Resubmissions

16-03-2024 17:17

240316-vtswysfd2y 10

16-03-2024 15:31

240316-syg9xafg39 10

15-03-2024 08:15

240315-j5rmgsbg5z 10

Analysis

  • max time kernel
    540s
  • max time network
    587s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2024 17:17

General

  • Target

    4731758b5f792686547e861c6bd86ccf88ddb63cba6fa6b048a46cfc5f146325.exe

  • Size

    12KB

  • MD5

    784d3d48c9f583292a9928697d7cf87b

  • SHA1

    c6dbd334524d6e6361550995c33a76ad0b6793aa

  • SHA256

    4731758b5f792686547e861c6bd86ccf88ddb63cba6fa6b048a46cfc5f146325

  • SHA512

    ae2a34a08c35dca812812d21dedb2bde3f2153b5e25dff18b866be501630a7705f93a64e428577af7e3588a301f0c9dd309cf79513f4a7bd0b0b5e66edba2e52

  • SSDEEP

    192:S/TrG62a6B10k3g4fXk1iTV3HGc7EkpAqEjvu2q9C/YpXnAITZfPtRMonWNo:SebFNw4Pk1itKkpAjjI2Ypdmo0o

Malware Config

Signatures

  • Renames multiple (2169) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Drivers directory 9 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies registry class 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4731758b5f792686547e861c6bd86ccf88ddb63cba6fa6b048a46cfc5f146325.exe
    "C:\Users\Admin\AppData\Local\Temp\4731758b5f792686547e861c6bd86ccf88ddb63cba6fa6b048a46cfc5f146325.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops startup file
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    PID:3064

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons.png
    Filesize

    50KB

    MD5

    e9dfaf1e3098de6ca1b1edf98074181c

    SHA1

    d677cb123e4d48d3173e494b0d7f799d7d50ea29

    SHA256

    14415f59c2be570df3923ca969a088944988dfb873afd171c21504ebeb5a546a

    SHA512

    2c1d4a1ed11fdd17594ec6d97d07f14587ae569108c331b0af995fd9f8dce2f929e0239674fd1f01d108164a910560d494f12865c5ea71290d0567b33b5fd159

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions.png
    Filesize

    1KB

    MD5

    e4514ed30f9eabf779981d095ae30b0a

    SHA1

    d16f8a4a5a3c3f0fbec4a8fabfef8282e07a937c

    SHA256

    83e687a9ff7982e01b4ed837092a9335d1e217fde65ce7ac371b3a34217d7cea

    SHA512

    85b678f75ae9a187e9276526651ef0900a52ea9a9c7ce1e0ab30bcd891ed53d9d7a0fb6a52b4844529532c3136dada5f172df1824eec6bbe9c5a4267c674da82

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions2x.png
    Filesize

    3KB

    MD5

    3e724d843d54687cf45e2e56fbf2922a

    SHA1

    12d0510f09e5f265c46314bfb9e250c76e3d76ea

    SHA256

    a966c52a72c134b05b2d99b552dc2283092bd943f6169d4c59369d15b1542768

    SHA512

    2ba79152c2bdcab612be1e27fdd5d48f3289ac7b1d6ee74d98fbaa14720c8922405189c98f388b2a1ec008d361472c65d9bc3b5163ab8967b23815dc4dd54fb5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons.png
    Filesize

    683B

    MD5

    11c234e45442b1d830a917285736c0f1

    SHA1

    e2298cdd54aaffe7647d95906e27c0d129bfde9f

    SHA256

    70b25d6384e564d26a6c65d9337bfdaaca45c7c23160de60349f3a0b59e43fb1

    SHA512

    1cfe83d0c417f6da4314b791be1f631de0f8d005def75bce500a3ee7bd73253f7a5c27ebf89784dbddc5930d885a692ebd67956ddbbda8fd9fedb36d3331f5a2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons2x.png
    Filesize

    1KB

    MD5

    cdc5c1a596ad8f126595f01058c1e6fc

    SHA1

    0bd50f465b8f664ebd193fb40f59e8d2ac59f2c8

    SHA256

    2eafcc10251d3e8633ef994a0f270babfd84e4d6bde292469d94e6bc90b23b88

    SHA512

    22ecbffdbe77dc555f0e3e454554243cc5fd36292bd0e45509529899829509057c58baaace1b7e4bd35f9daf035312c45258a580eb4ec28579201124b9c4733e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png
    Filesize

    445B

    MD5

    348b570e52fc8079c1fe857610498a14

    SHA1

    49791f65631eca306f0750ac1fa8f20c87c4ea75

    SHA256

    49d3ff8f75252cb2a5ae241c88b2025700138b1401c589eea8e74ccb51f2463e

    SHA512

    4e385b14d1315c68448d3a451c41b3b1f6afef6b85dac31a9c7a795f1bf57a79cfd6387e1d0daf2abe572b5c23137676977f00e53cb26d430a7e5c91f734fdf5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png
    Filesize

    611B

    MD5

    fb245defe6f16156eae24c517a8198ff

    SHA1

    73057d6a2a970861dc0f402cdb834ad633b48697

    SHA256

    b27a9170e4660f624206dbe638d7ebec54edf5a44a92ac245b71b04af3da14ee

    SHA512

    71e0e29ef0b547bcdf5ba74e6967ffa31403bae9597a57d54cb5dac75db2a48fe304c11f548414653d3aa2629e407d9b54ee12e2d0f18af4ebebd841ea6bcb26

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png
    Filesize

    388B

    MD5

    bb331e951f47f03c3eb61ca8c12e5dd3

    SHA1

    653e60398bab20fc4f1ae5336bce2722df38385f

    SHA256

    259de62e0c9f522c428f0aa64183e98deec9044610e17d80155d2dfd25cd2908

    SHA512

    7cd3b8ce1d7dabba86906d89c37b491d53d645135165b2efdd8ea371dc77eecaf4ec33fbbf3caa10144d42e0f8797a3bd1399b98913ec36e65257f3a9c90f995

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png
    Filesize

    552B

    MD5

    3dd67efe90e03d1890c61365b130e26b

    SHA1

    4e10be9246a75ea5d75da5b9b93eb743903126ff

    SHA256

    6a237798ae20919de899ae63586ef5fb557e564204a1d8d54b043f42a7abaabe

    SHA512

    08b7325955df5ae6406c625c5c02865cdb92f478cc8296f5a35925a3a7d25971dbf9e4617783c97d07dd79d0f267d9f85e3add2f808da42b3ad66461a6c22692

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png
    Filesize

    388B

    MD5

    4ceb9f3611250805b83cc910dea6be20

    SHA1

    c87c13a038e96cdb79d4a622992cef3cb73f6d53

    SHA256

    79ae627f53a51ced11a63c58ffb70bc6858c5549903b4378156eba4c705bc993

    SHA512

    59bb09640e268f80d62d91e5ace8964d5ba97033a6883fa8cfab6adff48b207d40e74b9f5b9383740b9f6a42943f3dab5cd113a651baea966e3f8e2f74d6f935

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png
    Filesize

    552B

    MD5

    3868a291fb66a17f4bc9fb55c8270229

    SHA1

    643b3a2382de2c524b5a4eca9de364bb4247d863

    SHA256

    21aee0c31119735031c4906da25067e925ccaf71175d90af4cccb67d783aeda4

    SHA512

    60e64dfa3db0c1b889285b0a3bf4ce1483e2d632aa901ca52b9db39861674f41b7ed425270fb97c149eb535c68b65ba608bebfb5458fd64ed81adad5108b7eaf

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png
    Filesize

    388B

    MD5

    4906fc238b58e537e895daff7f2fa8a8

    SHA1

    d463f6a468052909a3d2f76b687dc91cb5f9456f

    SHA256

    bdc0fd01d78c89eace621f8f4bd682c72e13f4989f608ef78c3ecab7f053d56a

    SHA512

    ecf45a4163fd764484b168b169c259678937ec017f506dfe8b4fa86cc093a678663ade07709265225bfd313bf809933f1fccd7785860f25830540b42da7a7078

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png
    Filesize

    552B

    MD5

    ecbdd81c4eb84634cac8e263537d4762

    SHA1

    6d3fb55ae317a308031c7031690f410c9224cbe2

    SHA256

    03a86b59f708a99d7951ae7786185f5c9fc56e9381007678c4ca93058856b35f

    SHA512

    292f37313bf6551d47c2bc0b25843b2733b7082c464e6e4f63a8c912e9c04808ebccad0ed24e18a997e04f28b4c2f506fcb8de080e42c5e82dd81377c14b30f5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons.png
    Filesize

    7KB

    MD5

    0e280399e21f3483c74ec9b9d8e3a767

    SHA1

    9f4b89bc0ec7d16604916a84f42de85832afb511

    SHA256

    0884a3fa6ba268e9ece99976f625d8b2e29d7a42fb8d4047bdb3ea7359ea898e

    SHA512

    1f50a6c4c837854346e7e5d7d975ab13cc9ef050d74570ebb2fb47f615951599ead250521158a12d7982b2f457b53c1ee13fe042ffc5ad073237d247708d0a14

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons_ie8.gif
    Filesize

    7KB

    MD5

    f887b4a0e7ee6027fba24f4b9aca81ca

    SHA1

    053d90ffdad659cb6dd88e4a067c773d8030341e

    SHA256

    53720c1cbc1d861481ba8ab3fc621cb4ca861b07b2579f9a08950ddc2481ef67

    SHA512

    6e67e4658995c86b0885c074d6340b3166d9a440357a0a3bf683ff2ea540de25cae20781beb0bdea2c4aa5d1691c61e5c58e354e0fdde12f4ed231c0d7c48d9f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons_retina.png
    Filesize

    15KB

    MD5

    cfc126d7dc970bea7311ebd53e13366a

    SHA1

    c1c953489f71eda0255a0c76c69c34eb8f160f7e

    SHA256

    0f285088197fb5e0b2fc99253929cb42a49e8dd97dfcd24a2a20d2962d88dd74

    SHA512

    c5f45ff45d29dab90c1a8bbc40c30addbc0af3aabbc4d373916926a7f6d1d27238f11d66241cbaab33bdcddcdab98d301ad29d75c4e78139728a7751f82b73d6

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons.png
    Filesize

    8KB

    MD5

    2b555919b7a275c78dcd47919600a2fe

    SHA1

    f891824d41c083e902a36d1b1b064ce9fda15820

    SHA256

    3826ecd1fd155a09ffadbba146156b681d248aebf7cddcbc52c6d059f47ef58d

    SHA512

    6c3d3630b23c060b28af3a5087ff13bcdce78ef8ac984a19f29a6a678d28f4b4b47089859696a709f71c7694fc2a267cb91fbc970edac1069a34551feb373784

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons_retina.png
    Filesize

    17KB

    MD5

    30dbac0c08c5bba033aa1f04037b0e04

    SHA1

    58cd728774aeeaf88e9017250b891b84b9404f0f

    SHA256

    f6e762f27c6af37094be143b10c5f824dd8dae2257f05a24114be962f9aff2f9

    SHA512

    cf74b65c7ac5e57f033d39f13e2da8990e7bf83ee5edf386c3718adea1936d1c09040bfbd26abce865199dbba14c9caa6d0835662ac9c1ac067fb6389e2403a4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_pattern_RHP.png
    Filesize

    179B

    MD5

    7201d02060040c3f5b24df78f02c9e6b

    SHA1

    964a7ebf01711665b38b82109ca1b7924477489e

    SHA256

    81d81347894ed60e63f7da08c819d52b18c9087fd04f8ac70052c794a47fa9e9

    SHA512

    50da9d32067df22f85dc3f9e3dd45bd32435583eef4bb243bacc7bf9c9ce1231279bd219757e77241a122d2de6dff4321bba429519344b47f5856f35742fea7e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_patterns_header.png
    Filesize

    703B

    MD5

    084a426e11e877f6357132b859c43b60

    SHA1

    fb959f9d5654cef5fd1dac9927f0afc53b5e41e8

    SHA256

    21fd51e0fa38630c89ead90a4285826579a171d836c19c3167f0c653be9e01b9

    SHA512

    e5418382ccc4bcc24a04b74b1c5be3379ed72782695cda746168c6979b4b0f73dcdfa03d8649129b0c2d0639290d54beba3fbf6fd03358d483f8d83d90724081

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations.png
    Filesize

    8KB

    MD5

    c245edfc5e5fe139031bed6b4c1b683a

    SHA1

    0f79831c8323bc6d4f8ce8dd7af700d078c34ccc

    SHA256

    0e20b2c00baeee4e1d7ee1c46c784ed43e55a5ce2aac4304a2a02d8843109eab

    SHA512

    dc77f285496ed582df7bdc1b036f76f8bc9299cf736ad61aa9b9b7a146bb719406fb57e99b0d9cffa442f8173c89768e1a749b58727c0684b4f090212ef94176

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations_retina.png
    Filesize

    19KB

    MD5

    4490e9eaab4f9a8ce5a6eaaa6ccd0be0

    SHA1

    5aaa46df22b2f96ae266dcbf02db1e37f551db14

    SHA256

    ddeeab9287b28195cabada9a4a093edbcb6b0359dfd9b4839ce1ebbd2cd6ee26

    SHA512

    9f918b2f6a3506590dda3ab6145da68a0b7f386f95500618091a6a55492b96d65ba5af394fd1cb3df77a7e7410eb5304d29332d1cbc2d2dc53537977250667c9

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\faf_icons.png
    Filesize

    6KB

    MD5

    5f14d9b913e5cdace8ec4eca1d697d4e

    SHA1

    d015262b7902e53e48ccd4fb850204463e47fe2b

    SHA256

    e4ce96569549b7cbb5d56dd89412d9c652d2118e43627f1445e08bd07a8e9608

    SHA512

    503feef8efbfaf21314f3d6ffc0cdc7ff42a11645293dc5c12746d0356856ba4b73a1775711d60e0af86be7e5e2a91c1a5bf7c10663d01d1d7e8403a62bd956e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\bun.png
    Filesize

    2KB

    MD5

    9463607b53870219d57e7fb78b60b9e2

    SHA1

    a1a443d7d24f1079872573ae308af336a6ff69e7

    SHA256

    83c9e5f1b115cee16fc165f0f4740ea9bcd17a23c16777f4bfce100ec48f9355

    SHA512

    e7fced395a9ed817d7fa171eed0bb943c8c30d851f551c34404fc985fa89538e27d3d403269b92825a1d4cbe1dc0dba6aa746d7426666726e7682f017dad127f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\cstm_brand_preview.png
    Filesize

    2KB

    MD5

    83d1f31e56b13aa0aed228501d8d4546

    SHA1

    d3844fae96ae5cf46118caf304287303d68d3665

    SHA256

    d966cbf10867cafbb62bed90b80a33cb6df55af9ba833c4fe7bb4ed7ddd83f8d

    SHA512

    b256c3fb64bcb669e5fede3b5a98f5a1bf1bd4271d2aea91ca9619792df9df7252404e5d2c62fa44667d4c726437b81abdc6a00ab0da6c533130f224f0babd42

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\cstm_brand_preview2x.png
    Filesize

    4KB

    MD5

    82edd7a5e69ce476dcf16f73117f97ba

    SHA1

    c376bcc34a08d61c438df9811a2b6aa0fd9e54bc

    SHA256

    6ac409e5211bb58b80effbb2f76fc36c45597f01b04b6c902b2a783c61f244db

    SHA512

    76c1c9866cf6758099af7eb778a00f17450edc6af2c039cf87b905d9fcf1a646c9e4089c93489ad569d4fe8fe822654933321d11e785d064586800551a480705

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small.png
    Filesize

    289B

    MD5

    e91b16f5a43665611aa0ad787f3c6c14

    SHA1

    a65da0f9727bd00f2da60329169709dc8613038f

    SHA256

    119632b75d35cb6c6c3dc81d15d3481facb8e5be29fc6baf119646af05d76cb6

    SHA512

    1b8ee8e730c6da7db36125744687369a4d51b4f66c83e4688cb1dc2e769c02bd80a0d526eb5a825e3a4ead5e548e50296d3415261208ee71e76384984e5d5d3b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small2x.png
    Filesize

    385B

    MD5

    609aa201787a6d982287dc32938d5622

    SHA1

    629a3c134b8af5e47abfcaf1e4d9c3767afda782

    SHA256

    e29bda46b3ece15b60f163f712adeea81baf7af3f3e89f5aa608511aec7bb610

    SHA512

    b4a6f1bad670ccfaacb34eb5a9721424dcb58a06ac9e623b63536672db06062e6bb4c47805d178b0980f8dbd87faebfe0898060d84f4db7c28f41fb4b12d5ac9

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\illustrations.png
    Filesize

    4KB

    MD5

    4903fe797cd073c1860c4a595249c104

    SHA1

    14bad4306c3d66c00bf2f0df5e5f32c6c95fa108

    SHA256

    a03c5af784a43fab157c5ef2bf46cf4a4d0feaacaa4e084705c666e7289f4b37

    SHA512

    38abc866d78b2043469db16888b37122959223ca6cd795a989b7e2ab38d8d5581c18824f7efa0b915d71b1e4e807d5dbe4c1cd1953a907af41edd71b9de146c4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\nub.png
    Filesize

    1003B

    MD5

    b0a97ad90bfd58ff4124db7fb013075a

    SHA1

    96eb897c10dac9ae7b00cb079f4a1eb0e55c95f6

    SHA256

    1795234f59d5385b758c290df05f2ace0977470ead99db32e8bafc60bbcb1eff

    SHA512

    4fad498eca028a2ca9c59f10f03114fadbd7bf6cda097e0c9fd06327bf88f945bc33a8d3055ce3ebb6071574e350ae57604a7662418f52dd320a0683be8f88b8

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons.png
    Filesize

    1KB

    MD5

    70fb3aaac67b78aa657f64736846e752

    SHA1

    36e93dbd072fd5abb73ee5cb01e52d65896e47ae

    SHA256

    ead8847e103bdde4ebd66b4ede51a6b5168e8f0b4b368a28806d5a8ce9e2147b

    SHA512

    2d33244246812d528ba47fcb95227534b3b23c0dacae180f2bbe56086a4c10bb20d750ec32581c4325f16c52bec57231f47ddbd375c27dd1fda1c36c76d669a4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons2x.png
    Filesize

    2KB

    MD5

    9e8d01103bc237493b14b86eb1453c4b

    SHA1

    96ff8628d4479099591c916ccd7e9d943cb984ff

    SHA256

    76428a2735911fcc12df52e5a2eb1f3a0c51fb4696a0888e61818ff31c74f20d

    SHA512

    7e2525b576b948cd880ed4eddea454ac32517dd3215184c03566f80828edeea1083448ae79c30d89999e929908c7e4664a0b84849868079eb644a7747ed1fb99

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adc_logo.png
    Filesize

    3KB

    MD5

    7d3306a7164ad54924a19cf30494521c

    SHA1

    9f409304ac16016e895dab11b6af6ca2a5dda8f8

    SHA256

    9f8529ea4278603265ead05e01bb650f5e98d6289aff6841e4f01818c26c07eb

    SHA512

    48f08ebd86012b008508818d0921c845665a7ef5a7555ef25990405394de00a6c14f619ce00a5a9cf876c74ada82bddea687975a09d6caa8da2b0dc325976adb

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif
    Filesize

    556B

    MD5

    107b8a951ec60c7dadd74c4cd0fc4d37

    SHA1

    dfb84b2635e99f62d4c4b5e094398fd13838b7d4

    SHA256

    5edca518ad16f478c79c6a3a69186fb80caeb55f7247571f85b2ed94ce6ebcc5

    SHA512

    927f4603334444b45c08e947ec7c97088db501c6b75628e8c36fd772928ee52867f84d941f626e9a2fa0add7d78b2b150ada4d5dd3289f9f9d42fd558de37601

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\logo_retina.png
    Filesize

    6KB

    MD5

    207fc66102f3243649efa141045e8cae

    SHA1

    aaf0cac923ae4e47c15f22019e0f3fa1563cfd57

    SHA256

    1ee3052657e7fffbae7ea3457bba96d78cd9a2c5a90e287f43fb9544ce7f242e

    SHA512

    197f22a88b345f5863a9be2e55a84278058a56e14316420843b72292605113030c8a405c10db8c8244e22b68c6e9dbb47e1cfd1f240944d7eee3e4e253a96b9c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo.png
    Filesize

    826B

    MD5

    e365930399bcf6deaf52bf1223509d9c

    SHA1

    9a8ba2fcd5b0e79fa822c8b7d57a3c25c4a7f113

    SHA256

    f52caae5bb02b707002c8caa69f25a4ec5406db234e7d35d0b535d3eee6ad170

    SHA512

    8de7eb73e7f15f9848323326a685c11117b1ccac6e124c5f97c1162e7f9a165402ccef4fbe76839c3651b40b414cf45271cb20eb98168896a1b051aa538860cf

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo_2x.png
    Filesize

    1KB

    MD5

    a2b780364e43271d13f448f3737f2a20

    SHA1

    ed0a32fb7fabe13f8c9387e7035c442ae466c79c

    SHA256

    a935becd1b710eb95a5d937590a1c156994f23f4d3280d736d59e40e937e9c66

    SHA512

    aab1260d9d3d80fd681147eb00f52d851c47cacb30e53b4eb13c970e6860ca31409fc544666ddb1555ce3165cd7e84fe064511358936581a1c4423ffde3438f5

  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt
    Filesize

    32KB

    MD5

    c0af252790445d2ddf483a36c6a342a9

    SHA1

    740e95fe6f776db3287596581e0988647d6a7ca1

    SHA256

    f6fb5a1f0ec67e6956bc43727629c7fc423563ae3940450be1a10fd0cd504394

    SHA512

    5ad4852f3d8e49c3dbcb190e2d3a3cd84582a45b138a7cc590cfbc27edc22077ab35d4c74f8895b3d5fa10993c2d7822ec59740c9d1c13adf7c164b5ee8950dd

  • C:\Program Files\7-Zip\ÊÀÊ ÐÀÑØÈÔÐÎÂÀÒÜ ÔÀÉËÛ.txt
    Filesize

    39B

    MD5

    78771d2ad3aa0fc6be1a0ae14fc17868

    SHA1

    fe1c77717a03f08e5e54190a6e351260bbf6b8a8

    SHA256

    99594c155e27207963837a2684b7c06bf4ebe46020a3abb0a2b52ca51a826a22

    SHA512

    f1c98e1d81d0a9e2c99cda140a6303c848a5d4338716aee42e4ae695a9b20bb0b047abe2e32b8634e5f6b00654c7afa26701fa50a37f5f006ee4a3c9e91251b5

  • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif
    Filesize

    153B

    MD5

    7aaf992026b25f455e030894b6fc7be7

    SHA1

    95196ba16d45bb91981680af816f7a96051eb890

    SHA256

    3c9930d02454ded39634c2dd0b787ed20e228de78cdc0af4b26f8d5a205564ca

    SHA512

    6f4d5f6612dd03629e341747481adc21f911023aa6eff271166c140f0432a3b89533b966119d51ed9516379f1b17b78dcfe0980d917be2d1e232f1c0e3b14a97

  • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt
    Filesize

    190B

    MD5

    390ce9416a8cb865aacae877260678b2

    SHA1

    e7df494590ddcaaab89427d4f7a342997237304d

    SHA256

    fa7ef1771df2bb2ab820587644454e9ee22c9de961976946d0d74fe1fbf25213

    SHA512

    66ade82c3d472b23696d10dc95187c251cf6221119444f0b801262bde686459d1f04126538ac2299ce24f60229d027c728b7c0cc988a1d8afe0c3bdd7868bb2a

  • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt
    Filesize

    190B

    MD5

    778c95941790cc839006cd1423a1e233

    SHA1

    1fb7fc8f1810d228927f626f5ed85d84ac5edea2

    SHA256

    b231009e8f9f63309dcb495023a9ce2dc01614ed382f389b3c87355a7c4bd0ff

    SHA512

    2d671f0b8ad4a9fe2cd60ca671ed3852e8e19ae9d7572f1939fe026c67ab38417c95eed23e927c50768497db70d90ab2b4e42a800caa124ea1633e5f1651b06e

  • C:\Program Files\Java\jre-1.8\legal\javafx\directshow.md
    Filesize

    1KB

    MD5

    81f11827e438fd35df429ca55cab4782

    SHA1

    933d71f549c1ae060a39e196f8dabcbb7d00ed4d

    SHA256

    9fa498ace91762eee2bc8e1d8c36e3a246bf8c70aeb6154ae4451217593fc936

    SHA512

    c75621da9960761086eab95e0dd19aee13e83bac4951f0a9ee26b732f4a4aa4ce9980966c3308a9b81c4a0b725b64f6acf3d99abe275319bee22f5bfc8f2ea9a

  • C:\Program Files\Java\jre-1.8\legal\javafx\glib.md
    Filesize

    31KB

    MD5

    68ab8c0e9f6a1ae8ef7ff4d75c29854a

    SHA1

    5603f303c0c4012bb71d172a1ed0750819b2d003

    SHA256

    57a937055090cbb643368f9ac289f30ee31326c1f76585200e9a01d1bcbdb9c8

    SHA512

    ef1c5807917a14a4dc8f2cf41545cfe52fca2a32f49e9db5788559bdbe6a6f8b7fb7dfa06b2a634efecc7f839342a31f5015701500ba45c80dd1e2bb5bcdcef6

  • C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md
    Filesize

    34KB

    MD5

    e4dfc3b1f4e15ff99ae6a300d9c6d14f

    SHA1

    04e7b337688113ca735a271de3acaaa3c45e76ed

    SHA256

    f9d858724fc6ad945e60d2dfb6b225efb56e9afbcc823c3f7cf13d8b29f6ca5c

    SHA512

    8f157df50601e6d84c10e876ebdd9bab6bca39909d6c9c572a6dcf12a119ac7db66ddf717fc91f5d4cd3c4c7bbe7703dde1446e676e6241c767076dfb698a5c1

  • C:\Program Files\Java\jre-1.8\legal\javafx\icu_web.md
    Filesize

    23KB

    MD5

    9658b0d062c6d7e706726fcab7f63fa0

    SHA1

    0de7629c35f0ca8e924afc2ded0755b96ffbd2fe

    SHA256

    916a9a84484efdc5d159ee4ef57558ffd766744b2d96e3647ca9b17c628e5cac

    SHA512

    96e4d280fe950a124fecfb6f6f4a72b6563976229fd4c01fab169736c733cba96a19768e90b921ce560f76747b112d79b05c94fc3b1336e088feba7306c0704b

  • C:\Program Files\Java\jre-1.8\legal\javafx\jpeg_fx.md
    Filesize

    2KB

    MD5

    464954255e15ec637de7436bbd922ac9

    SHA1

    824e6fe6510f1a947060bad822d752059b740e1e

    SHA256

    9cd8675d3fb2c6f4cc79013b581cb96c63b77655629f0a18a5d1ae7421ff62db

    SHA512

    c0bf9b625ef2434b867579663fcb1514c3e9303664718ea573d31e5d699cdf2c4c3a6277ac83886e0aa8efc6644f904d2356d7bf7afdcce604997a6f6deb5712

  • C:\Program Files\Java\jre-1.8\legal\javafx\libffi.md
    Filesize

    1KB

    MD5

    68ae9d065f74e5f9079448af66812245

    SHA1

    d4686ffa1b3f5a166e2227bfe4972ea1af3b0dab

    SHA256

    6b711bf9405f62795867ee1a84e2b3592f054e266788b36047c5c6663f69745a

    SHA512

    b038e17037ce01711e8cd3e69a61e7af1f885c1ca4e45aa5ab17a9e5bb1b7125ed479b06feebd754674895b1db955cd398c0818f5c54c7b1deb4ece86c874d70

  • C:\Program Files\Java\jre-1.8\legal\javafx\libxml2.md
    Filesize

    3KB

    MD5

    e6359cdd34fa975997f1d0684213009e

    SHA1

    b03a2e86ac3bee6195884a4931d6d71ddca88ab6

    SHA256

    ab7b3f6fb2b7a59d0daab06b0d651be1cb02e6b9710f4482403bc5b1e0f7ac47

    SHA512

    be6e40390ea581ebe579b6101949e8750b0c9cca7bbeaf09533fd6f5af4c8da8e7ce550eb36de191b8ee2cdbe9414bb81908bf446ee76af7a6c33cfddbe4406c

  • C:\Program Files\Java\jre-1.8\legal\javafx\libxslt.md
    Filesize

    2KB

    MD5

    5714db89798b21ca191620d88fbc6814

    SHA1

    a9415a0578040a3f84e694aa6dab150a0d54b946

    SHA256

    b04267b02b2e3860f8141228823ad5c6ea42db0324b1f67d4a0844c67db90c84

    SHA512

    d099cd9c03f5dcaf2c981a1656f74ffdb85cb32250f18dd0ab57490d6acdc83ba44392f257e5c3aebe234e749e5ef770200cb6da1c482bc5341ff39886b43bb2

  • C:\Program Files\Java\jre-1.8\legal\javafx\mesa3d.md
    Filesize

    5KB

    MD5

    48650ddb741cc833029bd63e1c8afc90

    SHA1

    bf3cfc059fafdb980caecd85c07b5c7ba6471f71

    SHA256

    d318437153c7a608634e005f11c9420eb088ac6c9e21494c72ade9c29991a710

    SHA512

    b86821f4804e854150ae425538645153e9c615a9f3840c02a67e74607c42687d0ca85e290c8cbe59e9e65126b2979054c19b6c51b825fc5c321134acdf210cd6

  • C:\Program Files\Java\jre-1.8\legal\javafx\public_suffix.md
    Filesize

    17KB

    MD5

    bafaeaa1831bcfca2394225507ac3671

    SHA1

    44d6006e380bdc31714fe369e00d51d813c66059

    SHA256

    f4a3dff2d59cf2e4afe5f026f091d5877c21c5d3c2782898773924cb49d93cf0

    SHA512

    3a6706528d07e8d02c3ef37a595d6811a680028195c75db2904e759d1570b097031ad539ad6c1fe0df0db0bd7f83f464b10940f1862cf4b36cac964386a0a42d

  • C:\Program Files\Java\jre-1.8\legal\javafx\webkit.md
    Filesize

    320KB

    MD5

    6ef7cd95eee9516337453b7fdfed9889

    SHA1

    892adb68b95c2071049a4600d88b2c37a479a7a1

    SHA256

    ff16ec4d5bd5ab70f41ddcbcf8d438e802d7432b23ef8b460af09387d2f54f07

    SHA512

    1555120686a10e6e241ece7cd98dfe675c5c469cef10cd15bddc8f783446db1521ec71e28fde81a302d5dc87f45dcba1863d827967e7f9be1a83328473091503

  • C:\Program Files\Java\jre-1.8\legal\jdk\asm.md
    Filesize

    1KB

    MD5

    0427b0a3a4af1d67a52afbf453428cde

    SHA1

    c8262e693b2dffe3001b50bbc7a84218f4333115

    SHA256

    06011fad38cacc73a0d4e96d5a35ca3880b9aa42abdfc3fb974443b0af3cd6e6

    SHA512

    2fc6d39d1c6b3df1ff0429824b430754128be1668097cbb79a7586df29c5cf4b367e796e84a11e9ab22d3b114f5e64306586b94180f2ba8933c85639daffc98e

  • C:\Program Files\Java\jre-1.8\legal\jdk\bcel.md
    Filesize

    10KB

    MD5

    bc43df0ce35807c92c41eedf5204c464

    SHA1

    133f68ceb0c5fe6f08de2a21a0c0d93ed1b03fc5

    SHA256

    f3599f80f90c1dd7f592b55af1c68ef2e13a92041cb50e58b82353509791b694

    SHA512

    d5c95977a95d896f320ac784d3e1cbcb38309774ed5d468984bcf46503a57369a2a1d672e900065b8224c1f95b3a7a31c4c06a53ea1e13632f785fe30edc8cb1

  • C:\Program Files\Java\jre-1.8\legal\jdk\cldr.md
    Filesize

    3KB

    MD5

    9cebadca65190f7f0b9c23e589339a00

    SHA1

    c4235d1c140a6c34cc829b1ca0468e347f5b4c12

    SHA256

    657f194e9e33a34cfb4033aed5cced8064b5a374d54d0f99a3eb298d2955176f

    SHA512

    00d8c186b35131cbc7b4b2ba8cf07cef005f3eee6c086850bf58b23e2fa919fc28fddd76ae65db1930f32750be74dc4a2b9a8fe62b345dc58dbd75c61335efdf

  • C:\Program Files\Java\jre-1.8\legal\jdk\colorimaging.md
    Filesize

    162B

    MD5

    c25ecdc2a487317b752cc9b11644b6b6

    SHA1

    fba4ccb80a395fef17cd682887cd6a98daff8c94

    SHA256

    dcc178fb91aa23b42e63983256552e8bf2ad582fd5ac08f3e63029706682bfd7

    SHA512

    c76388c368106fad38c5e0927f5c7f9a85453b2723ef12e9b41e2196265288be9f6dcf8b82adadb2ee8c7f8b093cd84e7152bf69062ee470fe2ae9d579941b00

  • C:\Program Files\Java\jre-1.8\legal\jdk\cryptix.md
    Filesize

    1KB

    MD5

    b7d58c4d8827b9f5a49a69b0c6045439

    SHA1

    be307b606ac44a596bafa0fd3ad56a9c8c11b2c1

    SHA256

    3826402da4b6263c6d604912dedbe30ff0176c52ba57a6e3036510e5e0d576d0

    SHA512

    2cfe848dda0fb029a35cd07d291eb2dbf09ebe30a1a3809a58244502734b6ecdfc4f1bb1e091b3ed3b7e046d279cd87d3a8333c3834aed6d45e31a1373a34817

  • C:\Program Files\Java\jre-1.8\legal\jdk\dom.md
    Filesize

    3KB

    MD5

    cde8056041f57b956a57495c48b61a34

    SHA1

    169eadde7c51d1c91e465b4112dc3f4e88ea17f4

    SHA256

    78f4112f0eefdf9414600cf47fc97c3d34783ebdc5d08764da52cd05f3e50e83

    SHA512

    fcd69ed26be8e859b928657f6f531e2fc758efbb8753b95ef757c27ae6d19a0a8f5750ac93c4df84352cfebfffa4501aa3feb1d09cbb795fe228241cc166c55a

  • C:\Program Files\Java\jre-1.8\legal\jdk\dynalink.md
    Filesize

    1KB

    MD5

    442ea237a52261b3956701b8e6e14b18

    SHA1

    600e54660f613d9a16cf0995af3269ae12137e46

    SHA256

    dc3ee585fead41753216159afd1f0e8a98cfbbdce67fed8788f0bb21b83be1af

    SHA512

    3e361fac8cf11bf901bbf5ce9222d046546e6586a64076f6ca025508ff154d730a664c0c250108349bd4b7009087b4429e3dd3930456b63d2d98179eb2a05c71

  • C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md
    Filesize

    28KB

    MD5

    bab3619865b0c39ae06af78a28f4441e

    SHA1

    5359b84346e012dd144671d66f335a85e9bbdb95

    SHA256

    1ed32540e4b7c1d99943419ca80bcbb35d8bbaed45b1681e08efa83f2f568bf7

    SHA512

    36ae012a7b0b50332b75590742f898af665e57d1fcc34153be4038cbbc00ec5653e97016218c4f5ae937eafed5697b7827e65b2f1bfd42867ff19c6bb7eb0768

  • C:\Program Files\Java\jre-1.8\legal\jdk\freebxml.md
    Filesize

    2KB

    MD5

    3d699331c742390a2b0e25571c78871b

    SHA1

    feefc43cd07bb84e2638d30fadcfd863bc5b880d

    SHA256

    96d038128d6d4a408b896d6cd81135e8270232aaff1649ccdc40fd478b8cf789

    SHA512

    9b1dde0666dcca448ff22234e78086d85270fba8c288c322989c13cac480870153055a1e25c63401ac3d72b459bebf88717760b6d5235fdaa478ad14902f642e

  • C:\Program Files\Java\jre-1.8\legal\jdk\giflib.md
    Filesize

    1KB

    MD5

    65ac7d59f02ae8d8e1dfdac765b63683

    SHA1

    2f60fa2ff64d3fac353802223c848307256780c8

    SHA256

    368009f57ab753996a928f57ba6b5ff8cc19bb3aaf6cbaae9a0c8cf524bf5784

    SHA512

    0560d57e5ac4a264bc9851fc8e836ac96408e0a45e0b759aa5966aec4dcac592f827c12df4b67cae9b60b4a48da3cc1fe77b2f5c2b1f556605856f18ffcbb6f6

  • C:\Program Files\Java\jre-1.8\legal\jdk\icu.md
    Filesize

    2KB

    MD5

    b28b51ca0e2ac2866b86e78d9017e016

    SHA1

    97e06a8df20b212e5d6772d703ce14179d840e97

    SHA256

    6340dae266aadee902241b200a3a6f886e2db3608c6f1db83a18ff29b5c85c2e

    SHA512

    d7d0fb61345de50cf959ce0404f647fb19947133c78389433d19117ab79e7df2278d2d46c5ffb61caa29ad1dd2aa06b1daa2590e16b02c21d8a7b3530071cc09

  • C:\Program Files\Java\jre-1.8\legal\jdk\jcup.md
    Filesize

    1KB

    MD5

    10fc3ad10d30d864575e534ab1480128

    SHA1

    e663f67f4b77b3cd13b2e2624f92ab9f88153f23

    SHA256

    b4b78e7fca1a55fa5bf79d7a4be856987f22d60f4863c9d3ab2deead58244a09

    SHA512

    022c5999039b9c3ac02dba56127b36cbb9e9a94723cf1d1445e9efdd5de545578311e89af40247c25893f8fb3e8a1822ce354f0396c04548190a7ef600d3a453

  • C:\Program Files\Java\jre-1.8\legal\jdk\joni.md
    Filesize

    1KB

    MD5

    fd0457514a0665e2ddf86bcdb2d86543

    SHA1

    89a577a14962ea7a55c6c1594a951ba651f0a0af

    SHA256

    fb2926cff9708e15abbc121997cec0d0c838f99e56507c5c90b494109c60eb76

    SHA512

    4650afb4f59aaa30b48f55c892dbdfb914fc35e0053610c2bb7659400597a368b2252354f916a3489f738bb3e7953ca6fde4b31496550269d4a096b935ce0570

  • C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md
    Filesize

    1KB

    MD5

    9ea2a95f6703f01b24e0f37e769b57d0

    SHA1

    f04c9d21a07da9e9798c6a68426b2e048801ce2e

    SHA256

    12a9ea0144e9fcd85bcc16a945dd9676807df9b7d201e5bf7c35c26fbf7f8ae1

    SHA512

    ea886fe1506104dbd223501a2a8ccfad45cdf07d54eab7dd88267aabdc6fae41116e4556825ac569a76449cbfce9752b1b6f4e831ea16b382cc87fcfecd924b3

  • C:\Program Files\Java\jre-1.8\legal\jdk\jpeg.md
    Filesize

    3KB

    MD5

    edc7a55cbe3991df200e550c33320924

    SHA1

    4a8a818fe86d84e8bc906c99b6889fefa6347342

    SHA256

    a4935541634ad953b5a8f48f898e705e3776f4739fe07cb4eea56b15845f71d0

    SHA512

    ad5e1795f73cd1e5bcb0e59ccafaa7dfc2eb348a628fd9e309c781877d976f0d00b2d176a2ba7cb28c7040c06aaec642a0748666126abeb7a5622fda6f475afd

  • C:\Program Files\Java\jre-1.8\legal\jdk\lcms.md
    Filesize

    2KB

    MD5

    800476bd27903bbfed5d6c6a0c052327

    SHA1

    a02c98d54884eacaccd926d720e5665b8432753f

    SHA256

    317ede7e7f978d9ad2cbfdb5ee09c272d94768953f6b127c032a3d92d62a0c36

    SHA512

    629a75625e48f964feaf79a69e7bc830826dba9eaca3d75f019e9e2d1cd8c7b9a417cb780aebd150ab69fa5848b840b7d23ffcf01cad00ed93f445ecd3bc271c

  • C:\Program Files\Java\jre-1.8\legal\jdk\libpng.md
    Filesize

    6KB

    MD5

    aff4b353ace9d1e368859832b56eab56

    SHA1

    fdf8cbcb334aa519f22fc3df1e26fdd9a1e3397f

    SHA256

    5d45f371ad0056c640cfca11d30e2e75e26134726b3ae5143778fadd6bbaa618

    SHA512

    03703e79b662d69a8e3af7d0f6bed47788368f571326256d04e09a3e46d2253876e1baaea6a60abe2878a7d3821755ad5010bcb967fbcaf3a06a9c9f1a261259

  • C:\Program Files\Java\jre-1.8\legal\jdk\mesa3d.md
    Filesize

    5KB

    MD5

    d821ea960c5888a1c2693bd0d28f6d09

    SHA1

    36ddebf731bb942139d040793e340cdb78bf997a

    SHA256

    85766544900737bb78365ce7664c4691f0d5a993ecf75396af3abbdb89a8e60e

    SHA512

    5921462865eeeae28e415084b50a1a15aca3ac5eb14bd9179b81ddc4d7c88a217ab999ca172aa1e41909549b24dbcd355e9d4fde40bde1d6dbba57c425bab9d6

  • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11cryptotoken.md
    Filesize

    3KB

    MD5

    d02fbd53a530b75332055f86df4e3af0

    SHA1

    9921ce8da899dc1550d1cd01d43173bdbc1e741d

    SHA256

    a2f903db2049e248776e166d120fa0d83f801c66ea07f206ea1bbb972e1d88e3

    SHA512

    6a0e6e5d72ee687b5de41664cedcd8671ad2fceafe2109824b64089b316cf439ce76f30fa39ac8881c18b3e10e17bf9ceb9b113d13c80aba4dfe90c47ea15e97

  • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11wrapper.md
    Filesize

    2KB

    MD5

    99e0821bb9c846bd448f2b1e6f7f8466

    SHA1

    3b24b57f4139c31a22b2cc621e413d5215972794

    SHA256

    b9c8d61cee3f647080976932778ac6738b219ab60da83d97cc43a869e0c5feb7

    SHA512

    63da11df9aa3282c86bdd106e96fa81e68d6105d511d57cee6215d8d257c60022722c0a02df6d8a3fd76e0b601d91da8c409abff6c9c2eb6249016a8231c9779

  • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngcc.md
    Filesize

    2KB

    MD5

    e89e737a4a9c84d069fe8ae65c5a2161

    SHA1

    43206bb240ab812d573c60338feff7302da242b7

    SHA256

    3ac5e8852dc4c1dfaf0b74360333bb08732cc708e2e72963ce28f0c3d9a3c306

    SHA512

    f08caeedaa3b16806d7be2dd5e90cff8202511f6325babb789cecbe40989458726d25847f7dd1b86dfb29726c7d6663f11bc084ee5b9d164a1053d98081d6d47

  • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md
    Filesize

    1KB

    MD5

    8c9e97ec02ebbdf26f7923da867db834

    SHA1

    0d83377eeb597ac7050aaec93d058a1eb6c44700

    SHA256

    66e5790c0d068642537ecf3efb4cb19987473e34a10a4192934e3151ef96817f

    SHA512

    8b1a58a7f6f820974dcfcb9b8209470557368fb8ece5e9db315b20b5d4e726f56275ae1c292852dd6cf3c60decd81c5f1b0c6c338c4b4e9d54344176c5b5f973

  • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngom.md
    Filesize

    1KB

    MD5

    c45315e4633396c6da3817b1c4f207c3

    SHA1

    0420b13f954a081823e7036eec0009101c8ee3eb

    SHA256

    243ef856694d6f248ee23f2fd0d8ce16519f4df9bbb4809623aa6cccdf659f97

    SHA512

    afea50cd23e76bac8359583daa3364f9b91ff99c7262a98927fb99adcf856ce7c9c92796e85e90f9ea11302cf93eef5237729284b45724df5588e4b225264b79

  • C:\Program Files\Java\jre-1.8\legal\jdk\santuario.md
    Filesize

    11KB

    MD5

    1c2da6b3bc4379a7e8938ff498cab47d

    SHA1

    f5f4edc68397ef50d93631cdad1df06495158dd6

    SHA256

    65c3346c3c9a64fe0e18eb97ed15f8cc8ee5ff71c7da8a8940ee04ca1a7c60e3

    SHA512

    a56017c8562c9253a714f538d8686505e568d62aa53b96d2ed02982fda5fc3815c85aeb6c2ff6f5b1d657d0c8aa3e006b552705d28add06427a81904a31f7a90

  • C:\Program Files\Java\jre-1.8\legal\jdk\thaidict.md
    Filesize

    1KB

    MD5

    16ab584f7809567f7651724ca7f114a0

    SHA1

    ed1b61d549dbdb8270662e0d0d1bc383c2f0ca1a

    SHA256

    bf3e9c86e70b94552abfa0fb6824cee643a09acb19f0894319d750004e143119

    SHA512

    07eccd3fb32f220cf8e2ce958c2795372ba1030c6e28f5f2beb36a1e36354fa74215601ec64499e4b8b79c890a9d8b898516ccfd9e7dfd4c8694c0ad72bd8c71

  • C:\Program Files\Java\jre-1.8\legal\jdk\unicode.md
    Filesize

    2KB

    MD5

    3fb9ff3d3307d55add3eca675402be6c

    SHA1

    0aec61d90504ca7bbe438cb3dd50bd5ab149a78f

    SHA256

    0da261d8ac845dfb0be48a05dfd33a1ed8e7a3750b141faedba23c90d7378f92

    SHA512

    1c700be2debc4e62da029ca93334219cb9d0265a4cecc9fc4a808800d6241ffcc8c711442aaccc0a2703c87355109d053a9167d381c4333bb781790f1dafe5cc

  • C:\Program Files\Java\jre-1.8\legal\jdk\xalan.md
    Filesize

    11KB

    MD5

    8889979db4a892a5992aa3ace06fd4e8

    SHA1

    3dcd2844a000d5fc645aca387735fcb1a47a52d3

    SHA256

    9f68562fbe526bebfcad18583a84920633d4125d096437d8c7439691dd3464f2

    SHA512

    3d48aa59b885bff578ab83fe9d07806c5321e2509595da289d694e07dd6993b1109c191c3906cc3fd309e42902d8a8510846129ca0dd7e6359ac05e99ce3d135

  • C:\Program Files\Java\jre-1.8\legal\jdk\xerces.md
    Filesize

    11KB

    MD5

    1c07fc098fd1d0462c85b5ce91d53ae2

    SHA1

    57efe508bd11c867d995da37ddcaaaff875275ba

    SHA256

    b2215f200ad1c7749b030cb445ab4ff9f4e15a23b22956091666295e5362d3b3

    SHA512

    7b15a20c8146603dd4aba54e2b69e8e9ed3c2d56644b4918819e5b9c3ee2e8a9857b5527c7c6f2cff24794ef5c4c5e761da6c8c54d5c23997b6b6f675fdadefd

  • C:\Program Files\Java\jre-1.8\legal\jdk\xmlresolver.md
    Filesize

    11KB

    MD5

    80f3935b0fd265e5f5a3c4d8118503a9

    SHA1

    c01a8096e22d89aed389387e06b5325f6a0d7bb6

    SHA256

    71bd21711b68a96ea6e019637635230a2f7ba2aff6d0308cd22761c7272ae745

    SHA512

    3cbbdcc16d9c5ea5aba9a966765b0bc302c925844d36058a95846a6455840aab53cdf205e8837e4255b2d54ba672c9473c2fb5bd2a0d95799e64c1139bdc9d22

  • C:\Program Files\Java\jre-1.8\legal\jdk\zlib.md
    Filesize

    1011B

    MD5

    caf28f32b7cbfc913a8762ac7f3c97ae

    SHA1

    ad3057bf47ba112b202d0382a00804f92f69ffaa

    SHA256

    372a491a6d70400a325118c84aa9f8fc8c8c9a6fc6b2cbff305fd9f8546d92a2

    SHA512

    971778c3c60e60d186dcf1b09fd1795a991fb5ae906a89faa32056378ae36e11a6ceba6e155a8c0215c0a965421ec1fd8f2ba2b32c32049d173f18da884e608e

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{88e9f308-4bba-4de0-942a-5c1abd48cca8}\0.0.filtertrie.intermediate.txt
    Filesize

    28KB

    MD5

    73d2015036068023fb38883b22bb510c

    SHA1

    f26d4dbcd485fe26115cad3eb64a9f8ba67dbeda

    SHA256

    a30e323cbf71ddf25a14cd1fc4984f274192483f838f1e7035e67e352888e3c1

    SHA512

    d478d9a084efc75f6281b41baea842b9407ac79620ec13d912040c228deca218bfc894dcea78552da38a8463ea619f47d74683b23a98d6b7554ffa7759458574

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133534341698989784.txt
    Filesize

    77KB

    MD5

    c4b5c5d649bec0138a956bba300b87f1

    SHA1

    db7e17b82ad92100016004ebff02909f3cbc9465

    SHA256

    3c36d0c0b82bba6d7bd586ca9c57f9a42bae96d92f2db684a9ac5650a3a426eb

    SHA512

    c44dcd93fb170ae04b20c4241af85ef4512c0d952fc999cf8df9531b3cc2b3aa84467576b4bc4e2a44dce190562efc3ea6d19132b59d6ae64f7c3a4db707aa54

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133534342225891040.txt
    Filesize

    47KB

    MD5

    34e2160103237a25ca5e26c211a36065

    SHA1

    a51e652401b959ba639481e3a9fa99eac9e46200

    SHA256

    92c6a21e73ecc90accffeaec129e1d1e690276272e50ec8350c0f9b6c0f1b2ac

    SHA512

    29df2c3b7e65a3e51f17fe94cb9f15c726af0e333184016b317f0fde96e83c97310fe4a446f8edb03f0227b4832c556477965fb60fe4606db290ef70ec4429be

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133534348577856846.txt
    Filesize

    63KB

    MD5

    53e04f3153caf3119206568247f025f8

    SHA1

    ff59c66d5655e9177b6dd88bbe465ec0099744b3

    SHA256

    61b5e7855d77446cb20633dae6ed22a345ff6775a491b2e46a2e992b8c946875

    SHA512

    3be46096bbccb659b77f838e7ee0589801d083ff5f7d4dee16457b033ccc26419766c77a87d213eec0c082d955772ec68389ed2c10b574a3de622ca5c2c3ca7d

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133534364457827192.txt
    Filesize

    74KB

    MD5

    990bb539a117343b8a9b5b7f55d14e5c

    SHA1

    07155a01625685785b6adc29201e59f68531a674

    SHA256

    a3c5e6220f945cada0362c7130c856c20c227bee8018cefd429e7c67a941ec17

    SHA512

    d7f600b1c365f3ef12593a108267a3485cd354da22a50bbb07da4e6139c646aaf7fd9ab9450ecb0b4e2c1b123b293975140d607d56f02612eb407a25cbbbf437

  • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk
    Filesize

    407B

    MD5

    973eea6008cf413af520991a38f63b4e

    SHA1

    c2b449ae836e94b1d041a67cfa4c05a7e436e574

    SHA256

    72b345dc742c0b919a3a4e5f499126fb10a9270b622da5554ba8dcf70d4c6867

    SHA512

    0be0ab8421370c854b302ffa322a4c39855326361adb19236b15690ca84230ebf3608105f9e04e43ff2c748b96331d09a10483d1d9485f8dee80b7abdf93279e

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\ASPdotNET_logo.jpg
    Filesize

    21KB

    MD5

    4e9bd1662e3c86b490268f60f0370df9

    SHA1

    055cc55938201d540a0934059c7681316aea5b51

    SHA256

    3efc28209151c3695120f046ac13c52d5a950954d6cdcfa79d03dbb780e2d51f

    SHA512

    9025be4587d52075b94762e03a8c9e977f612f76f7a9e52bcf4bc049301141a7d31354dfc5a068dfc4809801adccf1ef6260eb53ca876fd0a5a30d9aba478626

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\HelpIcon_solid.gif
    Filesize

    1KB

    MD5

    f90ed82b697231f17ba10f629efe44ef

    SHA1

    d6151ec6c72c75a254e5c06fcd1594fa0a46f981

    SHA256

    dc28cf09048d66ab0129339a18146d84588597bc5586338812a2835b3974325b

    SHA512

    18a345d6202e37cb56918ae43e872e7a868f70fdafbf665b867d7420725a8a4a978b30e8e634f69e48e08063fe9c1bc029b8947270bb9a8e0efde65eaf06dda2

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\alert_lrg.gif
    Filesize

    952B

    MD5

    25a769efb03040994955eef27954ca24

    SHA1

    dbbcc24b6dc4365936fceec100074091f06683c4

    SHA256

    e20989e048c8f5466d7efd166ab2124fb4bd1922fd0650a34b2d687227a86d9b

    SHA512

    dfe8554020705f8174a67ba5b0d2239084bf80fcab6100941ffc42b3dde94389ea5ff24077e39c98f6ca114a9fc71d2d9ba0b75d113e7936c09b10979542a97a

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\aspx_file.gif
    Filesize

    121B

    MD5

    3dad5da626305d85013e2d700434efb4

    SHA1

    0787bf6c78023a14060e2ccc610d2e76c9df4b71

    SHA256

    6f30daacadb60ef9912b4a5a67fad7de3597e9769cbe9e60ee6148ca64b98362

    SHA512

    2419cd4e46c37c3f34bab854223c1df152460b4a8dcc80b738e22f97fe7e17c5f0f9cde934123cbfaafe72f41bd7c544a4d8ceb3ee1b7d6bb55a56d5bd2f7b00

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\branding_Full2.gif
    Filesize

    1KB

    MD5

    e04c48fb41a9c352aaa4b43d7618b84f

    SHA1

    142c2d706f2f50f94e88687de800b119fbdb723a

    SHA256

    eb602dab772062b939960b4c465015dd5f3cf3b64ad29b07007ba6b8e082f15b

    SHA512

    61338d1f92b7c3b8bbebeeb42080c3e1136f8ba31306a8085e955fc1080068a9142b77e71f122cdb7a918dbbd8fc79d19ce1fc16503ea7a695d451f32f7215db

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\darkBlue_GRAD.jpg
    Filesize

    8KB

    MD5

    cb4a0f2cd13295753ff5080af282f684

    SHA1

    4df50b7d3ea9ae83a8d711ebee41062797a27921

    SHA256

    87298130b9eeb7021a40d342b068034f2c96fcf9492e0f89b0f4f89b85197c56

    SHA512

    bb299f46af5f7b3ff4231e6d41449c50af05fac6a74099e5b7214ac0668db99ca54841cc622595ac3717689367b34ffa646a0b7de03fc95d301a7ef6364fb349

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\deselectedTab_1x1.gif
    Filesize

    61B

    MD5

    72046d9ce2b319185af8e439624582f6

    SHA1

    46fbb2926f66469ae85f39082fb46dc868dbedfb

    SHA256

    fb5859c33f7084e9209e94206f2a1354c4c466e56b9c8bdca668229b2fc713dd

    SHA512

    17724e6706666ff62dbe233e05b299e52e96ee83685934702204a80c582df11fd18857adb2621f6933104c791450348d358b77150ce739cdd3010f0a4017585d

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\folder.gif
    Filesize

    914B

    MD5

    cd3469fa3569af996b11fd77b0047b25

    SHA1

    6fd891c935d9a7f17c1f2ae55f7efb2648755961

    SHA256

    aaa9f088b02489ef8543f4ff2f03503939196e7d9d69524a7407e07b5491ae8c

    SHA512

    db4a8cdf8e8ec4eb295243253fd267a9871bce4a38c3528147b7c8f946e8be831aed46647e6cc2862ce0adbf38ae51f90d3110bb4f522f728f8f97b1a4f7626a

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\gradient_onBlue.gif
    Filesize

    90B

    MD5

    4d9af7e894bad4a396c7ae22be8efe02

    SHA1

    6d0accfc60d746ad8259c59984e82a112868b548

    SHA256

    ee0418fefcd0ada010c14e8c7fcb7bb15a0ce12c6530f533fd17fa21a8fb281f

    SHA512

    f66c10adaa18112d49e512b320fbe8b23318625e96ff77d1ba8ca34f79b1897f16f8d352bf15f0e654fe6c25e3310e84c3b1be4bee7bf1718f5a7f71360dcbd3

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\gradient_onWhite.gif
    Filesize

    90B

    MD5

    56a5bb316b3ca92e57136f38198e8f9e

    SHA1

    50f2158fa898fd9d574a7d450df9419f99a286e8

    SHA256

    088ee5d37026045b099de001aa42e12597801c1b4d057587047e94b2cc5403c8

    SHA512

    816f8dba44fc2b6c8ee6862e9370b49eba9c58c059b936683dd39a68c20afa2454b00076fe3a995cc8aa241d7890638e7504dd3bd84090779188bccac2bb415b

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\headerGRADIENT_Tall.gif
    Filesize

    328B

    MD5

    a8f0fc4f401ce9d4d5c2203bc20dc8ce

    SHA1

    7c5b31b9672cd0503e085e78e4cec9e68fa4aca8

    SHA256

    d7b95234ea24f37c48d66fcaa6542de7b418eda9eadd746cbaec0a19dba111b2

    SHA512

    fa38604be800ab670814f00ba1a3d71f6d9f9bdb8f4ce4a5f1ad9152697f67a18aa19d46daaa130bec9dba9bd6c3d719f4219abaea08eddb58b9184644dc84d0

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\help.jpg
    Filesize

    1KB

    MD5

    dc0b6c635db8c9811313ded6041d05b0

    SHA1

    4edf58beb29e40794e106adb15bd5396db74b74f

    SHA256

    c95b3570b2fec37c02230fd2ecdac70ab9b4d7ead34ef6f75e7a00cd3ddc6939

    SHA512

    6fbbe6408285d7b7b654b76551e3bf0a7051a1514addeb94246eb11b800f65f5f96bbc9ae55114f62517cd23823c791c9f4b102f5c7deb8d500d78f0d4482ad5

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\image1.gif
    Filesize

    162B

    MD5

    a88b5d305f0e26c15bc525f36ca2b11e

    SHA1

    ab4e2e7e4ecae47ef5f6832b04de878243c0531b

    SHA256

    379aa705781c37b496295a31afa66d30d88d8d21b43a5407e61b1cd08f7cb683

    SHA512

    bc8b1a261047f0ce4bd2e2421a2ba9dbf762dd7763b827af75a66584bcaa473c283d5590c7b830d60c725cc663bd2c1e62a0d8246d75ec2abfa94b038d117ae7

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\image2.gif
    Filesize

    586B

    MD5

    717c46bd4b928ea7e7814ac7fe2ae2a1

    SHA1

    fc81973a36813a4d4c27397155f47aecf87dabd4

    SHA256

    f234caba1d1e52b67dbb2793221c74996f554669836738f9735978b6e3962b01

    SHA512

    c0588c4309449eda5d8f868f041e58a3533c99eec6db59f6a6297d901a56540abcf7dda9a40dd28f37ec06fadaddb1fd26d3dcbaabbfb43afa492ce63da6266b

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\requiredBang.gif
    Filesize

    124B

    MD5

    d3ffbfcfce62735cdfe38ceb8dc11e73

    SHA1

    8eff71660a567a2b1da3009633947bf5e1242c44

    SHA256

    4120637158cbef2b74cae8c26afc0bf27de7bfa80dbcdb38772e1a280a76cb7e

    SHA512

    9b47e18df55f1d8b4a060cc83865b3de120cb7fb7405e0d95f4e0253ee12d83462f5e43035cc2e41f724f48d70dd13c281bac00021d666dcc0d66e22d325988e

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\selectedTab_leftCorner.gif
    Filesize

    65B

    MD5

    09c87199022ef6e03fb9a73b0414f031

    SHA1

    7611d16dcd4e5a93fef4fd6aa159007a6b0df945

    SHA256

    b6f268ba9e6f323bf67883cfb8dbf0f9bc10bfc91de5167407dc10dc78913e73

    SHA512

    f952346a159b5859f8556e32a96c3f04d3e32e014f0e7bd2046456a4ca89bfd8d0e2a36e20f8dfe5962d529c72d27dc8b1e5ef7581dcd0efab8bc9fb20044808

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\selectedTab_rightCorner.gif
    Filesize

    65B

    MD5

    c69887aaf74575fe8407a0cd9d5d7f9c

    SHA1

    8d25834dcf01d3e0669f708da2166332e271210b

    SHA256

    9460cf2e9c36edaec12fda4385758cda47d5c7c46bec33befff5d07fdc3c2bb5

    SHA512

    7a298562682fca4313bc1754e05e1858aa448af55df5689b69467876b8e042e775867f4092e87f8fd70e3e0b67cb2cb2ae05ca3921d8d5ba7fa12a7c485e4e7f

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\topGradRepeat.jpg
    Filesize

    8KB

    MD5

    e185d32b9a341edcfa8d051ec389e7a4

    SHA1

    a7d07e2e3097c04687fe54ba3f58d8807242257b

    SHA256

    4961f5335c0fbe3933bb19b0b67c570c236fbf91425548f26703e0c7caaa3262

    SHA512

    85c47652934f7ae242202775b75952200464d2948e5b2940b938a6982e81b88d91ae2c51e9770b44c8c11b000abeee9d2a2bbef189ea5fcec073565d888c72c8

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\unSelectedTab_leftCorner.gif
    Filesize

    65B

    MD5

    ea4616303ceabc4a829abce6fa896b92

    SHA1

    dcef852c42e7f486e7a2ea55ba2c07ed3e05012a

    SHA256

    e1cb5f47150d8b6d472cf54514ee609ce8a0a6539cfa3456f42d23520d854022

    SHA512

    92593d4ff6fed4fc71a7c230f368159398defba12185fc0459b01c91fb9bc8547cb35e6afd69b32af89acb489844ad2c49d9529e9e4c0744785358b10bec58a5

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\unSelectedTab_rightCorner.gif
    Filesize

    65B

    MD5

    fbe0d0f9cdc002e28777629bc8f5b7de

    SHA1

    4ff06bc3e5ba20f898927b782cb5cb0ee3d970ab

    SHA256

    2a8a4bfa1cc2f27a97d2d05aee9b0e984080bb7e54323f756c0dbc886ac3d091

    SHA512

    28c6740cffda4c55301ad6497ad0f0f9110bfaa4bef70c37605a5c5b67418829ab004dbbfe49c27459d7036708c5f743fb1ab411f2140c74a9ddabf1c3f67355

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\yellowCORNER.gif
    Filesize

    880B

    MD5

    28f18c16d1c15a9b7d1b16c7105f0865

    SHA1

    84625ca8584a4c1b99c99f6fc18de044db346565

    SHA256

    3ef56fdeca3a26eedfab7e2f090d92df0e82abfb388aa577ea33a6451124a90a

    SHA512

    dfd1d48d0ec7aa04f6c7a8ff5a9fbabb595e888d0d1c322f5a7cbec4c220e07fb98a1d0c6a01b33243c713d1bee43cb9446080e15415cb99cd4ef55c5a7ef9d7

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk
    Filesize

    1KB

    MD5

    08e3d780b944f949b1f5e18c091b95bd

    SHA1

    c0a43e6c0ba0bcac4b732673e4b63d761c657e4f

    SHA256

    648cb403fbef44be11a6c87c029dd9260fb53f8f379d9333d1accb5e09a8a9ba

    SHA512

    9d6fc1f67eb8c214821c08e6583ca08ff3e878ef459fc84b4e4324c4756e3fc6467e36b6cac42d354656f3a8518d40b79f94ceca5c6d3baab476b4f9c3c54aca

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk
    Filesize

    1KB

    MD5

    f810e65d1eb299bdb84e542e8a71c662

    SHA1

    0cad021f4a5ac72910848c6c7212cabad5508f96

    SHA256

    c2be2f6ccfeb0a0466bb8d1f0f63ff3f53adfb5be4a4520d9ce1f77966bc7ef5

    SHA512

    848cc0086e59961e788efb12936926b99a0c727e3f6b2c5fde8a24719f7ca127b06ce716a130be1b97e591ce2084283d31892a235cefbb8fd074efaebae2dbe6

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk
    Filesize

    1KB

    MD5

    a93e9be94d33a3241f13d302cbeffca4

    SHA1

    b23b4da4248f815ec957e7a7f1067e2e62329363

    SHA256

    afd163ef53a93c3e4ab34620a8b1066bb178374f829fccecf193452387139da4

    SHA512

    f11820f63f9c125326bd19ca3a2eeb3c2f5d8f539b2bc2fffdad853d4b4b867574d99b3071fb6766a8bbf89f6f2c5d4cd94f97f9513c6c60190f3e3702248d63

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk
    Filesize

    1KB

    MD5

    46cfdebb4d650c76498d61c84d3da713

    SHA1

    d17d4f113d069447021c3673c06842d6b1151edb

    SHA256

    93363bfdefc7ac7fab09893af831dbf6780ced0cfb5fe0b4483746349125d2aa

    SHA512

    82364d183186e56b883fc5ec9a5554b9af0d5678235011e72e965b3a13933fa1bdd0f97e6704c933575141803180df518b68b3c80f6ad6abdcd0740d17fa5b19

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk
    Filesize

    1KB

    MD5

    b7499f330e0ea9c0d05dde23ec284e9b

    SHA1

    c454165b6fb1738a454bc11708258c278c199216

    SHA256

    0fdad9fa14978158cfab9fd3e9def51944f4e6b6196b17bd8e45080c5e9d2c4c

    SHA512

    c2c468b9636d9060cb2490eba062933b4dd4527eeb428428716ebe6327d2eb5274a3bbf1d18e7a30e01b943b6b1543b369b0d2763330c97c8c936afdb91d17da

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk
    Filesize

    1021B

    MD5

    f11360fc4e5b680679944722103f1545

    SHA1

    175ebf514337b1510ebb8a2397dcbae3de3fef31

    SHA256

    be6d5ff6329cf822f5757d9f1621ac1647647beb7587f5bb42f58f542d88d87c

    SHA512

    f06db2d34aa7d5b1bb54098ff58e88c9b95ad3003536897bf1952f845509fb81ee65bcfc8da373ded98886ae685a372ae36e5dfd53da47ca48e6d49b5c76b46b

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk
    Filesize

    1015B

    MD5

    8caf603a683859382655ce510f2135c9

    SHA1

    0aac947f5936988585439aec13f697f4dc5bb0ae

    SHA256

    85b7973529a99c7c7d17bf0f2c3032544ef28d0b5c0f8d9234826b87f0c50e70

    SHA512

    fc7b2a8ba8e1d707966ae27a73dfa9c085b0c978b93347ad373f84a072e90f00571d7d3795cde8089f639c41766593db3928f5a223538696a65ddd0b09ea6cfe

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk
    Filesize

    1KB

    MD5

    f42aedd178508ae4e813da071cf95dc3

    SHA1

    a7f490131e19aade0a4394ccf8a718278669ceae

    SHA256

    f7eed545402c7724dbbb4dc005d638f72454a0fb4cae65b418c6743d55705e9b

    SHA512

    ecce191f20b373f709d10b96d6160ff7303a11890a6021612ec28a86b9c45280e22e312a5c729bc3ea3ca8467d4658f80bc1ea062e33099296da779b7364d477

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk
    Filesize

    1KB

    MD5

    c7212da8cf93db89d8a74c8c609e8b67

    SHA1

    566d6c4a6b351189a158d8b45e7c5b4005e130ca

    SHA256

    2f2701b7eb6e355ac38faf4aca9acc60f0f1de67f6682355648c207ddbc1bc8c

    SHA512

    aa459246b5f5bfc95c464ec668f7aa646eb44e02e903260cea5647ee39a84b126a6cb1ab4e1aab0b3ff55b1c0133fec933c53cf45a2db751c62a784ed6b9aef7

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk
    Filesize

    1KB

    MD5

    1b6d84044d3095ccba6cd6fb3170d6bf

    SHA1

    d1c7111ea44fc072ac1925fef381d75076aa0177

    SHA256

    e9a6f64011793a589eba1346ac6a24effe62ff472642f3e2fe466451de6a0ef4

    SHA512

    f931b09e3330fb8a510941705365a35a601037ef19898136ce3642ececd0074d5ce65f3d641df49b0ad9442234646f0166aca0c8e0e371dcbdf1d23d7fb0b145

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk
    Filesize

    1015B

    MD5

    6d2fa16371ac4b8b0b81840077cf0927

    SHA1

    f74e4a3f1e3484d3edec6a4acd61b9b168327e2f

    SHA256

    7b582052afc8e25c5d4bf4253ccd900d6252702ea1d80de8a4f98c70af5b6bee

    SHA512

    13decbeeb5bb7d87d7fd39011f034b82f47783b69ea2626482386ae496038e4e7680f93cb2abd36bc7cd3ff0de9993cffd736fd23c2ca30daafbf5ed38c38166

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk
    Filesize

    1015B

    MD5

    56971415d03ab03555326ab16f4a69cf

    SHA1

    4447b7ba6245cb084fa8ac23592227367c6d8edf

    SHA256

    7251ecd250a0b5974b1d2db2dce4405f971112b402222086f00434ff41dbffba

    SHA512

    8b98b6da4b8969a5af27de55e709073f66efac5e06509671f5376d9f250b175930fe481d62159d10b01c4bffb237a10239537813485cf04dae25d76445e45657

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk
    Filesize

    1KB

    MD5

    b3b63bcf2b56d8bbf45cd4749587c9d6

    SHA1

    44a43e69e3b533a4453ae2ed9b3af776b708a754

    SHA256

    fb910bca8aa22a1ebecd517529b2ed000f4738b016d7cffa099359a0f311ed86

    SHA512

    802a8bd1c25129aa835b9e82a5c7b5b7e863932e31cc7c5846807ae7204f630757c73c999ce7fd449ccfb186297a3027de0bfaf7e3fd7bcafa199c232fce5eee

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk
    Filesize

    1KB

    MD5

    4f34bd319333509f576e57717f7a30c9

    SHA1

    cd2933258f044e6b32118fcacf4917b779a0f345

    SHA256

    ab3b6263fe36c0f385f6ed144cb2ff2865e9830213d483fc4c269046c963fd60

    SHA512

    98b675b9abbd1d1e1975050d63e4c9d45f6673cf612d71058008853d242253cb01c231fd5c0a8248c18f057299b208cb64aaddba1455a03a199e5ba31f0ca739

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk
    Filesize

    1KB

    MD5

    2f6d74f05307a663adb0e52d058f52c0

    SHA1

    7d8689d741878d83a2b5136942debc26225a5f87

    SHA256

    7d26837c48536de7cd09075e5408a55f0a045a4ddd2c5560e2f8ef2f1a4860d5

    SHA512

    f97089ac0af64a119b47e399981d1b4820bb61fc6a2929f4e71fbbe5b732d35f135b113ec1003e123ad4ce20a904180e89d5b98505109fe5d0b06487c592fafe

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk
    Filesize

    1015B

    MD5

    98492301eed139e2b1fccf7212d341d7

    SHA1

    46c0f53d06e8cc09b183859d7e76b0cebaac603a

    SHA256

    a9c641d08cb00d46f1dbf325426db6fc27e2135750230c9da7c4ef416ad12f18

    SHA512

    146151c6bd027e4946c15cc1168a6bc7e45ac1c6d55567b47713ff58c018af8deb9e909f699aa85781740a9fb067ef4acf76b4fb1efa4a914f4aa64f6201eef6

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk
    Filesize

    1KB

    MD5

    5000a5b337f839bb344f51d912c7f18b

    SHA1

    1a433853d8b90d03379d71854767240bb7b22a48

    SHA256

    36eaa6a7e9118875558d534a16b69be592ce819ba50cb7b1c54203c7146d749e

    SHA512

    3c9b86efb5c2bed230cd34e38d3afe26018de4e2bd8100280d4cc6caab733b975197c9c1668456fbc4df8d277cdbd9c469f8d1f6fd9b1b0d7d0cc6f381d734a2

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk
    Filesize

    1015B

    MD5

    9ccb05462042ef647c06b9b9743a4ffc

    SHA1

    dcba9422bee79efdb700fa88dc96de6061ee9714

    SHA256

    ad38f099f672dde6cc1c73b9406497cc9d21fdf5c55a37863f451a8488c907e7

    SHA512

    5400a954df673106c6ef299d95191774f3fc9707087495394d22e2eb74bbe4ba9174917110a20e8f81a62b670dc78ce89f45bfa359bdbf7cb29be325d1719564

  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk
    Filesize

    1KB

    MD5

    4ba116cdbeb2ac7d3f979f1e336918db

    SHA1

    76712da39042318053fa0f570db7dad817f2d915

    SHA256

    96753b51477cf329f2a75da47c0ee09a8c16144e3e0c8943bc239afc70018f3f

    SHA512

    65f366846bc904db63e1f39b1f9d746dc79595290ad9dfc94e7d07997fa8ba271bbbc2dbece76067b7f329ad474b10fc13034aab5f0518391f410c6c042ea1c2

  • C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
    Filesize

    352B

    MD5

    8edbd7774bd46a49ca8fc2f8c0010bd6

    SHA1

    04a2b436b4b30ae28e907a08385ffd27ecc74dd1

    SHA256

    fd236082a0d1b4d1ef9b0dd60106ec53398fd937f81f7bed032a9cc5001ad539

    SHA512

    6a0406606b48ba7534f7a68d68d2b8d1585f8accf61195e67189aeb4e9e05c4acae228c633deb1fbf74b687b365cb3c027937dc5d409e520d983b3573c76a714

  • C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk
    Filesize

    334B

    MD5

    defeefe509a8ba001f3b11b89276d8cb

    SHA1

    6c92489bf645ac60e76738e1134670da5c898b39

    SHA256

    b7136c03c901ec1bec4dd3f1b21ce76d04fdfd50eb921ea97ded8079e5acd0cb

    SHA512

    2d9c039c10b0d9573dc4ff440dafab24b036e9ffbe30ee5c9872fc73f993cedd1ab0811c294d2201a9c71ca5713f2121f7fa0595ddc576eebe1c682ad4d25940

  • C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk
    Filesize

    1KB

    MD5

    db632886b7d049ce0874d2195d2f76fb

    SHA1

    d5ada502554552e555b252a6f377a0cbae5592b8

    SHA256

    bccd6e261b02d5dcc70b975a0fcd346040b3a24e056a1126fa0e769191d58b7f

    SHA512

    1dc2cba58939b5c4427d904157a914b65affc51efa50b9962f2fdc8e530ed8307eacb3eed500f15edd7df4170bbd5821e37c4e37dc4116662cdc238060542b58

  • C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk
    Filesize

    1KB

    MD5

    d0731206e9b26356a30beb05b3c24979

    SHA1

    5931ad13860d8498decaa04ed5d16a85877b0bfc

    SHA256

    57a0f0540c88634ff9b94b8687dd72cb3563d6db517c374db3596137e85ea9c3

    SHA512

    0de2ebacb2147df38beee8fb89bf3302ecc26c7d0eebcc39c2b0671b73b26d0d7aba44c5fea18be63926f32b71e79a221b0af2883017545e96eda73bcf20361a

  • C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk
    Filesize

    1KB

    MD5

    6c790fcd09c00f08cb3299b268686b06

    SHA1

    abafc21a8421a4efdaafe977236351507c7beacb

    SHA256

    6c2dd202eeb5c32d15905f0100c73a741cc63e458144ce178a9c70c4378579b8

    SHA512

    0239473839490b559739d566e6a5b0e4380be18e02703361797324151baa71576ccf93426268991f0b3737ab674fa1e60608f4ee471a4985d3857ea9d0bd2e21

  • C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk
    Filesize

    1KB

    MD5

    ebbc5270bf320899c675d875bbdc0217

    SHA1

    a4d503174286c1f1b39691437abee5f2f1f15e79

    SHA256

    511a70a343690cebe1a367cdb84f666d6345ab006f09f1bf00951d9dbdf23856

    SHA512

    77ff1e6c685923ac036f72083e3c92a52816f9450a87d94485fb538f9f1b28b572e885ad24cffc7842336f1dc55b964d33a157605f8c357515fa758406ea2f78

  • C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk
    Filesize

    1KB

    MD5

    6880db5f8363c1db1db69965ea81530d

    SHA1

    994006e2bb4baf30966421656c6072c277135722

    SHA256

    55bfe1093e464ee897bf54698d0fe620d6a4d2ca5a6f8012f20a7e9a0dd6eec4

    SHA512

    d0d97fb8f20535a4cb527d2aa8ecf0bd3777f24431abb74c7d2a2306b046186e7677cc343a7e51a68edcac0088cbcd9f30de2d1ffbce314fcb2bee68d0c35551

  • C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk
    Filesize

    405B

    MD5

    c0c6080ee5855103e8201da78fc1973b

    SHA1

    cc35b5bfe9ea7a346f7552c55ae4529b3b55e9cf

    SHA256

    4663974a2a0713f3f81f9078308ccaf08c5e9f4696c5de6c6384f2221d61d47f

    SHA512

    11522cf7283031c8e6a4e240685968fe10e263de80d7b244feb64d3fc51cc7df8e736ed047b8484a41af52d166754e8c71e42d8507f442c33e47f54128e63c39

  • C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk
    Filesize

    409B

    MD5

    5f9b58b1c6153df27891068116dafb82

    SHA1

    c2d0ce46cf3d6e1974d4d47274ac44c132da503c

    SHA256

    009e3eab1b4d360b3890c8a4c6a65c40af5519b78e4a46cae37ccb3989821170

    SHA512

    22ebf52c237d2df8df8a3d51578c0a19a5eaaeca607280ba9af6a521ea0965bf20007a6c88f88698b6325301ae2f20dbb0f85bb9862c3f71a8f5197af0a2794e

  • C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk
    Filesize

    335B

    MD5

    5fcb65a0d3b7d76fbf58637e1ac4df4b

    SHA1

    e228b31d49ec45667c01fc73e0aae8cd3dd98093

    SHA256

    5e5e7fee0919c66baa9067f9e945b45a91418458a269dd8cb5206b11ff5c016e

    SHA512

    9824012544fb6fc0d955053fbcd04d98cea9ff4b061137e8b879bebd154089a124a6b5dafe48b5a36678beda4408c4447ff874ee2ab9ff553a92526668130f5a

  • C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk
    Filesize

    2KB

    MD5

    70b546af15df0c39b439573297bd1dae

    SHA1

    4c5507417594947b5c0f479f6b2a2bd549d5c29a

    SHA256

    52ae34f21d277b0fa0ab5b6e000651c98fdb86a8af5018aefee56b1be23dc3d3

    SHA512

    bf588f3a79671520106410da2318155c17794cc79affd5e21f078faa65fc165c0914037961f59c0531ca4d91b65150cb4f2c8f4000164182096de6031f845ead

  • C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk
    Filesize

    2KB

    MD5

    cf34716b1e960d2ba0c170808806786e

    SHA1

    1a7f9e2c7062ac7a70569187fd79447cef5637a1

    SHA256

    ff3deff2f8979c75c4663f0106dea1e1113bd32d0bfda35db7e9cba3944395a5

    SHA512

    4f1503820321c4d828f172ffeabcf823dfc6ba16cac1fc957b72b658b637185d525e61f851d42fc8559bcb183fd12f1b3c529344cf55e7d4a8ec2fa757b2999e

  • C:\Windows\WinSxS\amd64_microsoft-windows-sechealthui.appxmain_31bf3856ad364e35_10.0.19041.153_none_90dc0b923cd83016\Square44x44Logo.targetsize-44_altform-unplated_contrast-black.png
    Filesize

    296B

    MD5

    2aec8939d3a69b4bb11ff6c01d86e5eb

    SHA1

    2b6006d7fa511317d4b0524f150289976dceb95e

    SHA256

    bef28ead5acdd89645c6f1bd9773a44e776207502ea82d5e33135a8c12ce43f6

    SHA512

    3daec8742eb29edabcfeb641e0c0ecf3e646f864294d6342d863619b597ae89b9cdeb6d7b9e647fe92f66ddd483a53d45ddca650dc1d1a6b09fc88d310c4cff8

  • C:\Windows\WinSxS\amd64_microsoft-windows-sechealthui.appxmain_31bf3856ad364e35_10.0.19041.153_none_90dc0b923cd83016\Square44x44Logo.targetsize-44_contrast-white.png
    Filesize

    276B

    MD5

    b80c3c24054957296230f0b66078cd85

    SHA1

    04065df745ef1fbfeeee239a54a20f3b8936fa57

    SHA256

    55a7c67b61833c82bf0907a8f5358b55c6c0e63f426ecca999cdde93841ab052

    SHA512

    d767189edb90d68af1ec78b7d466687ac0d117db65c59c10775bac5fa8a8496342c6b986e53594a01d989c66f5f036e6cae317339255931ac204f094204fc000

  • C:\Windows\WinSxS\amd64_microsoft-windows-sechealthui.appxmain_31bf3856ad364e35_10.0.19041.964_none_90d24b203cdf4e96\Square44x44Logo.targetsize-44_altform-unplated_contrast-black.png
    Filesize

    296B

    MD5

    bc7d15e515a557c27057bd2ef15fe0cb

    SHA1

    e4c9c34fee150550fcca417ae75e9b434a68ce5c

    SHA256

    3f471631ad2a61315244495a51ed3e12fa339566b869548135cadad402da1106

    SHA512

    7beb84ecae1c09152a875990fc6ee1ed9843be23c181d39a3bf6285877b403386ddce1e69940a0d99ab33d04f39830f98cc37196015f7a10c65c9aceca20dc93

  • C:\Windows\WinSxS\amd64_microsoft-windows-sechealthui.appxmain_31bf3856ad364e35_10.0.19041.964_none_90d24b203cdf4e96\Square44x44Logo.targetsize-44_contrast-white.png
    Filesize

    276B

    MD5

    8b02843e8ce4c95437208b6814a858c8

    SHA1

    d87d8dbb96dc3c196dea251f775215a1eda12a41

    SHA256

    863d8cb43ea4b29c9c83464bb9a233e8ef33c84094de6357b9adcf8f8b0569a2

    SHA512

    5614b8a7841029fa3b588b6825cd885b5a70a32cd5ff577a0068be9674f40ff13b4417d66122bffc308906478a28cefc3d5e49b2a4ca1ffd78c81e376deea225

  • C:\Windows\WinSxS\wow64_microsoft-windows-onedrive-setup_31bf3856ad364e35_10.0.19041.1_none_e585f901f9ce93e6\OneDrive.lnk
    Filesize

    1KB

    MD5

    22b101fdcc5139663615e4fa02599bb6

    SHA1

    5dc1d73890d842fd1f2a470f9ba48b3da219d410

    SHA256

    7734589d609b2fa50405ff17e214cd4a7b39dd165fd0184bdebe22720f7292e4

    SHA512

    61d7f8cb6b75497c7bd29bc703a5daf0f09f2e6997c5ccdd54bc890390a23a3d8a2309742cdc7f69b25e0574099301f67705303ffaa65612489cbac74c706482