Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2023 08:18

General

  • Target

    ragnarok.[exe].exe

  • Size

    56KB

  • MD5

    9eafe0c48ea68ccb1da722b5bc36fa8c

  • SHA1

    d598a96f482c4e5412baf5723b5a53f5930f0126

  • SHA256

    7124f6f197e503f77b3bbb136391b12d79a0e248e697506184aaf19b2df8eb7e

  • SHA512

    73f8835c487fb0007775a5696b41369721da150b6e8aa1b442d5b9bab6c46255c4d0ef9c5e1ea1c0547586866d026a9006a2d5c39e8a42afe634cb9c67512a75

  • SSDEEP

    768:NvrNNeRBl5JFTXqwXrkgrn/9/HiDKGwRj4RcTdyH4pYT3nPKVU1E3WUrXzM+W5I+:vNeRBl5PT/rx1mzwRMSTdLpJ3o2zEt

Malware Config

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (582) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 39 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ragnarok.[exe].exe
    "C:\Users\Admin\AppData\Local\Temp\ragnarok.[exe].exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Users\Admin\AppData\Local\Temp\ragnarok.[exe].exe
      "C:\Users\Admin\AppData\Local\Temp\ragnarok.[exe].exe"
      2⤵
        PID:5076
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4508
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4232
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2864
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:2900
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:1656
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:996
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3256
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          3⤵
          • Modifies Windows Firewall
          PID:3800
        • C:\Windows\system32\netsh.exe
          netsh firewall set opmode mode=disable
          3⤵
          • Modifies Windows Firewall
          PID:1196
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2368
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4468
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:5080
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
        • Checks SCSI registry key(s)
        PID:288

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      3
      T1070

      File Deletion

      3
      T1070.004

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      4
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\EPDF_RHP.aapp
        Filesize

        414B

        MD5

        c9580e2bd3527b65bf5b812b477ffe30

        SHA1

        66e921f302739af54e7a991ce38a1d37ead7c7c2

        SHA256

        e77bb87374bd3a9b3ccdf932d260091a3ffeb1d1ad9d236b54f0f6797585ebd7

        SHA512

        e86e61aa09e93395f03b9976d6af4f775be3e017ca371a837e538d440e04b7813d2855c3b7c2444aaa357c9d7a3b5ccca7649c6c557bc3f520b953d96aa93577

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\OptimizePDF_R_RHP.aapp
        Filesize

        462B

        MD5

        9cb5fb90f42219febcadbc6eb57257f6

        SHA1

        c948b86625804155f9ac9478a07cae11d8021563

        SHA256

        1093af6901915021573eb2e3bcb49af7f1eb79df351806d325b80f1baedaa185

        SHA512

        9c9031770c5c67f40b93dc7dac91822f3b5eabe1deb83eceb2a878afc810a810ce0521f966e68fa49aa1973cec342cd3ef6096ebaaa191b885a542e4a178ca5a

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Pages_R_RHP.aapp
        Filesize

        403B

        MD5

        6289d77cc58fd2a1816d396fdc5696c6

        SHA1

        ac14825f3fa381442f959a459f7d0b153094cdee

        SHA256

        1c944211b06ef66eeb79aa89cbc24d3d2e5108d4bae17f1877e297341ecdea20

        SHA512

        abc4bca589e1b6e8404def1793e514a5b35a9a3255b37dc7d25af88a3df0e7969101b42cf9be1402e312e25f30288395cef03ffe5a37845689680c2c9097210d

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions.png
        Filesize

        1KB

        MD5

        eedd2d13e3671d589714446755b78b38

        SHA1

        2fdd23507187a259f5a7edb01611a37b6b09f4da

        SHA256

        467082e15a8ddefd51088e12a6189f9923dadfdf363ac1b0448ec43dc483cb3d

        SHA512

        ef47a62ce6ffb0c5b34b2c6d72f5874dbad4109b98aaa21f56b8b2d83471f5ebf983f6dfd889399abe4fead6296cf2ca3f409a4aa4badad8cc3c48f688323837

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_reminders_18.svg
        Filesize

        1KB

        MD5

        3f16cc51cf788a50e6cc1ae60897bbf7

        SHA1

        e5a8c8f5227ca6da79589192892e81b6a3f43686

        SHA256

        30f1d12f90b61f22130b22667f722aeca0aadd59ba3e19d866d72a99a3f0ce3d

        SHA512

        17686bb9e01aa108b9b62b33bb70bb8aa35e4d88199281aaacbc8d8da7d54f1f353bf31a109dc22a4e404780ece4cb3d23f0ec81f80e9553ef060011e568134c

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_comment_18.svg
        Filesize

        1KB

        MD5

        1bf37c0336c12ccaa1c62386acacc858

        SHA1

        f1e187c79588e4e9fce931997443d7e5cafd1db6

        SHA256

        a9044f3c6877f4fa6789bd90f11813a22696bda53e0be17bf52229b70fa87673

        SHA512

        f75100874b1dd43c49f54a9aa4621e8bd1efa84359ce44ece2444b639c7bcbddf6564f6c4be089f5d656550c7293b9f5ec4a4b20880939fbeb5ebc21e30866b1

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-default_32.svg
        Filesize

        547B

        MD5

        81cfb9735fea15ca8791a3c34a78d992

        SHA1

        9b4962166a47f5edc62e5fe3c4f8772446db9296

        SHA256

        3d89171c24a889bce28f04adb60f08a141584b7c345b158536a72a8070c252b8

        SHA512

        f6ac853f4012ddcb29e5079ec00bf058343af1a6d6cedbc9613056db0575c77e964b0864c9693a6e02a525d5e13ccc54e0e7fd938ea39c3d2c6005db959b346a

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-hover_32.svg
        Filesize

        642B

        MD5

        55215e8f92d35f26cca06fa9d5d221e9

        SHA1

        994838c8df5921e3828749a7703ebfa8383e43b6

        SHA256

        e94ac27227c8a25c3f8ede219fd80ace01e7176a12111125b31ae1dcddd487ae

        SHA512

        7972d3fb8c305a1b41f3ec4a618c9904c1e655fc757f1dc83f9d9041433f3c30e6708ed3d4fb3166cc41d9773df3f159aa44333f76fdde28f317676046bc9c67

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-disabled_32.svg
        Filesize

        555B

        MD5

        6ed14467c19d47e477a56f007e28f076

        SHA1

        87f18f0e27d3ab7f1ba99aed3a9e0a21e026a8e2

        SHA256

        f4b6949da1382fe465cf0c37332dcd8289edd0324d595f715cf258d63d363c3c

        SHA512

        56aa02cda87956a7179780fdbee280bcde12e17fce70e6c52e54b04cf8e32c3f38e67726be64e5e5ce5cd7645355b758b5a5ec611167704ac79b042a4abfb4aa

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder-default.svg
        Filesize

        552B

        MD5

        2807924fc18c958c38a7004a5dbd4091

        SHA1

        85534040543c3306284e6a475999c46249a35e4b

        SHA256

        0345bffb28f80f4d0ded1a2af09a337b18ab3a80c68205bc8321a6ad4d409500

        SHA512

        264d29c6b920b3005ebda1fdb0e0ee6e17059c69d63969c61ea4b5c5464022166ccc04b2c1f69b91052c3e3dd551a087e8e5379d2a62c452184a12b278a8ac3a

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg
        Filesize

        711B

        MD5

        cd5d2472a2bf9ac7eb4e15146b30bd2f

        SHA1

        bca600423f99b87df44fde9d96ff874017037afe

        SHA256

        038589c0f8f0b9fbed7fe7835de0237de4a28ea404078955a78c0b8145fa323c

        SHA512

        dde83047b85cf0afd4ac77c9f4e850ebba48a1e1d581ed78c30733f58a9d5e2e22d34a2b2e57e4527f3c314f84922c3aecd6366052d46e0d6157990ed888a27e

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_selectlist_checkmark_18.svg
        Filesize

        419B

        MD5

        bb80d204c09023de9181edf43dbda1b8

        SHA1

        9e3b9dd99a34d35de68b3d1a4476e6ccfbd9ba85

        SHA256

        d5bcc5fc57c056779e8adfaae57d4162825ab3d879f5aaf11ca5404c3df0ad16

        SHA512

        7fc8dffcfe7c5c2e7e02be42f17e7294ed98ec1403b9287bc4db569a8471864151014ee7b91652612c0d6aed0542a73f341f3c7dacdd7a0beff34fe186777c80

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_18.svg
        Filesize

        783B

        MD5

        0498cfb8aae1383c049e8ccdd85f3abf

        SHA1

        c5fbfcc70b441e91a5ecd23295c745aaf076aa4d

        SHA256

        ad125b854735c81b5782a65b5b006c7c991e28688b6dd8e5998f432976b9223c

        SHA512

        113f19bf726f79473ae2b4406a76676ec0bc4709a26f374aaa3bbd9d0b5790ee4fdd8ebe1a3ab68995973923ae33df7c1c6798e93bf060643c14acfabd4e9302

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_up_hover_18.svg
        Filesize

        979B

        MD5

        30c9bd1aee3794fd46bc99fc2a359212

        SHA1

        9817640da0b98babc461d277a39b323dc9a76cd3

        SHA256

        4b10fc416763ad7b65a6d6fb3c0016505ec5aaa7a117021a26e4dd6d11fe7d1d

        SHA512

        bae367b7555f5f7f677abbad1dd548225c2580ffe21bcae5022f8eecf8c97cfe8f7813fd86c31a7f9052c174610ae9d2ae21ac22b381701975492e2386f67f94

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-right-pressed.gif
        Filesize

        56B

        MD5

        e3c4dd21a9171fd39d208efa09bf7883

        SHA1

        9438e360f578e12c0e0e8ed28e2c125c1cefee16

        SHA256

        d4817aa5497628e7c77e6b606107042bbba3130888c5f47a375e6179be789fbb

        SHA512

        2146aa8ab60c48acff43ae8c33c5da4c2586f20a39f8f1308aefb6f833b758ad7158bd5e9a386e45feba446f33855d393857b557fe8ba6fe52364e7a7af3be9b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hu-hu\ui-strings.js
        Filesize

        3KB

        MD5

        0d3a12fd3f68decc694da04b57e61d8c

        SHA1

        f73d4d591f6ef0b2b04fc90d2e840329f7590743

        SHA256

        ee0352f75df1009fa6f5eaf323a1ed55c127cc679ac6b9de70b1b3f8dc9ece76

        SHA512

        2c58a879d4022b441056c85c301ce26401da5f7bc9619debd35fa3bd98b5f1cab8f21e2ae5a177865c64e741dae18f39f99fac1cf00c468ba0e281037d5e883c

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ui-strings.js
        Filesize

        1KB

        MD5

        68b6f0644d50595a97c9fd60b8d8e697

        SHA1

        a4d0edf9264ce1922dc419c7f3b3cedb2814bea7

        SHA256

        bf9b3f1f9a3a163d41b1b20a2c410355e6ee72ae97725a7bad97ad23993b0b5f

        SHA512

        d1a26cc27c302f06419abf97507c0a4d06729aeadab615acaaac0c3fcec6d7715e10642121a4d773ad3d5f613030728e49fb3d07303fad05f7a342352ebad003

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_hover.png
        Filesize

        388B

        MD5

        65c9f3fb24b80d8c470d518f901b9c60

        SHA1

        b9521c39944357d4b55b91f9f3739575d1f3bef1

        SHA256

        8de76ee7eb6b32c307d4a46a43ac55bc15b917e2a24d36c3d001878a97fd39d6

        SHA512

        6572d65abd587055a69980558b2568266ff76555faadf3ddc93fa65bdd7a009a2fbca10f37f44c27ae889d3de99a3673c2b9ba6e6456242e951703fa32d9c636

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-fr\ui-strings.js
        Filesize

        1KB

        MD5

        dd24e91615f1963a5c64bc9878a0a8d5

        SHA1

        407ece3322d57d16a448b5522d4f29229f80b8b1

        SHA256

        4cf9816ed1062189ff0c8d427fba5e912cc68fc9af76cf7f08fd255977de3b33

        SHA512

        a88d5e6fcfd998b0abe79b5b314f3f83f424be9447dca01e1a64a3e7313eb247baa894c10c5758c6788cad27582c09207d00d2e7bc41515e7f1751e05aa812ba

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\ui-strings.js
        Filesize

        1KB

        MD5

        1ea3b76135bb4a589027d6243075a936

        SHA1

        2951fdafcb862ef53fcf213572368bd5e08094ad

        SHA256

        c960c819e997c1c9d080235a5e24e65059b63cf66b95ff3da9a44773ebf81c1b

        SHA512

        3c10075e71d2e44535e19c8660bee7071a110d07dbef67ccc4cc94c45f93afd72f8ce6b24be31e6193549823b7db204e20950e5c1a075ae159c39682db295d27

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\ui-strings.js
        Filesize

        1KB

        MD5

        b651e9101be833e87337050028831efd

        SHA1

        ee594ba38a6324369ffc7b4dc89407d3436e34d9

        SHA256

        4717e5fb82c0ee85a7c97d022f410990a62efa2492070e42385cfeab67afd619

        SHA512

        3552858c2a688c95a76c0bb8a6a76b119b744b2e8ae7e7f30135ccd8a145318762faa52c1783a639fb179056317caeaed20c15f211db1d45bc957bc3ce591aef

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons.png
        Filesize

        683B

        MD5

        3f7323acc829bc8b3799148d439b3d47

        SHA1

        3d3c540c4080462a8013d6db9383ad69606779e8

        SHA256

        d9de646d51650572b66a6cf8a52ad1efd46b7a47830fa7972da0bc05baa2fad0

        SHA512

        09e2a175dd874ac369331fbfd863be20c9ecc005bfd6c7eeadac071804653265e4f7195d70058f2f73951a6a6e202fc96930f2ce71c2d815b228edf01729b559

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\ui-strings.js
        Filesize

        1KB

        MD5

        fb4aa89fb89bf94d0590a3174d1193ff

        SHA1

        c3812f2105099071c24141a994a9d5087199dbf7

        SHA256

        655a3ef0465a9f30fddf25f4dde0c19a05c6f9069b83961800c1944165955273

        SHA512

        a494c0d9faf3defa9ff320421d0c00e4e39845f7e998c6a06c50b5e7edbb1ed7a948dda23ace06a3433843615553d2357f1cb04acb4ad1155ec43f1d07511524

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\uk-ua\ui-strings.js
        Filesize

        1KB

        MD5

        a90f5732d4e24d85316da98b11850db2

        SHA1

        0bd5f84ab9190941d435d3137a9f228a28ec841e

        SHA256

        761b731ef9b5cc0ba757b25a9d7deb3e19aaf36577e7cb30099b7497c042e76c

        SHA512

        c1909e15d003f3990dc0bb5c2675608998734d726001e491089003d9e64630250c677209586b774c654ce6b8d669ea4a2683fa0312418355a6b949cd490fbd70

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png
        Filesize

        1KB

        MD5

        7ab2ac51d33778dac850c5dd8b4ba45d

        SHA1

        b3f47f20c438aa488fe835e0145c014853ee48aa

        SHA256

        ca17d6cc1f7ab317c34a7cb767ad017163e71726ac648518679c6b1c59fa86dc

        SHA512

        c14ac0ad209625e0acb2ca9e0afc5f6c98901b01f92b675d073b72929455f47ccf29cbfdaa248c602b02fc2bce484c56753b1a54e66f6ce9df2ea57bed88962b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon.png
        Filesize

        445B

        MD5

        2a78f84427d1d591409740722e60d793

        SHA1

        304f17d9c56e79b95f6c337dab88709d4f9b61f0

        SHA256

        4eae979bb805992739f77e351706e745076ed932d3ef54dd47ba119c4c2fb5c6

        SHA512

        d687c646bba8b801511a17b756f61a1209ea94938940fbe46d9e4893f14606f9e1e5ff468ba4a77474603f5cdbe0cb9df3d24767e5c9ac81a0b373dcf4a4f3ac

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\ui-strings.js
        Filesize

        1KB

        MD5

        07bcf4e882ae521ec6ddfd0bb2a608db

        SHA1

        88e2ab25dec6ba9fedced9bbd21da03639da9409

        SHA256

        bc9df2774317cdca8e5a702f249a6994fa3b63852e7749124e82ef1f37b89aa6

        SHA512

        ceafee63fb03e94b418bd87c6af91a53c9bef53b86eddb51a7aee77d8ad5e6654045da12c3c28f3ab4486d2f6f135f7f834790991037708b0301085f62e22fa7

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\root\ui-strings.js
        Filesize

        1KB

        MD5

        0ec670fd70f5e89c3d2727df9f2a5398

        SHA1

        d19c88c8e11361d4f29719518b8543e0ecf5ff09

        SHA256

        8267479623714339b61159b2f8235b15a38ccc1199eff859e5dc13359f8711c3

        SHA512

        a429234afdc29df1276238d3e329299a6fb5b1ef6044429c1acd8abb95c0b76a14836b47805c5d464cfc95978f5e3b10eceae6c26a2964e2c352fafe1d7dd6f8

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png
        Filesize

        611B

        MD5

        c7fc95def1d53bd3e747248ecbd3cd5e

        SHA1

        1b251f02465f9c7dce91aac5aa0679a3c34318e8

        SHA256

        4049b739e6322c7d7caa241ac41c8e0b1f2893957204a910c9708c7731a7a8b5

        SHA512

        f4b90435a3b250c1d3dc8df9bb4d331dfe9b1c0212eeb1768073afb81b3915fe61a7c4af151c8090565f778dbdf1f4fad7b5f545c9a21b7782cd7671be2ac96e

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\line_2x.png
        Filesize

        550B

        MD5

        b513ae819f7d8d10fa4f6cbfdf055b22

        SHA1

        b4228971cceadd4a698f3c206d8f4bc24a37f991

        SHA256

        25778f162c4243167f8eaa876f1b0619e67afc158de7805600471a563ec5e8b7

        SHA512

        c11266406d79494f7d74f8f8a5f955e2bad14b8924877e882fb3e7cc7442998cf6e7a9be3aa7f1a945af8bb2add9dfcdec0ef54239f6ee80748d77444dafe6fe

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\ui-strings.js
        Filesize

        1KB

        MD5

        b17a6a8826832fc2e1098d0286242861

        SHA1

        8ce2bb5944d61be2b628fc80ebabc769768e0b48

        SHA256

        82a1cc52037ccd1ee4a73cc41b86ef4c9b45db28025d56105566bbc9f06bc41f

        SHA512

        688757cebb6aaf1a9948ce1dd30318ac2b7afb7a47938e6eecf1bbbc1be058ba78744c208d71a9747ae514242b09322489ad314119cf612a7e4a717907521962

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\files_icons.png
        Filesize

        389B

        MD5

        80802b088528adf260a52f1563f68b85

        SHA1

        ef4f8b7ed9c912df3b77387702d7e773b205009a

        SHA256

        2e9d958387b90088b65dd5d7fcd08a7b1d78c6476ae4c66537c2aebd9aa65ebf

        SHA512

        75fc10147c223366eb266249f4854e0537599d0c66825c02a26d20bcd6a3257b0a2d8baafe9b376115f7cbfbbf530b523528ac86417ad316b13ec7bec9d9b500

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-ae\ui-strings.js
        Filesize

        850B

        MD5

        d3e4c2fefeea6e6c467df305f7a8f3af

        SHA1

        a4468bf4d5abcb4d720b0fefb396dce5864e4717

        SHA256

        e9288289beec2fe3b6ac24c1311451c8d079786a09515b95cbf2eda7f87f0b22

        SHA512

        b81a9d38a4a6cd54c2081289192ce7aee3e34d71f834c9b94eac8cd79a5cb90a0dbd3ee0da89be68e4fb69a82903c658addc272a9d70d8f8f8f8cff5c2c18f10

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pt-br\ui-strings.js
        Filesize

        857B

        MD5

        a3f07671642038caece41ff2a52d8673

        SHA1

        53442624b01b79a3729a23d4f12efc8dae4b1002

        SHA256

        088d391d696ec15140e7b4dbe6fe17e95296af9d09c7eeff17a0a9c241925b89

        SHA512

        5d1ab4b072eec924d13d760da6aa958cc81fa58cfec3de8ff239d131d37b31cdd547eac0fa5ab34c060f0f28a2295e071a1a9573815541c5b92cf0c63f11bdb7

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\ui-strings.js
        Filesize

        856B

        MD5

        74ca2c01b07af0dda4bb39ac330fc49c

        SHA1

        7cc7781cca7798ce0940fe9be999e85f8b5064e1

        SHA256

        ab9ac8d62fd064748c921e6bd4c123f5cc8910a384d1804bec33ffe27da27c4c

        SHA512

        cd71201d364c7cfc9d317f091a9dc318d77bdc7340ec4abceee2fa23e3f58cfb1a8f45b5216f5ebb40b3738fef28eeb37717b2508aa1369316da6b7c82c510fa

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js
        Filesize

        1KB

        MD5

        df3b4d35decc08d05ef8ee0644ab7274

        SHA1

        6b0381b9ee40dc8470a63218e5cc5feb579f7334

        SHA256

        e27e5eb93a24a2d866e30bf027e4f0c3da9fae8968cf5eb69446e7f668356164

        SHA512

        257c770416a94f5b79ed837fa0f5e7926cede3ce06c1a9b819c1ca77c645f37bd366564cb028b0ba6afc5444aa5ac774c3af36cd7c108164d1000254cf85c94a

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\css\main-selector.css
        Filesize

        802B

        MD5

        651bcf535ed50ffa7724c8751bec1a66

        SHA1

        5758c4862740517ba28026c298d1b3a61f43716d

        SHA256

        359f38eef400e2fa3924a3258652e74ee19cd46cb92e47bce91f1194fce25e9e

        SHA512

        492b73f1622e8a1a064141a2edbac9fb29e5f604b629b063fc7251289d237e50721e1295b4f3450322fe72f01b57561a79f0ad4b3a20290cf3214ccf0204d372

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png
        Filesize

        179B

        MD5

        bec4473fc43b77e28e60f89da4e29c00

        SHA1

        d5dbc7c6642a8a23da14f952a0f64fe874e8191b

        SHA256

        5e06bfa9ebccfa3d8759270620b6860f0b92be9d69ef7d7802b78ee5b5f07f96

        SHA512

        ff2c101c1172e64481be5e98b2216d5eba93b81210a1a67adecfe05bcf37c3d965c06b368ddc1ffb7e4187cda0373720f6a27476f036a41517762d5cb3729aea

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png
        Filesize

        703B

        MD5

        39e7048d412b94bb2dad145a2daa5875

        SHA1

        08778bbd84d9411f2e531867dffe45fee5d60d24

        SHA256

        4985216f1f370fff03c45d4a711c18b3f49165f8278e6cfc231bb38b920095a7

        SHA512

        65803d69def3517f0021a291748b55cb5bb2e8437732e6cb9b99b1f778f766fbff2c484b664d16ccbedcd51c14f89e99cd5f977cf97d680eca78a9d4f8b87fb0

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-gb\ui-strings.js
        Filesize

        823B

        MD5

        92f1f77de0ce17e9486d53787f69618e

        SHA1

        41198fdd6a18321c15c3d4647962e687fc036af6

        SHA256

        4ecb5e390829b5b11dd02db2f22ac1349e32a24e5bd3a8489f6fb5fb0f07eeb6

        SHA512

        b389c8364936fbb96a407fb1a848254fd8b7bcbde05637ac1acfb48ba0b30e887dd44b2447e1e3eb75a902241d67571584a819927cc8d0a91d325f5df79f12ce

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ui-strings.js
        Filesize

        1KB

        MD5

        72542b122d453927f3d6c59552165606

        SHA1

        6e2b7f049b60f10edcdec06f357114448c0896f8

        SHA256

        3b17f8b83bec3e72acd0d014f58e7de206106a7644bf3293f93c7456ced47419

        SHA512

        25eade5c88cc35325978ba2e103050608fed4330a1677280eb2e0445946a3367d26796ca1233aa6d7ec4c87f04faf7706d82c72b3f3485d80c18e088813f7a1f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\dd_arrow_small.png
        Filesize

        289B

        MD5

        3d55e1e012d3824e53e84d404a6e2f2e

        SHA1

        9983296698d4e2736faf1c529e8d27f8071d7939

        SHA256

        6559f403524ea6ef9bf2e1d0bb66d1af8152920fb002ec2c4ced993083124a88

        SHA512

        ec75d4dea30bf7567b2f6e30ffed408815c57680a38659f6055d770c85393d8a5678d38a066ceb7fd0ff9c5ef49cf9fd73d7e8eae5a9a83360a41ca74343f576

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\dd_arrow_small2x.png
        Filesize

        385B

        MD5

        4eefd60f439096ed98b6d8a585da12ef

        SHA1

        75cb70498807b0c823cac760e00652842c1a63c3

        SHA256

        e743d6195ff2f42282e101f9471874e8df79dc05a69ca20abf22015d48d28c6c

        SHA512

        78241e2336f4ee826719d5adc70543db0f0767a1660f723ddfce72c170322a13c0f3c547eaea6b6cfc47cdf6d8e5edcaff4bd003cbf3eb9d3435bec5158fb8d2

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\s_thumbnailview_18.svg
        Filesize

        1KB

        MD5

        9b4c8a5e36d3be7e2c4b1d75ded8c8a1

        SHA1

        1f884298931bc1126e693e30955855f19447d508

        SHA256

        ad47fd9e87159d651a53b3dfba3ef200684a9ed88c2528b62e18f3881fe203b0

        SHA512

        e1acc0b10c92c2895fc916fc8feead869e04315e5e6e279f8e61b344545103b4c9ff808c9ca2121d1b013879071364f677da128caeba89bf918ec2791e5ed094

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js
        Filesize

        924B

        MD5

        421cd12b43e660f10da31bee36e85f4b

        SHA1

        b568bb931d5bf4b5805d20fc339b06f9b3763c9d

        SHA256

        ce7c16adff608d624a412164fdc692305fb461f4b14f9167e6efa78dbbad12ba

        SHA512

        f56bf5a7a713cbf018203c24a7f9dd426a2cf018cb3ddf9e27f3a7765be3571339421fa5a2cc68f677eb4929a2a2835238a723db4de07bb0634e3f151878ac86

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\tr-tr\ui-strings.js
        Filesize

        931B

        MD5

        7d8302df4582de342a31d0335e979ae7

        SHA1

        7a3e918e23dc8002dfbe1695f8e8fd52db995d1f

        SHA256

        899ad5e0b3501d7e00d2f3bd3c7729b4223839e8629c61328db0f818ba0870c9

        SHA512

        cbc23b3285f6d8d72221d0fc05ff59336402005e7d3f50d66249ef6076648ec2e22d33ed64f5436767c123f59d37dae45270a259153ed98b885f9c43ec9bc2aa

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pt-br\ui-strings.js
        Filesize

        1KB

        MD5

        35d5c7b80ed270a94872c0e56a6c59c6

        SHA1

        bbc4ed04ea6c922213d7cc19c62c3c4cd23b7113

        SHA256

        5c03e31975b96b3d151d9e034b884cab9c6fb29576d2b5653c375fc5661b6dd1

        SHA512

        57ec341f6ff49f24516e117d5c0b119ba4c62dc0537cfcaa15bbba248729c06d29ca224462bb331c44ff1b3abd724df86d0b2ec473ae9f5d54e31ae2002e8bdd

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js
        Filesize

        1KB

        MD5

        8c228e05facfe8aa2678dfa60964cd9a

        SHA1

        ab239ba3ef2601723b723f3bb21e4646b6be17c2

        SHA256

        b56779fe9b8f45ac92c5a73dfe56c1d9709bda16e42b4cc4467a0ce6e78ab578

        SHA512

        6d6f19318d597866aac780c0fe0dbff830214b896b8f4d8a2e44c38646d25a16be9302a1bc0da7730a1f441ec10d77fb74d567dd9fa23b6317d87fc4d8a80b6d

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\tr-tr\ui-strings.js
        Filesize

        1KB

        MD5

        ac5499eafd4971635af58e297f054b16

        SHA1

        371c993b00d29dc6adf097cde924d7c2708bc6e3

        SHA256

        7e5f72b18e306e563f81a3452208025b62c6f2f93d1dc306fdafe6f3bf6e25a8

        SHA512

        21d5c909f70a3dac4ac432251f4b41aa82f5cddbc4216461f31bd9e4660842883125ee96b7f9c1b634aa2c7458efbdb51ca63500396285c544906afddd987605

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ar-ae\ui-strings.js
        Filesize

        855B

        MD5

        29dbb24810bdd7f802c1165f8bc3a714

        SHA1

        9ed5ed2ea58cb6d9196e8d88fccdd8f0d522ea47

        SHA256

        c9fdf06266cf9e6d61f7989471abe569239a93cc2c0f65a7c596a81af8d6a67f

        SHA512

        3802320bcf7b20a6656460456d5b03ac4f85e4572d7530518dcf99f28162964adc211c5adcfb7ace603b6734271581cea26c9e85821b88b1915e13780a19ec24

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\eu-es\ui-strings.js
        Filesize

        851B

        MD5

        b54b9c5d611b062aea9d8ec0d192335d

        SHA1

        a6a96602b80181ef494a0da49dacae1c44f7c739

        SHA256

        d70a13e9b9e9f4026679200872160d667979bd0ae57e6527d44090e49bbc2c83

        SHA512

        e56e4a0dba26c3bd824bcd397d495249466a3732bbe1466f9ed1c23ec3a25d79e44e360fb5ee5a229fb24d6961ac32a2a57d0a29fe669e767bd33b956f57ebf5

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hr-hr\ui-strings.js
        Filesize

        849B

        MD5

        7a232b079f30771ada44ab6a1843ec14

        SHA1

        72349db2853443af021d538be9417fe32369d2ab

        SHA256

        e33edcde1654c47b3f834797623932ff5dd99a4331b255b60452d69d61ccfb4c

        SHA512

        431073f497196ad03ba92a8087aa6c50717ae137b05aba341cd8f7ec1705b46f2878b30455c10d7339f89ef16022ca5d054b0f96e5956ef0590121ad8e1a6638

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ru-ru\ui-strings.js
        Filesize

        852B

        MD5

        3b8883ab58438b245c89bc76ee848752

        SHA1

        7b01b457344fcf92362d14247f2c389ed0c89b6c

        SHA256

        b3b87c3ad568de5a1f07702392e3bfc76f41a47b2fa1d710198406c3c5172697

        SHA512

        200a52dd5e9334f2c768fb2d152a82cfd551c0991eada79ee92ae41e8beb82a1eac2d90fdac2d9741afe0b7edcbe046cb92a6cf339d25709b53d51f5feb55b1c

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ja-jp\ui-strings.js
        Filesize

        1KB

        MD5

        cb3da70177c8dc7d4d90e6d97bf62b42

        SHA1

        4ed47773b266e5f2df0685cbfd913256ffce0147

        SHA256

        73db9a677a191204872f2d7833986f65b4abbc2854aae06afb051724b2538a40

        SHA512

        340d7abdb7627adfcb361c339aab940c6b8c0f2814bf954feed4d08da8dea7f9ab02f1a8d053385f4961f932fa8821ce9b51180bd675c99b8148ac5becc3ee1d

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ko-kr\ui-strings.js
        Filesize

        1KB

        MD5

        edbd91ead174c60fdacb765349ea4fcf

        SHA1

        e55660206658be80e2033a93abd8854653246eea

        SHA256

        dfd68e26d32c27e8c7d096cd558b12da3228019525baaa2d4b32030339fb0b6a

        SHA512

        9c664370c6c102a0e6992f2fe711e7fe7f6ac732a8562bcc1839a0d99d828e4ab0b3dc70f33f3cba444d04161d0df13b70e72b9079c5aabc7a85543168d58854

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js
        Filesize

        1KB

        MD5

        ffaab524b0c94fd06a44c1b5b683e0dc

        SHA1

        17dcce5e4d3b9f718c902863652cb67e060e2f3e

        SHA256

        d0a34414103960973357a239952bb0fab5f988ccda1b67ff8e6864afcd806272

        SHA512

        a7ecbd3e9656cb0fc1304b4b86980e97680c73b673c4284bbca08c4a3f3ade0699a7de61f0905aee9d521da4beaed61d3ec943090ecc44833118f1f5a29318ab

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sv-se\ui-strings.js
        Filesize

        1KB

        MD5

        5af99e838bada8e34b660d7fcecae2bf

        SHA1

        ead4e402f4696ede69adb3e4cd694e7d52925844

        SHA256

        e3f604ce27fb93d417b9e8a4a5f10f6fd17b59a76aad9754ea0cc5c56b31687a

        SHA512

        e69f6f12a51382491b4bec6f19260df249dc6dd9a33fc590a90a055baa5f6dcc80894e2c65ecc7dd0d10040c90740dcfcd2f98dbd1f2fbd94c34941897f6ecd9

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons.png
        Filesize

        1KB

        MD5

        45ad813c887294a1c5c88358f6e6fd12

        SHA1

        45266d0bda31888b67b10c601d303caca8786d30

        SHA256

        91ed5badd0d99f45c65c0ccdec04fc59fffb1f6d055a4d2722dccde82a6bb73b

        SHA512

        b06ab5889fdf50735ff0c3cfcac3e526b9f32d694ac631e7c2a06eceff357f17e92540df5f84426f8e8f75726c1e7df3592f1620728b70a4b5290c9e49e377f8

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\themes\dark\adc_logo.png
        Filesize

        1KB

        MD5

        5c4cbc56377969e41dcf39d60690feeb

        SHA1

        a20120d0d043af4d3b6a72db517ab8a623b3febc

        SHA256

        c0601bc1bac97e69da3ef3e2898aafe64aec5ae4f3ccbdb7649471f76da4ca0e

        SHA512

        4accc91aeb47949f1137ac69a0740a25c957853f59ff8d18077e64b1a3262488b71fc4bd45714075a0652328e1a49a602c7950b86edabbbd7e5abbd9000b705f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png
        Filesize

        2KB

        MD5

        a7a19c86ac01e03111c30032ba417b55

        SHA1

        fd7f42ef37d82cf1704b65762a8bc6b4a868234d

        SHA256

        494032a3293df271c7cc5d26a5753acffc5f6df811d024e9b573f2fa380f3591

        SHA512

        728d4755dd7d21c5ca285906d5f043728fd089de42d2fd04beb514563224104f7672e5f5144e4ed68770b933dd1069d76b26d140eb692d83d907176330f3f6dd

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png
        Filesize

        2KB

        MD5

        f2f1d5a683617b2bdb6cb0b1eae67135

        SHA1

        3e0dda160b0f8b963dde8036b45aabab5d86504f

        SHA256

        96497e49c11ebeb0f73bc01b033b7f45cd9f8eee478176e11b1c7342efa63569

        SHA512

        cc9688ee19a6391296abbae9fb1422a6d72d87b7abe8552e860eeb092f8cf7e6864a7f06dae6a60784b77353c38103abd3632492f8b33b7b3d900531cdb673b2

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png
        Filesize

        1003B

        MD5

        5991993dd41d6d2b062d58bb70971e0c

        SHA1

        1a75ce12ef1c4cb6a85225d0bf4f68d4a3edfce5

        SHA256

        bd66e8f62d34f70917102405af895c0b07b79c13fd2d1ea65ebfba3bd4853aeb

        SHA512

        75511589b1937aca668348061728734718d02065ae76446b61e3292834709e3b66f2a453717fd593a8fa1db92ad7b97af03f7d2e7f5538716582ae7d8c11e09b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png
        Filesize

        2KB

        MD5

        6018a4862e3cc6b434d517a47858a2bf

        SHA1

        23769e9ae485bb2c35630db9a6ecc8a40c2207cf

        SHA256

        fde09d85ac7ec84dc0b5f2bf1c1f935b80a3e45dd9257af499d412302602f310

        SHA512

        4fae17ef027649315cbc73ea47a2fbdd8c8c05b9d818af5b41439e9e5fd81d62ce13f6ad125a2817d0bb4b24a831358803c53003628520cb9c2a8376ac8e1aa3

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-gb\ui-strings.js
        Filesize

        840B

        MD5

        cf69901e6d4609009dff8be5b3045c96

        SHA1

        712afbf4bdf24b6fa059f0fcd837449d75432800

        SHA256

        16d0edc8b7ad7705b23a14058f366ff1c0dfa16a0ad14f741924c308754cf8d1

        SHA512

        84b63e071f56e8e406fe361473dfd6eb17daec1809eed425b1b977f0135d6a78a3375c9bd1a65daf1ac7977f712b63ed735eac8ebc91e55c1a3f366e288a9ed6

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Info2x.png
        Filesize

        1KB

        MD5

        6851879a0faea8a5f301ad66a97236a1

        SHA1

        a980afc22fc78cbf8fe201a25d527643293837bd

        SHA256

        a617e7b32332d495f04bb212d67a13be53cb2af484fb4fcefba4a48d9ce16199

        SHA512

        30628041f3b028172f6ff7452b36954c8fe607138f6cf30d98a60b02f3b3c6e545ce95174b7cf0ab517f4fc28efd6623dd295b0ce4e359f83f21dbd052eca7f5

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_checkbox_unselected_18.svg
        Filesize

        952B

        MD5

        8c8fd1cfdc60f513bf20132a1d5aeea2

        SHA1

        40167e542ddfd848fd138e2914dbb7f116a8f99f

        SHA256

        f438a4e713df6a982afbe2eec993cd582edc37a876fee88e1ddabb478f2b5ee0

        SHA512

        e5a985404619bebfb615d4b5378942b56089b40170e4072c61eb9ddf722639941e820f039437b59cd3859944b3e06ed72ee49e879522e81fd9d49b56c8e40d35

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close2x.png
        Filesize

        631B

        MD5

        5e0d423694dc87169e1124f26d755117

        SHA1

        340b47ffc7ffe45c30ce927f1c839d01600f6161

        SHA256

        68df674391ddb32170020e5b55b8df9ac1bb5274419dbf8748ce53efb18584cf

        SHA512

        17ace592b7b00dd530d923711160c39417b6c6412c3528cecb002fc065a16dc439555f61e4f6de7ac86291cd9cac5f5ea8411bec8ffe043faba887026fd2ec77

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js
        Filesize

        1KB

        MD5

        8ab4b211dc3d2947d2466033f6d524f7

        SHA1

        7c457aa6cb3b704da3c977bbcf3953c3c1a7a7bb

        SHA256

        5bc633d52bc4345c9cc4ea7cf49422a85a9fe401faf3239ef72b53aa0dd667ee

        SHA512

        0b7e9cda1a82a15fc9492a35808bd1ea43966cf5e55d84b9831f79d64f36a66583a14f0ba95eb12098bf9df6a95eef0bec6606aba1cf56bdee0e046aa60f8d5f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\cross.png
        Filesize

        169B

        MD5

        f56ff7c1261e30d124fc64fd279d8eea

        SHA1

        76f82f1cad9f132da9facc9235095c3c65f15765

        SHA256

        605d47a6802a6ba6675ce2970606011e1d53eebdd846effd6f47bd0903d7ed13

        SHA512

        25a4c3e49d565455500ec5a66085cd0160e578ffbd84aa3620b72c956c8f9e1362e720b1746bf886827302684a11d48e3b9c960183d1d3c0f751044b00e78123

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\close.svg
        Filesize

        1KB

        MD5

        2518c2304a390e60d20b53b101fc0056

        SHA1

        aae24d58011859ff6986508882dd7eecaaa7f604

        SHA256

        03e98670a1d9049b8e1f02c4fdd449d098465f7578ee0eebfaf3f138a78301ae

        SHA512

        b7457acf824d68e7728088668cd8d44e06566dc71d156db7e9480b957305f2268778907a8e93e4e2d1937b3c3cbfeeb327399cd7f33a60274d91efab2ec3f534

      • C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.76\vk_swiftshader_icd.json
        Filesize

        106B

        MD5

        f536fbf78e26387affb82ee89943b870

        SHA1

        3ac8e44a9491c16bcd86dab6781acc4f7e1f76a7

        SHA256

        34dbd6bf55d0d075d666181d9278b8387482a8b5804e44e1ddaafe6876dadc15

        SHA512

        d9ad640884f40495b4255bd221f0902ff64f84e3136053d03abee7ca417d32a1d72f24a75cb67bc50629e102bdb2f81c0bb087e0eb5cb82fa3d67c4fa5d92450

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\Extensions\external_extensions.json
        Filesize

        99B

        MD5

        fa8715078d45101200a6e2bf7321aa04

        SHA1

        d991c16949bd5e85e768385440e18d493ce3aa46

        SHA256

        4b298058e1d5fd3f2fa20ead21773912a5dc38da3c0da0bbc7de1adfb6011f1c

        SHA512

        6edf7ff286dc9038e790e27b600abadeccf74542ce91196b8ee6c4ac9308529cbd7dc65c82f82021f01863e2c08f846621e1930768e6f3590b2315c72298fba1

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\MEIPreload\manifest.json
        Filesize

        238B

        MD5

        4034db804ab2f325a46c8c3d1a6c2d73

        SHA1

        5beebcc1796841c6bdbc985142b539144d4ec45d

        SHA256

        4be9668951428368983f9e78c4f352be61634b5aae887a12d0907b31c6d6babf

        SHA512

        fae7f08c2ad5562d09e3e480751ea97544b9d070cbd83b9a172471298d547275f2e3a41f86fa9025c3ef61f75594b8bbda0c44a4e6de261e9adb5c038c6483f9

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\ResiliencyLinks\Trust Protection Lists\Mu\CompatExceptions.DATA
        Filesize

        660B

        MD5

        f0aac468ca67aacc4af622247350e466

        SHA1

        e59788395d918654bf8359fa992e9f0b23b25933

        SHA256

        213e3a2ae54f25b06fa2c6712c23310e8cea297ecc0d77c984cf1372e8c115f3

        SHA512

        aac26ac350e25eb754a8f96247201b827785f20f4f88b99dfcbd487e90f7e98fece696a996b7fdd73e5427c9e9408dc6184d7cf0d2ccc117c13c57b6d3ac7ae5

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\ResiliencyLinks\Trust Protection Lists\Mu\Cryptomining.DATA
        Filesize

        1KB

        MD5

        64bc13a1e8beb951a6c890a812434054

        SHA1

        904114a3fec55820899bb5bb278f2e97ed0c48e1

        SHA256

        45eb891154164864eaa29c5e99f304dfd3fff33db977755c5a7add6526b577a9

        SHA512

        121c0b474d3831d004dec8fc472784cc9f9b49d4639fc6a43a7c5f74b2a0256fc01374128501ba4233dc93e5c091cc1278900ca497de108929654d84e58b3f95

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\ResiliencyLinks\Trust Protection Lists\Mu\Fingerprinting.DATA
        Filesize

        1KB

        MD5

        54192418fc28772e40477dd7ef0ef3ef

        SHA1

        68d00eddd58cb000c5b47ed667ffcbf812dbea70

        SHA256

        9f22bcaca2c0d810d0bb367eab8a1e3786828e3b3d2a537b88e8ce5cdd947c9f

        SHA512

        9d2b6a646461990a48d84473cb68443bb81def172de7fbf451abe477cdda1187afe0e74ae8a31e0bdc9264816cdc4fb37ea778f6e4bd8521f39d893a3a8d7d60

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\ResiliencyLinks\Trust Protection Lists\Mu\Other.DATA
        Filesize

        34B

        MD5

        0b91f1d54f932dc6382dc69f197900cf

        SHA1

        3173532552077d0d796c3628ac35c76343dc3a04

        SHA256

        eb142b0cae0baa72a767ebc0823d1be94e14c5bfc52d8e417fc4302fceb6240c

        SHA512

        f5c17634c4abc78cd6dce4b04d0e24bb8b7d5cf2d3a7702776b2b221b99ab0d760d119c2d2a7b95d5663a415435d3fabfe492ffefd7388c8f47d9e160329b18f

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\ResiliencyLinks\Trust Protection Lists\Mu\Social.DATA
        Filesize

        355B

        MD5

        ea331ac42de50273f00ee4b73fda90ad

        SHA1

        84b5a89159d509644f5a93a0fc25d6b70902cddf

        SHA256

        a9347ccf02030f25db15a92405e0dd5de6e3743e4017c6d0a304b004707a2ff3

        SHA512

        d320724f4e63c39195314d91469c2b24be23b950c50a95dc666dfa5d80a7b1a3248fa8615fd06820b1990714b3a9be7ac792f90032ff59675fd4c2c25c68f210

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\ResiliencyLinks\Trust Protection Lists\Sigma\Advertising.DATA
        Filesize

        917B

        MD5

        c5a8fa007135596d5e1b0181c33eddc4

        SHA1

        109289d41da776624c93ac7b4e0dd3a6ee27c7df

        SHA256

        75b9334bd7d133a743647274da04d139df5c0e314fb20c91a5c45cc3704e5076

        SHA512

        e4f3411e7a10d27d700b273d0c088b41c0a48b08b0e502db22ada6981d5a4b4403c5d6df47c1dfc3bf01c116f43fc02dc62ede471169a30cf87bec22d41a6b44

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\ResiliencyLinks\Trust Protection Lists\Sigma\Content.DATA
        Filesize

        36B

        MD5

        81684c2e68ade2cd4bf9f2e8a67dd4fe

        SHA1

        8696cf0f4655636cc93c566c1be2dad311da646c

        SHA256

        6db65fd59fd356f6729140571b5bcd6bb3b83492a16e1bf0a3884442fc3c8a0e

        SHA512

        85531d8882578fcf9bcd90c2a24c5ca2fd6a49966f0d4a9b47e2017b21aca0d2c2b66905bd56c7dd40a0014f44997698ed06f03ea247be353fb1d12ec22cb658

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\ResiliencyLinks\Trust Protection Lists\Sigma\Cryptomining.DATA
        Filesize

        32B

        MD5

        70bc8f4b72a86921468bf8e8441dce51

        SHA1

        de8a847bff8c343d69b853a215e6ee775ef2ef96

        SHA256

        66687aadf862bd776c8fc18b8e9f8e20089714856ee233b3902a591d0d5f2925

        SHA512

        5046adc1dba838867b2bbbfdd0c3423e58b57970b5267a90f57960924a87f1960a6a85eaa642dac835424b5d7c8d637c00408c7a73da672b7f498521420b6dd3

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\ResiliencyLinks\Trust Protection Lists\Sigma\Other.DATA
        Filesize

        75B

        MD5

        6e36ba0fe61f7c6334305d61299c04cf

        SHA1

        646aaf623a9b65f3054571ba8680342cf02b6225

        SHA256

        367467f43d580c3c07040a78c7890ae4262dad4778878f9a49d5f652c81689a5

        SHA512

        ee5d694d66bb3ee0d55129c96c83116e7af28b6838854d110cafe9dcb530fc05ef8b97469d7fe0c864481298fba5008c97eb2b503e90b58b1e33f8856cb132d2

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\ResiliencyLinks\Trust Protection Lists\manifest.json.DATA
        Filesize

        132B

        MD5

        e7633aa6a479bbbe82dbe794126bbeca

        SHA1

        1df5935d4cd349ac78102af001ced100f31449b1

        SHA256

        115bad14f1c9f2c027a84de21b107015722cb76be8d0abf3760ad8e00d6c24a5

        SHA512

        a191f83247bb1ffc8f4fac4531427cc5546ef7b9991b65bd361be41382708cacbd56c15cec16495909419f9b2026c6e7048be9256d9c755f5f5ca97484f794a0

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\Trust Protection Lists\Mu\TransparentAdvertisers
        Filesize

        105B

        MD5

        d1950d80f172e80f1c48685c51835807

        SHA1

        ae9fb8e72137c1729ffb559aa5f541bff78661c9

        SHA256

        523c41464ee47d61350e15bc091bc970d73ae2d00bfe7a88bc7fe00ae6202c75

        SHA512

        a6af7912278d814025fd2825a16943917461c881a8f2ff1972497a3a9f6998e349c5e375d69bc8697ae7197054083e0988198c4fc57cab3184f98f82a07a1a1d

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\Trust Protection Lists\Sigma\Analytics
        Filesize

        91B

        MD5

        67130d31b6048171a64ed87d36022a6e

        SHA1

        3355b6761da0494a9c736fd492ffb13bcbbc83de

        SHA256

        2795ec931b5b17c9e0e5e5adb2ce787d413ab0c2bb29cfbf554668fea090eeea

        SHA512

        c4e61253d52c63b227943f42691201bf61321f7033c08888ca14d13c2587a3d97d40849f946e407df3a569aeee4f2aaa7ee44bb63b4d17694d31106e880f53fa

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\Trust Protection Lists\Sigma\Fingerprinting
        Filesize

        172B

        MD5

        5363c96604a0db55e0fafc787385e36b

        SHA1

        e2ba623eec3a2d412268dbfdac05749a4f5cb0f3

        SHA256

        58f218aeb259309eeb545345a8f5c715987967b0ec724806d448394da578d0b0

        SHA512

        0a964dd34fb0e3e83aede78822ea1269b7731cd6720560caa02c278293f6b66099dee1f32ff26cf45f6c636936973e5265697bbbb698a80e8c6d1b73d75e6179

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\Trust Protection Lists\Sigma\Social
        Filesize

        2KB

        MD5

        81e72fc9099083c0c1e0220254e06084

        SHA1

        4cd3e62e1aec279aa995cec16ebb7306a9c570f1

        SHA256

        090ce29001257c5a4c44f0e1913f5d8031559bc71a6dfdc7e076c1ad5a7e6b68

        SHA512

        41a00f04519656f89ca4697c40b3de16cb553e034dc9f4fda1df7b6c356455e84863407465b09fb4dbb6bbe0774cebc4b1648375e62c40b304138fa4fa090a51

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\Trust Protection Lists\Sigma\Staging
        Filesize

        3KB

        MD5

        3c0e0609b5212fb918d79f897063c491

        SHA1

        26b98ece8132e590942f77760c5b134ee025f82b

        SHA256

        9bff51df90d836f8cedcade891b6281a14224ce67f0ef18fbd59d920fb54d22c

        SHA512

        1541889af068f8e18dc632c5ad8d605be39d60b27c9eea363ea8ddfe58c7c8316e36f6a55a629fc19cf4f10680af62bc7f533852b306952071f07970b6dee4c7

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\identity_proxy\beta.identity_helper.exe.manifest
        Filesize

        1KB

        MD5

        97ece9455ee886dcad0b5ba56b1d8e8f

        SHA1

        0917cf1ecab906ffe543cd38f958a728b82d64f6

        SHA256

        ee2c0671bfe6befd9a3575be6511608057b044a870a40244feb39b121db5818a

        SHA512

        a8780fa48c3e6f44ae5fa77dd418ab0571ccda0a1b8191c58357103ca4993a57c877bcad0884d16bdccaa1196a511f440df16063affb9a89dd4476deb55b27f4

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\identity_proxy\dev.identity_helper.exe.manifest
        Filesize

        1KB

        MD5

        8c2f9ea9337e630b2b4bac5f92ffc4fa

        SHA1

        a0c4ecfaa2fe7805d869f06e14b0cfd75fe422b2

        SHA256

        a036842f845435a083749b3732f6956929ad0a253e3829bfa0564abeafa5e010

        SHA512

        5a4827332d2cc8bf31d3fc1f1ae41d4f795edee35be0b2b51ca831671f341190dc5ae99a5cc915f2acb325bcbe5a69334ffe9badd8150e50d7243ce7171fd020

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\identity_proxy\internal.identity_helper.exe.manifest
        Filesize

        1KB

        MD5

        9f2a664f76b8a4ccb6b27d1cc38bc066

        SHA1

        f2970074313cfdf7ad4b1b497a197700631ae06a

        SHA256

        68d63c6adfaa76b9608a3dd3c1708ef4b82ce3ac0021bbcdabd605c1a608b3fe

        SHA512

        55b0c68ab7a4655f10951acf8f9c471360a55665235f0e6b9ab21d5aba14b75d2164b1297b9635e897faeab72c24fa05c12e9da4183dcb61b5f4284cbc85ed37

      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\identity_proxy\resources.pri
        Filesize

        3KB

        MD5

        5550c996b73e84bad5b392cb46f7d706

        SHA1

        cbdfefcf36e404542b168da200efc4ad5330b2b8

        SHA256

        72ec3570721e1cd0ad873a1c8c7ed33ce0e5e849551dfb84aa781082657160e9

        SHA512

        da9bbc2dd7bd8b1d11738122433d23bcb7334ddb50da665ce19134fdcb36f2015d23237f9c371aba0a53ceac2af833eaeaf6dea30ec6ba34599e5878f27b51ad

      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\LICENSE
        Filesize

        66B

        MD5

        402535c9f22ff836ea91dd12e8b8847b

        SHA1

        707efc314ec536abed535cdb1b2414aba4713577

        SHA256

        efbb03b7a7f6fd3c29391d4d0281e1830a85caadd831c3f04716faca4107a42e

        SHA512

        6c0e9557cf0fadf4db740e203df3d499f7247a472d9132b7e474420b142ae83e6cab592f93aa096d51c04f732098fa7355622e955b459f1c6d87bae8abc73264

      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Staging
        Filesize

        168B

        MD5

        27418f9aeb0fae483bcf13272efe6310

        SHA1

        9a28ce8233f1be05276f787e06f872f7dd49f8ed

        SHA256

        e3c2af35d1dfc500e16f826a071cc311bf55003a3de77de7ea3376c6b6fa2857

        SHA512

        35386ad7cb2b39b8d9dc94599e08bd68cc60e3a192090b511f1a2c99b3824b7f74949ed57494ea0e4ba32d25b2c6bdc30117687a5352ec96ca41b1a927ffa7f4

      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\msedge.exe.sig
        Filesize

        1KB

        MD5

        d8d0face111912e6dcc93f665bfa10ad

        SHA1

        e171cc8b4abd73e2e6f9e0145e8e3d46e333133b

        SHA256

        5efe288bf88e3a66ead387ee327d7f2ae6637fa507e14271cd1c30024279945e

        SHA512

        2bedc86a79225d3c23067a042a219976a670ee164222cbde077edc2bf5618181eb5e26edf86946e2797016c5a87f3534e47dc4ac76d40487354a701ef77aa51a

      • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\en-US\MSFT_PackageManagementSource.schema.mfl
        Filesize

        1KB

        MD5

        125863dbbbb069fd535aaf5f8b17bfbe

        SHA1

        ba601b96a414c6e3dddc42e6a0608ecf099e6310

        SHA256

        424c38504d88d0f7b3691471d18b1a21141b9e31b1cee5dad278963613252480

        SHA512

        18e068cfb976f972322e12fe755aa37a3f44fe79e2da094042f22f1a3b0a6328033e05a625f4faa2a373c654751ed1094f9c04d9411e86888448e367ded915d6

      • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\it-IT\MSFT_PackageManagementSource.schema.mfl
        Filesize

        1KB

        MD5

        1fb20e4a02ba1ad84aca9d99fb1921cc

        SHA1

        169ea6ad71a5c4f4d8312668259ffb793e6cac0d

        SHA256

        1c55f2acd075736d1fccd0e7bca9292072d933e2811b8e042c172e9e7f112f39

        SHA512

        3516ca18f6f5b64fdb2de80c950d114b2c5d979c24764cad4328411eca14c47c4758816bce45c3a691adaef50fdeeef64ca51a7ce603aa5ac11bd308a9166621

      • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\ja-JP\MSFT_PackageManagementSource.schema.mfl
        Filesize

        1KB

        MD5

        a87075b4c8c1f40fdebb7b489397e52f

        SHA1

        4c40a9a27e643766e31e9e4376afbc3935a0c5b4

        SHA256

        50e54aab30bf9dd428b5bb49c12736ef5cfa318a66930fc837b29067f332fdbb

        SHA512

        5a340842cb142b9899ea6934157cece9e71723eeeb9f444cf0a76c8a5560de56e265b860c71ad239ed8fe65d691458d9f5d7a1d380b8beb2c092b1d33008377f

      • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\ja-JP\MSFT_PackageManagement.strings.psd1
        Filesize

        1KB

        MD5

        9cb17fa9b59645c7f574893b4565d2ab

        SHA1

        274e027aa39e24845fd11fcbf265523de44e69e9

        SHA256

        e2e70c766bc6c37a41a221b53a0e62ef616c8fbcf7a244c4863f6a74c06b8e64

        SHA512

        d28e543a9355274fecea9be5b1120fefea5e4652835e477cc9886527c0a67556582368618ef1ad98fc95a406541cb7541dc30451033a77b8c0f2011874b1a774

      • C:\Program Files\7-Zip\7-zip32.dll
        Filesize

        49KB

        MD5

        2f244a56091c9705794e92e6bcc38058

        SHA1

        3f2b518be764f29c66ba8564d1be8f4309cce747

        SHA256

        e322feefa8d4c76d8749f88c9b877e3e119418c4ac0b18a8cfb7260638cc588d

        SHA512

        3ee3835abfec9c2db4ba1f33b5e59db2400e712d5dd7cde82a12889ea1beab8ac85b923ec0447e81b3d2ce3ebd14922882653f5bcdcc81a29f225acfa4872572

      • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf
        Filesize

        57B

        MD5

        ab9d8ef2ffa9145d6c325cefa41d5d4e

        SHA1

        0f2bf6d5e1a0209d19f8f6e7d08b3e2d9cf4c5ab

        SHA256

        65a16cb7861335d5ace3c60718b5052e44660726da4cd13bb745381b235a1785

        SHA512

        904f1892ec5c43c557199325fda79cacaee2e8f1b4a1d41b85c893d967c3209f0c58081c0c9a6083f85fd4866611dfeb490c11f3163c12f4f0579adda2c68100

      • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png
        Filesize

        138B

        MD5

        a2bb242dc046bacdc58e7fbbe03cce85

        SHA1

        052ab788f1646b958e0ea2c0ef47d00141fc1004

        SHA256

        486a8212c0d6860840d883981ca52daaad3bf3b2ab5be56cdc47ed9b42daba22

        SHA512

        d9bb4c0658f79fbcf22697c24bc32f4ef27ddf934e8f41cf73a2990d18cdb38379f6b61e50edef8ebdf5a2f59a0f8fa40e000b24f1c55a06cfa161db658326ad

      • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml
        Filesize

        431B

        MD5

        2c16868331f82ff43059dcb0ea178af3

        SHA1

        983589535e05c495ffeae4b0b31ddcfafe92a763

        SHA256

        be9ceb4464b22203feffd3700c5570b7d6d44c5d0d357148e1e6d5be5e694376

        SHA512

        184653d3e40df84cd0052e5d9477201f276ce0e8cbb5e4b7bfac86fc7da325eef476982910be24c20725a6db6617fffd88998d6053c1b694718bc7ab0bde9ea1

      • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-windows.xml
        Filesize

        411B

        MD5

        f7c78514872f9cb5585f8d69532cd2d0

        SHA1

        ff9dfbb62a3b48c85b6434ee831fb33a8dba9526

        SHA256

        5f7bcd85900e62abb00ce739eaad53d80170a4a6152d951b6825110d2fc17965

        SHA512

        50ee6ae916ea0e806b73c2e5bb727f6ee4837a696c5bd8559ede78148b40a5d5cdd135e28c8b5153a8fef568fd21ef0708ca198ace89e7120ffb84fd9bc91c01

      • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml
        Filesize

        429B

        MD5

        d7d2fed9b7c55fe72a6cda66725cb7e8

        SHA1

        2cb154a1c4a0553658801a088edf87b5816cbbd2

        SHA256

        a6df5cb2b51fa56609c7daf08d28f0e41801b96f9514a9d179992a63afd516b5

        SHA512

        0ba4d570d624cc5aa6af629260668ad805285fcedd61002999734fe04cae47016cf52022c327cf22935ded99b30c52d9f041ead60a3425365116bf1bf4cbcf5e

      • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml
        Filesize

        400B

        MD5

        a75d7d422fd00bf31208b013e74d8394

        SHA1

        3d59f8de55a42cc13fb2ebda6de3a5193f2ee561

        SHA256

        7a12e561363385e9dfeeab326368731c030ed4b374e7f5897ac819159d2884c5

        SHA512

        af3a1e15594a0bf08ae34a5948037ef492e71ee33d5d4ac9f24b18adf99a34563ab40ba8f47f2adff5d928f18d8a8cd60fc78e654e4d6cf962292d2f606def66

      • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml
        Filesize

        437B

        MD5

        ceb1e6764a28b208d51a7801052118d7

        SHA1

        2719eea8bde44ff35dd7b274df167c103483b895

        SHA256

        99d48b66d590c07b14f4cd68adac79e92616afcf00503a846b6bf4599bfeabc0

        SHA512

        f4a2df6229bca6c6ef9ef9f432847683238715eddcb1f89c291da5f5900c9a3461204d8495c3450c8bae1c1a661424089554d316468ba1b039a2c50d6e69bf29

      • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml
        Filesize

        463B

        MD5

        48e296d8287ae11c252e4277ee885161

        SHA1

        8a75b573549c2791d38acb3a4d215fa2153b37eb

        SHA256

        c94a9a55369ccc4b41a71b9c18b04e1778a0913447ca6b5a630135f7a7ac0c1b

        SHA512

        b17a5a8a6009bfde681829bd7be3b550d8b8bf6bfee19bdd55567163890550980ac0633fd956f117006892638f408c63449d4520b0716e6866ab0858cc3f743b

      • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml
        Filesize

        473B

        MD5

        437687da72730cf42ce36bd093b78b3e

        SHA1

        693e31dc362426bc4d7a6b2954f7c80267476d66

        SHA256

        d0d0b1face19fe4a88c6b51f6ced55ae0e00ac548b75809d88089ad431da5d3a

        SHA512

        7d05e270926dcb452ce405dac9dab6e9e1a0dd247bc93f0940826eb4abecf827acb6f42ef32d3b6f6ac4b46b28d522e0b25f6b8b679affb9a198db8ba4fe2daa

      • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml
        Filesize

        417B

        MD5

        9f89b49e6e4b81eb9a3ef6a5d8924461

        SHA1

        17ee8eae11a1fb327f3344cc549bef305de408c5

        SHA256

        d739aa103e35aa5efd0fe49dd14d9360b5a83261b164d6d3277a24fed97ff8fc

        SHA512

        ef2f26b00ee4dccdb28fc1bb6c960cab9ae6f72f126bee21104b865b8e7833b35a64abf464b71cc34e954a8ccdb805544729368caee2a84b8ab97914c30fa761

      • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml
        Filesize

        405B

        MD5

        bb95a9de280c528c32806d0d5231de6d

        SHA1

        bbffb8596f1bc68df5603a10a3672a02ebd3ea8b

        SHA256

        a7ca0125b93e1a5681d5a9c294ec3a4e5680cc58e44fd223d2dac04232b7367c

        SHA512

        ac4cad4f24495aa6b0d5ed8aa439554f479cc2fdba4d5dd256f1983fa43a4121c8fdf79ad7ec9d9a396a73fd480bf2f5141ab5303d50c8b6d2ce47d158010a80

      • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml
        Filesize

        407B

        MD5

        0188bed9647ab3c0f81dc3e4b5589baa

        SHA1

        05493cad7050ee0cba5255847941736898503dd3

        SHA256

        f5d3f822a8435f91f7a5d54b720aa637f8b8f8102c7670d1b52d98f2d0123beb

        SHA512

        20e40619e02c24acd461fe07a7d7e448bdd03f423221ecde05ec206eb7b520d3d500e3b5988122b97a8752fe2cc7b305417692ec73d4568dcf49b2c3c4fb8d0b

      • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\invalid32x32.gif
        Filesize

        153B

        MD5

        d13b5ffdeb538f15ee1d30f2788601d5

        SHA1

        8dc4da8e4efca07472b08b618bc059dcbfd03efa

        SHA256

        f1663cceeb67ba35c5a5cbf58b56050ddbe5ec5680ea9e55837b57524f29b876

        SHA512

        58e6b66d1e6a9858e3b2ff1c90333d804d80a98dad358bb666b0332013c0c0c7444d9cb7297eff3aeee7de66d01b3b180629f1b5258af19165abd5e013574b46

      • C:\Program Files\Java\jre1.8.0_66\release
        Filesize

        527B

        MD5

        ff9a2d3be0b1b401f5bbae30ab62a24d

        SHA1

        29d8cda271ced9cf1d430029fa4ab0d6ba5948c0

        SHA256

        fd13695474bc8227057e56cb7013cea630c9ad3a2a134b7b412293f850c1df43

        SHA512

        0dd906600b44350136079b23488fd72b0f1a8a4eed594b26a692a725a62a741707b2811005dc11a389e5da89ebfd7040519342813035047bbee906a20beff2e1

      • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml
        Filesize

        1KB

        MD5

        0b783b2c6d8aa254f3e90187725263aa

        SHA1

        df2e49e32c8e1d25b17d410addf35badc22ef90f

        SHA256

        590de671f8b144c3ec28a4e953a91685bb6c2a97c7c25c08d44003445bc2fe3e

        SHA512

        ef532a7213505f49d95b05cf27d64e1b45ef9ded6b057ba0501fb0b62631784f21f235a0842c58b2b27522e06bb383afefd3220c85064b729b45131692fa2461

      • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Slipstream.xml
        Filesize

        744B

        MD5

        809457c05fe696f5d34ac5ac8768cdd4

        SHA1

        a2c3e4966415100c7d24f7f3dc7e27d2a60d20c9

        SHA256

        1b66520d471367f736d50c070a2e2bba8ad88ac58743394a764b888e9cb6f6be

        SHA512

        cf38e01d3e174ff4b8070fb88ead7e787143ce7cf60b91365fafd01cacc1420337654083a14dfb2caa900141a578717f5d24fa3cadd17c1a992d09280fd8dc44

      • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt
        Filesize

        42B

        MD5

        c183857770364b05c2011bdebb914ed3

        SHA1

        040e5ac904de86328cca053a15596e118fc5da24

        SHA256

        094c4931fdb2f2af417c9e0322a9716006e8211fe9017f671ac6e3251300acca

        SHA512

        8ac7790c0687f86d2d0ca82cfc9921c8cd6e6f5392594317d5ee6f3661500de58ebd5ef6300a412c23ed1cd2748c5eadeeb9719f32758590bd4168a0259bbd70

      • C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT_F_COL.HXK
        Filesize

        114B

        MD5

        301657e2669b4c76979a15f801cc2adf

        SHA1

        f7430efc590e79b847ab97b6e429cd07ef886726

        SHA256

        802bbf1167e97e336bc7e1d1574466db744c7021efe0f0ff01ff7e352c44f56b

        SHA512

        e94480d20b6665599c4ed1bc3fc6949c9be332fd91a14cef14b3e263ab1000666e706b51869bc93b4f479bb6389351674e707e79562020510c1b6dfe4b90cc51

      • C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT_K_COL.HXK
        Filesize

        113B

        MD5

        b9205d5c0a413e022f6c36d4bdfa0750

        SHA1

        f16acd929b52b77b7dad02dbceff25992f4ba95e

        SHA256

        951b1c95584b91fd8776e1d26b25d745ad5d508f6337686b9f7131d7c2f7096a

        SHA512

        0e67910bcf0f9ccde5464c63b9c850a12a759227d16b040d98986d54253f9f34322318e56b8feb86c5fb2270ed87f31252f7f68493ee759743909bd75e4bb544

      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\CANYON.INF
        Filesize

        465B

        MD5

        a1534d6e98a6b21386456a8f66c55260

        SHA1

        c7239c0fe3b7a00d812e548f4cb9d8d863e8c251

        SHA256

        4c555a3d8b83f80c2e0d0b647769e82148ebe7e27811d0a63277d6f61abafbbc

        SHA512

        af0302203a3ccb765aa4ce1b1ab524ffa500d62e179ffb527b76d2b62f5ba31b037902d8d46278378e7255a91251f06c0779fe4940d47a582415a201b0e401db

      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\PREVIEW.GIF
        Filesize

        1KB

        MD5

        80e4b616b1c7264011924f980d0a1d5e

        SHA1

        d2811ba0bae94849d9a97e1f8ce89af91da2db9b

        SHA256

        e8eac758147eeb2b17f4c1e59ab9fc9bd1cb6c764665e0b028700ac7a4744a5b

        SHA512

        5943d1d5a6c50ca451cfdc46284aebe563bab24646e7ee5854da2f0f617a15a56f2686c766be7eb605e6952fdf9a49e2794ef07e29bac64a59a471ce40066eec

      • C:\Program Files\Mozilla Firefox\xul.dll.sig
        Filesize

        1KB

        MD5

        69016e6a597d194701476b8e04d4e028

        SHA1

        71a24ddb0c5bbd321d3f09d7b322c3655fb5e129

        SHA256

        4740d289d0a31bc1fc00e255845b3d8ba7cec2d6d0ee92177d23aa293f9fca3a

        SHA512

        a9399ea57f65c6569e2a9e9ebe9fa2da7184ec92a555549f39cbbe9dff15530ad526107a2a2304d822be37580a965c6ea4e88a46adebd8ff3af402d2c25321ae

      • C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo
        Filesize

        467B

        MD5

        cafc2a2dde2f05e2a60677690d2ca245

        SHA1

        8bd9c447b79435b8497212ef76f5b43dffb030a8

        SHA256

        db91bef58cfa8c3ad4587f4d737202a2ea4374deb35305e8e56a4e0b57232a7e

        SHA512

        7f293929a1147163d71c612084c7fb99740a1fdae3a3f9d7782f795c10c1b7b2e49617e9d6746938167a2dd49bc5c53788bd8751c61ad145d2d42700ae1f1575

      • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-d5a8f02229be41efb047bd8f883ba799-59258264-451c-4459-8c09-75d7d721219a-7112.json
        Filesize

        121B

        MD5

        709c6a80af0276b170c521117ede47c6

        SHA1

        8e6d9001ca20e76482e1ab88d54d47c65c8c7836

        SHA256

        d8129de4286dc4fd245c7776b51d76aaa727956e8fc88ff928eb69ff7fc17e0b

        SHA512

        bef13fa741340cb7c1174406f76f9c65445c76ec091e47daa8537b5f769ad2231347c61144ce8f6e4cb16fd5cd27bb169930c3f8c3b5b9e24e6609491fbbd4e3

      • C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch
        Filesize

        110B

        MD5

        faee174ece449bca53aea3129d925069

        SHA1

        b856abf03c3dd98afecd55186536ceaf03b9c7ab

        SHA256

        f23391587f1c9fc48eabd1e95f4caf16f585ef09941b7bc24f023d228e81ccd5

        SHA512

        1c5c8d28e1b0088005604e2d0325a521449955f05f8544da497c875377e9dc73e4550f04dbb8a2d370af70036522b43fcec2b78b5cd01875a384a40eaad519fd

      • C:\ProgramData\Microsoft\Windows\ClipSVC\Archive\Apps\6ffa25dc-c89d-3de9-3601-df09bae65a75.xml
        Filesize

        2KB

        MD5

        af98b62b3f9d6e70c082f05969c0d2b3

        SHA1

        2a78fe6ace36668a1505ce949dd5415cf172590b

        SHA256

        77544451f210250b90637e7ecfebfc0ce00398ef964a2d46f1b92adf4d6f97a2

        SHA512

        6a8d54bbaa9d6f04de832a60fed8f471eaf38bce9f95942d2fa84dba035739b65cc4fbe58904a7d2220af89d735b96be1bb6aa43aedecb83afba6c4d3be20850

      • C:\ProgramData\Microsoft\Windows\ClipSVC\Archive\Apps\d3c0f2df-4eeb-da4d-c657-e23c704aef66.xml
        Filesize

        3KB

        MD5

        703493f4417c30ed1e1856d3628945a4

        SHA1

        c8da0fdf2d0580a739f0d11a4322131581b67f77

        SHA256

        7c23b4ec3b42f260dfffadaf7d59a0efcc8f6547149b45907b1fc5242a4e6c2e

        SHA512

        2876029ed71708e31bce2871dc62820c6684a16be26802560341a07dac9394095d7b672ccdfb65bcae8177539c4f20cf4e8b8b8e892fd117f21cebd3632275a4

      • C:\ProgramData\Microsoft\Windows\ClipSVC\Archive\Apps\e8fff2df-6041-8f21-3df7-db31661aa09b.xml
        Filesize

        2KB

        MD5

        5586d14ad88f2010db5e3a1e15e0a468

        SHA1

        1b1fe72924dca17fe4054b26a49f1479db9afec1

        SHA256

        6749d730b3a800551132d1e7268e1bc29b283d1a81745dee4ae35a42e38384ef

        SHA512

        cd73e93ea8d13438683b0cf8f118cf685c810579051902433a743daf3ed927446db6da2609da1570af2bf530eb464d5b28e8a90ba4cb571018d6139a975696a0

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Fax and Scan.lnk
        Filesize

        1KB

        MD5

        535ee7f4b7959a29e1d1be5a67e00334

        SHA1

        c8b3bcb1c1fbf79c59a847510d884da10dc62f19

        SHA256

        46dcb7a9e7bde1f57e5ed2eef9257d2d0ad622c1b3da32700f6d9e2ec4a0e287

        SHA512

        b0f9d39cb8200c35c564053454dc9fc67e68140861255f77dbe63679375ff3f892426109e95633fcf6e285b9547d890d1281d8ae4ef97cfb78433608961934b4

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk
        Filesize

        1KB

        MD5

        8b550761ab80413c9c09f7fb472dbfaf

        SHA1

        67122822562203c17dd3f762194e470f90ddfa97

        SHA256

        f5ea79165516de2e7e1efb53d016983f5d18c3184413f044a4002f4b751c918b

        SHA512

        9546013cf4d45a2c4c609524b7ed4adecc7dc2fecded7c3b7085415a1bcd1c25db5d88bb591ac05fa5a6313763a8e8d5d8fc6ee6610b454cf7696b647e7781fe

      • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm
        Filesize

        634B

        MD5

        8776c367699ad807af292f1f5d085d4c

        SHA1

        9209e352bf9d3999f94881a75d6f7d39bc6d7f77

        SHA256

        18b602cdbb7656129a359046fc68faf1b990da88c6c3b3e6b20c1df399cc0645

        SHA512

        83a17d98d175a122fe98cf89c476826769d8fae0d74dc93c8fe48d12089e26bfd501a586db3783a03e1bfe07864ebec2a6b5a48415554c61cd565131ed40a9e1

      • C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag
        Filesize

        999B

        MD5

        a9d5728f9b0e997753288b3a140c5335

        SHA1

        a44e9168f2e351f3ad4ee2f7c0e0037d64f65066

        SHA256

        84ba348aafb41879cfa434256c8657baff00a9bf41d5ebe041b0ef87e7419f28

        SHA512

        13380300950d351ffb3256e3b65f6dcfda8c52dcedf6627e10ef231925e45b178d173e7a24406bdef42949f9919326e7abf8a9101e2fee0127c578a46a1df294

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_A30EA9B4E1BC5DBF09A8EF399E086D27
        Filesize

        404B

        MD5

        8c1d71b2bf2d4d1eea6a825412dd4544

        SHA1

        7160c20079f39f98532f42db23209435edeaacd7

        SHA256

        0441772f66559a1c71f4559dc4405438fc9b8383ce1229139257a7fe6d7b8de9

        SHA512

        5d70cd72a6f162cb39167337001b791347abc07b9edc095516489de9e9427cb824bc79596362b41f78e73144d3e224dad14f3dbf48cdd0fa08f4b5073ab702ec

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
        Filesize

        330B

        MD5

        aba916524277db53210ede106ba4f0f4

        SHA1

        a1e373efa2f5820871e207361b899f5cb1a4c76c

        SHA256

        a365b37a503f29488c93f2656419e7d591002904360f6bdeb2ef2067fff23741

        SHA512

        06741f2b929c8b8df2769b42c2f12385739db4e0457215990e46bc86d4630738245b06fcdb001dd32fda4192e3fb2247bb7f70dc184abc05865d6c45969dcfb5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD
        Filesize

        408B

        MD5

        8a77e487095b9fc40c2ed1dfbb422892

        SHA1

        79366e0c7d2cffd92706b3a3dec0f8bc44f04667

        SHA256

        c76903cde8580d1c809ac5352aab33af5a310ad05126294d66e06db880c463ed

        SHA512

        a00b9a33d1c482e7a3b67a4cba99009169c024bd2d7f696f1321ce26edcb54a0a31bb391c5c88c38919e84e4ac7f291444f863f7969c74d8287aa8feab26b1e2

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EA618097E393409AFA316F0F87E2C202_1E65FD33F74047223AF4D58CBFD34BCE
        Filesize

        402B

        MD5

        28bd444caa20e5092d21f0b7b4b032f7

        SHA1

        1e48b6032154b884bb7016b0abc5129f7aa7761d

        SHA256

        645c0f377debd8df3a455c47dd552bac806a6092e929b5580ff8ce25fcdd8e09

        SHA512

        d625ef09ec3940f367b993f11bfeb49f12ed68c85dd8c9959690b6aae277091858398b64dcab69d9f67dc87142224cac0f0fd6a002ae72c1eb1b80e0e1bd6070

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB5E2F83CE9B8330B0590B7CD2E5FF2E
        Filesize

        270B

        MD5

        0c0753b0057a2f8db2ff040d916b016d

        SHA1

        bb20f782ab94dda71ff84f162adb9d02cf3df34b

        SHA256

        04bd11c311f0107c20d95e65d9a593ee5c92c7cb53507e10b680ece3de7add1c

        SHA512

        869cb0eb1c0d9a3d128f5dd7d49ca4691df77822c20db7d86b0cab49fca6089b413be7d26dbcc96050818d1d78b0a8796e7f7453522798d6467cf4d7d8381c33

      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\CURRENT
        Filesize

        16B

        MD5

        4ae71336e44bf9bf79d2752e234818a5

        SHA1

        e129f27c5103bc5cc44bcdf0a15e160d445066ff

        SHA256

        374708fff7719dd5979ec875d56cd2286f6d3cf7ec317a3b25632aab28ec37bb

        SHA512

        0b6cbac838dfe7f47ea1bd0df00ec282fdf45510c92161072ccfb84035390c4da743d9c3b954eaa1b0f86fc9861b23cc6c8667ab232c11c686432ebb5c8c3f27

      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001
        Filesize

        41B

        MD5

        f5cfd73023c1eedb6b9569736073f1dd

        SHA1

        669b1c85ecbafe23c999100f55a23e06bf59ead7

        SHA256

        9e1736c43d19118e6ce4302118af337109491ecc52757dfb949bad6a7940b0c2

        SHA512

        5d8c1aa556fc17d6dc28d618f521aee37fc0e1826fdbcf8d106e456fc3bcd3c76e712d23fef3378bd2be17b80eb5bfd884ccd89b67490b63c7bd118eaac471d8

      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000003.log
        Filesize

        40B

        MD5

        fd4b38e94292e00251b9f39c47ee5710

        SHA1

        b80de5d138758541c5f05265ad144ab9fa86d1db

        SHA256

        2c34ce1df23b838c5abf2a7f6437cca3d3067ed509ff25f11df6b11b582b51eb

        SHA512

        1080f871e39cc839e5bcc9f852f9a8f3ddc03cf7e72e9fd1d6e4a71d7e74936f58adc646c9a9dc382fde85c5d281c2a44a459caf6afa58272d7fa006152e4cb1

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG
        Filesize

        279B

        MD5

        2dcea950234175e3edf672936843ab5f

        SHA1

        4ca6dfb9ed642bbfc0002cd47abaa2dc895ce0d4

        SHA256

        74ca16b1138459ef2afb19324097332626ee7c897687c5adc5488f93bf0c11ff

        SHA512

        483866f3ee1d730f1052b0ce34832e0e42145296df490a68901b95e616f2dfdc39fb13e2ed80bd259c43475830f6a74257a5fc8d163e7f1dd17d39556501dfa4

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG
        Filesize

        297B

        MD5

        9ee38aeba19f4d46fcd9eda4661325d2

        SHA1

        d458ade2d50d219b089b0985ef765a80843602ad

        SHA256

        d99258f5d81067df4e95825381104fe6c90d04d01bdd2915954dd06f75d07c10

        SHA512

        f352805d5ebb6b3351dee65dd1f66ae5493ea36dc342c31d8e714fd11095739f755a50d865b9bcfc40c60616c9bcee4cbbcabb6c18566fdb73e778cd41112738

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.scale-100.png
        Filesize

        413B

        MD5

        c3664b673d90c603447db7c2d2bbc5e7

        SHA1

        69e8c467e518475d2447487333ae89cdfdafc1b2

        SHA256

        0a4b86a00511e2b7138123513bc31d174e1aeeb9508889ab6cb67b4de9bdd721

        SHA512

        8b288ac8acb7de7a7c7180fee04b05a1fd46c7fe19b575a7dffa46a82d2af1eea9f949325a358699fe1bb169d853792687b56570b08f9f2f7b5462430f94d111

      • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000016.bin
        Filesize

        1KB

        MD5

        1595ed4372d33dbecabbfd411c6c8f46

        SHA1

        8b8ba962b765110f762f873edbc3193adef48b33

        SHA256

        8f6abb9e202dd8027ac9abbd475a24e62659a0b2683613f219c21d1238816ed7

        SHA512

        e0017291c0d0685ede7a6492c2683a90b37482d21037840ab3e2cef4ed381bbffa8c31ef3c8d06db0a800eff69ba4505012886f88a911997657b3f26284142f1

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini
        Filesize

        174B

        MD5

        897208d5df122e307ab837d982b2c085

        SHA1

        cf4ca14a7adcbc197cd84c1997efdd076911d608

        SHA256

        eaae98aa73fe0b561c8b02607a524fb4853bbe81c6de8c3d8a9b7449366809d4

        SHA512

        b0aa03063c42515de12fbf6d89924a3ae7d8bdd64d7c9bae94c75d571c939655253f3e87368fcd96f5784b2aee8fedac8f66200b8672ab47cc8b37c57a9ad334

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db
        Filesize

        24B

        MD5

        1681ffc6e046c7af98c9e6c232a3fe0a

        SHA1

        d3399b7262fb56cb9ed053d68db9291c410839c4

        SHA256

        9d908ecfb6b256def8b49a7c504e6c889c4b0e41fe6ce3e01863dd7b61a20aa0

        SHA512

        11bb994b5d2eab48b18667c7d8943e82c9011cb1d974304b8f2b6247a7e6b7f55ca2f7c62893644c3728d17dafd74ae3ba46271cf6287bb9e751c779a26fefc5

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\19QTJWOB\Windows[3].json
        Filesize

        479B

        MD5

        9ed6b7c09f17400369236fd54f28ca29

        SHA1

        b21f781e8427c5d51e436eb18e6f39658ed5bd3d

        SHA256

        e724c8a126f416cae35683fc81068a5d35dccc48de35e5eb4c0efd86eb446a9b

        SHA512

        0080d738aa056b698213b69358bfed380506fee56cd0a84aa8ceb1a0b39a2153e9e5bbf7ad8ea57da17f7693fd186fac96991071901bcd3a6a513060dbc312ff

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FTKK3XKB\21.220.1024[1].json
        Filesize

        475B

        MD5

        1a7c3b4c28eb0673aa12037a2b9739f0

        SHA1

        68e6858941951245484af0426df73bcd1e5433e7

        SHA256

        30e96d0ca07a37537f94e9fda65a3d4a913fd53d52b2ba77c78a9c670aa0bd2e

        SHA512

        4c61d64466ca6f76422c20cb917ce37ad2edd43e05604334f550b9b5fd41444e1051836eab1248cc36ed7c4f83496d679909d75c67b880f6c8469af2b9c3eb13

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FTKK3XKB\Windows[4].json
        Filesize

        480B

        MD5

        90947e3479154523f3bdf3ea242538c8

        SHA1

        fadad623162f56983edef5df34c65a9a3aadca77

        SHA256

        4b48f21a4b7a02bfbec19ef880a967a02334a3cdcef8ae83de2ef327ba8bc5dd

        SHA512

        1927cade54451d3de672ff66f3b86c11b13a05eca671e6fe2c4e0b6704b694c2f3b55e388df74c15fa627093bf5b180544de0c48d54917196931bc830b2f0132

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk
        Filesize

        1015B

        MD5

        61d2c715839bcfa06ce4d23dd84e7457

        SHA1

        cdb61e6100ac4882ba4863875f63e38b8b804ddc

        SHA256

        1f9ec15f6ff239e14a3a243a98f19ae7db16d425a63b2da0908cc0ffcb1258e7

        SHA512

        cb6577068e0b746a0ff0148238fd5be9e02e4ff6218fc21d78194a06ebd3f54aa12a1a9b80a4cc9a9f66f72f49eb875eb367b344f674807af11373770f75d952

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\BackgroundTransferApi\68581954-8704-43c3-b4bf-859e2d69a49f.up_meta_secure
        Filesize

        502B

        MD5

        d3bce61532ced65bb969696f79f01172

        SHA1

        197e545c3c3b146459a51d89776b967d161bac53

        SHA256

        361d71bd11d9fda1cae721e450f3fca911b9c46e17711be20400df87ca904110

        SHA512

        3fe652df893ec4e53bb1c26c68df90ed49b14e70321f9ca3e224b693f9ec13b34f7bb1c1e5330b314edd26d0cb32da618d2ab096c0dab1f609c54e8bebf0d661

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\BackgroundTransferApi\87cd4821-8385-4953-9991-454a398bd236.546fe269-8bab-4895-87f6-a8dc64819639.down_meta
        Filesize

        1KB

        MD5

        6efce2f64e4b6ab3013c41ddb2f8e876

        SHA1

        3f643802ebd2faa7fc7a739a2d8b533262d8c937

        SHA256

        f255b5caa81198373fcc0915dfe9ca08cf9c17f31e30e2f57788bf2f18ec6841

        SHA512

        fb9adacf794db3445464d6d04a14db702a41604915e23c0273419b2ba1b460f02ff426d113ad817bd55eabe961f14ea3689a5f95d06258956fb33d19e417f526

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\BackgroundTransferApi\8918ee96-9910-448a-9fb4-9f0085f4f221.up_meta_secure
        Filesize

        630B

        MD5

        67f022b63ce6ae0602b1c26761f4f7ee

        SHA1

        4d450bf47b85f9c376c7727e49fe55afd509b2b7

        SHA256

        e8195f8e18c1f0602bab8831ed7a652b2e58628df6b28024d379ab83579a4516

        SHA512

        a7e5c69720663cbd4b90515e94e7d99e0019efdb526962c60002b42cf10519fc08f15b9aba74afa7b4d6eb07c281389ff4a1cb98668431ac00302b21f711b9bd

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\BackgroundTransferApi\ab2f04ad-dd94-4f6b-8b62-e748af059a48.6a82b024-21d7-476b-9124-4ca788c207ac.down_meta
        Filesize

        1KB

        MD5

        055e7659ae2d231213949fe77250e07c

        SHA1

        2eb7f29347f7336674d073b576a3b818b49de042

        SHA256

        f7ec4d08c90f5b50f1f30152df1641a2e411b8714623dee9004a813246261d0f

        SHA512

        a62435120697a370d4e3a80d80a624e2f8e598925de7bf5d979fc8ddb81886f22c401ebac9076909714ab9025ad11596bbf5fb81055aea7bf8fa7453679e0b16

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\BackgroundTransferApi\cc7f5206-1cb7-4c4b-8d43-15766954a16e.3a03a1ed-9d9a-4640-9b76-19271f7b5551.down_meta
        Filesize

        1KB

        MD5

        e68a8bec377168f60addef103645388e

        SHA1

        2ea1d3f0211b9dd132f3f7d4b1d4fa95812904ac

        SHA256

        42bd00674f81293c888f766b2d27945385337beaad0ef49f9e408cdb26933242

        SHA512

        8923e01b43be4011d532e2783a109ec88f573073e2dbc799cf2c9bee341f037c00cb587b516ecbf960b21cddc611a3382945b5a3ea8fce64f2dfc809bf624102

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\BackgroundTransferApi\d25f5dab-912a-4819-b234-b373d99a0752.9b6bdc2f-a806-4af2-a495-1e31ac6cedc6.down_meta
        Filesize

        1KB

        MD5

        24a92c378147afa401cd3f85b8c8382d

        SHA1

        80a3f52a083d49174d59eed8841be422993cbf87

        SHA256

        0e5eb99e13247884a2e1cf7f0a8f1dc9c5f5f1fba2707e7f6baff29e5f7ef443

        SHA512

        8c4ee26b5dfb87b21e6f575253414b1ba23b1f63ea04d7dbbb344a5a63fac3e7e703d9e50de85855d077417966d16b4691b248faa05e2475d7a71671512a8cea

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
        Filesize

        471B

        MD5

        a50b718c3518b630251fb54b92bde360

        SHA1

        a9582222b6f4df2b4e3e4ee5fe91d25ff086b943

        SHA256

        9d2ce1c032646d2a3381b68bc9201e3dcd53b764e83a0d356d67cc4926ece015

        SHA512

        95e0676e3177262d29c4105edd4ce1fa1c2a2da5cd3289ab0f873fba782a0185e4bbede5d64fae1f6c4cea5ca3ae0697d7113e6ee63f229431bfaf3f8990c517

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
        Filesize

        412B

        MD5

        80be6efdf5a776659777bf07d4aff891

        SHA1

        1f98e7ba8de8c6b39f4b202739ca71fa2629fd6d

        SHA256

        9ebc694d4895efc802ea27714a71986f293edf4b63e9918c27d65871b06f43a9

        SHA512

        03a5434f25209a74a0abc6045c66a45e098d487227cab71004363c8c823840b49596857e8f757f42b8953f9bc2066209b1e8f52104d1837705828cb2676119cc

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{0fc1df2b-7263-462e-982f-07316a7ad9a3}\0.2.filtertrie.intermediate.txt
        Filesize

        5B

        MD5

        ca9c491ac66b2c62500882e93f3719a8

        SHA1

        a10909c2cdcaf5adb7e6b092a4faba558b62bd96

        SHA256

        8855508aade16ec573d21e6a485dfd0a7624085c1a14b5ecdd6485de0c6839a4

        SHA512

        65faa9d920e0e9cff43fc3f30ab02ba2e8cf6f4643b58f7c1e64583fbec8a268e677b0ec4d54406e748becb53fda210f5d4f39cf2a5014b1ca496b0805182649

      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4736_689067531\CRX_INSTALL\_locales\ca\messages.json
        Filesize

        556B

        MD5

        a8b97ebf53f63123539cb2b46167e57b

        SHA1

        9b0d608500d52b5ff63ffe4313676d5df41f5d05

        SHA256

        4c97fe401a408f816de906763598223e5ac2da928868588d1775c406269d1d32

        SHA512

        0bb7f81f5d5cabe1f444fc0c2b6edc31974a6dffb0b0f917702c178b5d9d87b893c98b4b5e91e10e321436594e2a065310eafdc4c53691265a4db3482a242049

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini
        Filesize

        338B

        MD5

        fc91658bb81ea407fd37a59d65f0d86e

        SHA1

        6cb269ab1a592dfd2039dc8c50c00b86af94d3e6

        SHA256

        4bafbcbc4cbbda94d0a315a09176de0ce6872cf1d85113539a7b04ff2360efa1

        SHA512

        c5b8832097ab5e74a0c31cc243c98c6a2b9734da4eb6e25cfc28070529ff4b6d77de1e97388f188f00148cd8db32f3ea62dc86aa841d47e25da8d8dd2267061e

      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x00o19f5.default-release\shield-preference-experiments.json
        Filesize

        18B

        MD5

        ff035bff2dcf972ee7dfd023455997ef

        SHA1

        a770e927c71c77a0a9ba32e12cd7eae07148f0e7

        SHA256

        60daa3a5f7dbfa200f8c82840ecf5b42640b70f3b7218a4c6bbd67db542e75a4

        SHA512

        b6814eb4bf32768b13c7a5dc04f7efb18d5fbb48f561505511567f7ef183a03b776a097aff26f098703766e1c97940c087e3e0a4f6e2ad60646ec9d3218c6aed