e5e4c0a1936b95f475ddb6de7bd99

    SHA512

    3e28d3b66c209c0e4a286f66ff3303d4c88cda96a4db0a0a1859c466394780c9f0efe2ff29936f6f67e0e9d43294482f6634e927e6f191841bdc324c22234f36

  • C:\Program Files\Java\jre7\bin\nio.dll
    Filesize

    58KB

    MD5

    0498cd3599d8ec8d8bad7a707550ec8d

    SHA1

    c260839ab042657785b21e20c51009b529f26f52

    SHA256

    ffb90ec5c20d49a1e825136b8e93636085d37932efad588cd832799466d8320e

    SHA512

    7551ce9b92cc8f3937b43788a960b9e4eedfe7a89f19a35bf6b31a091b2c19e863b7c29646d6cc1fd9f91661f966af61c1686fd76e8a413803697a532bc00d76

  • C:\Program Files\Java\jre7\bin\server\jvm.dll
    Filesize

    7.7MB

    MD5

    87a01201d7fc13f67e8262302c9a8368

    SHA1

    3e3ea902dc47f0ced4b95b471cdb56597d2d8d88

    SHA256

    a3c8dd03cdbee19faf265c619b8f00a528b0e2e854739504e9dc887ad8c68bab

    SHA512

    044cbfb7116451b587f64a6304f0e0e327a3a1ec8ffee2a67c9ff39872c86e15ce35b17417ae981b1b1eeb5e4ccce2133a2a0d1e59b6ede27774c2a4bf2a4c2a

  • C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip
    Filesize

    18KB

    MD5

    d70d9ffa07fceb861be207992eaeb4e9

    SHA1

    0491a63c4e3a33a3a8046a903b7aafec75605be5

    SHA256

    79277b88dd94402cf59f19dc03a109f1259284cab4177868fe09f3f0b81ee215

    SHA512

    2087d2e737653e8b88f0814eecf0b0c46c0d5ddbb47096fa038abce50ee3d2f47cdc4f86c4bf69bfe943a8a591a51b7e4e7808edd7f8bc3fb771bcc76ca86316

  • C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos
    Filesize

    549B

    MD5

    50794a4efd40be01e6caa090a0bc9a2d

    SHA1

    1046677bcc1a727396de78f06cd644c9824edd7e

    SHA256

    a0a893fd96fa33cb395f006ecb7850f0105e290cc95d29a2bbb04151297324c5

    SHA512

    092aba1dc177d4c934b8c6935e748addf8a880dcd9c73e54c11c35a0ff50732cd5c8410e2e19bbdd366057e8fe965848292e6fb6f844bcf82e4404ad5b374ed7

  • C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk
    Filesize

    589B

    MD5

    c0fc810bfe855993441da6a74d1ad097

    SHA1

    150f26155856869c47f63c718d88a3f01bdc54a7

    SHA256

    a5162bf2730806b8918d05d48463807def4728a3b272ee0ab53f954678ee6b9f

    SHA512

    101a0ff48dd6782450a778139cbce2d35420fa55fc41a348042656251034a4a815bfba6c75393cf083f1e816c545e10acf10509cd6d48b50626a5475e20d549f

  • C:\Program Files\Java\jre7\lib\zi\Australia\Sydney
    Filesize

    1KB

    MD5

    537c5c0462a3ddeedf038d39dc0bc6f4

    SHA1

    52b7a54ba604351845736a040afd0f7ae99701bc

    SHA256

    8c637b02715bc5ad3932616cb5dd9f5fa328517673227a40dcf4d61b7d0dc504

    SHA512

    3effa77d6d3069c8064ce1067076c03e7a1027f26ec2b12dcdc436a28be99b775bcafeab593507588f73c7bc82f1bcfcf944ed8eabd3b5393ce628696edce25d

  • C:\Program Files\Java\jre7\lib\zi\Etc\GMT+10
    Filesize

    27B

    MD5

    e3969d71b8716422e6f5a759e6785a59

    SHA1

    6bc125fbc2c3d4ccb0158005a070c1e8b665c2f9

    SHA256

    4a1cdfca0055fe15d5dda33a740b7fb007e1ecf9a6ca4b8876e98b00f2c55513

    SHA512

    e600aa6c0b05409b85fba6e24dc8b1e8d132560a5e41c31e23f7833bd435bc66a1e579ca84e6d81cbcaf62095836dbcfb4de8806dc25093a93182963227f43a0

  • C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4
    Filesize

    27B

    MD5

    6136fdd01b4e958958e92e500f171b61

    SHA1

    085e9203d2f98afc6fe3f79fc0107af1a0deb712

    SHA256

    58d953204ef2bf481118f7fb6f601d0f9744495c04f23702ce726874eae88216

    SHA512

    3f0de65e0ae1a99155b63fa2a18fccb2b42ef1e2766ceed9d5c3211eb59f720000a23ae299decbf56397c1e7504cf68ddd203f776b2d31946c98e56f2bfb7789

  • C:\Program Files\Java\jre7\lib\zi\Etc\UCT
    Filesize

    27B

    MD5

    956a7c00f1043c31a0b1e4451471044e

    SHA1

    4e6ae6ac3b1f0af3262cf477dd0acfd3c00a4cf4

    SHA256

    d3eabfca4b60db1c3a76ee3b537a5764cfce78cea06ce0f4ce193d999cf1c38f

    SHA512

    bf4357b58527494190c674250785e6ca71c319d94c7464bea7cd2f251ad3ef0ac516288f107f38a61f54788fcdd3fa45e511bca58bc3810be0894df9b9ca5e1d

  • C:\Program Files\Java\jre7\lib\zi\Pacific\Guam
    Filesize

    65B

    MD5

    81c3c08bb798786c1fc26e69a32f9cf9

    SHA1

    1a6d3c5bbf3cdada1ff08fc5bf50ccfe2fd71925

    SHA256

    88c9799d8cde3b693b73d175d2f234c0c291ae044fe312f56662457bee20e2ea

    SHA512

    43dcb4e2dacee6a96a03340c685ce3b589d0278cb5d4de8276575afe4dc7567d4e535d41788ceb634c99297de9ca3e849eef2baa17621c5df4622f1fdff1d1a0

  • C:\Program Files\Java\jre7\lib\zi\Pacific\Niue
    Filesize

    89B

    MD5

    445ca92cd8b442b74d936a76c74e000c

    SHA1

    720913022b6159c86c767da83543e91e8232e628

    SHA256

    b377c1af20aafc1b5d34a9fa2f68a5a4c737f93000fee4ecbe208ce5ad706ab1

    SHA512

    5689f0d839b675da851fb69a683152c45f52033eb3c6aae79b4bdcc4e50fc7cced8623223be8c8c1857d66bffcb61130ee201d2819ee42939aaafeb5b07c644b

  • C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa
    Filesize

    65B

    MD5

    bca58afe2807d34f4f8ec88e7eafadc9

    SHA1

    bfab8e2c758b07f3e62097434750055df66ab1b6

    SHA256

    6e241ccc3a02b73c045fe4c2cb20c3b334671aded2fcc15aa4e1739414ce40ce

    SHA512

    437d43f4c18fca105e2ae66025cd63886697f01c0efdf52a1a5977e05279d98fbf80f821e819a57c82fd711b13ac7ddfeaff1de389c75fcd75bad2b87ce28039

  • C:\Program Files\Java\jre7\lib\zi\SystemV\MST7
    Filesize

    27B

    MD5

    e67c8b4d6fcd435cd6ee325ebe706ffc

    SHA1

    8ff887062d447268309d4d53e1cb4c212fd3cebd

    SHA256

    1f06fb2fab589a8c03fc224155504c06df79c102e9ae7ad30a29e2021d4f7487

    SHA512

    2ae5fc889630bc78ea1017f0b42cb2c683006aaee5589bba6d01b38a0df346f7d466f469fe64a2d81a8e24058df86095c6bffcd6b6a9d2f42e580b58819a57c2

  • C:\Program Files\Microsoft Games\Multiplayer\Checkers\fr-FR\ChkrRes.dll.mui
    Filesize

    7KB

    MD5

    0529b71111305f6a57c395eb83ff0f00

    SHA1

    674dedbde7809e9ac99384e603e96d7096bd02ce

    SHA256

    931c88a527f989bf1a13fe0d79498b91018621f6ffe7a7ce9ecc185e6235ba61

    SHA512

    9643a4a154dd9b2aea236bffb7204ff1bf6b25c9bd27e1099c1531e5ed374582f29acca4549e47310ecff7b40319e03e296b7b455a8c6e59dcbce61f81a7d704

  • C:\Program Files\Microsoft Office\Office14\MSOHEVI.DLL
    Filesize

    75KB

    MD5

    1393de6b58a87f1b309a975f30db79ce

    SHA1

    864ae7338043165ad93a2592bbf61417feca269f

    SHA256

    a87ed165e8edebc6599cf14840adb0e7bd266cd03344269e967bdd1d2328a6f2

    SHA512

    2a5d22703e311064b1731ab0bb8d9e33731c721a091bf772829cdd0c89244799a92b82d8616044d29834d6f9d8abe9b87348cf60f6168f9bdea00eb8c0a0c159

  • C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll
    Filesize

    784KB

    MD5

    43c90d6c887442aa671cd048b45cbb71

    SHA1

    3789e1fe36c1302b5ab50cda97e4c7d419439088

    SHA256

    c8c8c33c2712a44e23dadf9b0a6ec0d3fe03d95a6eaabeb21a066e41e1a84492

    SHA512

    f4392dd659ec68784ca42c640d34680c9693e21d13fd4da88219b04345d7e9ba043d44e7dfcd075ec8497ec5e16742d21ca3a8e9bfb9a7d1b8f8e88717a80b7d

  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-private-l1-1-0.dll
    Filesize

    69KB

    MD5

    5db55a8f5e639f5cf68f44475113f8f7

    SHA1

    432de42b33e6aba0ccfcf7e1f041172907cad180

    SHA256

    ed1adffe827dd6771974ebacc3124e94e81da59fab7705fc0dede592365508f7

    SHA512

    25c220216e7938a0a9cc713b02c0816cf4d6502f1b6db4f6c107b07ab94f984d72e71be4174f64dcca0fb388be37009da5c9b4db55dc41165fb88aa2140400d8

  • C:\Program Files\Mozilla Firefox\api-ms-win-crt-time-l1-1-0.dll
    Filesize

    20KB

    MD5

    686d78117126214a40d6aa7525082aad

    SHA1

    21b317770c914f61a6874b78b5cdafef6c910a08

    SHA256

    b16a43c86aef819b038131f588d7d9c11287b2233da4ccb18889c93806073983

    SHA512

    84484c983c50ebabf62b3102040eac208f69ba316fb21384a3ef02017cb062c2130e2cf8d3f8e1e808f676a198de632b1aec6f5f1ae9d09abca2cff4cacfc755

  • C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo
    Filesize

    102KB

    MD5

    300710ccff7340c889c97a2eff5b53ac

    SHA1

    a63955942f9844620bb1d7eaff67e7a933203447

    SHA256

    3d448dce8d38529a85cfcdf2614e358c8cfcf8fc0b02d005cdbbb93f1ad9a486

    SHA512

    424b506162dcf41341f4a9371cb13f8e4139614341f54004108d2b5a5b2b2d78b7881161b397d4734ea68515ceffe47f83c40e0cabc9f218eb52985acd75a741

  • C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo
    Filesize

    161KB

    MD5

    98a1d264013e9a16c06b5b3c87142762

    SHA1

    a683446b39ba6a22e857b7228f98612e68d197a3

    SHA256

    992715e6e886db28a6d629dcd0b2f4d266a2257a9a8bf569187122e58cc8ef87

    SHA512

    7d615e6120d4f4e8e23e58ef0ce94ff4c6fd8ca2c4a83a63d925ed8e94ea35ec0af7045c6efe32bccb9ccd32c85ab2de067bf1fa913c0535fec5c4130dd9f7ce

  • C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo
    Filesize

    600KB

    MD5

    8b0bce1dec02d76ba188b1f6bcfae5dd

    SHA1

    426fc277825ddbbd417eff0eb77c16f82aec534c

    SHA256

    0fa1b00f8a17eccdada562f95d965be5a28cfaed4e0b82279ebdc6e727072c1a

    SHA512

    31c05cfcca5f4d5c507ee9b6e8aafc6d70e07d940be71d32a5213cb2a53ef4da8284317f5a6492c304ad548b483caef89686902e93991b1a11816e8268f594e0

  • C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo
    Filesize

    168KB

    MD5

    0a0d81437d2690156016a2c5bbdd94dc

    SHA1

    177bccb861a1857c285059793ee67c5dfa4a0e75

    SHA256

    7e39f53eade42ea7f62ae12c07621435b91869b3d89a0b6f087caa99bf586f19

    SHA512

    a01a82aaeaff8f00d2ad8c57a7d12f40762af21aca45889e951d54efa63dc05cb1c1e08d90128572848571cf65818ade0b5300210edffb5258b14455a5fe7ccc

  • C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo
    Filesize

    598KB

    MD5

    55f4662b9dcdaa7713be00174d084eeb

    SHA1

    a9e922c6f9ca1aad124b0554728cda58234d58b4

    SHA256

    36d45dcc177988b5ca3c43251698a1d4a6c8dee39ee2649167a4333ee7a454b4

    SHA512

    d9783573616bc89595e4a0c2f1381f3c79cd524480ac2f8b4b81ad596ce7a7306b1ec6d96640a20ac01fa235c243e78b07435baa14e2146bae8ad3f9cb71816c

  • C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png
    Filesize

    11KB

    MD5

    20b65be0d400c69c34fee7a0af263bf1

    SHA1

    5fd0e4d0752c79394f437874d44523ae42fb02d5

    SHA256

    fff0c2395c1c5dbdc1c1ca5d5d199d1c9c0466f076c89a3821dff2ff49caf92d

    SHA512

    4bec6a00afc00ec559386549dc01e0c244fcb383c43a4e5cbb5f57293215e969e6ad0111a4463e10e725ffef83d9b1a0c132d0b3048c68f5b8583079d471eae2

  • C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js
    Filesize

    23KB

    MD5

    9890a93138ebe8ec0b77195e70a48e4d

    SHA1

    b3437b6fb68e51cb0e90fd8204776d6a94216c6c

    SHA256

    4ff95a3be9b8dc82a599223e4c7ff818d51465b1b5bdbc73a6c5d96794b78437

    SHA512

    8e26c92435d4c19700f930e8e3563d472bbc1ce00c50f2793cd23cb987f3cf03b69288ea07764631d6ab53a4e5fbd080dc843c7256c6fd9cc01210981e1e6103

  • C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_srt_plugin.dll
    Filesize

    2.8MB

    MD5

    5ae70b8ac37643d7f22ac9d65d6d5e8b

    SHA1

    21c7a95cb693bc1474d413f46e292c96f68fcbce

    SHA256

    2c1ed60b24f4016c0629930cf0c2c696456bb55fc03cd0daae4bccc249521f2e

    SHA512

    afa1b985972df77b2df58deb3ceffd2c7ac109376d058552558ca75f2ea8f4d28f497f617868cd6ba2be249e63804ed503f294f2a5e581a15d3dd2a7d1f9d07f

  • C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll
    Filesize

    2.8MB

    MD5

    77e393e533669ae592649e69911be846

    SHA1

    9bbaeb80e7702437a2abc1e030969b8c2dd41054

    SHA256

    bfff0f65160a95c327179915d3956d73a8e21460893ed0e45db68ea2b73dcbfd

    SHA512

    31af2537ca1bb4487df3d10fe4cd228e1ae64eaf53efb610ee08a997b085ee5b381ec6f827bc5a5ac0f1b56a31167bfc71e06cbc46ac47bdb683a0a16ddf320d

  • C:\Program Files\VideoLAN\VLC\plugins\audio_output\libmmdevice_plugin.dll
    Filesize

    63KB

    MD5

    d7797d95990a02a12b0d4e7623341337

    SHA1

    10a4cb6f87f5cad7a4fe298f2969811b27e015fb

    SHA256

    a25ae6f9bbd37ba81e94d7900b6a970a6359ee9ed6280103013a92de5e08ce34

    SHA512

    1bc51b5a8693b0860a0870b490954f82309e7bbe47eb2a69975d1ee06979fd4f1cc38835627fd4756edb070ae36c5defbaf84f89d3a1b18f06b3c2d5fb9d03ca

  • C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dll
    Filesize

    59KB

    MD5

    e28f2fdbad811082ed15a047136db092

    SHA1

    f53b4c9f468850bfdeaa1251e1d74cb0e33e8357

    SHA256

    d172a8371e1dae3b336393cf255c6c90b2d80e42c0f502a1d22f7e5d5f65ebf8

    SHA512

    feb0a0136fc12b9191f2ab99290022d27728b77284e32a86c2dfebecae53dae4888307753ce1aafc5648b7b725c0acff12263cd628e589f7a81e1de7605b0768

  • C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll
    Filesize

    282KB

    MD5

    cc33177dc9b5e4e767cbf43f02c37354

    SHA1

    fec0257950ad825cdf68aa768e2a9af5597ffbab

    SHA256

    ba183afad82c5c1413c290768232ab2d05edcd18cc0ed921fb6d84bac510db08

    SHA512

    c7d1229e748746522d08ca6eb343dcd689e56c537650191dbdcb856eeae63c01587997031dcc4647a52623e40946fd284baee0a28d8cfec3fae9a1c9a01e31d4

  • C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll
    Filesize

    438KB

    MD5

    ee16a356ae131ab7e066856d6f8292e5

    SHA1

    c42a5ccbfd51718d6e6ef0a01f7150f8c2a1691c

    SHA256

    ab929d681e42cd10d9b9d14a8b8d0f322daaffdf3fc4e0bc4ed6342cb1a45a9f

    SHA512

    3d4d5cc5b6fe611101821d76ecd2572d3fd1e997c632e44decc40aa4cf249b9f9b62087aacd52d3b6f42cf679b38bb01e64f6267f3e4f640b0ecd2d61316120c

  • C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsdec_plugin.dll
    Filesize

    73KB

    MD5

    8914bc5acf0cbda5be2e0ee9708b4ee2

    SHA1

    2c96503c405e2c3bbb6b73db9e2f16ad2ac9d0ff

    SHA256

    a459829ba44b436788c8291789bd2463ae56ae99ad495f888f1e8e3c36468427

    SHA512

    efa7138d55e45cfeff291d20cd95e761a6cef8305078e931feeab9899eb819af07618390f420df9f19b7b7f7a08107f8e0d8eba7c0f88b92e1010f9ede97e9b6

  • C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dll
    Filesize

    41KB

    MD5

    d2341b00a9fd744918a10f597f2e724c

    SHA1

    da8ad7517daa2ca5b75bbab56ea91192210e4065

    SHA256

    dffe51ac7936cd0c2e3ce6d7704eb8cfc3ee1d2e316cec94b7fc21fff63fd56d

    SHA512

    2803d285e946358d930e67707bb336c3d058d06ceb66d8c13284014a3fdac2cec033fd6baa8f2bda2a13d2e2f0f313bdea2057221ab1f746e6742ee89ffbdbe2

  • C:\Program Files\VideoLAN\VLC\plugins\d3d9\libdirect3d9_filters_plugin.dll
    Filesize

    141KB

    MD5

    54488fbb8e0947df58fe0b0381d854e1

    SHA1

    45a3de448963e3ed85a5d2a0bcf00b0c4c2883e5

    SHA256

    6575ebba4ef7d361ae32e30cc6b640169395067f9e27170af1b682c94d882b3e

    SHA512

    df098150d0d2223a7d8a396dfaf684b131c4e8d7c686797fb903ec337b07a4fed1f6e4702f5400505d23dad1f78138523151ceca70fa60a192b2e1271c18cb35

  • C:\Program Files\VideoLAN\VLC\plugins\demux\libes_plugin.dll
    Filesize

    64KB

    MD5

    b5b21069539274e5a2c5e2a0d68dc386

    SHA1

    2ec939a98c1861aa792046ab933ab35b8cd3ed04

    SHA256

    318beda2a4bdf06f3dd58d1de67bf08b207573153d4e2515da5554bb967ef9c2

    SHA512

    0fa92a6051d7d47e0bd544264967d28997aee948ab9cfcd4d67a2e5d8cdfbf930eaf7122916687ca5a43104c3c15be115039e1616134948ce2fe5357dc1aa76b

  • C:\Program Files\VideoLAN\VLC\plugins\demux\libmjpeg_plugin.dll
    Filesize

    43KB

    MD5

    0aced543e9ec86ec5154f80b6119b2db

    SHA1

    827d3fbefd68918b4529bae96cf53e69a12bfbee

    SHA256

    c28943cd5c0950afb95ef610231a5090557bd7dbf110b4e98ca40f5043126c29

    SHA512

    57a8fc2cf90848ed90a043cfb422d0992d4722ad87fd07e0ef558b70503d1a70448213830eb4496263d27f5b7a6970e87dd0d4dbf4b2498bd2f9de003d466da9

  • C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dll
    Filesize

    43KB

    MD5

    0b133b1430e8bd29d34a2b74f8aafe8c

    SHA1

    0d81b991420def9d6d1955e7c03b6b07df8fa570

    SHA256

    6ebdd277e8e8ee505e50bd7b53b5da62dfa17bf0d05f2531d3a59093a12b44ea

    SHA512

    e155c9bbd81e47b386844955e53eddaa61819049e1d19a368c77d24b86dcd81cd781056dd579b269552c1d898d570ef54bf9d7c5bca9f0b300dc9b50515c62a5

  • C:\Program Files\VideoLAN\VLC\plugins\demux\libreal_plugin.dll
    Filesize

    57KB

    MD5

    879a5b3abd27600094fd70b678ccdb3e

    SHA1

    ca4b92f9d613c88761f5e03bc91fcb80369a6f83

    SHA256

    d548bbe9e58be790c79ca05515dbe1bead6c848a6f0a24810624b590fef0f57e

    SHA512

    f8b27333f568ede93d2a8f6769dc632b9585f5204a8a42790dcac0539b3f703691b7bfb455760ca6b7935ac4c3645e0f701ba4f58f00da2e7a8d21fc22213206

  • C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dll
    Filesize

    56KB

    MD5

    a7c3bdb7f285f4df273362797c7e1398

    SHA1

    e8953c8119bbbc7d94b3f67b34eb2d62b3be0f35

    SHA256

    12925a80752f057937a31bbef70e6ab609dde24a2c69744c33af2136f5d33939

    SHA512

    14312d842abe8284e760bdb64203aa5c7171c7006b3c9dfefc2c59d9226f41c91b59b8484baa3c3460c0732f74aa8c845cb2059d15f9b48bd31a33f70f55f22c

  • C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dll
    Filesize

    103KB

    MD5

    1905ea62471cd137ec174b4d62b6ee10

    SHA1

    7de14a692a0c91a01a855498d434cddc48b619de

    SHA256

    ca99367daa28b55d0ae44c7a1fed8b7b58c1903a27cfb9327671969847dd840f

    SHA512

    11daf87994b9ce5b0a5c687ba736822cb8503550b7000ecd28d27a8d23f684ec1ed160c233c786827255fc61877b9688b8da58b8e9f1a760161734544d3eab42

  • C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll
    Filesize

    117KB

    MD5

    f59039414de9f5c315e34c16616a2b61

    SHA1

    408bf943047ae34d01f2efd8705b00d9a0e16a05

    SHA256

    26103312f7f473702b7acb40cf90a92c984adf6028b460a14dcba1518bd7b83a

    SHA512

    624d5218ce464562fee1955983568c5d9844e6cf152703413d1ab8617770d47df68ced70b6ba0bb58dd1270b2bf08dde374c25a0c933603172c21e302c16dbcb

  • C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mpjpeg_plugin.dll
    Filesize

    59KB

    MD5

    15e43d17e812e8e5559553f71119c47e

    SHA1

    6cf85151ae2120782ef5b9569fdf919f1ca85985

    SHA256

    467933f85cd2b4b914b04c04cf485a6f425c6cc33cf2bc0260139b954d5c0ecc

    SHA512

    73226980bc80ed0d85ddd64e6daa280c58fe5de5ba27d7ecae6a97afa6aad4350b089972f670f50acbfb1736cf5dfe6b5feefae8e871e20c736e79104c1df576

  • C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll
    Filesize

    52KB

    MD5

    dd54f4df45c47dbec7be3eca4ae7f51c

    SHA1

    1ab66fcd8870cbb7af3b1b5a1dd2dcdd1d5d88dc

    SHA256

    259e5ec9695d9a6416dee68b2c3494a64c0d6d1ea3e05f7650e247012c0d9173

    SHA512

    82c160cd6ec0a4a783c9c68f6b0a362f62308d1ec2713485c5dc15a62f67613f549e4fca7518e5465c012c4fdb76e6e800f0cae4268c0d17c85cd67199c0b0a8

  • C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll
    Filesize

    1.0MB

    MD5

    61a1ff5f59575276ec8a09f0ca17f4ee

    SHA1

    d299a42848eb37d7ebd1501648698612e8c64ed4

    SHA256

    3a8e49311184763a612b399db4a2f7f6151f852537df60893544b95549d7a3e1

    SHA512

    8c90da72aa32a3c2b3e87138c9da7a5181f2eeea14f266f940a4a7240f5858c5cf7e5bcf2a3a9ac0d6dcb86cb16bf414779dc37d32545dd99bbca493238f6dfb

  • C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll
    Filesize

    54KB

    MD5

    2c3e08b08989e09cb3ff1a3cf1ce8acf

    SHA1

    11286e3f9116fa6e8401bf69514bafd4e1268309

    SHA256

    9ac35d254ea0eab30d27d8e894d5d0fef1478d439c2d2b3b8a8afa156a652338

    SHA512

    f652f55b323f75ad56e8df511aadfb914b1eb67e05b8fbe73492ad9e95e99907e26cf12a2090fee6109673bfb804842d9464010e65f33f7f345f0c04e439df4d

  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcroppadd_plugin.dll
    Filesize

    42KB

    MD5

    c143b11fd4da460faee1b17f0e4a2c70

    SHA1

    9965d94ae51cc1beb4aed9482fc583a4390045ef

    SHA256

    530c0011482e4cfaefa68c4edac2d01412e20e0775b715de54e2d9949b78c5f4

    SHA512

    db5b6a4a685a6890047baa003d98048f3af5c649162c9d1fe9de08f4b8ceb34c8b9b885cd8834175331ceab2b0f931971c83a9f6a3c43024d92f9a426903ea9b

  • C:\Program Files\VideoLAN\VLC\plugins\video_filter\libwave_plugin.dll
    Filesize

    39KB

    MD5

    5dca32d5217930c35edbf4359df0f9d7

    SHA1

    d4620d4f2ee933ab1b72e954953b989d0fc136f0

    SHA256

    45cebd46c60f7a487da931b62fcc87a10a6e5652d1de025297e486ca65123edf

    SHA512

    f6860a098b2ef9809aadb4ad269e5613a7559567c6df856d8335111604b28cdbb35305602e3ea2304c2f1144c9ab4503c2607242061e6d37a0d19930ab60db4d

  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libflaschen_plugin.dll
    Filesize

    61KB

    MD5

    2db9a2dba5d7a9a142549d2cdd8a59fe

    SHA1

    c7bf6dce4752d2572bccfd9a36c3a958e7eed66e

    SHA256

    0e053237c74ce3f60584c7b801283b264ddc4d94e5a511574ab99d02749431d4

    SHA512

    575f3e723e7e1371dfd12915209fbe198422ed7181f88455759a568781b9d86d2d7bb752aab69997c9a9e066be70e73e8e601e2903f27e0d36c4e70ada820347

  • C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libclone_plugin.dll
    Filesize

    38KB

    MD5

    ed2e561e2c3f57c389cc082036d09c2f

    SHA1

    9bf6448c7dd545534f0f9da77f167ef917bc24eb

    SHA256

    4cc2916a2a1d3c4e473c48dbc27e970809033ec412498da9a80442cf790793b8

    SHA512

    079b64c934ff7198baf61ac7abf86e11aed66191fd8a14d1091dc09c7b2d5cf5fd323865e25efb28a788d233c5d0336bdf1c2041e34d98ca053af82f457f777b

  • C:\Program Files\VideoLAN\VLC\uninstall.log
    Filesize

    21KB

    MD5

    af9a881b0d5b95bf73ef84f0b9444e2e

    SHA1

    b38cd8a61aafb308d948de6d0409cd7b1d72fb6d

    SHA256

    69a8aa42ad71b41579664e46d5fb590f18cf16fc8369d6d2e6580d7f09ba5cb2

    SHA512

    38b777027ee4b17af6a8bf17780f34a2c020d8c44e82b21c50018fcfd4d57ef3b66e835011ce7b60c01a72225056dd9190a52ab17ce636afadb9508993793baa

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_BestBet.H1W
    Filesize

    201KB

    MD5

    d4f64b6da2cc4e72987fd0b8bf95ba85

    SHA1

    9e3cf3e128c705b3b7fcaf513ac4b18bbaf76c0a

    SHA256

    92b24da5b72c91e23ff2827b09456dbfd2a41cde1655e80b12a9cb392ac31401

    SHA512

    8dabaa2af50d7a578829412e09afd3f6c252cba552506f04db57887b72733feaafc6821a90ba7b6295d134a06f0779cadb56096abea5c24fc1f28290e8717143

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MTOC_help.H1H
    Filesize

    531KB

    MD5

    bbe148850a7e5a23ec622c77e5162fd7

    SHA1

    a491d2acde481923f2503c27d8c6986010d332c4

    SHA256

    3a7ddbe605c0e36dbca0b5270a428a00129853ba0be27891893e1a3ed0d651b8

    SHA512

    67c96408d81325351a4ac33319022b1ddac4f3f01658340dbde7c2728e76063a3035463f2550b74fbc0ada7dcb1ebb276993d54c381131909486bae69d1cf971

  • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help{92F2118A-E813-4A4D-9DE2-F96A9DC02C53}.H1Q
    Filesize

    1.1MB

    MD5

    0a12e407abd604d0d1e213bbeda58a92

    SHA1

    8f7012df60b571c9709bdc81bea771040efa02df

    SHA256

    eb55d6e8e9b99904701c03785acee089a54222552ac585814d2d64b96a3915d4

    SHA512

    a60226791a22ea62133d74031b62d28e850952552ab00900c2bb2d9f2f1b56f659b5007d4639b7973cbb6b54c8cd3ab35c2d9f7a348b4cd29b893952153c493d

  • C:\ProgramData\Microsoft\OFFICE\AssetLibrary.ico
    Filesize

    5KB

    MD5

    9d015e19817e20ae59bcf78941962116

    SHA1

    96c20184d45b949832a3a6b19c53180649ebb6e4

    SHA256

    ea6e1ade89fba3c49183792950b4a3b16aed27390db9168192f12e85e599e188

    SHA512

    a6548393dd807a2b258db99fd29a2975bcf7c0fbc3357ceb85322336138639b0087b6393dba3b811893ec92e83740517e9fdcf70200539393e644141ff0d0699

  • C:\ProgramData\Microsoft\OFFICE\UICaptions\1036\GRINTL32.DLL.trx_dll
    Filesize

    47KB

    MD5

    fdf4ae126fd3b1e6ec21340e346e873d

    SHA1

    8476dbc6f3a5f2cc235843e0ee538b7233b7d18b

    SHA256

    6ecdcf036a5d99d79163e74183f544079c38ea7bc56c20caeca63ac2f3ef751d

    SHA512

    10d6dbae8757f01b6910e121f13b1edb4120b10289d33de1da306a69e4725ba4707de4b698b3b08e15459240ba455af5951fc63e703a6976bec3699fdf0aa1f1

  • C:\ProgramData\Microsoft\OFFICE\UICaptions\1036\ONINTL.REST.trx_dll
    Filesize

    254KB

    MD5

    aca44258516e1dd0ce7de5957b770198

    SHA1

    26c950269ad3c0b4f658e762c22cf98f4340e77a

    SHA256

    a08d21c2dc5548f14e83ba405e148363c8b5ce721de27cd2896c8639086132f3

    SHA512

    a34f98b9bcc4f640e42786949eff0bdf2a39d5a0111b5afc1d05f521dce5f153c5964398edc72ff9579f65f47b79750990a0d3e18d819f58943456ffd39bec51

  • C:\ProgramData\Microsoft\OFFICE\UICaptions\1036\SGRES.DLL.trx_dll
    Filesize

    12KB

    MD5

    d533af97ea3222bfffca763146af75a2

    SHA1

    fa85906a0889d5d9541570d5da0d90a8df243f6a

    SHA256

    366b5337fc1ce7f4ba41b681cf98d7d3b95bdda12420614615fcb17d3c94fd24

    SHA512

    63b35d51eb5c7b0bf5019777cdf127ecb3fbfc7cd925f8f121b859c467aa738aac471b303902b30863f47a21a2eb6425b8d54c8e80581ad6f10be9e375e0a087

  • C:\ProgramData\Microsoft\OFFICE\UICaptions\1036\WWINTL.REST.trx_dll
    Filesize

    1.1MB

    MD5

    e4d8e3068eab02f202de38019202d002

    SHA1

    84a37ba36c8750c5d1d8dc6426d901ae083e04ba

    SHA256

    b61f25284035f7fc6bfcd96d8e92e80fa0c7048358f4d481467cd257d12c9084

    SHA512

    89adb118f45c1a7b94e4b6bb96c6577a07bfd80719102aa35d3a59d39e10a89f04ff86c20dd3dfb45fc5e08c88e845c63363b9d0c77703438d96fd8e287098e1

  • C:\ProgramData\Microsoft\OFFICE\UICaptions\3082\PUB6INTL.REST.trx_dll
    Filesize

    543KB

    MD5

    8078445fa763d684fa2867f50d31d034

    SHA1

    2a53ea7d23473427ea787276b2e3d70c8b8392bd

    SHA256

    f9095090e64fea516812919ff820671a33cdf98d7ac598524cbdc9dca8d6beed

    SHA512

    d3915833bc8e65debaf71947271825e49be7c1ade81d5d782ac951167f2cd89aa610852a3c05d238f15b99a8849863ffe7d8987b31de496944819838e98eb381

  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.001
    Filesize

    64KB

    MD5

    a02973bf22fbf9419eb3742731c1c719

    SHA1

    13f2668706ed77c27f1df2d2e9648637c99e55c3

    SHA256

    6c421e6289f376884bce67487f37dd52defa814c4ce2bc3d001b7c3d4d43b00a

    SHA512

    ccdc59c3e821e477c8653720602c0c6ed9a8dd96ba605be45a466dc74de8ead69d37257bd28a7528684726d28901560b4b02319ccebdd870d9eca56257c87534

  • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\cab1.cab
    Filesize

    5.4MB

    MD5

    39b80a5131c0d60f03aa5b9ea5444493

    SHA1

    36a752510a033207b1a5ee6bc6895c0e2ec31cc7

    SHA256

    7d43788a37bc369fb8c566454c9b0700cfe344aeeed429f6e5af3e376d6b9a0c

    SHA512

    435591aeb37459c2976fac3a73a617764401ee7b90b78ae5cdba6f93106c852a47d9ee203add9ac818419bdd2f819c3efb6f872c125e700e481a3d5959ecdce8

  • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\cab1.cab
    Filesize

    741KB

    MD5

    f9f554d9d2cceff82bcedcb0aa4445e4

    SHA1

    1a363086ae6b07a1a441961b4a45f51ded5be0a6

    SHA256

    703fdd5277f5313e8a3da09c81294d61dc28106c81e81560d62af7e7e69d11a6

    SHA512

    e3b95b807a7d13d1d557529fadfed75853d968af9716b1bb263df3cfb478be34514e0f332a94476051750bb660bdd54eaf8481225045b90068e3ef703bb10fef