Analysis

  • max time kernel
    1679s
  • max time network
    1687s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 18:39

General

  • Target

    Wondershare_Filmora_13.0.60.5095.zip

  • Size

    551.7MB

  • MD5

    2855ccdb68cb90398e8f31ae95b0f57e

  • SHA1

    d0a05dc0c05745805a8015cd7efb282b028febef

  • SHA256

    6f11b2269c38bb075439a4b480f0da8bb3a912e1160e6b4b6d3e0cb8810ec0b6

  • SHA512

    8f7a3ae699e23a0e3dbbd97be639f744ff16871b5752c06af3f507241abfc32d41250339b7be93360d83832545eaea7bc346ec6d43d64caefdb40575109c1a3a

  • SSDEEP

    12582912:aQk0UvRQMyB+/X/kFBbSMOTHmZJXF3iLQotVs1OknpvgstatpG6Oyfe:aNnQ5c/XcFZSM1JViLZtV9kF1aDG6Oz

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 5 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 13 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 11 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 8 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 36 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Drops file in Program Files directory 42 IoCs
  • Drops file in Windows directory 62 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 15 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 6 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Wondershare_Filmora_13.0.60.5095.zip
    1⤵
      PID:1604
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3312
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffbff10ab58,0x7ffbff10ab68,0x7ffbff10ab78
        2⤵
          PID:3200
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1792 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:2
          2⤵
            PID:640
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
            2⤵
              PID:3800
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2132 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
              2⤵
                PID:2340
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3116 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                2⤵
                  PID:2920
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3124 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                  2⤵
                    PID:1908
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4404 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                    2⤵
                      PID:3236
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4396 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                      2⤵
                        PID:2224
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4724 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                        2⤵
                          PID:2440
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4636 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                          2⤵
                            PID:368
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4904 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                            2⤵
                              PID:3288
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5052 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                              2⤵
                                PID:4152
                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe
                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --reenable-autoupdates --system-level
                                2⤵
                                  PID:5096
                                  • C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe
                                    "C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0x7ff7c31eae48,0x7ff7c31eae58,0x7ff7c31eae68
                                    3⤵
                                      PID:4404
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5044 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                                    2⤵
                                      PID:4104
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4956 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                      2⤵
                                        PID:1644
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4748 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                                        2⤵
                                          PID:4892
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=3544 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                                          2⤵
                                            PID:1088
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=3380 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                                            2⤵
                                              PID:2744
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=3240 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                                              2⤵
                                                PID:3836
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5116 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                2⤵
                                                  PID:2288
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3344 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                  2⤵
                                                    PID:4632
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3164 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                    2⤵
                                                      PID:2916
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=1908 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                                                      2⤵
                                                        PID:3684
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=4068 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                                                        2⤵
                                                          PID:3320
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5368 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                          2⤵
                                                            PID:4576
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5352 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                            2⤵
                                                              PID:2752
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=5616 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                                                              2⤵
                                                                PID:4736
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=2780 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                                                                2⤵
                                                                  PID:5100
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4868 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                                  2⤵
                                                                    PID:3688
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5744 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                                    2⤵
                                                                      PID:5004
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3376 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                                      2⤵
                                                                        PID:2008
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5108 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                                        2⤵
                                                                          PID:368
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5116 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:2700
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=5564 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:5112
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=5548 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:2224
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5984 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                                                2⤵
                                                                                  PID:3712
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5036 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                                                  2⤵
                                                                                    PID:1028
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5984 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                                                    2⤵
                                                                                      PID:3204
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=5028 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                                                                                      2⤵
                                                                                        PID:4588
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --mojo-platform-channel-handle=3208 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:1
                                                                                        2⤵
                                                                                          PID:1264
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5688 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:2
                                                                                          2⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:976
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5940 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                                                          2⤵
                                                                                            PID:1076
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1180 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                                                            2⤵
                                                                                              PID:2560
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1552 --field-trial-handle=2008,i,6507091928556391773,6456014475386543916,131072 /prefetch:8
                                                                                              2⤵
                                                                                                PID:2432
                                                                                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                              1⤵
                                                                                                PID:4056
                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                1⤵
                                                                                                  PID:4528
                                                                                                • C:\Users\Admin\Desktop\Wondershare_Filmora_13.0.60.5095\filmora_64bit_13.0.60_full846.exe
                                                                                                  "C:\Users\Admin\Desktop\Wondershare_Filmora_13.0.60.5095\filmora_64bit_13.0.60_full846.exe"
                                                                                                  1⤵
                                                                                                    PID:2444
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-MRIRV.tmp\filmora_64bit_13.0.60_full846.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-MRIRV.tmp\filmora_64bit_13.0.60_full846.tmp" /SL5="$901C6,529318872,421888,C:\Users\Admin\Desktop\Wondershare_Filmora_13.0.60.5095\filmora_64bit_13.0.60_full846.exe"
                                                                                                      2⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Modifies registry class
                                                                                                      PID:4564
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-BM92H.tmp\_isetup\_setup64.tmp
                                                                                                        helper 105 0x434
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2864
                                                                                                      • C:\Windows\system32\regsvr32.exe
                                                                                                        "C:\Windows\system32\regsvr32.exe" /s atimpenc.dll
                                                                                                        3⤵
                                                                                                          PID:1292
                                                                                                        • C:\Windows\system32\regsvr32.exe
                                                                                                          "C:\Windows\system32\regsvr32.exe" /s atixcode.dll
                                                                                                          3⤵
                                                                                                            PID:4804
                                                                                                          • C:\Windows\system32\regsvr32.exe
                                                                                                            "C:\Windows\system32\regsvr32.exe" /s CFDecode64.ax
                                                                                                            3⤵
                                                                                                              PID:4116
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-BM92H.tmp\Wondershare Helper Compact.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-BM92H.tmp\Wondershare Helper Compact.exe" /VERYSILENT /SP-
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:752
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-Q94V6.tmp\Wondershare Helper Compact.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-Q94V6.tmp\Wondershare Helper Compact.tmp" /SL5="$6028A,2101212,54272,C:\Users\Admin\AppData\Local\Temp\is-BM92H.tmp\Wondershare Helper Compact.exe" /VERYSILENT /SP-
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Adds Run key to start application
                                                                                                                • Drops file in Program Files directory
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:68
                                                                                                                • C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
                                                                                                                  "C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe" /regserver
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:1608
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-BM92H.tmp\vcredist_x64.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-BM92H.tmp\vcredist_x64.exe" /q
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2392
                                                                                                              • \??\f:\744ef2d51931a08370fb1f5a0e\install.exe
                                                                                                                f:\744ef2d51931a08370fb1f5a0e\.\install.exe /q
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                PID:4820
                                                                                                            • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\Wondershare NativePush.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\Wondershare NativePush.exe" /VERYSILENT /BINDINSTALL
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5024
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-S6QGV.tmp\Wondershare NativePush.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-S6QGV.tmp\Wondershare NativePush.tmp" /SL5="$4031E,2821934,938496,C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\Wondershare NativePush.exe" /VERYSILENT /BINDINSTALL
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:3592
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-PNVPK.tmp\_isetup\_setup64.tmp
                                                                                                                  helper 105 0x424
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2196
                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                  "netsh.exe" advfirewall firewall add rule name="WsToastNotification" dir=in security=authnoencap action=allow program="C:\Users\Admin\AppData\Local\Wondershare\Wondershare NativePush\WsToastNotification.exe"
                                                                                                                  5⤵
                                                                                                                  • Modifies Windows Firewall
                                                                                                                  PID:1340
                                                                                                                • C:\Users\Admin\AppData\Local\Wondershare\Wondershare NativePush\WsNativePushService.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Wondershare\Wondershare NativePush\WsNativePushService.exe" install
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3680
                                                                                                                • C:\Users\Admin\AppData\Local\Wondershare\Wondershare NativePush\WsNativePushService.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Wondershare\Wondershare NativePush\WsNativePushService.exe" start
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2428
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" http://cbs.wondershare.com/go.php?pid=846&m=i&product_version=13.0.60.5095&client_sign={FD215D58-EBE3-410D-B4A3-80016C48B0A0}&is_silent_install=2
                                                                                                              3⤵
                                                                                                              • Enumerates system info in registry
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                              PID:808
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffbff10ab58,0x7ffbff10ab68,0x7ffbff10ab78
                                                                                                                4⤵
                                                                                                                  PID:344
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:2
                                                                                                                  4⤵
                                                                                                                    PID:4616
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:8
                                                                                                                    4⤵
                                                                                                                      PID:3188
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2232 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:8
                                                                                                                      4⤵
                                                                                                                        PID:2056
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2972 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:1
                                                                                                                        4⤵
                                                                                                                          PID:1284
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2992 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:1
                                                                                                                          4⤵
                                                                                                                            PID:1432
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4272 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:1
                                                                                                                            4⤵
                                                                                                                              PID:3232
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3220 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:1
                                                                                                                              4⤵
                                                                                                                                PID:4932
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4572 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:8
                                                                                                                                4⤵
                                                                                                                                  PID:2488
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4224 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:8
                                                                                                                                  4⤵
                                                                                                                                    PID:2064
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4164 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:8
                                                                                                                                    4⤵
                                                                                                                                      PID:3904
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4740 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:8
                                                                                                                                      4⤵
                                                                                                                                        PID:2884
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4960 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:8
                                                                                                                                        4⤵
                                                                                                                                          PID:4876
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4720 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:8
                                                                                                                                          4⤵
                                                                                                                                            PID:3036
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4952 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:8
                                                                                                                                            4⤵
                                                                                                                                              PID:2216
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4564 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:8
                                                                                                                                              4⤵
                                                                                                                                                PID:4860
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5028 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:1
                                                                                                                                                4⤵
                                                                                                                                                  PID:2912
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=2312 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:1
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2600
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4964 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:8
                                                                                                                                                    4⤵
                                                                                                                                                      PID:3104
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5136 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:8
                                                                                                                                                      4⤵
                                                                                                                                                        PID:1840
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=3476 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:1
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5100
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=4500 --field-trial-handle=1856,i,10708275373133576958,5689395227315225837,131072 /prefetch:1
                                                                                                                                                          4⤵
                                                                                                                                                            PID:3716
                                                                                                                                                        • C:\Windows\system32\ie4uinit.exe
                                                                                                                                                          "C:\Windows\system32\ie4uinit.exe" "-show"
                                                                                                                                                          3⤵
                                                                                                                                                          • Modifies Installed Components in the registry
                                                                                                                                                          • Registers COM server for autorun
                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          PID:2912
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\Wondershare Filmora Launcher.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\Wondershare Filmora Launcher.exe"
                                                                                                                                                          3⤵
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          PID:228
                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                            "C:\Windows\explorer.exe" C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\Wondershare Filmora.exe
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5080
                                                                                                                                                      • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Wondershare_Filmora_13.0.60.5095\Crack\Readme.txt
                                                                                                                                                        1⤵
                                                                                                                                                        • Opens file in notepad (likely ransom note)
                                                                                                                                                        PID:4512
                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                        1⤵
                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:2692
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Wondershare\Wondershare NativePush\WsNativePushService.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Wondershare\Wondershare NativePush\WsNativePushService.exe"
                                                                                                                                                        1⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:3368
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Wondershare\Wondershare NativePush\WsToastNotification.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Wondershare\Wondershare NativePush\WsToastNotification.exe"
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Registers COM server for autorun
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          PID:3128
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2224
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2428
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\Wondershare Filmora.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\Wondershare Filmora.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                              • Writes to the Master Boot Record (MBR)
                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              • Modifies Control Panel
                                                                                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:3404
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\FilmoraPlayer.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\FilmoraPlayer.exe" check
                                                                                                                                                                3⤵
                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:1640
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\ocl_check.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\ocl_check.exe" --blacklist "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\opencl_black_list.xml" --whitelist "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\opencl_white_list.xml" --gpu 0 --result "C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\GPUConfig"\ --recheck 0
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4080
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\ocl_check.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\ocl_check.exe" --blacklist "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\opencl_black_list.xml" --whitelist "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\opencl_white_list.xml" --gpu 1 --result "C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\GPUConfig"\ --recheck 0
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5024
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\ocl_check.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\ocl_check.exe" --blacklist "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\opencl_black_list.xml" --whitelist "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\opencl_white_list.xml" --gpu 2 --result "C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\GPUConfig"\ --recheck 0
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:1364
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\ocl_check.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\ocl_check.exe" --blacklist "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\opencl_black_list.xml" --whitelist "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\opencl_white_list.xml" --gpu 0 --result "C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\GPUConfig"\ --recheck 0
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4164
                                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                wmic diskdrive where index=1 get serialnumber
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2128
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\DataReporting.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\DataReporting.exe" WondershareFilmora 1716663429907
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:4932
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\gpu_check.exe
                                                                                                                                                                  "C:/Users/Admin/AppData/Local/Wondershare/Wondershare Filmora/13.0.60.5095//gpu_check.exe" 0 opencl "C:/Users/Admin/AppData/Local/Wondershare/Wondershare Filmora/13.0.60.5095/\UHPPlugins" 4318 140
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:4320
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\Wondershare Filmora Update(x64).exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\\Wondershare Filmora Update(x64).exe" /VERYSILENT /SP- "/DIR=C:/Users/Admin/AppData/Local/Wondershare/Wondershare Filmora Update/"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:4068
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-MDBS5.tmp\Wondershare Filmora Update(x64).tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-MDBS5.tmp\Wondershare Filmora Update(x64).tmp" /SL5="$10382,8179486,163840,C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\Wondershare Filmora Update(x64).exe" /VERYSILENT /SP- "/DIR=C:/Users/Admin/AppData/Local/Wondershare/Wondershare Filmora Update/"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:4900
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-177NI.tmp\_isetup\_setup64.tmp
                                                                                                                                                                      helper 105 0x40C
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5040
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\gpu_check.exe
                                                                                                                                                                  "C:/Users/Admin/AppData/Local/Wondershare/Wondershare Filmora/13.0.60.5095//gpu_check.exe" 0 opengl "C:/Users/Admin/AppData/Local/Wondershare/Wondershare Filmora/13.0.60.5095/\UHPPlugins" 4318 140
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:2524
                                                                                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                  wmic diskdrive where index=1 get serialnumber
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4104
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cmdCheckATI.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cmdCheckATI.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                    PID:4464
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cmdCheckHEVC.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cmdCheckHEVC.exe" 875967049 320 240 1000 3000
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                    PID:4996
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\WebBrowser.exe
                                                                                                                                                                    WebBrowser.exe {\"prload_url_list\":[\"https://accounts.wondershare.cn/web/login_cn?default_login=1&hide_sns=2&login_mode=2&mode=2&oauth=1&product_id=13770\",\"https://miao.wondershare.cn/mobile-service-popup.html\",\"https://wae.wondershare.cc/nps2/?embed=desktop\",\"https://app.filmora.io/#/ai/copilot?embed=client\"],\"process_guid\":\"cf55589f-489f-43aa-97c6-1e812e48431f\",\"process_name\":\"WebBrowser\",\"proxy_info_mode\":0,\"proxy_info_password\":\"\",\"proxy_info_port\":0,\"proxy_info_server\":\"\",\"proxy_info_type\":2,\"proxy_info_user\":\"\",\"server_name\":\"WS_Filmora\"}
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:1428
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --field-trial-handle=2304,12706958588640632277,9937425755388704106,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --disable-gpu-compositing --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources" --user-agent="CEF89.0.18.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=2 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2312 /prefetch:1
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5184
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing" --type=gpu-process --field-trial-handle=2304,12706958588640632277,9937425755388704106,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources" --user-agent="CEF89.0.18.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --lang=en-US --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --mojo-platform-channel-handle=2372 /prefetch:2
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5796
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2304,12706958588640632277,9937425755388704106,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --service-sandbox-type=utility --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources" --user-agent="CEF89.0.18.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --lang=en-US --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --mojo-platform-channel-handle=2420 /prefetch:8
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5892
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2304,12706958588640632277,9937425755388704106,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --service-sandbox-type=network --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources" --user-agent="CEF89.0.18.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --lang=en-US --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --mojo-platform-channel-handle=2440 /prefetch:8
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5912
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --field-trial-handle=2304,12706958588640632277,9937425755388704106,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --disable-gpu-compositing --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources" --user-agent="CEF89.0.18.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:6128
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\perf_check.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\perf_check.exe" --hwinfo "C:/Users/Admin/AppData/Local/Wondershare/Wondershare Filmora/13.0.60.5095/hwinfo.json"
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:4624
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c dxdiag.exe /dontskip /whql:off /x C:\Users\Admin\AppData\Local\Temp\_0000008AB49AF478_.xml
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4448
                                                                                                                                                                        • C:\Windows\system32\dxdiag.exe
                                                                                                                                                                          dxdiag.exe /dontskip /whql:off /x C:\Users\Admin\AppData\Local\Temp\_0000008AB49AF478_.xml
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Registers COM server for autorun
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                          PID:5092
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\coremediaserver.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\coremediaserver.exe" 9b9b6565887d415c-aff1f0ff8a1770b1 30002 3404 "C:\Users\Admin\AppData\Local\Temp\Wondershare Filmora\MediaInfo\Wondershare Filmora.exe.sqldb" "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\proxypath" "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\" "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\" "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\Log"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:3032
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\magic_xe_supported_detect.exe
                                                                                                                                                                      magic_xe_supported_detect.exe single face_landmarks "C:\ProgramData\Wondershare Filmora\VblProductData/VblExtension/Models/" ./resources/wfx_effect/material/models/model_data.json ./resources/wfx_effect/material/models/magic_xe.lic ./log
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4988
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\magic_xe_supported_detect.exe
                                                                                                                                                                      magic_xe_supported_detect.exe single autoreframe "C:\ProgramData\Wondershare Filmora\VblProductData/VblExtension/Models/" ./resources/wfx_effect/material/models/model_data.json ./resources/wfx_effect/material/models/magic_xe.lic ./log
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3160
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\magic_xe_supported_detect.exe
                                                                                                                                                                      magic_xe_supported_detect.exe single face_pose_estimator "C:\ProgramData\Wondershare Filmora\VblProductData/VblExtension/Models/" ./resources/wfx_effect/material/models/model_data.json ./resources/wfx_effect/material/models/magic_xe.lic ./log
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:1360
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\magic_xe_supported_detect.exe
                                                                                                                                                                      magic_xe_supported_detect.exe single face_visibility "C:\ProgramData\Wondershare Filmora\VblProductData/VblExtension/Models/" ./resources/wfx_effect/material/models/model_data.json ./resources/wfx_effect/material/models/magic_xe.lic ./log
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:1364
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\magic_xe_supported_detect.exe
                                                                                                                                                                      magic_xe_supported_detect.exe single facedetector "C:\ProgramData\Wondershare Filmora\VblProductData/VblExtension/Models/" ./resources/wfx_effect/material/models/model_data.json ./resources/wfx_effect/material/models/magic_xe.lic ./log
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2056
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\magic_xe_supported_detect.exe
                                                                                                                                                                      magic_xe_supported_detect.exe single humansegmentation_effect "C:\ProgramData\Wondershare Filmora\VblProductData/VblExtension/Models/" ./resources/wfx_effect/material/models/model_data.json ./resources/wfx_effect/material/models/magic_xe.lic ./log
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4788
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\magic_xe_supported_detect.exe
                                                                                                                                                                      magic_xe_supported_detect.exe single humansegmentation_highacc "C:\ProgramData\Wondershare Filmora\VblProductData/VblExtension/Models/" ./resources/wfx_effect/material/models/model_data.json ./resources/wfx_effect/material/models/magic_xe.lic ./log
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4024
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\magic_xe_supported_detect.exe
                                                                                                                                                                      magic_xe_supported_detect.exe single semantic_segmentation "C:\ProgramData\Wondershare Filmora\VblProductData/VblExtension/Models/" ./resources/wfx_effect/material/models/model_data.json ./resources/wfx_effect/material/models/magic_xe.lic ./log
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3760
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\magic_xe_supported_detect.exe
                                                                                                                                                                      magic_xe_supported_detect.exe single sky_segment "C:\ProgramData\Wondershare Filmora\VblProductData/VblExtension/Models/" ./resources/wfx_effect/material/models/model_data.json ./resources/wfx_effect/material/models/magic_xe.lic ./log
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2308
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\magic_xe_supported_detect.exe
                                                                                                                                                                      magic_xe_supported_detect.exe single speech_enhance "C:\ProgramData\Wondershare Filmora\VblProductData/VblExtension/Models/" ./resources/wfx_effect/material/models/model_data.json ./resources/wfx_effect/material/models/magic_xe.lic ./log
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5088
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\magic_xe_supported_detect.exe
                                                                                                                                                                      magic_xe_supported_detect.exe single video_frame_interpolation "C:\ProgramData\Wondershare Filmora\VblProductData/VblExtension/Models/" ./resources/wfx_effect/material/models/model_data.json ./resources/wfx_effect/material/models/magic_xe.lic ./log
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5140
                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                      tasklist /FI "\"PID EQ 3404 \""
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                      PID:5312
                                                                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x504 0x4ec
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:1264
                                                                                                                                                                  • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                    "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                    PID:2516
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\Patch.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\Patch.exe"
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:4336
                                                                                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x504 0x4ec
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5272
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\Wondershare Filmora Launcher.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\Wondershare Filmora Launcher.exe"
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:6736
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        "C:\Windows\explorer.exe" C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\Wondershare Filmora.exe
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2824
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2316
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\Wondershare Filmora.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\Wondershare Filmora.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                            • Writes to the Master Boot Record (MBR)
                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                            • Modifies Control Panel
                                                                                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:6464
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\ocl_check.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\ocl_check.exe" --blacklist "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\opencl_black_list.xml" --whitelist "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\opencl_white_list.xml" --gpu 0 --result "C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\GPUConfig"\ --recheck 0
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:1960
                                                                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                              wmic diskdrive where index=1 get serialnumber
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:2948
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\DataReporting.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\DataReporting.exe" WondershareFilmora 1716664102472
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:2120
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\gpu_check.exe
                                                                                                                                                                                "C:/Users/Admin/AppData/Local/Wondershare/Wondershare Filmora/13.0.60.5095//gpu_check.exe" 0 opencl "C:/Users/Admin/AppData/Local/Wondershare/Wondershare Filmora/13.0.60.5095/\UHPPlugins" 4318 140
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:6824
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\gpu_check.exe
                                                                                                                                                                                "C:/Users/Admin/AppData/Local/Wondershare/Wondershare Filmora/13.0.60.5095//gpu_check.exe" 0 opengl "C:/Users/Admin/AppData/Local/Wondershare/Wondershare Filmora/13.0.60.5095/\UHPPlugins" 4318 140
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:6596
                                                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                wmic diskdrive where index=1 get serialnumber
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1436
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cmdCheckATI.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cmdCheckATI.exe"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:4216
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cmdCheckHEVC.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cmdCheckHEVC.exe" 875967049 320 240 1000 3000
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:5932
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\WebBrowser.exe
                                                                                                                                                                                  WebBrowser.exe {\"prload_url_list\":[\"https://accounts.wondershare.cn/web/login_cn?default_login=1&hide_sns=2&login_mode=2&mode=2&oauth=1&product_id=13770\",\"https://miao.wondershare.cn/mobile-service-popup.html\",\"https://wae.wondershare.cc/nps2/?embed=desktop\",\"https://app.filmora.io/#/ai/copilot?embed=client\"],\"process_guid\":\"39cbc12b-15c9-4bd3-b7ad-69a944f38f77\",\"process_name\":\"WebBrowser\",\"proxy_info_mode\":0,\"proxy_info_password\":\"\",\"proxy_info_port\":0,\"proxy_info_server\":\"\",\"proxy_info_type\":2,\"proxy_info_user\":\"\",\"server_name\":\"WS_Filmora\"}
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:5372
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing" --type=gpu-process --field-trial-handle=1984,10544003231701679703,13603850253486100084,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources" --user-agent="CEF89.0.18.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --lang=en-US --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --mojo-platform-channel-handle=2044 /prefetch:2
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:920
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --field-trial-handle=1984,10544003231701679703,13603850253486100084,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --disable-gpu-compositing --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources" --user-agent="CEF89.0.18.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2320 /prefetch:1
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:5628
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1984,10544003231701679703,13603850253486100084,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --service-sandbox-type=utility --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources" --user-agent="CEF89.0.18.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --lang=en-US --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --mojo-platform-channel-handle=2344 /prefetch:8
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:4692
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1984,10544003231701679703,13603850253486100084,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --service-sandbox-type=network --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources" --user-agent="CEF89.0.18.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --lang=en-US --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --mojo-platform-channel-handle=2352 /prefetch:8
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:6288
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --field-trial-handle=1984,10544003231701679703,13603850253486100084,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --disable-gpu-compositing --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources" --user-agent="CEF89.0.18.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:756
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --field-trial-handle=1984,10544003231701679703,13603850253486100084,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --disable-gpu-compositing --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources" --user-agent="CEF89.0.18.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    PID:6512
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --field-trial-handle=1984,10544003231701679703,13603850253486100084,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --disable-gpu-compositing --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\cefresources" --user-agent="CEF89.0.18.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    PID:5196
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\perf_check.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\perf_check.exe" --hwinfo "C:/Users/Admin/AppData/Local/Wondershare/Wondershare Filmora/13.0.60.5095/hwinfo.json"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:5728
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c dxdiag.exe /dontskip /whql:off /x C:\Users\Admin\AppData\Local\Temp\_000000905A0FF938_.xml
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:4956
                                                                                                                                                                                      • C:\Windows\system32\dxdiag.exe
                                                                                                                                                                                        dxdiag.exe /dontskip /whql:off /x C:\Users\Admin\AppData\Local\Temp\_000000905A0FF938_.xml
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Registers COM server for autorun
                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:1200
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c del /f /s /q C:\Users\Admin\AppData\Local\Temp\_000000905A0FF938_.xml
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:3040
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\coremediaserver.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\coremediaserver.exe" 5b18655403374f3e-b671d79245c0c466 35233 6464 "C:\Users\Admin\AppData\Local\Temp\Wondershare Filmora\MediaInfo\Wondershare Filmora.exe.sqldb" "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\proxypath" "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\" "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\" "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\Log"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:5952
                                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                      tasklist /FI "\"PID EQ 6464 \""
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                      PID:1028
                                                                                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                      wmic diskdrive where index=1 get serialnumber
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4160
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\AudioPlayer.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\AudioPlayer.exe"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                        PID:5796
                                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                        tasklist /FI "\"PID EQ 6464 \""
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                        PID:4496
                                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                        tasklist /FI "\"PID EQ 6464 \""
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                        PID:5908
                                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                        tasklist /FI "\"PID EQ 6464 \""
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                        PID:5312
                                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                        tasklist /FI "\"PID EQ 6464 \""
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                        PID:4452
                                                                                                                                                                                  • C:\PROGRA~2\COMMON~1\WONDER~1\WONDER~1\WSHelper.exe
                                                                                                                                                                                    C:\PROGRA~2\COMMON~1\WONDER~1\WONDER~1\WSHelper.exe -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2020

                                                                                                                                                                                    Network

                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                    Downloads

                                                                                                                                                                                    • C:\Config.Msi\e611f33.rbs
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      24KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      66a7043ea00627d8dafd50a07c858f35

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fcdfcac8ad79ff741ca0b43e09737c91df2736be

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      29742217a5849d3a8023a28165f3c3802cf3fc022345ba9f870c114a37c5b7c7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      11562028167bf605d6bf4042de72c58a7eea4ad705de32998dbf1e090ece90b269dd9e43ee583b105b72ff592d49fcfbf5445513537411729c23f689c6031e18

                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.ini
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      157da643037bcd61696ee642e974c375

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fff752bb38c06661c995aaeabdfdbf16bb45e6fe

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ced9398c8d1d1a5960ed0e85c487114b3ce4962536cb2b6db47581b0364870ae

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      98be521edddca6c010ae9a9566d6f4cef8821accb0ac1e088803070be1bd236f3e31e090548b535139485938f4a64ca33525526dca979d3ba6d79a5af548610e

                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\is-EUTVM.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4ef13e267ebbf804dd4157b447aa7059

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b9507c5b02bbae456ae5de7132ebafd27206b944

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2476d897a6d20653578fcb98737c85ccd96a42e57f67843ffbc431c0d05909a7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      81df3f309b6a734fae2e824a4535d9a7251d94885593c7c37ee70853f7c721062023d0d22ba1c92845c6fd14356048478b83c132aa9cec9360690a65b74bf360

                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\is-N371C.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      48KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2d8ef1f86c38696abef55d64942a2c4a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f6710bdda76a1cdb2669f49796f6c3161a895973

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e6be04c390cee6b4955c8af0c78221fdea3907ca5d0fb5f4f256fe7b05e8a332

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f668c37d9f722ce8217b87fe6cf2183ecc16451a1402a9d8d143ceac914e7b0056cf8d6aca8f81889cb954c85f12af304efe6d5d9121d4287e47aec2b6732da7

                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\SetupMetrics\20240525184852.pma
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      488B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6d971ce11af4a6a93a4311841da1a178

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cbfdbc9b184f340cbad764abc4d8a31b9c250176

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      338ddefb963d5042cae01de7b87ac40f4d78d1bfa2014ff774036f4bc7486783

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c58b59b9677f70a5bb5efd0ecbf59d2ac21cbc52e661980241d3be33663825e2a7a77adafbcec195e1d9d89d05b9ccb5e5be1a201f92cb1c1f54c258af16e29f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\AnimationThumbnail\Motion\is-J1LN0.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e89361ff315588513bd3daebb894ee22

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a96d62b3be56835eba78eb22868ba0b093407d53

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c9e19bc5ca79ddd3eef37e443eacc8161acd92c312afccd4be6294a72618b8c7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      764e9898abd754cd92bb880bd8731e2730a1092dc23304e37ba29fffcf963fd7a7f00f32f089dcb562cc51e3a397e0763892317c6c1a460783510c3ed3e61576

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\AnimationThumbnail\Motion\is-LM2HE.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      14KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a815bbbf3454db9d628ac8938635dea8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      608f00187f0f032ec26afaf050a6ee29f36e8526

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      080cf38a264bd06666e8e7750f29942a026e959fd89fc59873794ddcaa1f0680

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4e8b386dc36618232e42bfaa49618e6e25dfec20c5ba04f2c49ab6f4a2a668d17d38b058c76cc1842633d8f6a8854fd1e202468f3281590254cebc1bf8365f98

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-0MP60.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      868B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      377462625a39bdd6586d3bae3a6ead9e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b5b50de5b08c16d1493c92957eb420511761c8bf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      22a07da2b217afb478993f21af2c909d92289ac0eb899290b290b5b00ee0292b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      154b000048a406f972fe4148e2ac2484a41f25d1bcb5c042ab4c7f07ca9b558d1e3d8772929035d7311c1cbe3f2599a31611e254a5e1202de7c379722a574da5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-184H9.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      872B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0607b8b310933b5dd9a25430e7233367

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ee7c02dad447cce41edc172303baea1170b845cb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1fc78174d305af5c6aeb39a2bfdfa1a27759f108d02a3b1977a715e111c88530

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      855e937509bb2680839c6f67407f32eb3c36a2a77ec2ee78a624a588be610fc724e6ff55bfc74706f6a76bb63f600d37a18ca7cac35c432def02b6fd91e574a3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-7PE7U.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      869B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      68033d74680bdfd660babe965a772668

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7a73d110f66eb23b38d93a05cb1296c1e3d8dbaf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a7d4902a50086b407f62b20f38c08990dbdfd655517c9f14fb15f47705bd4eda

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5b49321cb89bea819391020054b9e08e4ea20ff3de9c2b3eed1c2af92b0fa5ca323ad8d9ff2572d372993e2a0b0343142ce5b14a94603f223db72d87262a60e6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-93OHV.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      872B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      33811422691e188e560d96c65f773d28

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1f23bbbaff87beca0136d08719675c8c6f3bc1ae

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      356716bd0b47c47bfab1ce62808ecba98c6cf1bf97108862bc6fe75a253c3dae

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a8b81401d9d408ff267404202bb80f288c66d830cdb4f16b6a1f1a800cbfdbb4db167fa86bffbd21bf6f76bebbab985842641dcb62d9169a362ea20d367ab087

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-FCCVS.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      869B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3071beec50236845dddf6a65b42a80fa

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      aeb76d7a7dc2d86dcb74aad19499bbfcd64cb696

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7f42e4e411cf791fe847db4d272381fc2d194c78ce70e35dc8877b35250f1d0b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      27ecf6efa01689b458e0351ae12be8e1c48ff318dffcf59059ff081cc569c53793e307ed6c4cba09d0f44dc3b50e8aa652ea5930d42ae8482a6b23b2de67d93b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-GO6NM.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      869B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bf02d0a20b3df0a78b134aff36c9598d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e85d3be7431e94cc2d5fe6c07650079b2f141058

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1d73d0a001daa01387c3259f7a7a49e2be82e79a500f102a6594bc72dd72e0ef

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      475e2db4300f232f4d8230725e1eb01b7572dbc50357b7a0165ae17614fbaba27197570fb03247476da50d1013e3fe4bb5209f19a374e1235e6c556ea211fcdc

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-NLJUU.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      868B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0baea59db5f6ff0bc006a7ed149964ab

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4ee06ffef82bd0ab4ac8d90be32365c5eb000db1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e1ece607477c51659ee152f802a37da359c517157c179295d2aafd11f0666f89

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bdb41232079c0f754eade6bca97cefd5a6eb77a638cbbea43bf505751387adc25ef8388a39c76ae1c4ac082b0604317096fdbd3cbdc077464c3079f3f2c54744

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-QVSS9.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      870B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      da228583d181522a3be34db2f3270a5d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9c9a8c24c2854e5b7d62a461f1a37191cefd8d41

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6aacec619d4c3c77baef7a86e65b018ae88b6ff244b2ce64bd54f4bd6d31a52e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6b7f519956d47ae9c2df8ea31993a6ae3aa5a04d53f3a64724662b9b6820f06f46a2573c85ef0354e62bf68e2b8d52d408e729fc96a5d191e25b12c23e62a4fe

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-TAFSL.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      869B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      57d9b035cbb64b851b2624f0b35ecf2d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      773589a552d10019473d8cd9ba740a4d70f4fd59

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ec3d238d912ea9f0bfe781ad764945ae5343244d047743e02635f52804210188

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4ba57cd9e1519ca771788c483760951ce7b77ecfc76e09d36d2f3f94a97c19f738c00de902899cc7950c76a69f085a46896587ecacc4cbbb0efd36e05c35dab5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-TDTOP.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      871B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c5638d0205bf788dc58701a7b0feb153

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9aeddef17674b8f245ad5ab23c1544d33eddbd2d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a724d74a8a8397b9ad9c5d897fbd2ef0a7b8c1c611489a6b499e3b672a3e6730

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6bbacfaae590501af2d02ef559ecc804c24a2680ad1dd7b5515c77cf84d2e3bc16a342a1633d030c3536c4eee8221e092bcfcffdd23f8fd578b4af4e41e09ea1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-UD6VU.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      869B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b2556f286a74dfc32ded889b9011c0b4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2f280da4bcb362f5ae04886540e126cedc900435

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0b2d213c0d143e8fb53400458ce7b1f05797fffb9264237e27af9f60b6219de5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9bfd838697c4e89c0d6592d872c1f6edf3c28c8d0cdbf3488be01c8a78b8f0306046e4aa2f84e1197a8174e657c768376920c4f6aec8dc2087ede45ecec471a7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-UEE4H.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      872B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1b4664140efbc00bf0ecca03168cc216

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      94bcfe2b1501cd82e23ae394be2cec424ad7f440

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      39be632613d649c385088a0b2e385b2551413754b3f2bf397e08dbba75748ae6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      87bc52279c94aeb5ec5b5274f4faf28fa9d9b7e9006245cb996b07d20079b516cf2383feaefbeda49d65b69fc26b6ba345e764beb2073e66438527c0905c8ec1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\FConfig.ini
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      61b566199b7efe25d52d4afe59abd56f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ce2c8853e21d434fa66fbbeba09b5cc487456a2a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      11e8c4a54ae7067204588cb8558f18d1e60c4b297b42d2d19bf99932b70d0a47

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8a3a7c34ec1e55031c355cdbb17d8f84bfa0018522310558db0d11fc0794c185dbd449823fe8c7d0c8b3b34d33cc73e636c7fc03ef07b0bbdee761a4cec0228e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\FConfig.ini.DEBYfJ
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      75f08c564363241103bbabe07f7468b1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      24aa557e04523b2c6fab5c8c8e0cd7e6c77afe00

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5404f10f649b16deeb069e16813a214c64e8324b14d415ce0b87a90607f9cd68

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8311c5621926ae87d153439527e05eb9450664330096613d037aa18f60ad3c275d082d5ac7c09fa43d5f1c8209401dac9952f4435986a46053cf8b8e12106be0

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\FConfig.ini.lock
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      72B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9eca6fd94dd49f2f4470c269fd5d5481

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3bb723658f0f5e34bb781b6ecbc50047e97cf4b0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0944830887a2e37ed4abc8cf547d0475cc2ffed32963a0507815f2138666a509

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ed10354b03c39a98c646755cc54d1f03cd669e211eada352e0c35c5fc11815e2fe8cf61d16483977db0f49c503cd614b4aebed6844b7b997828c950e04845724

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\FConfig.ini.lock
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      72B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b61f5cd0844dea5cddf9d230ada15b5e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ef3b0a314f928d7938eee6c26528290af1c007a5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b847c49ec4cf6ac08c7b1d3e3e46e929388363036ecf77a19312ee1988664f9f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3cdc5ca06d9206196023ec18eeec67db8fe838bab0c62ebc8934004f87743e76eeafce7557c570c046746a1a915afdc19a5c88ca94bfaf9e7359e6d36125382f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Filmora.ini
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      833B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      92fb7630298d6b2747ef62688c6a4eee

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      96ab072914009a2359ec2930698742adf836bfba

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b9bc2cb5f0eb68be520f13193d27900122ebdff41b5264024ccb33ab37cf7b34

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9b0461b66fe972284a568826d9b5817844ca61d87ce310614b2a0b8f09982d1083c7bf985c8f994aea18c7e6228d565b78c6e26dadb93001d6ee930a82c78b49

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Filmora.ini
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      893B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      44c9bb317f3a847517ad4126b2626ca9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8d4bb8d7763585c14dd636b19c8ab796ab5aad71

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3110c0284a884ba5476a57614339e4b45cefbab7decdc03ffc05ff6b5fe50a89

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4451887816e3451d140ed8a3d2321a84fcd9665600a0d4a07ad343b71fd9c20cc9aa76e05217006b09bbdd7a1e09679e33bbc0181b858757384024ed06a8866a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Filmora.ini
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      872B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1dfc6febdc41300dbcb09dc396be3d31

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3b03a0190201372b63d9d7734e8449a725378800

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b792588290c7b682db0c585d4348043d555cb171183631e604dafed1ac6e695f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      169cbea431ef1d7bb5ec90467e6f7e6255045923f62800e7efa7005a9d32f39afdc30e0345d13f96007cd0d3097f6329fa5ba8da1ad859f3cb77e9ab91fb500b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Filmora.ini
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      673B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c4e4b4653054b00d6c3062c4850a3d20

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      782920125e8b668e429f4dbba364c103f58bb4c8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f4c12b61b4a2842df2442280334a35dcf72920103dbf492d4d8be9926c4c056f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d4bb2732f569db88b4fefb057e0878957aa7c31276a512b1a8d88b65e50e7b127efc862f232a57726f314e61978315c1f8b0c858a20d13d639d6d4d9233646ae

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Filmora.ini.MzcLrc
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      683B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b6ac80224f8064d2b8b9ae6565fb39eb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a5cd174e76dfd324922fc5fd9edf2de0b8e3c5f0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      03451840fb91bf3a7ea96f7bebc40ae60cfc674620f203b4682606cfb49f9d81

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      182805d13e6f7453cc7dde46d458505fc538b305856d83bb85d06992ec5a829602cfad5c74e171ddc72977fed2e5a2ad61071f86558f154523a6f1abc7d25c9f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Filmora.ini.QvybOZ
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      763B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      946e6b150bb9cbfad0292318355980de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      83f7f492ed9a7a652f5d00409baf7b3735819b6e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      53594e5a6f511cd107e0fd1ac19bc408c02ebfb08b39840975b14de431666769

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dcfdb15c04ad4345bc171b401f8282ea2cded198ba1c660f32b2c89b69917d44eb1535f2c7d91ef1674a57b7f18618e04ae68bc8ba217769e10b135544c0761e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Plugins\Download\Filmora_Startup\senseTime_face\license_online.lic
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dec3999c3b2c01ddb29b3dbcbb913616

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9c7fd13737089fb123fc6047c4421b091dd5f752

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c1d56e61445a826984a072ff6cb0698179f3fc560bdd419a177b978474e994c8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      db950cf93f4eab498ceae1ed2ce21cdad7fb6758f918a8b560dd9992c44e8b0ad1bda087933f7abe249b0a63e107f2aba283f5baf05dbdce4fa2000d802e3473

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\Skin\Dark\Stand\Dark.qss
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      572KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2a33a3b07c501174248986c3658c540d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      69be201058cc94449f1d9b2292daf20edf0783d4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d07fed434e835a33590ae64b18d40859ffbe0b0d9e4ba4ee4b886a1896b6cd8e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      24e427e3c3acfa0336b6cc5289df03cdb23201d6b15f23b2f610aab5b5bb917e09397c5ba9b785fbf1070cdfd1e4a63751d48d7542876c0965e5d96724b03e94

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\face_pose_estimator\is-UG3MR.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3accddf64b1dd03abeb9b0b3e5a7ba44

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d1b76f3800b4ffa88b1062b60da950bacf4f54b0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d51e6ec94058554a84558a5b402ee6ef5fdf5455e35c902feda61cda8752943a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4106f83d3c1665aea668cb0e8473e2dddc6b3597eeff59bbc266fcfdb8ba9ee1146ec3a0c2788071f5ef53bec776a5984847705ebed757d240d9ec26a69ca5c4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\cefcaches\WebBrowser\Cache\f_00001f
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      60KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c4b195cd1ec59409439a12b3622fe1a2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b74081f7d1b9b7e8dbeaabc83c7f6e7d3b583069

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1b7dae6d1004b48d4d9b5042e90d58c669348fd7c90993e4ee26127000bf9c3f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      883cd7e3f8283cecd52d04abadf3126878a02683e69f3eaad4cd5c01e53a2957d23aaf26a862f6a8c63eb896febc92f188e6af0c2dc76e9fb761435a5b880257

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\cefcaches\WebBrowser\Cache\f_000020
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      58KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4a8728195a07877aad693fba6f605324

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8b41ded19b2f847d078388490e95cb2f65713f4f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8bbfb2b0a7ae05110da8bc651647bd14af05a3b21a5903e0aa84d935cef9e4d2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f80a9f74f93d9e48567d112a6626751dca51d65099703f78531511a8158fb3f29d282cfafdef39ee7c226c2fbf84a5f71ae7c034605b26731ee934868b23fc1c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\cefcaches\WebBrowser\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      696B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d65fd16238b03a6bca4ec9918c57f147

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cd8992c7e54c4db2687a76c966a417af87264ddf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b951fcf278eefd79c76b3b29ca184407f876cef3642ce0616668548b29595f75

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      828b2d0209af9374b964837c96a25e1694e55099d9b24e51d71e7b587152e01eb43e803f99f00025a710ada4ab503b8963a9fd7d3ffe5f349fa9d280ad3a1f41

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\cefcaches\WebBrowser\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      408B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      53994e050a014e7fd0269cff5c531d82

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      12b41de4d5bee6e32103aaeea88c5d974afd756c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      76c29474ea18b814d2501a11adef57f7c2a075a027f3038c831dfc6a143dc0f4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      60053e88937d6c6916f7469916d3520f00c16a63570bd566bcfd3af31e1990caf5ebda3c2a26bc3ced0a91ed7fac471e852fda9cc742fc15754a63fecca539ce

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\cefcaches\WebBrowser\Code Cache\js\index-dir\the-real-index~RFe62d387.TMP
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      48B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6c61b2afdcdbbb25efff64b6be6a60e1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9c9e93d93a91892f9569a0f3eaf72c42e160c15f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      46f2b06f0d215fd1fe2c23a04826b4cd4efb510408a47da0f899090962cc8670

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0e4a2fbc82635ed1354ab7efc4cbc578818bc04073006a82ad57511df9e7ad1a1aca65f246d3bd3f81ff1d0ea8db7a0776d2860eeeb0667ff6aaf4614239a86a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\cefcaches\WebBrowser\MANIFEST-000001
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\cefcaches\WebBrowser\Network Persistent State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      745B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3df17a56d37741d6abfca47300842de3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e141f72ea786fa57d921384e1693d6d584b45f97

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6f43f0d962177d22e5a80ec1d9954dcbb34e6e6a5056166eaa5b0b20e08fbb08

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a6c1cda742c559279a2a7dd1527fc50a025444e74e9af079b26fe6035042944638c445d729f66eebb7a4bef36f3b50655de80c7ad9c17a71c2391532c7a940d5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\cefcaches\WebBrowser\Service Worker\CacheStorage\b5fb6a4311b698e4f248cf3970e1a1f966de8cd0\7fe6ab88-9cc3-44eb-bd58-3077768f70ee\index-dir\the-real-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      13KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d314104952865fbc21ed9872bb4afa00

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f5685ea995105a4d578272732d734155a9bb4350

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3ac2c61c907c2064c4d523d82c320de09ece50a3a1fecb7fefce291f84995cd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e39ab3097c30d577ed33a959e83aaeb23d65624d009a3c0481a3d9fc984ecea07d53c073bcb077de680ad17af759b4d4ed5438086bcbb5b19fd48f12ff0431a7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\cefcaches\WebBrowser\Service Worker\CacheStorage\b5fb6a4311b698e4f248cf3970e1a1f966de8cd0\7fe6ab88-9cc3-44eb-bd58-3077768f70ee\index-dir\the-real-index~RFe6ece6c.TMP
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      48B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5f6f38e51159f784602eaf92b9acbbba

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fe37e8deafe4aa538b33b7462d68f46a7f380b1e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      63e020eaaa2076cc7137c4d95d962c56542acb2a9b1262dbbfbec38b38d1dda7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b969e10e8155dd3f9c5e3d74358a0968c2f4a4885de4c4e12d5983a06b0fd21237db9613013917ce214ef36ecf3b26bc9c789b8d4e509d5b22f50b483b836404

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\cefcaches\WebBrowser\Service Worker\CacheStorage\b5fb6a4311b698e4f248cf3970e1a1f966de8cd0\index.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      163B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      07a512c75bc8eb687b9256e6ce9e257d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1269fbd68bd68f5a1262f1bf510c843074d19ea4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5a3213dde46246266c48702d0fd3dd3a8766c45d2fd6f13a0062c3b5062f1ffe

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      83d3bd1c5ab19476a88b8c824731e3a18a263945ef0ff121eaac60c22e414252472119117fe89866a81e500aa07d97ab02f8d25ca56feebb2cde489369afb2ec

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\cefcaches\WebBrowser\Service Worker\CacheStorage\b5fb6a4311b698e4f248cf3970e1a1f966de8cd0\index.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      159B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4ee0f6a6b9154b0a7eb168422d7e1a12

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      32d0b7f7c02ee6a62edb84bdb1ce60d8673a4b94

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5900194f3e7ccca86ff2c7856d3703dd399a2f4b74934d8dacd9e7ef2fd80702

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a7e61116682a48257d0869b3881f06bc9143deb4cda239a03dd00344f71d56206ebc08d8884d3697a9f20e9cc80b7863d3f7b032f7abe79ba4f0de83a8f23889

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\cefcaches\WebBrowser\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      96B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      40c9b1df607d288bbe43a96c0fd20ffd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      635f387d986325ecdcff083f681d045d99a3c735

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3c5bc15e9fa99a5b8abe11ca875826ecb80bbfbc946af4196d520f0df0be9d73

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      49f34645802b5b0407eab4e0807f0464099d25343f5d5574832c1da64f55f6196cf240ca32544bd5d10819144d32dcb1fdb6783c015b781335ddd13e9ca0da12

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\cefcaches\WebBrowser\Service Worker\ScriptCache\index-dir\the-real-index~RFe6d83bb.TMP
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      48B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      50da80bca95df50da53e53e6e13ac279

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6e0e6a82b78b77f61cbe28ff41e65daeded888ec

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      55379a94a080f956ff3ee68f4ae8938a323e2b7d2310d37c794efa77933dfd98

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f2d70895a3a6bc71707a2cbf1a88fc5766121b79648e66167f7441c34b7d05bd92ae8dfd9f95e9cf1778563abc8ef7dfe0b2f5f60405cdff17e00b3ba1b9d209

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\cefcaches\WebBrowser\TransportSecurity
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      537B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      204444d421849d1f936235af2ae0e0e9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2960ff31f6914999f2e74ef76fb7837b54a9287b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0313e1392467463d8fa1ffbedfa1111f745e99ec013ddc614a7ca36fcd479744

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      be36621f7783d295b2ca20800d19fba6ca1bd0e2c17a550180730f5b1a97e89742a121fa88c7acbaedf2a764b5739ec2d16b5fd168abdc9c165fb820c10e3391

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\cefcaches\WebBrowser\TransportSecurity
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      370B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      41fb0aeb98fa78354103d3224c965e29

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8702f7268c291279f5dc9098100e0bf3fb98679b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      68207c66d28813b00084b20e78541e93fd9f2f8af779902a332739e61c700af1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3567a5551a0c73f8730fbe48cc2f56884310f5350d8262301ac1100efe7889cdb5d96016f427baedc7796d8edf55a1c1a0e1d208327a2700079d3e3c3861c5cc

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Advance\Blur background.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      294B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a4b95231486352a3763e8d6b465b1447

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7e3389981023b20a2dccf61c35314c6420b29f7f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c083d8827181735b939938157f3f65dded1298557b2aef39d1c1ae5463586279

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f6ecb62ed49db217c3b2f7138df7a26565072bcad4b49b81617465ab1776b70f1e85c6ba09fb83370a0d869ad851fb8a0dce2b9be90020dfa93f9d27cd2ca0e4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Advance\Border Overlay.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      453B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b66f0cc0465aa14c6e1320f21770289c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      16f39b7ede39dc5c2021e85337ef83a34a90dd46

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bfb0f5cfb9a067d818794e75509e51d799a1ad10e38c3dd15ebe01e3b14cc6df

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cab79ac36c0152a217458dfe4bd85ceba20cddd9407ac2a5de22fc4857ebe7381befd3d7d1a9525ece98c2a83bc928623fcc06fbb76a53691db9b5b6d30975ae

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Advance\Cinema Style.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      294B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5898d2fa5ff43cd85364aaa8e5bdec72

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7067c9080dbe3b864fd2d754ddab44718630b678

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6fdc16f568f10009b60529930367d15f40bbe37b5b67ffa1e2f4f8b058ed9a73

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c4f5ff18c62a9b47d24aeb32e9ab2a41fd5dd2a652e562e2ad940cb66596c7d6cf226f1fb0de8b95c98badaf6fdf6e3df6e80281001b46f489bcb11ee3448c2a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Advance\Facial Recognition.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      294B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cb375a66faeb631fcc4b052151082183

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ac4d8c020446fee73645cdabea1f4ebd93ab248b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      770f0745e18da8f8f1126cdd522bd0e4c965933697ee7a0ebfa248efe6fbf3ee

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf3303edb4743870ae431205b70b03a1fc1af37cb13fe4c10aa801c6d3d4deaf05c42eb69ab4c30a28439ce0182939c211235e37f3de35b8d335bc5575867724

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Advance\Green Screen.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      318B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      03c269eb6281038899e15f1f3a21e808

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      683bf1d3ae1e1dd417b67608a8cbd031a4886d6b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      12c2fcdfea3913f5e93860808738098e12c53cc09278ecf6819cac8a2e0b7c27

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ffa188790d05bcebdcdd5a165e1843f93fe8e9ac66cc6b706d19925194e906f22d7c6bbbcc022b10331cbc34dff52bf2d6f7a939c2aeb4c709ecac2216353870

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Advance\Mirror.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      476B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7ba298b158d0c4b6f97d5021acfd6c06

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1d61d92e5cd966ad1dfa0be7f9b9312bca90d4e0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d993e3952571d1243dfedf4e56328a8fc97ea65d336d6fe7bdfc74a3f9c3909a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bbd74add3aece39f07d9d06de9a3921656d0082f04d430442186d4cc3530458fa887e26ec730acf98eef2b472079b61658981db6161003d99412b961c8b3e934

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Advance\Mosaic.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      341B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8c3065ebc0228d17b32e9686954ff0b5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      de903afc82ea98b81b004daf042ba2da483df212

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4c0a8e4f08c8fe5d52bfceb6030b23cda03fce53417d3cc311abec53f714fa33

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f44be03f2a3a0f81da632b539099b78c3fdecf575fb4c38f3b59221f4a8abaf816af0a9ae55323a42dc447b0d7b460cfa46760383156681405e7aa1a265acbe1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Advance\default_setting.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f1d03c83cd30f27e068ca64db4bc381f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      51f7881e9ff8146ddc59daf498e7cd83029b41f8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7f9d81daadc446556572fed87097f2f646c12aeda101bd180cebea1c1124bd79

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      46b0ad13857b45d3a35cdcc9ca0119ccad84a2d23e8af7c6be46c7ad28cfb49b8c243b2c648f7cd05f7b8668f4763ace9699bb7e6511317438f2fa368383bdfc

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationKeyFrame\preset.db
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      20KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f24ee7491ce3829a00ddc9786226382d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      11ce13cf7207ece726e6ca16584475117c00a42f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1af550749bfd555cd3c7f3a48aecf5c9909d8406bbe926d17bd311a53e1550f8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1b02dcf04a83e736ec5a74a4dc4d01013fc1a6d5385fe976744fdc90c54ec260d6118382217d2da1c1ccdf8f03812ad3abf3949c45e11fbe1c48b0bfa4cae6a7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationKeyFrame\{08E343EF-8274-459e-86D0-CDE548615C94}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      205B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1b02428fe2a5ad13384d7059dab2b552

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fd2d62ec572126211f8451d10f5acf980bdd9c38

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      263982340ddd7e20930893dc65e923e013453fda5fe567ef0358a71547e249f5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      56a1e90325a144acc5f9fb0c14910a1038ebec7d0dbffa7e4803cb96a7ae49d31228a760bbaf741338900dca464afc0acce5c7a092c3833fdd88df15ba17d507

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationKeyFrame\{1F2849C2-F6DF-4c6d-885F-7EA49873B135}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      205B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7367c7c27f66088936e0934e69396fe6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1227d88918c4ce6a966426283701ab1f24965cfd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8602e74fcbd4a7c1ff5e5aef18fc1d6559193ea097cd867916c91f04d33f12d0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1669c9f91abf71ec32460c490a27bb4ce18cd2993509ab35797861dd55e7786ed7d4c0aa518fdf38330830781fbe6953edfa402454af6465d68f6dacb218a0c9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationKeyFrame\{43E73D69-FF43-40a8-95CA-30FF96100407}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      208B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d91ad5adabc73c02446659b07e28349e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0823fef0cf8ad71de2620d8693614bbce6ed88cd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      34e3ec474feda5d0a1a39872dfbb508fdcd085758c7cf0a016d2d4726d123409

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2b3d516de70c702a996e07fb35ac20b150333be99106909e24a7c6818d6ac390d3df3f7c92224b18530071716cb926da0c96c78bc7dfed46d0f2b9749d3b4963

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationKeyFrame\{6E71FDB5-7BAA-4d15-949A-1F8F23682B75}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      206B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2d5a769ba214fbc0807028f865f9225d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1505b3a067397138aa9140ce8d1dd5c93d38cbef

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f5766b36cfc14fd3a4e984c266d9113daa28fe49b1d081c44aa9b54f38df2847

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dca517ea9ea7a2af25c97963f65733f2a1a40156d7eed1f3840ad34299c8acb5f065a6e6d2359986a41284e5776fcbbe9df2c780f317d7dc9c149c4f52b48827

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationKeyFrame\{73F5B4FA-B137-440b-9A86-F31790F3566A}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      207B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      341fedb472dd4b7b1679496e41175db0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      76a9cdf01af7323c202c73b061f5e3c45e693444

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0366f1e12485613611d8329211b78ba5b8a9302c70e4ac263e3fb9fc5028503d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      95904890f3084253f4287be86fa19664a6147e7fb0ba424ab4580197404aa0da20de78bbd765f9db4756115a15f07a1184f8a919b9adfbf6163fafe3f4804438

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationKeyFrame\{A878EC0E-7104-4ded-AD3C-946BE84412C1}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      204B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      80cbd5408a28da0ff24748ba87c06cae

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      141b4d56d4be806d06906e302f06d2d8964af0c9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ea70e6a0ba4f1a7b05b70f9e5dd1541f0f28b8603db140cc197211c280a1e5d0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      07f9fb1771aeb4015ea7a5ce7474989afa4ebf6ec6313b6be8c0bb3a56b483cd54fcc954d2edde85b40a4ba6bfced68bc9bd09734c38bda5ee5fe2d828f4e58e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationKeyFrame\{B43FD11A-F689-40db-9B05-D34A89ABDF5F}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      202B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      08303b1d730f587b9f4f5285d47a1241

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ceb4f30fc4dc301caef11bdcc798db9b266b0d62

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e11d1df56b7b573440c867c940421f20156204ff321fe7adc8558119bab73ce2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      43e6bb5b27833ad71855f2772f2391fe86ecce66c21545fbb98898ffce7df17aeffcbd6f92778a835986b132a61ae42247314d4f6311d7e8066854b2cfb1c0aa

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationKeyFrame\{B62F36A8-847C-4423-A95A-5C74E22F7860}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      205B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      65c98576090d74976a1ca78a714300ec

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dc84ef049974dcfe60e68ccfd24f6c9a43626f02

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      862ab567f458a925877a82988eb40285c136b41c0b70d73065ca2f7a12ec9bad

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      29088dfb360d1873eadb4c0ecc7ff152e45ab24ee3fdcf5c99f32e5c487ec156e8226e836f87ef135f77a8f03e7df6adb29281baf92f4829d44c5f787492b5b1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationKeyFrame\{BFC167D0-6AB4-41e6-9BF4-ECB740B9A52D}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      204B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4236b50d233456144c72bc1f47d9ca60

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2e58a3c8912d9425b52ebd8b0b2d8f2c08d28541

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1c7f42e17f8a794cc1f40989c84d9cc6bae33f590c63760d80bfae4d722402df

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c8557d11021cfe74934957ab77ab44f1038d8c6ad5a2355a4510b48eb9d5a5d7480dd269c29043136afeeae7a895dcef8bbd112ca7f11c76941edc83f2612c35

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\preset.db
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8d6994c19e04aef9f041e5c1781ab2c2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e5b89fd89bd31449150ced109fea69d928e51a49

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4d4848869895015ce9fee7b3c0b7d8cdefce6a8f9b5abc809caa6830085099b9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f19541cb5fb5d1637b267975f8fe929c6fd3a0ea4d1e14c1c5c0b4ee6d2936facc27d7db50f858a75c61df30c2a931ad8bc273239309387bece2f1405b92e1ea

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{02F12400-8583-4823-8379-CF20F19F5BF3}\Forward Rotation Disappears_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      170B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      36868b7d96ec4f9c04cc42bb9ff7e84c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5252345b6b45c5822e0ee81af8f0c99e0ea74d2b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6f4724b5ad34ac4bf7dbe9bb16738987f3772d4733d2082f716cf8da2f010940

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5e7debd6b2d7538e1b0d099a372cfa57a955d6b813c34dd3d2b27763e4e5def3f05ac3acd1c9d79843a7ec259128a4e6f194a4131f3bdec9ff62e70d9e066d49

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{02F12400-8583-4823-8379-CF20F19F5BF3}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      228B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a33d6b6232aa75965f621fbd0bee6275

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5dc65cd46ad3eb00beb03fcee23092339e01e1d3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      75ee25f896824425bbe62c137b1705dfdd22d7b08f833bd71c411547de74b11a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f987b6f0a0cdda1a4d28228b720aec78be8b6959e0bad09cad02256cf58c8b94c1a5e86de62925388d0d47904d34ec0adc64fee5aca770b372cfd355a029204

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{02F12400-8583-4823-8379-CF20F19F5BF3}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      189B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d11d84e190628d876c44ffe5aa635b53

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      74b9a64fb83ecd5378aa680469442e0ded3a933e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d4964c402782428bb62d70265ee77bfd8a5fc28e2ece639b5e6e8c7c1fa08b5f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      385550f7618ac59371f6003d6a42f8b54835e7f0008f55bacc9f9e7beade1a27ce2fc00f0c994821877a2b14603444c818609e9e0c24b192e1d0b800eb5f1096

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{05D406E7-C8E1-4a75-9F26-7067E64F7C89}\Up Roll.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d973920cbb9c3af9bfc212a4c7d8a102

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c555804f545de8bc076bcbeae8fc2724a13fb434

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      41d6ca616bbf9f6eeb895eab123667df63b220ebdd7edf31d2db6a13d3df70e6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      24b5e7d70ffd345b19ec15a0fba9bd5029a1a5a95664a8b19e9f26c699320c106d4713539c010d82e163cddb7eb1650ddc40e60d64517ce7c694f2dcff1c88ee

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{05D406E7-C8E1-4a75-9F26-7067E64F7C89}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      209B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8637274a7ca46341293aacde6404e8d5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b38bbac042ce77dde2f03400bdb19e72a262a226

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      48a12e41286a6dc0a8fe6898ff6f01eebac3a0e85c130638b2c35cd1f4c557ed

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      909ded5ff433208952f4fa0fc19b0e7fd75c882c7b35dc9afee7d6fd9cc87eeeefcc0894d906287c435fd8e3341bb6dd3c976d76cecd28ef22bd0776a521731d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{05D406E7-C8E1-4a75-9F26-7067E64F7C89}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      171B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2cc50bb175c834aa986d3ae423a111c6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d8d95fb2ed3a623809ce1d7268ac6ff57fb902bc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      732e6db3dfd574c8533256eafb3df14a9c8e15b78e3ece0e650099b9fd6d8dd7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cb75bfc2a47f0c370393084f5c2b65624467908c229d03afba2fd35b2d02dfc3cf7f3b76c3dd5eacd8d1e30aba6bb65477b99dcb541c13e7415ec9964ea1a685

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{07D46F93-A963-4a48-AA1D-53EC456DA91D}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      211B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a6d7020642f0e2c5b1d29740e4dc746e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d176bd0d096648b41ee5dd4abe729b6bbfd2db4d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      25735c3e3e4d16bbf064f2160578c776eb79c0fe85b3c4a386c197cabb110a88

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4d73c758050f1352258bf343b4fc53719b08005fede5ab0bc493057302e7c406d06ab044bb95e2dcf4c9f710309b69b2bd21a29ebbb08357e38db40c712b46f9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{07D46F93-A963-4a48-AA1D-53EC456DA91D}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      168B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bf4718af2e6ca242bfc08dd5c27625f7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a265334de97c1ca43a03aedcfd3291541376bdd6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      70b2dbe05b12d056016c1f59be7bf3b4b37a56c049a30eea0c1b2afb0c594b91

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3f2caf570b6afe2d3c15c5e10728c34a942b20e3777ba3cbab1f253eb2ada17a46698678699b06cc734cd0927b26ed0dd80cbfbd2442f0c0336cb9b796d0739c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{09D6DE7F-57E9-4b4d-AC26-C6B38C4A8336}\Zoom in to the top.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4ef9d3cd2f1a6cc91fe368fec6713542

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      48ee6b0f4c5d4a476c7a7b38d649dafcad8200e2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      45b00f7ecbc09f58329f1cfca05ca1866df7f0f0dbe8eb33500c0f5527932318

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      15cab5b591799acac44e5a2a222aed38d23f3d18d2c401496be4acfed2bac634d680c902fc78aba212f9b16f62047b16e3d9f5d9c0ac269a030969f7a8dab3a9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{09D6DE7F-57E9-4b4d-AC26-C6B38C4A8336}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      218B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4448613f420200b79088edd06f750481

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3325cb8342e92429832be0ba8f8fa7642b499b25

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7c6b0189e04bd1d1095fe28556549f1a2af532a50e694e801398c70d7208aaf9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3b6202b523a152a1d1911310edeebb76147a869c6e00c22dfc7d5e5f47ba2e930096364b5fa42ded37830249da4b299cd45bbff8d00d063d4eb3f8a4deb621fb

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{09D6DE7F-57E9-4b4d-AC26-C6B38C4A8336}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      177B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      577bf755a6e3425d475e5cee253fc05a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      eee7bdf60a3940471c3c9a843664822696154179

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      85f21c710f037d792fed49b41b3ff131e5e81cc0984d804fccb52ceb97d1dcd5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      19e1a1e0e3d24625248a1bab2bae153ad1f3193db79080dc7dacc39321a5ea7ad6888a220139a1033de9ff09528d4c67cd6c1425cd7de2dfee30b7da15e5fd7f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{0B254CC6-4053-4cdc-81D3-0CD8CC50F5FF}\Single-word Enlargement_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      166B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c267eab811c0c2b9c0ffaefab14bbc58

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8ece60b0804ca64f230f8f69bda8a6886cf034c5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      02714ab466af4d26416b88eee329b0f1a866283ccd9d025086760c1082dcc1ab

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      43294b426db5283b3cbb61616ca0085e9898c16d7e45c79f2d16143f3ba6c4760eb8a0f5763965294d97059d9c35485cc39e4869dbc321ba4d8020d7b6e7c99f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{0B254CC6-4053-4cdc-81D3-0CD8CC50F5FF}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      223B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      076e13c0608d32515073ca2e21d4bfb0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      96be32635228ad395727921be4a66bb7dbaf5541

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      79870d4f5b752536f99a450bf6fc4d0c2e17e7cb3e4a6a4de62001781f323ac8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      86187eb6c098b3b0a04876d8243344cbfd88573fe68ff3a2c2d10fd93b014e7247ecd92e2283b9c9c830424b2c6509aec4a4a9bb743b54604e162c2442fa3a0c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{0B254CC6-4053-4cdc-81D3-0CD8CC50F5FF}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      183B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ffb596142476207d974e1c8fa37019bd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      db3900a2468415e953fbb88dceb8107a9bc350c5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f7d181d64657210fe713ce2a0dfcf4e812cbedea999628f750571580aee50357

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b1f76f45d793c2d7b64f8c662db52323f3268686731c3ff53c7db543c5b055f07e57a502686581977dd9b8ab1b09e5639658f481d16fe12d92a968f8f329e279

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{0BD907A0-33A4-4c53-B319-B6239C2D2D37}\Strong Vibration.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      83b6044b774d24d0cb34f2553b3e9622

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      80ad47abbe6cb776c00e3235be7f493fd6de9586

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      79c0eed1d1df5445d8370ea7e909d3fd90f7ebe0adac138e19e0bed6120884f4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      72e214cd0aac89ab91e24d76c19733ce2ae256eb817d8d5adfb7f3b475512f8869cc003b35c50973e1e4bea6fbb5f8caef8309ea530a232fe5ff1a272e285115

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{0BD907A0-33A4-4c53-B319-B6239C2D2D37}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      218B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      89372aa9d52692534a4514e70ce9e6cc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d327dc08c8c8ae2812b839bf6f428a3b4b95249e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b8996b4813b0f46137a5f81076462ccae5296a885ab73acb9322fda583eda050

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      999d4cfc0cccd8e620b9b854d8493ab080cccfc41db1548a87e4e445f470bc6f27c5ab5ca9651b3dbae2473d077dd940000d2ef685cab2efb95ea27e1e38ff73

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{0BD907A0-33A4-4c53-B319-B6239C2D2D37}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      177B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dcd4d3030fc1368f502dca58f445541d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cb0db1f797531615a7bb9557741d3577273000ec

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a5d2b661e731c73e3b5e4380d9328e7eecd0b388c33a77b35cf0cfac7705514c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2678ad120721c6818acc02ecafea5ed87b4d42d849e8cdf56249f107bae55026a6e2fd114282ca1b6807d42b6d4b3f4a016c933a1f7473c6f811cb4df06b7740

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{0C02B80B-9B8E-471a-B4E1-076949A17F96}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      206B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dd417f60e28312cf4d48e996ca4dad0c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5a633df75f9be38d6f7d20154c479453deb54347

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3a0a002c852e178b6d0ff10b9a86019bec7087f1764bec3a2305f1108ee0736b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      11c8874cef3efa2197492f9bd00a054a4d9a0c5e0bea1eb9c152dd45b1188e4e183411c1d22c4027ca43bd3a5728027a099ae3d1602d86de7f72fd671a3edc84

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{0C02B80B-9B8E-471a-B4E1-076949A17F96}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      169B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      34248a96c3897b4f3f540291bf7518e8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      546b2bc43acd5ca2ed0fad71cbb94b4ea105bd5e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f53e658520ee2c7ceb1fe8bcd8e8955c864bc8080f811da321f2408edcfa32cc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1a4c707ff93bb94a6f451a63ba1478f934bf18ed33b9bbd348341995f2107d61e8107d40bc3c18a9d3c6fc81e33ad1220480e309deb11998066fdf4d4fe41650

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{0C16E649-D9EC-4404-BFC4-79D6F4F11C74}\Lightning Flashes Out_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      164B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f332705105ebc0b5d86582f7585b0d78

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c709b31e2a59695b6155a55e7b29ac31e5629703

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      06bbcc39f3fef2a500f2bc16fc7c2afc5e10004557c4d2cac246b884efccd74c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bcc60c260d3ad6772a5451e2b5513445060c4b45fdfdff96a351caaeff25b3fc816f6d655651a8abd3716dd302469d0cb7b5c83157b24ffff8763786a17549c1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{0C16E649-D9EC-4404-BFC4-79D6F4F11C74}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      222B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      efb003759f4b858acf3ae55b9db9d0f7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      62db85de9eb0ac874c52e84c1deb50c9e23288c4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5b9a1b2865c6cb2f2a4dbaf17c257f0163cb6d289f51644c65789659a77efc2e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      16b3887b850a8f43db6d6980630bde5ffb635eea339baadd4db445ac8a06620b9017bc1058a427e249d70075eb16a9c78da97fbcecfc7b16d754d74d6abab483

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{0C16E649-D9EC-4404-BFC4-79D6F4F11C74}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      183B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d2a8a9e32bb21dcc8a15345dc680429f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bf3f9467be5a0e14a673914cd91b03002f710ba3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6ce31c1caa1bac811d6decb87133042bb5c1db9c3fe3d5a1baaef3e15c89f627

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      348863bb9182babe22318e589739f87d9bd73465a4a59c14e429b44f9b8a4dc9e572ea91ea9f15f3bba061bc9c3f8d92c5415dc3e4f2ce8839ba0c0655d000d9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{0FD53C8E-D963-4e15-B905-9D278CE07FB2}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      217B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5241604feca62cd401d97375028d1b58

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4fca084d5a9246b94eb584294440bea3966778ce

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      59d6dc9dd54a310355c2664dc53d64d0f7093e224f1eb1ec2e3bf987c2032108

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0013982f68c08f71009627a145ebf65442b5d93d5512af1c430ec58e88666b2103172bfd8b62b5cb252529447cb197c73cb16c4ff73f467570b61a03c1fd5dd8

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{0FD53C8E-D963-4e15-B905-9D278CE07FB2}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      180B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fed5dc16b1045ce48acfaad41cd74d13

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      819c283971490a6fde767401806d5a862d9b82e8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      eb30b1bfb4850a1425b699396a8844429635d0014ad4066ea8c7acab9df9cba6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      428c31e42fffb9e90de91202824426c20ea54a333199fb1ccca15ae4ce4f86c0c85b8fe9c82ffca354c7b64e5462aa666593beb6f1d00f5abd4e2804922493fd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{103CACD9-4798-4a9a-8113-FDE46F2615C9}\Move to lower right.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b242b1c52e2830a4d3808b9b27f62287

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f062502cbde2af8d1b099daf8aef14b0e703631a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e693c40a95b2d9cd204d3cfc50ac1ecca391854d72e51ed0c0a32647ee9a8502

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0946b9359f47ff7db0be22d5bb35ab8a48e9f9fe0d98243c9e7522d646b0f2d5566f9233b2c39c3560593f2ec9ca991d66df7920ddb889e5fa6037c415ca10d6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{103CACD9-4798-4a9a-8113-FDE46F2615C9}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      219B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      877e2587eff9e69ad835a8674a4ec7c2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      67164c96a4f1ca90e58e69034287739290c1758c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1b1cc669001334d0ba81ac3afa77928df57b1dca20c0fead3daa8adbc8e4261d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7dfba027de4f5a99901f869d4312ae24ee42eb5ecdeb2b6df1fe9e5ddfa26d3cf622c32f8ba10cd6936a95567fa16be93f86b60dacda440c7145fd632fb1935d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{103CACD9-4798-4a9a-8113-FDE46F2615C9}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1be96bc59676e163302595259937dea4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8178dbcaeba37f39f8b91a104fe3f757a5185f5a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      436b05f275fba8bbac7ee43f1cdfc2857b5fb9fa055f87090c591d736687ed67

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e419973b0a713534d82c190c2252ea53e681ee9a0909c33209a487875d746b7b3656217170ffdac467d7cb1b6d0d6ee8b0f6cbc7224e42b1da4b04f2d87c2790

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{131C9392-CFC2-474c-AF2F-DA3246222949}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      216B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bd872e25a1bfc97b375c093b50f97e0a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      352027dcadb90265c79648e0af0b39f2b3807f46

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9bdac186bca9fadbd3966cb88ed8a80e461bf8e4a85283b259830f96ad58290f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d8e0c36ffbc44694bdd8bdab5f457146fc0da02ed0bbe84c667e251b96791b73360edf5ad4aae3e06297287377a0c0ebd4e810d31802d3d814fdae3e42d9e554

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{131C9392-CFC2-474c-AF2F-DA3246222949}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c7a30b43fb5b002224c87475930943a7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      37a9dcb16249ec51e3049bfe2f79c4dab9b3773b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      dbbd75ccfde65283a20d2d204232eb446d533c2e0215f6c4b03f056da8de15cd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0cf4669f874ded813e12f4e1bc72997ea319a96d6a5a48025c84d94634c40512e60dbb16aeabf46754ec42f0b87ab85a6ea193832fc7e00a72a988ee9ec3413b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{139D8383-91B0-4238-BF61-EE3DBC443A51}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      209B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      02b633ffc8900781e69eff279ec87391

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d50ff4c2908e143993ecbb33970e42f1be7df38f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6493c8ae4d7e24a2e1d0869929e8c825c89d2756fe94f73a343fce04e62161ad

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e9927a0247b6453332e19a0807bda6b79760c6acb236bf5da5922ced0d8c336dba43f96b8a871abb565e968d34c4d17b48153a0ce40a2e56978770cefd7accf1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{139D8383-91B0-4238-BF61-EE3DBC443A51}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      166B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      07003f4d65742045b3e4d889041cd48a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      23c04f7e3dfd5c80d0bfcd1c40f8184043d045ed

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d3cc9916f7d27fb859402c63a0661bb66fda7ce59cfc33f94f381a594485e79a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      099b4f40313420d3475ef729396054f8e4f52a5b61bc19ab406c7a610b5d40c0c0abcd28aa4e6380b638ae5b0e8bb7f53a0e8dec702cf0fd91b0539f83bca556

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{13E8E2C2-BB5D-4a42-9A66-8483E783B517}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      217B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9f4491845a9e213698b338c3d4c06471

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5d10422a0381c66f094364a782e526da97b09d84

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      08de44662af09389ec81f57af5e8d1121fe8c3c0f265e12c688a203859f016e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c55e08e700b111bbfb42b7b180e276311e031eab78e8fb18f7974e120533f09fa7a947ffde10c1b1a7c226e6f490a4617ba26ae88b683a7ce0bff9a65131ff67

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{13E8E2C2-BB5D-4a42-9A66-8483E783B517}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      179B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      25f497cc6758693e96e8d462fb0de0b6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a2d427d73d053e927a1418d12eee12f9bfb8bfaf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a972d1f2a5a5e933039037dd708de8fb5a75602e41ab41c2e9b3d9e276ea18f8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      949395c7ce82fab69947a85bf33a1baa15fe9c4da141a13045572167ba5773b2408c7f61b9cfaf0f9ae8dcffa96a6009b6f5b2656e4611f7d315ee3835825ff6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{13F14E80-C39E-489c-889F-E25D750C75DE}\Rotate to zoom in 2.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      39ff3e05f9f6bfc7cb49116343088fa2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6aa1245e6514b6260abc19e3b5084859db1f3fb7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3a9f9223e9f7074863b4f05112dc07f0bce30310c8a9ffdf10a46ebbec644db3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d96286e930f2085202fedd0445552766b0c48100fc527bd5063e23b7047fb6a992566ad82462eaa580c775f72773412566a1f1d2e5503cdadc7bda0d52148e55

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{13F14E80-C39E-489c-889F-E25D750C75DE}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      219B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      141f63303e86bc53fb8fc549ab6d23f4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      662ac9560185bc85878c6da5d2358f54b8b98531

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      aabbf6d733ba2fe10b32b5361e87f5f57b3d11ef15a98c1821446499966ca3b5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      16986502302b53ab5d0d5961c9e285ce989e5125c1e339fababaf2997b63fedc161f8df69d482f9041cba9656b0fd14871436b01ea025193792a031054ce6077

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{13F14E80-C39E-489c-889F-E25D750C75DE}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0f818b38d36d644aa88fa13e7e456f1f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      34afce705b4f1d9a8c98a108616070abe952d5e3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c43d6c368150b1fba6b2e4eab472d7319670cd75cadf4098371b1c68c7006cfa

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      273d9c6c6c32021ba238fe9424ff36713272d8878d8d303de42f576ea36937713ad27fd152be008447115cbcd991e9e4f077758bff1765eb2b1cb14aed69c2d1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{16C94426-3ECA-4c21-85F9-2168AD696BE6}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      205B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      85992304ab8e045bbf863a02778c6ba0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4985647540d2a0837c33158f86faa693a982e98d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f01cd81c1101d67de20a166a452aa49921491236ecdd20ce47320851351e51a6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4983af4d05b8bafc9a4f48978583d8a2b9c2e69c4473d869c5a1753a0050f505c7216a71d98a68c24fe4793bd1ab3b80189854a882a3536f672359c9bafc3bf2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{16C94426-3ECA-4c21-85F9-2168AD696BE6}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      157B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      49bd83ab1574b5d3d7338159395604b9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8855196e7922737a453f96d3ed820912f2100c46

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7d05262eb232bf7d98d0aa7032ce1ebffddc40be2844d2807c02246889e5fce4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      68da4c70807ee3632b9fef87482653cd8568e5037fc1491e16308290fa84ed24648c45e21f48fac3daa0d18c969bb5f79dd67925293e63ba4f02b516197b181a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{1FFA95E0-E497-416e-8B00-5C6701FA2A9D}\Lower-left Rotation Disappears_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      173B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ff84718e24f11d2621e1bfd56f292ad1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      db244c0daf483145fc72d1fb1a55df299a55e788

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e05fbfa7cca031541c441f050a547a208c66512348cff9c8a5f68d707618083a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e01b6e1ca4b0f35b4e63a8a43b88cbab97fe03dfbafb1601e5ff0629504ed5d8f4f71affd1d1501c8e251fbf637609674790c8c24df5cb606769eb9b8cd086e2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{1FFA95E0-E497-416e-8B00-5C6701FA2A9D}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      231B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8f78ff715c5bf5105f2a78a07b8ed7b2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1a5d3c8a07dc9fae006da364c3d6fe9f6938a048

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4c7cea0de69edd85be984acf930c866af8e6b4e1e1a2e6943f79f4e7fb38d360

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1e9af2c912d30d8757cf4a4869e7e53e740bc76045584f96bf0ccde6e163b1d35a053abefbc208ef2dde2ead7ad6900e3c0b60b4086da30d6991f887e75be503

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{1FFA95E0-E497-416e-8B00-5C6701FA2A9D}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      192B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8930a861a31005c1d62bb9eb53e001e5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dce55d108121e6216af3f3388fb9a26ccd2cad0a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2f080344b0c54482b4c022284da2377029617ff7004fa3026d16fe94f709dd73

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      75b1411661e5b22572b24d2cd0361a08dcbff5bb7f3e1edf2cf424bcfd283aca40bbb71a6e29f1ba0990fb73ac3cec0204379bc40b77fe8f820aa56a61fbe6ae

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{216DECCE-EE23-43f7-881E-270FFAEB7189}\Clockwise rotate to zoom in 1.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      78fcac9da644a5aa62b1d67144f50e58

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8755514e4c6fce549ba71874b4610c027249e357

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      80a13ae770ff4991c33119e950135786f0151a4d177436dbf36da4a8807bc778

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e73e67882ce7f8216dd92265650087cfeebb635ef48f0dbd975a5bc30491af5dfdab712d72b98d0092306ba3613101bd55bf8928a42d057ce534f9d74601d88b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{216DECCE-EE23-43f7-881E-270FFAEB7189}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      229B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fd01ca4f07e888c301ecbdbef06df178

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f98de0df11bddee575a5e69b3ea802ef8ec33f77

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b2f427961c6cae3d9787536e44537ddef294121c286e0e9c18c3cbb57d4b9f6f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ece7a4049774265e335dd85a2912ac828fb1271c6e370ff712191c263723f45fe28fa664ab95c4d01414c527793f49a5045a62638f2e1fd1195e0f93e654ec72

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{216DECCE-EE23-43f7-881E-270FFAEB7189}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      188B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2becb65819c7b634489dce17c6324bdb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a845069a0f366820af7fe96de0ed7732d264bb0f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6026a36c4a3083ca5c446cbd091ccbb3b24d37c3743e741dae2659e0ab528445

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9b1c0ad2d37f3cec6aa3f7a478c368134414d241255bec64302728b994c8baca546fac1263f14f4b70d1668dda158130e960723f8eef5519e3b7c4c16581c056

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{22A34B2E-ED23-4897-A06A-03ACD486A246}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      210B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e2f9978afabfb3c1b4eae249421b6aed

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9f2d6ad7d685b4c2feef431c17cbdf3efdb9c05d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fdf07485467cc7159db8f72f76cc67977cb603b2c54bce2970be0850a2f86c42

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      90123832353e710f963938c63e0f9be92e1ab6b4fbc7e1dc48896afabf414d24fe0e84e6d86dbd1bd8b71ee622485d0d471fdbf1eb5c4e154601044c99e91264

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{22A34B2E-ED23-4897-A06A-03ACD486A246}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      173B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4e243841048041842671f235c158d073

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2ca2af875312aea0d9260b7336275525ac5c44a9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f57aeb551e8bb68659204651d4209c2e04523420076510b1f1a0553dd96c1607

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      73f3cc72f83268aa53b30610012df2b420e90f21de23a936cd023a637506b50678efc63a09acb53e43f2b65e3527abee660ecbd8b98ff62eb35da695ec2eebc7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{25B9419C-8ACC-4526-9E34-DADB82EFE76C}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      212B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8cd8bcd555702fe7b1c17d77cfd03da7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      672a5402c6fe8f17483de542fdd06f94d14ed529

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bb6031b3f262d3301857280989f7f28c14deb8d1bd9072e52029809ec6ac7265

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e260c877a67c93f72d8d0c9442e67a913887c744bb98bae2c95a551df5d536257dd89f12f1ccd95205fb2cd83f4060b73b9cff6877caeacece076697f840b755

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{25B9419C-8ACC-4526-9E34-DADB82EFE76C}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      169B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a5ec8a87dc2a974ef6f4fff070add156

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d75e4691ded131c654bf3a2664f28dd51bb1a378

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      910173c3358ba6d8e0cef917007f2ae06022468426fc2d3c698a889da0999bf5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      13f1b91afd1051eee14943aedb8e256c239ce5e4b1b9c8e63561f760081abe2669802fc90d13f405623a95219ac5aaa31149a279507424ec0660b259f0757327

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2860846A-5102-4f80-9EF1-8E01DE0140D1}\Rotate Downwards_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      159B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      825dbab535abcd99b85d873505dc8a6b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      39e8969cc224fc16acdd9bccbedc9d59c4047277

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      93096d5e406e4a17b18cb7d45d449d3d046782c17607569d536704b1313183cb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      121ac0dd6136f0de08bf5fd69b800ef6172c49dbe890d07e965e6a748f1dfc38273913f3ec3405e9466dcfc3cdc10db69e6d84c5cb3c55be5c69e072850adbbf

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2860846A-5102-4f80-9EF1-8E01DE0140D1}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      217B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ede972db5d6e1c45d66ea99d503f0cf8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a76ba04d04c77f155ca8ef555cc7cc73becc08f5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ff138f419169eed365960c826458eff8ed18474b1cf3fa22393e7572e297a3c1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0a4295e4a19a55a95a0dc7d093abe55e8d47bc4d92530f7bafe61cd5907a5bc31305932c8ea985e8eeec4b512f3d5bb2148b3ba0c9f938aa7db9c1bbf42a3b80

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2860846A-5102-4f80-9EF1-8E01DE0140D1}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d54b6ae1882c3cbfb203ba6bc7fd9853

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3df975b9ba5ef98563cb2e5f2b8288e20164fb30

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      797a30d4715fb3f04b90608851c58e116391e22af2ca0ad7c0449799b2009790

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6beee8666ecc4eaacaa8519eddb3791e3d66626e98aa7e2a80f60b99e03fc59a27277f16763d567ebcc90c5cd823cb994ca63085cef3e478f0c17d3e71d2d309

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{29FD8B73-E168-48fc-9CAD-C112EE4892F8}\Rotate in place.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a6e8789bf11571bde11561022c1ca7b1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      65bd54a74dae0e1deefc8cc0aabfce8e5eb3c0f1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      671c03e42ebc12b9c026580e8b5995a5ffd1ff010752ebd0df9579f71641ad50

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c6714aceb39772a69d7bdd4af3042297e58dff11a86e685f5fc856e40b8fccc9945bdb9f522b7cca579f97d2ad8df3c919788930b641d4b7d7517e8643825683

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{29FD8B73-E168-48fc-9CAD-C112EE4892F8}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      217B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      75240912cb1874ee1d494c8e285b9ba1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dfcba98bd68ed96856aec3ae79f22a4c30416097

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      dd93f9427b1f1341a01685bd5fd1a10280da6adf48b73121671aa128fac9f262

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5a8ce7d08002d79114907853df90456d6fb67f1600018ed0b8b70c04d869f26abf53b3acba86bf99b673591fc6f17e05f9d0f54366611dc1a89b66043666ceeb

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{29FD8B73-E168-48fc-9CAD-C112EE4892F8}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      176B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      71264ec76fdedc75035b22bdc0ea586b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      49cc8a05a79ab67122f58298dfe6af66dc3b5d75

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      56a1681cb4e7891a2d3c40f1c0a1924e905d37c7e7d2bd3d26af514d9ccb3be8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9ce5d015a5f0c2baf83133d1c5266f22933781c9a88cacca9cdc93e5d5dc999535da30d5f025d800cdb76dfa351c77ead5c490b5398c9c4830674e980db9aed8

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2BACDC7C-6CCF-41ad-BBB4-3C48867D6B67}\Character Page Roll-in_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      165B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      834de8ab6fe99ede12b810e37ee7f07a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fc8383768645bb38b78335b2b42cc791062b0130

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      46292a00c6407972aae0bc05d012ba789f31201561e3d889dc632dd2645dde1d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fabdb9d6d7d0110d5bd8f686113aa7f4584c81740f3572adc02d00e035f49f9901eb358377fc5033a2d73840c57e89e6a3d5ada8b1f56b0b78181a3641a0e0ee

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2BACDC7C-6CCF-41ad-BBB4-3C48867D6B67}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      222B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1e0f429f3278933678ce4a6ea989604c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fd427d3737f4ad24e68e759264a90f9b69fdbb09

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      16871df6885eaab473d997d9e92c946efd2903026e5860c7472fa8042ad01f7c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fc5e4086c42fc3360acd767e110143f027e7b14a82ba13cc0d9f82e2e30d9ca25ab0550af8323358b0df93f3fb0f1079d8a354389f0d51d7265adc2189bc10a6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2BACDC7C-6CCF-41ad-BBB4-3C48867D6B67}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      182B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1b4275aab01550054b86ca6c27649d3e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1de49ecefc075b6ffa06a780009b65e108607317

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      dc3682c01b41a927915f78e56f00fe4eaf0af0640a311156e79c62a8e4013a8d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a6bac14f47982705fffbc2f030d4b3af6648853f3cadd09bc7beb3dcfe0fdfcd7f20b8678361daac7b70c6616ad6287944033aacb0a293c5c77417b590ad6783

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2C445A56-E006-49f4-9609-A52661ADD317}\Zoom in to the left.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      03f07f943cabdd0f4c23e0a5fa65cf28

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d706def19197054e2f31f359f27b90eb527c1904

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      906ddd4e346a6c0fab493e6aa95c466a72a66ce7f2a02835b9317a195b9275e6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      71e497e50267f2fc64b6e17a5bb56b89cf41a2f1ec4820a316d79d2ab5de04d6746bbf22c7a4c9be2bb4f02b2650d7b47ceb201d1215f08c9638f5bb39064f8d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2C445A56-E006-49f4-9609-A52661ADD317}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      219B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2d0fd7ced6f8e16d4597bef34e91bafb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bd3110c4f2e1fb986af8d8ef56c664183f3baced

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      efb33f6499ef1dc91faf1ce0af63ce7dacb33360e4ccb6c3392a01e18ebdf399

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b371a39a79866e5527291e35ea8489de3c2bcc50ee0308a6d01d5b2c1df1c13ead6435752784bbb3e4487963aace3e16ea2acc217e7d8160a2ad7d4e300ca6e8

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2C445A56-E006-49f4-9609-A52661ADD317}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9558d90ebe6d70474955f6985ef32e3d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      090a79ba5747a87695713e3ec05c5a67f52bdfa8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      dd0e1305d3eda0830eadf6b1d2e6320e2ca49915fe7af9fb33384be759306568

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      56707735e47742fe0f22cbddd81591b6f09fb05f173ba6b696cfadb17836f42ff7f9099a3cc110748b1f4b3a21d627f8fa70254789ff0cbd06146b2e43f5251e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2D476592-F0A0-4b60-ADB3-F59C0C66A83A}\Wavy Disappearance_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      161B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2f379a7ea32cbe6d4c2cb77125c5b3e3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      76b424897f5d7c5e3d79260a047375ff78c6d2c1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1a898dbfd0dddb271073563bc6d00352c8622da26a57d1c239078399f906473e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f22baa7e75c402e71efb71a3d1fca6e03944ef8f4c8bee71f23ab716f0e8eb363806b004f2afe02be9ed474a0f89cceb75901c72cb4fdff308413d0e468d9f07

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2D476592-F0A0-4b60-ADB3-F59C0C66A83A}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      219B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dd3ab611fe6257b3ed10462151fda118

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      806fd13f253983ab207fece6a5a97aeaafb4cb56

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9b6074c3bef7a436286735bd711f10d52810de9eabc46b81d754b287bd58730c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dc358d0aa254d805fcff0c9b732bdb9c5d70ec96c940f23fb0fed19f95af6ec913ad616b50ba658da1e528a16e6013a6957ce06027976fceada01d374f263377

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2D476592-F0A0-4b60-ADB3-F59C0C66A83A}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      180B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      016eef73f3d9fb11e4205fce3573a48b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b1ab2aeda55535f5443c6b1e5db8af414329700a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5b03fdeaf50923e6e0a585249a239c69a1187a145cd7227064817c889d529e06

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4b84f4f54d3063be2f1a14ccba900d6d19b7a00e4ab38dc076cf13c9c372d1d0914d19ff5e854a058772434e6de4808ea506bfb72d4f4606c654347fac889ca3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2D761D56-F30C-4ffc-A4F2-6FEC74135367}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      209B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      736825be4e9c02803ab50dc94f96947f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4b1342694d4c11c7cfc2e52f352ff37790c357e4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e2b11e0438eb0b9b629db3234125aa36e179a9821819117277e8e11a5f0f8dcf

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9f9a4d71d8681deeac0d50cd284a72ed2103d63f3c54c5b7dc674e15228cf46931ba5ea9bf71633e68607b0de8f78b23419810e7beb998f512f566962a6611fa

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2D761D56-F30C-4ffc-A4F2-6FEC74135367}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      166B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6b18965ba030a69018e3f2cd602db755

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b6dffc4770358d97c709a1e93959b67da4026769

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3a347a472a8e8350acdbe7e8163bd995cece92d2008c18eff0c633dee2497395

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7f721325fcef094103e22146490e4e1b95f42ceb85e47d9493b36875f7b8277bd605c420e405a25f3858cc6a70a93b2be2e4296063a569d4bcc03909f882fa19

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2F49F2B1-5C96-4e6f-972B-939C026C30F9}\Typewriter Pops Away_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      163B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1febf6231851fbececf5fc56ee868914

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c8f885b330417a1eedff3ba6ce9a936e0ecff257

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b465ce756c57576fb692e51f64888276684f3c103bd0f16f70776556f991e0c6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1f151ab52ee6a12a937848e9315b7ce9f97f9387a3b3e04abae330dac460066038d90acc67085ab3880d6a1f04c7b0ccccbb77be03b0b0b97814f92ea20619b2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2F49F2B1-5C96-4e6f-972B-939C026C30F9}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      221B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      90bdb1f4c05c583333a1eca7fe591980

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8ce411051bd462737c962fb3a3d96a2f35963a8b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fbcc89adfff2dc1093f77af593236d0b972f8d5ba60b63ce87e4ce31cc321d74

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5b086391f4dd9bf56bd3de33172513f03d6a29af293badaee0fb571a033dbb0ab6bb255ec740233ae968a96832b2667d3bda314189ac85907d680569f69f9702

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{2F49F2B1-5C96-4e6f-972B-939C026C30F9}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      182B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9aa891f0744f8f3c6cd4c3e30bc7810a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      312ac5b80d6153f81603612cf04c7fa1bbcbd68a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      28e7c2278a4174f1eadd661ac1fc2de1467f3b73b17301b4bff3b7103fa0fc9d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8465b97f6f7abed234cbea849c79384d8837f133f5268cbe966c930dce47b4f4c31999d24c0ca8d980472080628d80afddc59e50c77465bb10aeae532b40ced4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{326E9903-B589-4928-AF34-FC058D18CBFD}\Zoom in 1.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0d8bfbfc57bdfec7661a9d3de7489922

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dd724f986d06eeaae56da05aa231675bf30cd431

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9c5143e739a40e4fa519127bf2b5362d29c5e427ac1b9f68b94fe3e4b903dbcd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0274779b73d9b4760c8a8272e75967fc250385b7d02cecf162265b7686b8ad2bac7a6361108a89c3ffa18d220979f7b8bc387790b3ab8ea258a6479e2369ff6d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{326E9903-B589-4928-AF34-FC058D18CBFD}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      209B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      311730d5dfdafa939d92e8f9af7ce3e5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5733fdaca63b958ca515d57f5b8c940421a90206

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f0712a6d3c1140b1e8db12e7fe1dd96d7109088eca849075d0151f42cfa0d434

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1da506ac530bfe3c2b608252867ce7922cea9036a52657f7ea2cc4cf8dc00df2e8eff2355e718fbc3cd5b4b68426c161aff5a7feb2f36dde449fc9bb2a9c80ab

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{326E9903-B589-4928-AF34-FC058D18CBFD}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      168B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0a2c14aba0cf3dbd1631da3c182ded19

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3db5c2fd23046e1376d012441603c0ebab5836ef

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      19bfdc34018dab72ef7d3a0270e27629ea6bc9d702e529e05dbc59ab55296c40

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7e097caa4f27c6331c3893ac307c4f846a16a0db0d522c380e2e8518268dbd5fe8d9d7385d850155a34645313b0387881f5519947e7ace5452466dae8c8a19b5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{38B700C8-1C4F-475c-A85B-2C6B3A32AE81}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      205B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8a8ebd03ab2e9566328cdae042d5fb0c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      05cb0769abcee986ca5564b6f6cfbb1343b5bfb8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ce3fbf6dc90eaf203b62ce025142df9ec87c9779d5f562133d1c1b95678a504b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      49c92ba7c4c82e4722f1402d4813fd6962cd1fbddccc1b685ca3690855a358d9c6c771e56af3d68849080732e5416db0cc0476b9838b2b691ccdc6ceded24f97

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{38B700C8-1C4F-475c-A85B-2C6B3A32AE81}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      168B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      153b096b098688ee09d3e06869409c75

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5a97d4886295948e8ef738b5c7f7e78de0e776d2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2ea3a65aa63d98dd15a518d3f110dc2be8355e2c945acfdc8fb137608e2803e2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b79e18badb0c2bca99ce268e9e83f5e80f41f75e8e43de98f74b41631b9e4291473ada91aa8a8dfea1d941fcef8ed9154d20650fd7c296d342c244aee2520c44

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{3A5FFA59-7A00-4786-8F42-352A243DB2F2}\Swing.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      278492f182295c7b35d58f6415cecfe3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f09a828ae89ec0b2b1de9e8e4ab8f94e9c56b96b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4ce47337c1f91abfdda988f6577acea8236a6e55397bd84120e79f79f867dc97

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c183417d4131012e1f70504e8965854814f3a0e6325c6a680c74ad15b46f78ed4e08accae02ff379729db0ba90d25c00aa5798cec5c1f4518fa4fdd6dae31417

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{3A5FFA59-7A00-4786-8F42-352A243DB2F2}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      207B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e2ef4e3698acd0dcd2886d9fd243f191

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7d4bfe5cd3b4eccdb0dbf73e91eb2ffbaa37e511

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      63a46da94d054cead619a15bb69510d804628e326f82e193ab21eaa602a270e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d5003d3f857e35497fc89a8d49f2c47fb223c207373fd0f1396e4e575f90fda4ce908a8104c1ebce2be1fcf639bdacfbd5991e0b8f498ce20dd189cc5bdb2cc0

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{3A5FFA59-7A00-4786-8F42-352A243DB2F2}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      166B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6ad1aad2eb4b7d3331c628291880ea7a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e868bc841bdbc6faabb0781f2411e406bf48d057

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2a28f1b61441650f697b8563a5abc106053e95e63fa0eddfcf5de06733e4bac6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      03b228846223421e4a02029b61c0dd8ebbd511ab28545a410d7a289081f548e47a455e5341b6b6b46474a749f79fc01e8af957192cfd67f17a53b62f19746582

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{3B33C7F0-2A40-4909-9701-1FFDDFB45DC7}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      215B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      00c2c7fd10aa505056e4ef804dd51694

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      44cd7115a2ff54e0466a0b0b45e737db68fd5db6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      074d4150f305f460d7227299f68e24e1494f7fd29db34a707b91c230e57e88a9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4148e5e5272811f276a838189eb70aa79f73032b4b123abe086fcffa17c4d452bd5f1024c9d305cf10a8e35983f4a586b755199d2b2f4cb09efa23970550f335

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{3B33C7F0-2A40-4909-9701-1FFDDFB45DC7}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      177B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7da818577809606bbea545ceecd5fe4a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      99cf922885404cc80c02f3e7dcebb06af1108e09

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      319696d4098a14b1d6b6e36e5642cc5ea76015d654af4db358499000a4fe8006

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1aaa028a2294d96d0aaa9f503f7bb97e29bd58cdb22d12ca5679884a208edca07dc66d5d35e6ed74cf8940b71e62cf3e7a1c44a07607d8422480568e8f847f18

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{3EA4BC06-1115-44a1-A272-4A3C99F36D38}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      215B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ab3a8aab27f71de72b9053fcf1e9499e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ec2276ae4ac51d1d32e69d50a975c1e47af72e8c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5c2c1fdb298294beac56f28d14348f4668d86d737dad376afff673c72a699653

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7cdbe8e9709c13e301784aa729b42bec47ec653893cb784aa682c887ff1152368a19ee720dfe8637f3bbddf2a17a6e9d21b77a873893bb3b0ee0867b3b6feab3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{3EA4BC06-1115-44a1-A272-4A3C99F36D38}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      177B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1ffd75e5911f362d842453f56f4e95cb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      59651efca0f8888f46ee4f61c7c51e93c5193f39

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e9aa0d14050657af008de566ffe0bf02300349a1b15b644a6b19d610d3c3bc17

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bac43ea01b3c6687e8e0530f1b63fb1e9e5e2683676f3c399bb69ab73760948f3518a0b37c43b33e8bcf877ae375f31e3e4c5181bdb07620a4ab342fe6fd1086

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{3FE06FE0-DF4D-405a-8C5F-4BA222E5F353}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      205B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4af112a7cb8eae4f629ff10580b85fb4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d6ac60b537591978ada83b7a64048c5615e480f6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      951a32f1085de053a1f8e409777742fadae88375ae6f0f71a5cee73a2614acd9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      79286d7c0cd0a52aa2662c8d248c3c7f649bb5d43e73fbade643832e08ff2309b5470f30707eb8e35faa28a393203d25c005ea8ac806498e9a686fd1bc4cae1e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{3FE06FE0-DF4D-405a-8C5F-4BA222E5F353}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      168B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2743db57a13b5e06191a94a630eeed55

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c5bbedaa907a9e1c4de9bd0878598def988f2582

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      37dc2fe40c0d268979b4a8a69c426c8f3dd21c0f070a26c38037dd84a40003b1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f58f8d936aeadf4d9d17880029fe021b3fd376dadfe8e33f37e61675d4042c6924cf552706a9f0ce54793956dd06b46e5fafac9caf73b564a65639e192d8b374

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{40B11ADC-F655-4dde-8153-C7D22164C0AA}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      212B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c306bf361e3d5f9d02cbe5fa14fe4cec

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0af4afe4d0a144596efdd23cd00a1dc4e1350f64

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fe0fdd3ff020d1dc8c611275341c091ba45e2e84c8780abe7ae851ac8d39ec0a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7b1e2ab83f6e9c05364477efd366d280413859f828263b808a34f6fae47f307d7a45639827db869789144529fb7bfad7fbe2d03d22360f17a3f1cbd456f34eab

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{40B11ADC-F655-4dde-8153-C7D22164C0AA}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      169B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      95b294178df0ef7e4fd7106e04ae7d95

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      32cbb482f2989daee59c49752f16f9f797b53595

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      52aac061f494a3a5487c7f70faa8ba93b273d40d6703f52b7782b387a528be13

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ff3937258c5af643557ac898dc6b52430d6418d0590bae31776acb5ec97a1f00ee2659c25128b2e62014c07f460209270702f59ee9fd20b1f0c7905af3f28546

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{41125250-24C8-450a-9F50-5A3F76312A72}\Right Rotation Appears_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      165B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6b0472abb9d8c3cd5cf798c9ddc6b923

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bd6ca1d0faf4b63ef046ee7aa0609f36bd264299

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7aac8a423297c8a4b39e7e7091ee38ba3a0c094131ed0c9e1e554c1d143a07dd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7a3170322043f7c2ff69fceafed0eb9e02f907c7a68f46c140382e7ce078654b6c31a2b191d90253e5b76be1ffc81141676dc3f57cdb8dfee80717c1766667f9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{41125250-24C8-450a-9F50-5A3F76312A72}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      222B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3447a3348431b037c5897ead6f68d7ff

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7c46477a9bd55b0cc3d3c7983f762d75f35399ec

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8601e4f85f4c88314f27d82c915e1136d4c6b4c965702892c4f6b91ed88a9c8e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      40b5fb155840e91ee7748d1f49f7ec15143d66f3cbd3dae1c5a2ebf7be2bd0760136715464ff2fbc5a1e61c01cee433c3dce6042053b2e00e58846d38371d53a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{41125250-24C8-450a-9F50-5A3F76312A72}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      182B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4ea46b27c7500794673474d36c455121

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2dc3dea630f731d49f8815fd9d7853fa3d3d4d5d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c81d0fbe1c0eef4923c67d1b609bff3695f004a67cc498721d2d988d4724dacc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      80e6ac617b39b9685a31e06fea106d0298aa388926e3b48102062b1fd45f2f7720f5b19ccae5a608b124dd4ce7574e0779e5d9e9dceaea0c7a92e0e7dfb2989a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{4588CDEA-752B-4b66-83F2-18518C3A7C31}\Fly to zoom in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      816059211a98a21603917d181dc33450

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0cee1a66dbbab9b563a50993e7929cf01617dd49

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3c0db1d65b0089d1f0a4d74041772db1386401bd9d267357ed6a848a0ee8fbd3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      693e44f0759ae29f24a54cba5976e9f5958e46d0c1dff9f5b526a4cac75c5d0507a545fc1e761d125b6bda6283e2aef22d49c8ad09e1f35f6d80c8b10b3c5712

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{4588CDEA-752B-4b66-83F2-18518C3A7C31}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      214B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8e79d65f88cf140366ee65f91bbf01d5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f2a5573b34097f796978d4c0fe270e390a304fa0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      baceefbd11e8f21f6eadac41423f924aa8426406ab295f5d86135269fbe8c84e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8cf93fe2ae4c2c079544cdb4621c46c9183125076a182aa5c5ddb2c0dd62022856bff49203bc12d75f2cb9cbc890d90d11ef21794f8b66ebde17de29f241449d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{4588CDEA-752B-4b66-83F2-18518C3A7C31}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      173B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c3c8df4d0982753f0f1ec0f1a1f63914

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c7ff744cca21076166f588a6065ec3964c4ed57f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      16de199b9d9ce825ce6fc8c8bcf6ac940611d824e99054ac5832b4b251d4266b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b5756d380e7fdb4ff0de4953b233e5b8aad1ae25d87e9eafe2bd475f797e018617252d19aec7e58e096ef0b902f012979ef9d31d6fb209bf96716807e7dc68b0

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{4B4D42C0-B22A-4675-BACE-21945ECC3BF7}\Stretch to left.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c0f8d0b20adc5fe5155e4b9a75e837d4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cd9fce9e480c34263df34be2c071fd06c62e9600

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cdfe973cc68fac222e227973849729e18d434ede326804758d88edf6cf630783

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      11a080487095ecfd130db0bcb264cccdde7a3916d695d16675a2777ab3b9af00ffee1b13341d0277638e745dd425132a67608ccd7452854ae16f3b670cbbd3b4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{4B4D42C0-B22A-4675-BACE-21945ECC3BF7}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      174B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      22dace1aec8dbbfd1b1e0d1eb485f577

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      97eb07d209d13df176abe31b43f63407fac97574

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1c02a08072ca5b79e8df2f7b9c07a789d9e3e99ace81e9d949ee42950964407e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d9b99b501da663ff3f379fb57ad34cb2541b0f9bec452dfe614eb6e007323c93785273e24a9394cbe9619179e4ebe3e5ba47997ebcfba02907d0b3147053c3d0

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{4B6377CB-1FCC-4c87-8E40-89FD5AEEE956}\Single Character Separates_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      169B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b6e22c6bbfa17b152f8de490a53cffec

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7bde14ffe1720847c59a316c58ddd6aa4951b324

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      383aa7cc9ad8e10d191f34e44f0bcc540b639b4b7f1f5bf6d16ae9d2ebb890ac

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      499f2dbff4189b9d9742adb2c7d78c853aaccf7f43441785f20b89be99a70c0971431b6e59cc14f3a53210f0c0dce1c8461dd83ae759abdf28c08b047e2cf9bd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{4B6377CB-1FCC-4c87-8E40-89FD5AEEE956}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      227B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cf50d5dcd9e5b096176de1bd73f1addb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      420e6f22dc095a310d6e5441d174fbcbbe38fd36

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e36706c0d06b80e39cd8fa6b444c1d85b0ca51ec20edb30a1fb63ecdab75b17f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0cb993af5b364ca5ab43a898944f6abd4f0fbece5cb4e958ed4d4f6cae186fad28c703080f63fc50955b392edd8339f28ec9c12fa0ccb41d56ab54fc91bdcaad

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{4B6377CB-1FCC-4c87-8E40-89FD5AEEE956}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      188B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      369999ea2a01d8cf372d037ea5da73f9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5ceeb64c51178ba1c870b24e47690cde60ab9baf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6dec71c61dfcaf90327fc8b9db857a4e3483fad8821ef49c7ef2e29f0e915900

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c2a23dd6dfcd4d0eeb52d7b95342810e73d422d58fdb3501ef17ac698e1ebdc5c5911da185056035bdde4d95c9177df85b3b2c840b5030f72ca346bc7982983c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{4FD178BD-97A7-48e8-AA84-8A35C77FFCCD}\Forward Rotation Appears_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      167B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      69adba18199e992fd7dc512ae1065b3f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ca6e30482af4bd09ca92198c228f2d3bc1ff181f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b36e718d064e09a004e594b55d33e06bf116949e6fb32857345a9eaf496c46c4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      628dfb5d332f651cf73fbcdc4458ce702f5f54b51888e4c05a5a78b9d847b0a6053e9dae731570cb62368b86add28732389bed3ae9623dd3896f5a9111f1b41a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{4FD178BD-97A7-48e8-AA84-8A35C77FFCCD}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      224B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      450e641a875a7d66f62608e913ae928c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ebb10b93f66a60108f956eec4226e6f6b9fe086a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3927e5de39b62011199059ce5359e2c07603460e054f3349e2514ccf84449c0f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      acd43be7041f4a583c4ff41b7dbbbca2b3796f3a54d89843b5c14af524ba37da30a59581a6636ebda8869541e663bd2a2a1ec28f079d6bce963515c49a030682

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{4FD178BD-97A7-48e8-AA84-8A35C77FFCCD}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      184B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b8240af8f65a1a6442adaff364561c75

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fa7cfe304b3dfdc8acb695976741c8be1c78815a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      50df2265f0019d5fdd0c4b3962d2dcb5f8259cab4a52b1a64b36f0b7fbe8f376

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      aa9f3498b037872d83bd6479f4b047c77e1b4239c62f457e5568f7b9d980cadf4a85036706b6b9a14ad488598f867a8c4604c6977091d8a5ae33b4fbc2162f18

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{50837BC5-32CB-4d03-9DEB-F56DF2FF97BF}\Zoom in to the right.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b501e6481e16d555c0806094907af4ed

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      848a449d4ef997171755274372b815b357efd35b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      167cf2ecb96e04eb1b40bb7eea3d7db5565f84adb5f231d12f6502a495b0583c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4cbfe0a0542420227de74e4a9b8ccecc7c155bdd60feecb5f3ad716311eb2cb79bb2e89d7f4abd7dfa7a59390f6eabbeb45dbffc680315bba9ce7ecdb9dbb837

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{50837BC5-32CB-4d03-9DEB-F56DF2FF97BF}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      220B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7c21ab9c6fe81b8334abd0120c2154a5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e3f6d15758f72175a6a2ba64eb7333a14a4cc86b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e7136235835ca056c166a4ccf14e19f7f84ea3d1bd727044fa8fb6de1a53fb6a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d307832e2ac4ec9d51bd9ac1243311bc1c4403e025c51dce92d423f9979d9bdcb77f5e54d31f0fc4df752b00108a04bddf5cfb76c887452a15b3d994b473eab7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{50837BC5-32CB-4d03-9DEB-F56DF2FF97BF}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      179B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ae6757a6acd2dc3586015d217b846e8b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      138a0c96714d4eb60f5379ef4a9ec7f5b1b81534

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      44ee05a9e9ba10521b66b71e893d1598a279bff9f42cd930400caf99429fcd34

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5189d2dd2e817b9b97455f9b2b0198234900f248e24b65e66ec0ccb3c80a88a1aaa666edf5daeb6e831983be1f131b2b5e996c7bb7ff84d3d448b621a286169a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{5090BB3C-1DA9-487c-9F3D-41DCCE0179D8}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      210B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dbba3ab66d4a542e1b5b298743373ddb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      39ad8f6fe0b979e90c08da8bab54e6cd0c1da42c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      80853fc27507406a715b7081c4e7e27b09c4469a55021cb415fdf3b8d7e7c666

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      72fc60e813ea6cbdebfdb6ec0330eafc7b39207f5b509cd9920b280ea41c8ee58261ccd8ab783c02a95537b25366f514dc756b46a3bd1992082f091c5d55bfd7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{5090BB3C-1DA9-487c-9F3D-41DCCE0179D8}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      167B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3123d2d21080d8a9b734fb6b3ce585c4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bb777cc4c4aa7403f23f977712885afa20598125

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5a9f62e096e6db8f0b29a956b5d1f4da6803d9fedd7823ae1a4cb6c4b6405792

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ee565b8fae2e033586670cdda702518a9a5b6e68054a4d66f17ab48624acc68f0d0e6b373b504252b67882fb3bedb842bb7310210380bd64ec441daf456fff39

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{523F3728-4E9A-4dec-BEE2-DD0E7FA5B1AC}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      206B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3fb10fa00c30fa74c8aa872ebd944734

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bf08bd7e4058a7c1f6d61a6022a0c42b7579a74f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9cd7fff297892011108c62ac33320c7fb1afe8f78ad3882e7ab7ba3e0833d0c2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9616dca1975593b4fa97d5fc265abb8bedbae30fa831f39aa7f3c41278462bc343b7c90b5ee1cf99f6eb1e754902355eb87dcccbca0f877a4d084aa7a7d594ec

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{523F3728-4E9A-4dec-BEE2-DD0E7FA5B1AC}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      158B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      51bbf8e011e4565f117502f499f20e76

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2de8ce84414e9977c5a38125babbb576d89b719d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cc3dc0017731093ca7b8a910670acac69a9fb19362425861724095c539add2f9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      92e0749c9efa862602a559accab24a556aac9814cca9a0c4252c53c37233c8c757a8230d291fe744c21841a2053d9680f859eee7a22fff1b454ddf068bd01a25

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{57494265-AF81-4bf2-9585-F209FC663B78}\Wavy Appearance_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      158B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      23d7e03bed8e8cc4ca879f1bbff9ad4b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f92c4bc341016c036cc8e06ae79de5832a3f0b5f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c86bc19bfe6befde57cb6d59237799cc162392c20b8dfdaf53e98d85da574d6e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      91db7323a38baf87805bbf8fb5b0803353b71b5355e4f29ee865fbc0cef38585ed82692a69f99a8b7eb127c6ad704886850d5b69a8895e2dc37d6044577fbeba

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{57494265-AF81-4bf2-9585-F209FC663B78}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      215B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ad300f62b5751121bce9e9361c954dcd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      82131e4d714db26b4ae993f4e00e0582fc59d85f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      154d0a4a6819f9098a846cbd53cb9e5e6d1ba88e9a76a9854020552cb612513d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      717bdc5ab66d8ae73c9a42f774581057098e90e35aa1cc469767da2108e95c911537602e457ca010f4a69d811e05400c5a879aa1e4202b3c979167997df32e0f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{57494265-AF81-4bf2-9585-F209FC663B78}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      175B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f2213d9d3f592a114961cb50573e37fa

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2c7b1b7aefb1ed4d847defb11b4f6467be1b1203

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      668529360d58de9818213b2b8a42f323f09c1182cd02361f487c4c9fa8a4f5fc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      662df5a6772b611ce64f0be507b9d9a2b7da0c94e4b1d8058ffef7d9aa72d3df32cc58023bc615cda7f056a97f89cea1d1e6f4f21cfb25d62f5d38ef17558450

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{580775C8-B035-4fcd-92D3-120B5ADEFA3D}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      210B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      01e92c28e269ac49dea3a192b2259fe4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9abd7874cf181f22e6b8ebda7492c83fc0870517

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a6ffa1e6e0a40d06ede1d90b4f3affb55791684fa6121e7e0f414b990d7557a2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4a5b22728d74d73dbd6c8e515367876528fb534eb4a34357e16c581589f9b6f475cacd652d426fa14b87151ccfa58562ca54dff3b4c64161116c43479dd0cc18

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{580775C8-B035-4fcd-92D3-120B5ADEFA3D}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      173B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f2e296912c671eff9cfe65979642aea8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fb6e74827a732946341e3bef32942388490a7986

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      607580aa4e908fb82e6e7293bc217b1d2614d0561f451969ba0112ad30902a64

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      67d84484bf8659f1297a335091622efdc94a713c89c66698b8c0970c38d31d741f7ed6c78b0d78d7ae1ad54ba7b3a5cc005cc13ed73e9ab4f86727c933e57bed

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{592B8034-27E1-41aa-B398-B87BD8CABF23}\Leap Downwards_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      157B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1aeb8f502dd2ea9ce58cce37a093d64b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9bed9097232467091fa5438bb1944b72c635747e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3037265f78492f4e57fa87e59594ed7e14ac5acb3163c637ee483a9a66495545

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c039fb243f92fec1a852a8442589a8a8af7a1ffb6c41e753a22c90f6e3f22d77a7dc83dbcee05ce170fb52750c32031789f1a213e3d700169fe168bc059bd470

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{592B8034-27E1-41aa-B398-B87BD8CABF23}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      215B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3b3cca29a4ab4a539d63355ca67ff6aa

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      713b4e7b5f8e3c21b49e500c8f68dbf15ba3921f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      88949a2591b0f8fdd78e3097bf99ebc3bfd97ad8f6785c1f12c811a56d1b71c2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0c18b1684b1ec7576f7ecb216b4e697206cef138b21ff61ae27cceb35e6d67f4f0ae47116664d314ddec2973b75d9f2c1a3fbf8305ed3a3879327cce6cb2c5a7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{592B8034-27E1-41aa-B398-B87BD8CABF23}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      176B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d20e8fac8440f564628ba7edb9ad9d92

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a1e2bded49587f4c16b228315b510ecf6eec2dbf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9b155c3fb589b762a3e8216164661217f7ec1a1104dc2c20fa219951b803e8a4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dc9183309b919b5991bd5fb7342421df123d90a5d407ca487ebcd382196647910e6af619958463183f192ad69fca764bece88bfacdff7de033625de7d00605b6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{59B19923-1E65-47d1-BD58-E8445076E447}\Vertical Rotation Appears_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      168B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      27ad7a0ed0b0db62a2bb41822ca355ae

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7f7e6451cb7b556f0a102236f4de732eb9277994

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      df4574d3ad327b08db9996c6441e408fa194ac95d29261e9dafc569045ed4508

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6e7fb3594549c0ce0b8c0095b22310f71366a633ea3d8c4b4214f275fb262e10a549aee14137eeaa0322f64ddda8824b27076e622e5235481f6d244887afa38e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{59B19923-1E65-47d1-BD58-E8445076E447}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      225B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fdc831cc6ceb89b07f096ee6a6cd2dc6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      419d7d48e2f973e67da5c38166eeb5c89fac96f7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2cd1f374a12c8eac9e3fc80e1b256b13a8ac6b64e94e09156d7978dd2513f3e1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      342ef679b72a03c14d25f814eb70c82c8f7a567cd5f29b723d4be321296acc49b2c2fa131e24b9b0a1a97b722ee7887523fb35d6e6758f3dda5307eae6c3433a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{59B19923-1E65-47d1-BD58-E8445076E447}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      185B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d587e92c623ce7e09b95429d3aa97a34

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9fc648ae9048c65513e630201daab713e556fc6a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9f257736e4f811d5059613289acd62ae0d34ac3b53598391e5c8d75185ce19d2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e1543014ee0bf2f69a086b11ea73c4e97bf176a282403c0da6936242893b6e2ee4fc0b18b309f3428e3964fdff7666caf8d66940240430444bf3ff5c9edc8e1d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{5B4E39F8-C938-4e6f-878E-3ED566C26D26}\Rotate Upwards_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      157B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f879c4a88efa2e6b36a1b8913b21d66d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e63d3dc5af411162e0a9acde9ff561754aa6fd37

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      770752b431d391cc5c331d1d6557c9605e3bb989827e5eb00d96a589d12b6f22

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6e6520a5e7c39bd155f82d40b94754600c2546fe965f985d6b21a33c3fee150ebf74fdb45447d06171d4c1a9622e1263995e35940b31dbc9d3bc00ed6973aecf

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{5B4E39F8-C938-4e6f-878E-3ED566C26D26}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      214B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b210223531367b8ad5ee512867a95d43

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6f5e9d6ea159ee76951a49372b6032025c9f5297

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4d9fbfffe8b4ff01c2d0b547ce94666b916fa09ef35e281cdbf87426f1741e55

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6ff650092177b440a3b2a66ad11ed8bba4fdb897e8091bf92f3a315e3b9df03a3f09cd66eb430ac8a239c51937d6e256ec38df9f6332de4d852b0b76663fa2c4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{5B4E39F8-C938-4e6f-878E-3ED566C26D26}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      174B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2115c5755f078e460ddcd04d89e04eb6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b6f7b6a698e1d603e63c70a616db238ceaf971d3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f4a5d1f69464bf507ea1d3f9900d4c89229bc12b434819eb8222b3107b88fe33

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cefcdad687208fb40126d364537f2ac54f2d34d78d8e3547895179d48f61f697d2fd788723fa90a906da11c3dcb3fc4841bd254a67c3dbf5e2ab3cc7b0db1df8

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{5E977A40-E65C-4d0b-BF16-7CB39B381E4F}\Appearing Verbatim_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      161B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      092e6d75adbf57313a443105b74a6d63

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ffe68b6755a3f900000cadc6db8098aeab59e899

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fcc1210bc1f3c506aab2f6dffb13fd06d7c88e6ce8ee273627eb8ab62e3c5ef9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5e937beb089b5793b60b7150080d810150efc47be2d9aff0310ccd5b06d49d7a756455d08f9f06968b30fd67be729e63f63f73a21017a02b0df377fe89e0ecc2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{5E977A40-E65C-4d0b-BF16-7CB39B381E4F}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      218B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e5a7cf4b7f6deeda1b71e5e80915fe3b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fd7bea091480a42cdee542a42d686a5172e0708b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      691eb6ed77764f60e5eaa44de10250ca2981e8e844a36cc7600079602c4cd888

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c1c4e09302a761fd35823f543825b5b44981ee7070be768c5abd9cf5d20185818f91a5dab52ac9b12a634fcfcbc95372980ac7e9aa12bcd94c648a0bf9e72d67

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{5E977A40-E65C-4d0b-BF16-7CB39B381E4F}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      de3611a18f74bd4039ebd32cbd76a0b9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5b7c33eb7e1881d838a2dd38786db686a6691a1f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f160852efb99f049ec7970fcd2be3cc3b781643c6bafed143ced22920cc34a7f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1afe1c2ad0bea1f1732e1d3eb00461f05d8650e0cf7bcb832bd7a9b2b6f0825441ef6dcc1d04220fdca1f14da1d33b9490390231ee67a4a0fb62272ae67eca00

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{5F2EDDE9-BBA3-4d0a-90DD-B8D450C92D02}\Zoom out 1.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      34bd6c33f7f3ec12a78d2ed7532bdf72

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      803ff0cdc9b5be5e06c27283d15cdd103263de8c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f545746c20d1fb455b9cb75afc110b10d977389d610aaaa91c5c96336715ca70

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e6ab15b7c68b8aeea8ced00985e461ef3031f190915a0aa86749e44fdd4f53819433f10bba09e1092e9ee029a631a4aa813e62b03b0f4b06699a0f1687cd5094

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{5F2EDDE9-BBA3-4d0a-90DD-B8D450C92D02}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      210B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6e06ebd5df4c3c975ef23299c43e01b5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      71fc79b81c4ed1c3804a066e1877a2a55481dc25

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6043572aa0bfb3491234ebbaa2010d36d0a3357830935843900a7138de70d5e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      02bf90f9b64a21829a745a2ef364634a3d1a6d03ac0b1dafbc69c25419d8c4ac2940f4e936de1a5bba8288886095db4fad967ad783a77d7db60e2b2efa43b0f2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{5F2EDDE9-BBA3-4d0a-90DD-B8D450C92D02}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      169B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6f1613883923dc3cc1ab0169f5de65b8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7d778bab48d469cad32299bcc56a2edb000d8e65

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a8be882a9ab7ff4d40a7baa5322032776cfecbdaeb6059b89197b3ae4dcbb0da

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f128e4710f5f519894aeb129238edfc0f8ec01d279c64c285d418961ecc89237e70ce91924d73be5f4918d6bf6a11c28c3960b244ec49eecf7f487acb17f7101

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{5F400E71-DDBE-439b-878E-BAF62769AC38}\Characters Flash In_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      162B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d56794ec3569d75a6c3e34bc288013a1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      915383b30e6dd5d040e735695f38bb40234c0c38

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      939f63aa525b0f8601120272489cddaead6fe6e63da17de314cec1b3cc648a45

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9a8ad17ea87f3c72f9106180bc95778bc010cd8344b07e5584be08b16499217f2a8ac16b241c8618a228cda18e25dc76cb014d1d791edf8b16b05a5f4ab23a4f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{5F400E71-DDBE-439b-878E-BAF62769AC38}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      219B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      07e3c409fad3ae9ed769d112e47d3abd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ea85708ad4f2487ed6abb52552b3fdad4196a342

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ad7d683f2b66ae6d547b39103118b8b80ebbaf6b1aff2235d6c8b2decc39c3e5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6c6103a3f5390772ff73c03e93bdc3f5e6236cb75909a80b8f59675c0d807d3abff81ee399a852633b45e5e301dfa07b469c0fbfcfbebe7ef6339a05389bec61

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{5F400E71-DDBE-439b-878E-BAF62769AC38}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      179B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      015473444f9134c907d35d4df8048d20

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e465fb4cdd0fb1416419f21a14e516bd8d03531e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8f7395666eea9ec8500bc3196e47fc8b3e3f1596b61678c476a0f38ee1114344

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      909f47229ae7d48f3c978c35e1798642bc9942eb5c6fffe1db7ca07e70747170604b54e02668731d3035e413788e264b3b4453518ccb7f8ae722233783bf30c3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{61096A73-D759-4d9d-AEE5-47433E4D2B25}\Clockwise rotate.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      869b754a24333dc694efaed717e2a13c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      65d8066243cc9ac662fa57ab902715f2ff17a1a1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      72642c9e9a1dd78c265acb2f757b26788f12ecbccf099713207465851b3c703e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      694e659bda421a3a2a6b6ed919741e64e1ac1900b50fe69a174499461247b974135638b9f4723b42b65a182698dc548ddd53d759aa250b609a5722b57fc3ccb3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{61096A73-D759-4d9d-AEE5-47433E4D2B25}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      216B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d39cb68620a1c21d1054930113acf59c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      24c3e16c5846cd1c076e1a77ccc54fdcfa9bb724

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9ae4fc7f14bc8ada22a9ea28daa8aba3be6c73780c061132a2ae41f29e7b9ea8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      de8a5203b00ca54ec06ba9421fafab9cd5d815042c4c312fbc2a598979e91baa52798d1dab34c64297f695dae9a8174fc1da5a7f46041a89ba199f49d2512fe2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{61096A73-D759-4d9d-AEE5-47433E4D2B25}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      175B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bba5bf326f0794140083a1813c4f4182

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9e9f4cb444eb27c0f30186af52fe3a37444e2605

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1bc447bc42ec63617ce836f0a8b496576977b153b2c52cedd436f142f8e0a1e3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cd194d194ef5b408ffa665c108bb8feb67ee936bc78ae48ec7d617799a3b0b569b0f8c0f6657fe6463fa406980123546d050ed5ee18024c8aa0b630bfe872012

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{6494D6D9-4560-4d6a-BD28-297B059ED248}\Rotate to zoom in 1.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      78f753b58793188d9bea7d9fa5e4f3b2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4cbc237254a5b84f27ae56a18ed38f9cd45c2d9a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      89999b265077068a43e582189e2b251a00699d0ec193d804af3b0b07b3d97e5a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e89658623bf28c7cc7613b6ff8778f5d0929cbd8b54e6f1279abaa3eb790a65a4872bac986c426b15cd67ce0764efc0b53b8bc9e5f120739f7175b2cc87d54ca

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{6494D6D9-4560-4d6a-BD28-297B059ED248}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      219B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5c8616b348dff1060a8337e55ef535e6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      324b42036981514a522e73b13baf38a75fb046f9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9f58aa9605a28bed42aa7be7fdf76c37032177cd809258c79af0b0607254f5f0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      41fccd42f268559566380e7cd6abaf26506cc0aa59568a6ad4136c30330e45a980d843c8add2732a97f6a5f814423e7f1f9d000462c5c52a8b7303ad4ff168a6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{6494D6D9-4560-4d6a-BD28-297B059ED248}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b2bee05c7c9db6c79b11e5671ecbc837

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e1a425ec324e276b17f723591e96b9ed26ee75fa

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e9d21a3adf8b15c3baea0a2bde43ffd87e4c97b3ee94286afcd73940416e188e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7bc08fa8dfc12f4cc969c6e6ddf6fae5bdadb5afd82a7870ba887f4e122af7e915cbcd2cd3f393168c31be9fbc2e52f0fa0ac84d2be07ccfc36f7c6162ad9125

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{64A935CE-9C0E-433a-ABBB-E00978EE0C93}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      211B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9b31ef3883affab2363de195940650e4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3f2aae5e081b6d2c520b75775293a5dd541f27f7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f1b3fed93e697880c7783143c1b0b9657cfd872e87f5fb7e28ba228ffe42285c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      98435d751c3062b412e60ae25a735a69e36fc9445302047e45e17c35291ee4d2d670d1ee2e95b5d01099ff26ce143154f8a0d8d34d46cb56a2e1153e822fac0c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{64A935CE-9C0E-433a-ABBB-E00978EE0C93}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      168B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      870dd016b73ab7947f19e9d205504559

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cfcb262f900130ae2d2b30cb86dc18a2ad1b0336

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      033292b8d7615003e2289642fe49e4fd9aab73e9365b1bc2a060372f638f6fb8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      defd7494d9d009dd89ab1206f4199053079429cd563a7e279edbf311babac2470a15842aff8607eba5e792566f0fde05f5ee969b5c3d87194cd90c9c49610885

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{650C8E4C-FD87-4888-86B2-171CE93C1D4D}\Swaying.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6c6d9630ec3904a37def6fd36a54054e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f6af02cdce1dac9b74a67696bbc374d7054257f9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      92524aa3597e13ecaea22ecc58253bfc31bd1239a451c6df5a75bfa5def833bd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b93fbd11df44f432263b08691252b563cb969b5df9a167f3b055dda5436c175c48247c4ea0d5fe94626b8a185f8bf321805857d334926d1d69d5b735c59d195b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{650C8E4C-FD87-4888-86B2-171CE93C1D4D}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      209B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      265968cd14663b2a5c6ce6ee961740e3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e99e560df6cf35c3cbf3355bd419df08a6efdd44

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      38c5be3f0fb5357faf02a99e7b2c7fb08cdf5d3b27746261b84ea7ddcf8d8950

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9605dbddf6c28f0bc1dd03161e356892d0759793d0c8efe56b8e4ad6d5aacd757e8fcfc30d0f31962105485e31b7986d00a63734fd45653fc67889c0677850b5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{650C8E4C-FD87-4888-86B2-171CE93C1D4D}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      168B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8006998f79defda7ffef827632b3d70b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2c4f33fe16d76a33601e7b370faeb50ee9a1e39e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      86b31bb62701966048b1e5eeb02be2b04c7f30762eccfbc3ecdd67d7113a5cfa

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b29af4af9ff92b6ce2b4a708a311310ef70d407bf9d3fd7eb5d7313b721b4df56a16208a29ef8eab0b3b7108fc48810614186c1c1ca591cdfe60110607b0ade5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{668F8CBD-63B6-4343-B82A-FBC9632E3DAE}\Bounce to zoom out 1.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      501fe9a86635fbb70b6c4de54ffe4b5a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      efcd1d7cf2502cf5ca5a8699eb22af854dacc381

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      289ef6000cd68013effbf02c01fc742d378a2d50fe6a1c4e35cfaf69c078d0e7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2c8506cae4f78c1785853d61236cdec2492c1c3cc2a4cb40788e7abde224af31f4a962f75129290ceffe35abd6cb2762598531e2934d61da723eb4159ed44379

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{668F8CBD-63B6-4343-B82A-FBC9632E3DAE}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      220B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9370409b6a0e23b2aabb702ade6a2c1d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1c870753cc370a22bfb9661b5b6103d97570cc57

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e426057d1b34dbd1837cf5c8ac4b004cc5521d4f5c78a1f1e88ee2b8a172c26e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a3a55958b25545457005d0260558f5adde4bb6395f9e00f3615cc1d29bec67a8e0348abc65d09836817d59a8e77a2adf3f8b812001cd13d43d6d1e1e1b3c2247

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{668F8CBD-63B6-4343-B82A-FBC9632E3DAE}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      179B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      defb05f7ebc0202835adf54d20f47df7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d2ebe959921e7d57b79061f064549a9dcad5e874

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7b81738bbeba58c5bf6bbc73fbb9f9aa075d2192b43e72ebdc1e2d5335672270

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6c27fff0fcb7ad57aa50cdc15f3f20f15f833462157e5197e53e1ad86c5b2d23afefdb0ae1c6e996c983b4decc7255aeec673dfaa8d927c6ddc3e84dd1841aae

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{68397EAE-42A3-4d19-A219-EC28C8F36604}\Character Fluctuation Amplification_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      56a24dadf5c0c28a2633d0a5e3deff9a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3dbff3702676d52f3b574675164b002701e89446

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5f93d72ad5ce48f1f197bccf18a22721b48a2a505075ff29e21c0d21dacae61a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b67f37463eeff37f662391eaecfa273dd81af8b379dfa72bb16addf5847d37282f84adf6657bde2a734f838f2e9cfb08ade14f3cc9c6287d24c9c8c46710dd9a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{68397EAE-42A3-4d19-A219-EC28C8F36604}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      235B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6a35653417c338ec0193d636fa750ea9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      778ade742da34dc05b7d89005070849a8cec129c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0a623d6f54cd7e99ee07c7d4027727e65f2c73d1b2beccc58606f05f65dbb859

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6e14c4f9ebcca0bfeff421c7ddb00d78b8c9d1baeff07bc90c16cf7cf2afbdc1c67d594b1dd5f7da08b91a58d9706607d6acdebefd20ad991b5ead76385af7f8

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{68397EAE-42A3-4d19-A219-EC28C8F36604}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      195B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f91257932a6dd839b52a8a05d37c16ee

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6a9d8df7732bb64d7f218193eef05b5b26bff5de

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      39d2665aee55a28f1e69e18e4a2f6f679acd895e42d9b53b3143d2fbd8f5f76c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e948ae1e69a6f185c3fc2a75c9b4fae611e4e6c970348562a1a33918ff71d7b603eebebc94932be4dd7fb62ac259e5949313a4d7f9537f7e7e4fbb02db0a6381

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{73CCB30F-F675-4c3d-AD13-3BA1BBC56BE2}\Verbatim Reduction_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      161B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b32541e387c07af686e37e15708eeb4e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c1528927f4f4ef1495a8853215c8bf6f613d4041

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      55441067f4e9221b9447de0adc305405dabfdee29ee922a1e1499f7e06a734ba

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      19bb47fee4dfe1fea7694b47a468c92d6964a30e0047c33170d50a80ce3fd77fd21688fc1f7c6b7e3e3578581fb7e3c6277bca4e387860bbebc55137e5e0a53b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{73CCB30F-F675-4c3d-AD13-3BA1BBC56BE2}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      219B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      44251bcdcfdd2c7548b7e901d795318b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d54c08b03084161043b1cf8f5a82da12d0780ee0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f3a5bc849e0fb889622367e5c88589de6889d37c80ca309c77b289d98ce1ec60

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      24bdeae8fbd0614327ebb4880394d03585c63ef276a3966672e71b46b00371608b7a24b40888b7808f59d9726ba192e4a6e77c7fec8fa2f11712f7532f9b27b2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{73CCB30F-F675-4c3d-AD13-3BA1BBC56BE2}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      180B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6b72db7508e5a255854a8ca6bdca3312

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c0b819664c07cca07757171dcf2fe6806c72c2fd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f33b382ed37862af4aa08bd0e25b864c1cc62c3224a0ababc8c1c5bb374f3871

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5ac1690b28a43096431c751e5a74783ae1ee15c53a96095edb98a656ddb2f9a84fcb19da605bbc744f12d3425079ddf8f8933fb865d232db4d19c66c0f85119b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{74EE2997-EE0D-40b9-AEE8-08D89D6E174B}\Fade in Shake_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      156B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      32aa8dd2da68eb8db134c31417521489

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      75ee94c8b1ebe6b54677504bebd602aa16b08818

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9e88bb7197f1572d154b128b4d6eb33d289f93bd77b548e6187622b7b646fc4b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b7c50ed77f12e7657649ccf97b11e848ae30c484d249e20f650e67b6e430ed02addbd645cee4a717d05555d9191f1b448dcf8ae3942fc4a9e44b02d4beb8934b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{74EE2997-EE0D-40b9-AEE8-08D89D6E174B}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      213B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b976dee94044861d947c67b38f6cedd3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d1dbe20b5a8ea50925b8d120e00b922ff621ae47

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a117a2ffb565210cf68622202a58fd6997f45bafa0a414aab6b9b40e4c30ae07

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1f71455c150c3d440048adb80c8e74f0e10bf3bc6df15f2ef220a10be8c18a90e745772a8a08ac8c248e93b38af339b36d05ccb22b672bfd37b197094d9b7b02

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{74EE2997-EE0D-40b9-AEE8-08D89D6E174B}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      173B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5b30a93b79b19f5261af4d190d717d94

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      44672ab790eb742ac0dfe86d02eb1d7134c0f0f8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0fad669bbc6b2d89078ec85c56d019a520c7af286e0b9949e7896c713b9cf652

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cb620c9ac9fae05ab2d74cbc15fe3b3fdc91890652f977b788a8ebf3ef13b4d04cf2d46164860ada71280244ba193cad5c8f4ee1e6c624a23e6cbe626f507711

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{751F409D-7111-44e6-90BD-A617E20C208E}\Blinking.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b436ac87ad6996cc1a7bcde3a19e43d5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      54e90608f313159c6b95a597030c1691445bf7f9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ce6cb59f01d30ba78ce2a21ff6bcc7bdb63765843161f6f1d027f7822042ae35

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9a694d73e36987690e8a95006214587a7638dbb0c07a28568e112ecdf330747c2fbd6fe8abd83ff664268c274522c6ddbd4d4bd5092b512067f77e486980e5ad

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{751F409D-7111-44e6-90BD-A617E20C208E}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      210B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      057b352b3e1e138d426ec9e1b9807aa0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      919abfcb6c8af80639a5f18a5c75c25185f3b0df

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6fcfe64869287edb56c55bf8134976227e323da053dec5e66a6da6b97c721339

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7599d9ed83d027cb568197715b0c70579059f1aedd3d7167ece00252d0c88f3d6378b46d1d8156863e6de7921b3b09e273db3748439dd24b0e04001a13839bc3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{751F409D-7111-44e6-90BD-A617E20C208E}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      169B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cbd8144f9b603ea10f06c464eba25fa3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      aa6adb758c126c3153f68f8fc9c22c3e8275247a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      79cd48228c86af1b1d550df04fd99eaf48002858fe2786ce43143bfae7bc65b7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      592933c1e674558e0a4bee1479c8447ad10cd05be29ba97a9fb68caa397ea2c1f62c0dbdf95ecd2788d9faecfde6b15eb31c155c57093dbf517ee151ef314185

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7545C97E-229D-4c5c-9599-74B44DBE987B}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      208B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      04429235d20e83e2867e3af35cacde72

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      19c6bda48ebcfce53f4c121b1f0b58755856c332

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3275341c4da1a4cb24496b996aa91251c303f42cc7b7747a79a8510f7acc6dda

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3dbcc8f89ee9616c6f132985ed9ec2ffab85992af6f9a4cc69993f27031e6f063edccb5cbfccb8685be9be634d17dcb6dfab92b5bbcd9e2dbce2a6d64db471c7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7545C97E-229D-4c5c-9599-74B44DBE987B}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      171B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      98b9bae7d9b79dcd1f319f84706187ab

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a04061081d5ab460bdb6e76722f1267d6f11982e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a724d06d65d2a32c37ab59386e900972cce20962cca157a3de93852a726492d5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c642bb31273aedc90e08c8c32957681fba8015b0e95971ff73795f52ab10f4fa2009af09207e5460cc6072a073796ed6f58baceb86139b3e55d8e7ceed939f4d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{76DE0B16-783E-4e03-A81B-8628CEE97845}\Center Gradually Appears_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      167B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0d644aed7dd71660d4ae9e4e67149923

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      08580c531bc9a52501fa96881bf315ee0df4f97f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1e0db1adaa1fe0386f801af6ab20b0f83fa0f01731403c852844a02b7655dbf4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4ed975b04f0c26c5f6440cc5ab64f3417aa70cdb533a1386c8831e77d0a1cfb0db95b89b6ff3dbba240f091cf9ec2053d00c264e96544a23918e16b85192c5cb

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{76DE0B16-783E-4e03-A81B-8628CEE97845}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      224B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      76339f5e8e7a3397e527b39e902735cd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b256854036039b71a2e794f1afa72fe3b34d98d1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5da2081fb8b3b90ac895ffec8c394086718a7f38d78d635f643ce28a7e3f23f7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4a7512ced333fd550a224a22425ebe27e6261e06dfe964e780dd74330254141dbd4157a8ae14480e2a9898275b20bfdd7c7a56d9c49fca2a5a0cc924754e30ef

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{76DE0B16-783E-4e03-A81B-8628CEE97845}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      184B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      08d972a4d96ed66001ac85ed4201092d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      88b1b39682bfd173f0fcc07c070ceeeb03a62c6c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f39188db70f3ac706efd62c1314c8fcc4cf6d4f9a851fc08869e3ddda4af8aa5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b08cd69424061a7f29ec229918faea112a474e6175e2d63f4ecd1efdf0e9ac7d13b0248ac9968c25d61cf701e74c73bf114436897af51c2387f620b1951eb95b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{774290E4-21A6-4a28-A2FA-266A5B6C32EE}\Counter clockwise rotate.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2cbc01d9b264db6f1aa154f96745ff9b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5272d1e85d52f60b6c9daefe19a0bb477d4c376f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      61571183702333e9621994af1b9917bf79595513028db84a1e6f3ec48232cba1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e353930d36562dc284e99a24059f904f27f8fe0b429595f6040e14b6992f0fcb4f070bed13b07e00ad0925c26aab425d57d525502de6643652ef20ecc4228ef9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{774290E4-21A6-4a28-A2FA-266A5B6C32EE}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      224B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8f31c683a4884ea0727de2287a387232

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7b139a68f1ff8469b0de45574c06d2d8a2031287

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      672b9bef0179bead445b9b30c8a672b9a7a329ddca37d20250042990897ea690

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cac91c70f2c6016985a3f87836e5fcca3af2d2d6b5f391f68f8d72df8195e3c9631602b7447827a811bcf564eb9fe8260199cac16ef9989ab7ad299ab5f63e54

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{774290E4-21A6-4a28-A2FA-266A5B6C32EE}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      183B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c01c67ae0e431640cc7b808650fc6f91

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      29288d3bfc354abd6d88b0313c156299213e9fea

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      84df2e0c9111da650ec3b1aab1294f246e5acf7c15a4ff92f296a6476d0e757d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8516d85b67d26d2045b4fa682f2b1ba04d900842fef342fe3a60b19d2da19c539ed11ccb8986a97d32d86a73ed181426be430541353c5a53807d58166309239f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{77F2470D-B9A7-4a47-9FB9-8288D202334B}\Jump from Below_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      158B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      763ec6553716940482a242996c53ee06

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1f2a15d8d68d99c760c721b1af9a5f679c417ade

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9794a65457b14948c47392845c65d9c54ec41f949884debedd6dd796f19f9d8b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fcbdca4343805f0b784a27c388360468d9d5c03a5916f8939b60812680283c1abb37b5a3991aa98f3ffdf75ebeb260b5a438cfe06b38a462a347550c540f7914

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{77F2470D-B9A7-4a47-9FB9-8288D202334B}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      215B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f41616ef41beb30cd497934ea624377a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      34b914b4c1566854cdc1f3efa32bec89e296adc5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5e7600f952d18977c359c5a21ff4ee831869185826582c8d8ada4e0e97113e4f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      046fbf63a4c0c0bd651249164dc74a7820bccc2080ad854e873e09290a3220301bbdc34dd191ff5759410c44fbb79371a700dd6b0264265936e2f8a4a2161e93

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{77F2470D-B9A7-4a47-9FB9-8288D202334B}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      175B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1a903c18c5858915224bf5bec69b02e0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      eb8bc8661d9a287753be5e8342b894d7dd9a3c32

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9b469de6147f7a9735351978d91ba1428a8dae35a46cf22661197f087379d67a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      21d4a6895d18ef1c37e1e249f3e3ba0d8e3889a31b374d0b950d719eae8ccf1b1dd5e1d9a2ff4f6adcdf7535e9637fe9cf8eac63fce4fd1df1d356281cfb373d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{781D6912-0EF0-4f53-813D-0324E97FAAA7}\Drop.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c84736a7ecd2fbd011d4198cf60f3b38

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6769830161c8997f24ea28b09511470450164cda

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      eecb03ccf9eb3a012bb2f910332809b125a1553bc9a5867e6dcc9eda567a0578

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a8c9b8d51b017bf93ff1d5ba0e579abe6b252044db3556f4edba8200f8a68903389d85d55bb218db9fe75630a0f1a5e4959297609ea5fd69f30db6da8cd31e87

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{781D6912-0EF0-4f53-813D-0324E97FAAA7}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      204B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3e32db5b618b5c3e7e9373c9fea07f5c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      52dd74eea7d3695239d97977d73cb16001a290fd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      56d0d013da99ac1b068d5b11a2771a3468a92a14875986e2ea3ce21a749ad1a8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      76fb0757ca58c423273604340a79813f3797fe95173edf5d529c1f38686d694403601bb48ee05a73a6a9918eb51c8e91270af33147b15128314e326a9d377727

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{781D6912-0EF0-4f53-813D-0324E97FAAA7}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      163B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5cf4963ecc8a185dba5cbf9b29eaf6cd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c876a95549bd34e2e03ee2dd9a872c7a3bb6617b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e6a21b83429d7a0a34537e7f75c067045cb77e34499fd48805ded0590aa091a5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d9c284bc07436c3d2e1ecebbcf320ff1f90f7e7df46bafec5e3eeca677372fbf3d06b9cf510ba3134ddbbd9d1efee51f8701a35b39ab4ac0e49e437c535fb4eb

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7883CBAC-C937-4924-A771-6607A10DC07E}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      210B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7a967dd669c29cf7d629913317827078

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a74f54bb127ac8963b2409f071b0e916132b8240

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d486de099fb4cb3303701a10ef62a777ec995163a2ac2bbfe21ab5aeffee29a4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1ef1342d1a9b44264c4dfa8a98bcb52116c9df61cbb86ac01c8c22e0ecf8b54d548edad295ad973108e0329d28a95c7537b1028b18b7f3e920ae8f3395f5f791

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7883CBAC-C937-4924-A771-6607A10DC07E}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      172B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fa63b4e767ab7a2122b94ef843cdd02b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e91e130a224290f815bc47d6df9f610bbd70af94

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      198884a47d6c331fa1b4787641ef14b0ba3c880549003bc8a59feff01fe7a7c9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      beaa37e1f3535cdce9719b71de290f24700b28d70ac71169483f7dfb3f54c53502374c5397865a61bab18437ca00c662ce81fc15f8a804e5fefaa35cb76dcdfa

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{78A7F19A-A8F0-4767-9E9D-0539ECCA965C}\Random Flashing In_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      161B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c5f3e529234a49560fb87be676b8437e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6bd77482c05990d30ac8ca79e71585be5fdcaf9a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      947201e8175f7d29d2ee8515d518e991419eef1364208f6c15365b8b2a81dcc0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cb726f362377beba7b827c15c308b31bc853a0a7e81c7648b9605cb26f92e9d76229ecffec99ec0c180674674dd8873175b2a4b5da1b1ccd15c794135812b0ae

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{78A7F19A-A8F0-4767-9E9D-0539ECCA965C}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      218B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9532b34d3f38aa278f99b27fd91a2b3d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      766ca0c8169904df52aad366aa254a815a264eec

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4f50d369f4aa5c8f63a662cdd4ef3a15a81265533ffc5de72571b5bebba7249e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9c4165ec0ca4bf308c00a17d5443626aa2d525e0a4f21f280bfa1634cc4df41402b745626cc2c48e9a5d1ac7ed4d22e5f695a2ed045f6dcbb549e9c631adc383

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{78A7F19A-A8F0-4767-9E9D-0539ECCA965C}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      82086d30ef1ac76db3ec2b6ee55b4d79

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b14a6c066193d234d294c2901a6067d31ebe98dc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      96582d7c99d7a3bde7ea1f5d7747089cbb0372189490be782ed401df954e3180

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      846c508fb467559db0b087cf6968fd1a30ea811fccf41c9a89d1d3ad3192e6a6677252572471cdea5acddb4e70fa296076dd2ce9eebce89abc6412386d25f734

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{78B71349-3F0D-4e65-8236-D74C51E06F20}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      215B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4e9ab7883d9b4acc518f40ba66a46338

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ee2692c4da9f37423880a54cd50915160ce9281f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      17ff1dbbd76d92977ffa472f875618a0cb3889e1e7097da6af76d660524b35a0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b66ceebaeca08101bf5c9ec8327f825b86233eb66b0bc99960604c166888d59cbd676d9a11e3c765aa457b62ff3cbd19316918eb4dfb73b093f760280c88dd95

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{78B71349-3F0D-4e65-8236-D74C51E06F20}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6845d1da11c95f4a2d05aec429b44c32

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      eafbc3a4d5429c39c6c463ab184a699aa945be18

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      78e1a1a9ac8bbe34b4d856152e593cc72dfd5d9aac41bc023334d4b929b1b037

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      75b074aa6e8984bbe35b3faab18a0685e865cbbcf73aea0545f02c9881222ba0a7fc5edcbc19f41a341c44b1c94b351508173fe6d9fcfff3edfffa6cab481187

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{78C55DEC-1A64-41ea-AF7A-60073FF3F07F}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      216B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      230cdbfda85e2fc16888361b75b402a5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      af72e2d295162895b5add2654f3129275a3ec429

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ee5ebd5989126f0f8790392fc2bdd63b787b3b0f7ddfe05220b1bfe131b1bd9f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ab2029f57fff1feeecc3e70fd630a4673eb8503dfdd0e3449e733accad78568367db6a37aa3eecaa05f64988ef222b1e61c85e5c6e95aa6ed6f0b5c7ea9ec433

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{78C55DEC-1A64-41ea-AF7A-60073FF3F07F}\is-5KPAI.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      aad823713323f196ed50b816c2d372a2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4a41aa90a1318cb9dac1ffaadb3e6d684e78b4da

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      353939820b70835afd71388c31ea9c7737a1854c075285970dc933bed5131546

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      68828becefc05a2a65ccfeb34dc7ba632ce11066fd09da1702bda6e662a55932eb81c56fc4cf1577a9bbce7ae515422b0d188de9400d9cab09f8b870d5cce2bf

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{78C55DEC-1A64-41ea-AF7A-60073FF3F07F}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      175B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b55834a9b110bcd18680d3fb5abc0a97

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9b8317b5f72e584d98dc261717acd29e94421272

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6a1e21738724f331534e9c0974c5aa325e184407ff6b039678e89e297b7d9ed0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6e3019e4a4159cbff7fa18402723eee114f394d5d78e4318f9ab00eb480b4ea0574cc30636cd9e2233c144db5f7fc351ad29f71d2181cb6213de635e5b1e8f62

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7A4BA811-0992-4f9c-B426-D2689BE7BA87}\Zoom out to the right.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      799363e6ed3449998bc6505c84757914

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c64d1d22db0836b1a5655e9b15519abb32e42e59

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3727076707d154fbf8f8d747d0a465498a9c14343538563dce86cefc6dd2dac

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      205edcff7e941a91270b64f74cdaf709586b6e8d4e61b3783497b0417fb11a09c5ac64f88d221536e43b3f9aa5b211682d1f7aa1b98c98d24b8b2eb308a17c07

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7A4BA811-0992-4f9c-B426-D2689BE7BA87}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      221B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      94d6715aed55da1b1c9ea338df4d9764

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      57df32c502a04846f9e27f42901937db6603df49

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7c5818d723acf09b22a6a9ca94221d7dab0928b4263918f880f875ceecc147bf

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1fdeb6c47abd0df907b7540e440b48acd226ae0dafba64313ce0348f3241217e1ccc80a1e5b6f9c4ddba0093551f22f182de3a5a2d10f3caaa098be308a8c736

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7A4BA811-0992-4f9c-B426-D2689BE7BA87}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      180B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d6ab3b4e9f48addd9b34d25c19949574

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3f146219505b8aa458678bb729548afc2d372236

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c5a44c83decb48a4b717b510df28b11a4d52720fa35d3958c6c4e2e98725e19c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      458c14a083337232fab80b7997ad0ce33215ef92f1fcf73e2c3d8733e0f3f1fc9827340a364992ee19ae6604668ae7c07b74b5ad08253a27840fcbe2960e26e8

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7A776DEA-D711-4097-ACF9-E10A8D4AF877}\Upper-left Flip Appears_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      166B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2f3c7ff72eeb2dde0bc90c30df024890

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9dd2be27509d2f605ae807e27d59795904f6f7bc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      867845979565bcd1ce2dba9f87981707766fdb235d136aeb16a3c72de09505ba

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      86efab8de9e73f621157d920cd9abfee3f5acb1fd22efa5bab14978a2567faa510fb81dd73fbcfebf68626b65077566db4e8d46163a42b059de6fe742753d2d2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7A776DEA-D711-4097-ACF9-E10A8D4AF877}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      223B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5184cff37fd4822de5402bfbb922f58e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9a205a6b470f761a852486a4590fd0b463a6cdee

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a7d1ffb7b611c085149669a3f11a971dd444415da67c64f12c53f453289374c5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2929562a34c9d7a102fa4314e7cf07520ce774f38752323df5a47192d3b1ed4e15a19c9517701496e8ad6fa757e046252d0c56727dcee9ae8340f62e670bec98

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7A776DEA-D711-4097-ACF9-E10A8D4AF877}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      183B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3df12cf644cb581ccf937f78875fd14f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      83c076a48fc499d2c04168e1576d4a5570a4dec9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      010ffb41cb0a2cc22a7ec97274814788ecc8539fe39672105091f2321c6e255c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      520f298ece28bf7452a6023e0178ccb4e819de8342b2ad06c5c3f38a658ca67b30c6e662068dfdb33441d60da5d8ac08e1320d0a66665c1bcd463a064131b0e3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7B5E0838-9679-4750-BA9A-D667C6307D8D}\Verbatim Enlargement_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      163B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      587e9525ae40ac990de3540540bde3d9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a0a8208fe125c11ae5891545e440faa0d160f6c0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      437edcabb3f7836089882041a79336bcf75c096cd0d13db85dedc16109bfbc96

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      865143c96550a963155ee58e8cc18eb8b3627f9bf209116982667ec6d40458d238cb8d64c7d5b61aa8ad8c7d72972512882c5acec564e1061a841a8386c21542

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7B5E0838-9679-4750-BA9A-D667C6307D8D}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      220B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a89f1a6a20d7384b6ebf74aaf9dd6c76

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c28d84f93cd7b41669261c64a41bbd25f5d427c9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bc08ada4269cb2a61f098f360105e2b18fc4e343621f5c7ba8d1d201f49386a0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ce17048915e5b930f907c3a768627d9268db019c99de37bf7352dfc2594d1bc535a64f829343cfa68af9fa1bf14da875b445dd2563067efe6b3fcf531fb28325

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7B5E0838-9679-4750-BA9A-D667C6307D8D}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      180B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      095d7ad80a0f9b0fb1a398c105f4eb92

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fdef658af568fe7f98e5144198ca5827eb038bfe

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      99637fba98a4318140b2d473eae02b68f4be8a006627bdcaf464bcb03f5c5b6e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      43d12db1273ca6640792f23527567c429f83ac7f2f8fba01ff4efa353ebdc634f9eed1b9eb7fd0da8c3fdbef9c696d737b31191d9655e84c4f07beb5f0e24ffd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7CEB20EB-2FA9-4889-80B1-9596EED5E728}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      210B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e0b93bd7217ec75be542395943e5ad1a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      80d769413b5c6416cc6d98eb581ea9b662314da7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3722ea37515083c92e87e966957948da164a6de97d243685771e11f9b4672479

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f4a7e199d7164900ca49559b534cc915b0cd2c2c22b7cd8358fa99e8f03c759508fe6d39b2ebbe227888bf6ad0eed3af7ed2827937acbbfbbe2578aa75c3a1f4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7CEB20EB-2FA9-4889-80B1-9596EED5E728}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      173B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bf0f75616403aea529c35bbdb605e54a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      505743fa015c5a55ea9c73fb68ae915311d31b7c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      934b072385978a2e90c3ad6bae00a1e58073fdacbabb396ddd4762ab1dbcfbd6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3db2eadbc5438bf7ee595fa19d3901188630814dbfb24161a6a9c0f977f3cb8abc53906d50e57d371ca43b2234eb4ede0c792b0c7d0516539797bcbf269a8c8a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7D0A33B1-B315-4fc6-A3FE-EFE5C650E3BD}\Scatter and Fly in_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      161B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      23aded1d8cd45a495408a9d220bc8799

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b57e2d65e81780aa0c9dcc81170f65b71bcbc83c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7e223c54af7a20aaf1969f03a8a5e3cf0f968847fd49192d5ce4dc0e61a463cc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      825d6de3fa58af1848dcb616a54e313cdb3ea7255724be335f64d927ddc4986dbbc5fdfd08151ce41ef22b80f87426b7899fb89fa15703d6ef95a2750f3bcea4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7D0A33B1-B315-4fc6-A3FE-EFE5C650E3BD}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      218B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7441f9c32b2095922873e46da5592ea8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a35862ada8dabf7d8bdab260b17b268b039cc10b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c3e0cc076e20a7f2d975c39c2d0878cd537ab7c1f63dc8ebca8da312bae5d8ae

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8105a7b9327ba319974f9c36dcea309b1f181fb23832596f0e3fc6695b11eb832999d3ad404d124caaa239e99450b67615c984352b876f53b7fc2b345cdb0f4d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7D0A33B1-B315-4fc6-A3FE-EFE5C650E3BD}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b3b8fb60849c1b3fdd80992746726057

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      47b8d37028613dbb94bf3f1cb0fa13e47ec3745b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6b029e95bda276622535d848fe809c00e3d6577befa2bc1f9dfabd80d879e391

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dcd22b541637b31ac0fadba710319d9134ad8a079e74fd0b2c07740966a1eaa1b5d0050b4452ed3133b4826785901be64dd7bc50b42c1140491ab49780873835

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7E685A6A-006C-4edf-B959-A7DF3FB97584}\Down Roll.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      180B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2c9669b8f7d2170f3cb8fafc17d18263

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      59db48db28e18c93de0126b72adfbdccdc147bcb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cf628447b0f7a9e4fd8b66ee38600e535aca1cb3ad534a167c74c828dc1e443b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cc901b21924f98ba0c16eb451feeb7c4347aa05d4e16f5b9aaa04426c0d07f0902a5bcf873cfed2f6bf49838454dfba5697fa7fdd2b9673e700d62280ec944d5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7E685A6A-006C-4edf-B959-A7DF3FB97584}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      211B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2b222cd525a3ca33c096fe1f48a13ace

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ea5ecf73d5da00710e142fe0835eb85d7a77c9b6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      196bf38755246803bc8d65871bd54d19f7f6aa11096f2684840ff9ee1768aec3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f0a30542e977dd5ff8477e622ae4049e9d56e13338e006d5409c6f88bc4a94ea566d701fc748b96a0d9baf2b30597c0e96d3bfe9a6466ca44c075b2e28a47640

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{7E685A6A-006C-4edf-B959-A7DF3FB97584}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      173B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      414de6f3af9165e94a970183c2c71c92

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d1e0db46bb96263e8347fe388d6511eaa1cc0525

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6c72f5840508122169c32558a1bb95bd8bbd9b14d1451ce8ba67c978f6443f84

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      49cd2bc3bf46a1dd6bf7d6d67fc5b5ed381094c9814d801f3a06f49a149e6c0f691547165e510b73f1ef2353b99aad2a0e33cdc3b11a824c6434f594679d806a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{802E2DDE-CC59-4c15-BE02-0A0EE220AE00}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      206B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0fcc35b4528b4de15d0f2e78497556fc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0efa583e8cdc487eeedf3fbbf9d046a3853af131

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      47a9bfab418ce79cc242f7bdc0f70999ee93a674422e0253d37d4d555f5a80cf

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e403b0848e8c7639b6d1e1b380e16bb5b2cd10d0a3e4597b1571d36e5369eda45bb663ccf38f12885d691bd06e0d6b276e8071f80b4458fce92a0817226fd415

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{802E2DDE-CC59-4c15-BE02-0A0EE220AE00}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      163B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      41d50141f68a0bab62d494ad4922d9bd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ca543125a705e4513c4c2a0bad521f46f96253b5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2998dc49f14f71a3cf3336c81d1f59bb1b650726ab4247560cfb4139c359679d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ef616b7a8b330af100d03de11f4cb4454250ab9adc12bae5fcb9062ae34c07b4f59be92c297e70ea6eec72bf9ed4dbf05ce78029209f23cf553a1d57e66991e6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{82D74D6D-490D-4cfe-8B3B-DA3831F7970E}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      209B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      20e41172c2a372f6fed05df977757ad3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0295c58bb9f1d171cca5a46187d6921b7ff85b49

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      418f8affff47e50ba49fb9122cc016e2ea7b3b0bc1f5cf7ad509bdd4fd4ace4a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      adefed928cc8b348dc6ad4e1bc01460a2625ff66cac3ff0d6a431b6c157cb28c14e66b1ca7514dc70e2a53b71c934852a74a00d482331d5658c637134da39cc9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{82D74D6D-490D-4cfe-8B3B-DA3831F7970E}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      171B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      49d60edda2e488172c9c269f31d4f9a8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7eec00b225303d999f427955042ffce065498963

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      50a8e5b99d8c83303b8cffb830249ab8d688e3ee54ff0d8a5c360543ddce8fa4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      48a8e057c060971a82bdde737e5c6f00b6080e601cfd4ae7d0da877b4522b4aaacc597ebdaa8477c662a2df3e697ef0f82a5d07018ab1973af65caa1c1e49a57

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{84A6867F-2525-4a8b-8313-76B48B9C4C1E}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      204B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      66cf7fb5f22dfe5821499a54d8802c82

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4ac2ccf44dc6612009c62a7d00c65c0d282eb2a7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1c81cbfd7cb5f8dbe4eca8b0f7f8811b1d46d3e36de3d9dab46b35f840a960ef

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      53c2196882fabc8773e17cfb9266dba576ee2394d7a5807746e8e2278721e90d46c36cc15638c31207fe34d61ed1091ccac5080a18078c25de683d3d247fc980

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{84A6867F-2525-4a8b-8313-76B48B9C4C1E}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      167B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      86a0264e51ff70c0868d859aa76dff5b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d40f424d46385599594c29472d1de7fa6deaa71f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b603de28cc1c5c891573b5c31b700d95670cf12f890d65709a6c61cd1864a58a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      46f2d844c787b871563a32c19e8c7c60c0f77cf2dbbc8a3a63310ab67eb080a941c79afb9ee51414fb9b0f583b498d23063a62d6369072d0886c7563fd067eb6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{84FAF68F-7521-406a-9CC5-39426C504407}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      204B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c3d3628ccb063cf9919346e1b8e07295

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7c4380a8a6996f27fe6b0e942f07bf7166971af2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9d7c9e42f15ef5f9f16739094ff61a92501efb717652e5bdcda877cecc0fdbaa

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4b20961698fd770b9737a6a9736ebb6baf36a1a9ed04a82151c5c92264c8dc316ab4831497cab7e84b41aa2074ddec2494ac0b3cafc473f135e8dc01895deda7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{84FAF68F-7521-406a-9CC5-39426C504407}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      156B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0bed77c0ac56e3aef45d53c9f534dd94

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      315e26db572bfff111d948dc74864af9dfe9073a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c5f4beac1a2e8f902d67e3ea568f272418563c57848a07a6d1a5990014ac692f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b4e7c5d7ecd7c50be68207e3baadd74e4a00fdaefb549edc6cf988783a672bc07595b388b18c3ec8a5fdabb2b373bcab1e35e0e971087e0af9f57025ff88fbbd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{8721CAC1-FBD6-4062-940D-302C4994D6A4}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      212B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ecabfb0b21d27f5132bc20cc2c3d5e08

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ceedc7261b9a0bd8614129096d02846c201cc0f2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3c440ce4c46e6446314017dc01e1d179d379895fa70f3796c8039b4bd9f7e11a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f26db83a3bd833b2002647b96b2654b1f481f179a300a60637ae1d3613531255aabc3b9b680277bf6473278fc22141c5f5fb38a6d35900b5f1b5ace936211d18

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{8721CAC1-FBD6-4062-940D-302C4994D6A4}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      174B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      57670fe1306f8f6920369cc72dd85c14

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ed4e24d951d5c45105479a89c90d15e05fb141fb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ca9a07a2ae4caad45b77babd94e12aa8634ab8975c340bf68ad232101045a3a5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a1eb3af606be58a0aad854506fce65f89e84e93fd773708e734a7f7ec59dce04bbed829ab1b4a5e91ad9663ab0d063c84ac61644b31ffe161d0916e33222850d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{883CC73C-FF2B-43b9-B52F-912F7FB914BF}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      215B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9bc6dd9059553fc7fee3c8c33693687c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4dd4e8f56c09229e9b9c676fdfd3a1354003aa0b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      965717961b41a877acd1cf7d74b1271988b6498da4b7f055bfe90c2fed407f92

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cbfd7553fffc7b8bee13c8e88c60bd175d936aea7badfc7f88378b7b1627c0aebe24fa7f0bae932ac7eb122afb55424c1669cb48291697ea63c8bdc97067ff07

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{883CC73C-FF2B-43b9-B52F-912F7FB914BF}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      89c3b583458fe4dd1ee79a6acda11a59

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5aaa0bcef069019fcdb63dda098301c6fa4c3adc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      45940d28ecf3d3c89281d5288bba454e7358514837455e4c19485a928e5af113

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      281123521ab932abe148147f9d49e117a412904dc52c947680edf398f8967017a2f420cf292d888eb7ecc4650636da410a61ad05aedd4f4c006b343b8c181c92

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{8A387CD3-96AB-46b5-B0B2-6DCBDD187C39}\Characters Disappear Downwards_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      173B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d81e290467a8cfedb15f22b8b2ddee02

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      702a3c17c6caa7b8dfb7548512c51af77bd77d37

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      20652f35eec43b8bec4009441f0f8d17f786e0cc213cd334273f49f3b651301c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      150937a5a2f94cbfdc9df00ab812a9718b7335eb4745311c5feaf37e31246e3b51c43b08288d8c8d61a97b249740e039158b259eae054d5fb6fe0c50832142aa

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{8A387CD3-96AB-46b5-B0B2-6DCBDD187C39}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      231B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      23f31fa2d4dc385a8e253d0b0d761d97

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c56161db1dadc741ee63d3cb4f73ac6269000e72

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cffd0441edc56b674b8a1628fc4b9f5d72477a54ff9b2a3173aed08a20d342ed

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a7e02a7f3d2b6c1a86fc9bcb418d242c779fb4cbb9bd30246817422073d1a3d524c94048c318e8747fe32311aaade962065a513c0f40730c83182bf141155aea

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{8A387CD3-96AB-46b5-B0B2-6DCBDD187C39}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      192B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dca8af41ed695fe00fde1a29fdbc1da9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d751bc0de604005df91bfea2f02d74f1f4681c78

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4f0e55db1a7df9b0de574da12396abb3b8bdd400f86b846623e0cef1ea51be52

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4aa9f1defc1dafd564275a96696db0e6d8e9ce2a9f608dc4ce45e0f04fa2ce8e74d39da7a15be2065f0652d53a14e587b60bf962030f7d7b6be05c410117eb70

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{8A5BBDD7-FDD4-4617-9794-D70BF6E39A37}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      216B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      040e4c7a9c356524d9c7445bd0a85572

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4d2a62a465b2a5427914cba2fdcadf6ffdd2370e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2f852437115fe63c703ab1d47d473520cb8ce32ed4a6aa55428e4a4e03f66e61

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0f0d2b92254811e0f616a6dfdbe2bd50143028fea00fcf774d5abae2efd30df6ecdb9958e6a3b68f93a379a5d1f2aa23cf44b78d95458aa70b7da68855d6e5e1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{8A5BBDD7-FDD4-4617-9794-D70BF6E39A37}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2f9d08198cf68deb957f0fa0aa7b4c8a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0f5e0ca81b6104590f83f27580905973e8aa3d23

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1a9937b8565cbc73125fd5187baed9a17e614720d1cb0e79e9ae34e801ccace7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9af9aecc1436f3da492f879958f9b07cf4cdf9e4945bc831d835bdc32a004ae5181269ec47a5a60489e95dc7ff2fde4cb91c756b9824c459a9a3b6de056778e9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{8D00B3EF-BDED-447a-99E8-ECEE7C5BCB91}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      211B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d15f5654b4f8a4651888a9bec6db3370

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f920208715c7eb343e5adbec3d7b67544e877010

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cf50b6353c3b2c54afb3bf916a86e6f1fab8645562b56b4a66979d71466cf725

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7994ff9acf87a477697b00ad025842f5178c351932b89128aa658fc6f4e3535f3ae5b8c27c5c25a21ce90ede574b6ea10351ce13058ef291c275d48fb9dc57fd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{8D00B3EF-BDED-447a-99E8-ECEE7C5BCB91}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      168B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b47c732b277bc8ee91fcb189a25ceed6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      48052045f417d24523753c94f2c7f429ecfc54f1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      689fc287e0fc54bfb4ab78c15ee1759faf4c9997a83570d1994badc79734e0f7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4e5c62e3bbe697e299ed999c1eb834b588403ad3e6368ba4b7bd0a574a6e4f512ec561ee409d0467bacd3460629a5cdb85ad254a5d970938ffd010793c8fceec

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{93E3B5E9-CAEF-494c-B736-DC9749337720}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      208B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b02961d832d8cdb69443388e581edf5b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b2af97a2950cb87835efafa056f83e2e7b260267

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c93ff0da544b6defddaf13131d78c636912aeddf77a5056206c0b0a9e590fc2e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2a28710e16b004b1cf899cc92dabcba250abd1a7e5db2a4856044ca51f97e7241107d2f21f6d9cb647c4290f415b536d0c32b9b993fb8b8ed8bb6ed12719fc8c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{93E3B5E9-CAEF-494c-B736-DC9749337720}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      171B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      488bb5d6b77c03c5d1decbf32bfa5d22

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      48184b762f59c968c9c4af42b8fb280231986eca

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2d4fa942872a78a8c83c8051500e1e5a004189b75454625c077ad5453c848cef

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3f92b0a3d82d597c1457097f4a747fcee3a8916feb43df15fd14a33171a89401d02e91a61667024a9d6f9735a48aedd45573cd917b954f59d6f5c714fdb869fc

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{9500A19F-3928-4267-817E-BCB781B7E050}\Right Rotation Disappears_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      168B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a0965f77902307435998720f95726c52

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ed0b5b7408543e1d34a84340a1ca6618c76d90af

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6578d64bc97b83d1b24627a85fcda5d19e5639ef5f24d9858dc5b667fb629538

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      10d447b4b658a88b34e76e4a4cf40eeea5ece0526f5319dcbcf149f7e92844b37eaf9a29e89b7de322c269ac99946533d2e332c40bec88f2b75d07cf63f81d06

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{9500A19F-3928-4267-817E-BCB781B7E050}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      226B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cfbe72ed896a65316aa270f31c437de3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      57eb603a6731ec7bf2cb98b464aa6f423da29703

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d8cb79d815f7d8a5850354cfccb23825c16a150e08b32db495553a7b49f7fcde

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0c279999b73d31e4a6bb270103bbee2949e48b525c7af1fe7c02768ed30cbae7a6354201518018eafe033fde8c03dff7b929797ff47f8fd14505aa5a58ac9a73

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{9500A19F-3928-4267-817E-BCB781B7E050}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      187B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a9d7beaeb5eb1cc2412593a5fc3312b4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      937247e1d1af664af21d493e5a02f7ac51355b55

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a161b6f3165350b80c91e62037a7d2c1dbf0447579b5673c449217c44b1c3490

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9d312435331f3844cf66bbbafefd056b0e6122e05faa29ae58ac2314f9e31ddeac4792b9d579c746f497ddc0709d06589661c2046e395aae9c3b723bf2958b8c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{95087373-2BD2-4360-9428-89C5BA63AAAE}\Typewriter Pops Out_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      162B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      389a995a41e2f88b3e170b34c7b9c68b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      701a76a0bbd26ee51a2e601f8f49c53695f2a6c6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c7ba7e6b87b6fa0438b3bdac32f7e8dce05bc6f10ffd57463e7f02c1a3fd276f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6859ccc8861a2c0c1d991cd4659571b57165e75792dae8862e33a3082a2551a41735315f57ae0f46850acbe24a3bf7f5c37c5b065e9e3df66d87fc1b2095de08

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{95087373-2BD2-4360-9428-89C5BA63AAAE}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      219B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      18c2e6b9cd077815bf99a4a2cadbb91d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dac7f0fa32bd269552e262cbc598a49fcf32c0bd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4627f0d8a3dd59cc3e6b8d6f1cd38e000b81f19354ce2219e6ab45f13f4f73ba

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2ccf98121059de95667c2c9d643079346fed9a78e83b9c0383f0ad3c7aa4e38248a917f6e8c7540acdce76e0643a2d159ea2ba5e33081293f78c2504338ef89a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{95087373-2BD2-4360-9428-89C5BA63AAAE}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      179B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c94afd83ad8f137d0ccedf47e07f27aa

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      62de8452c26f8eb3419e9616cfe4fd35556343ba

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d698684a0ea1c689a277d3716845b8f29051e59e790f6be041d7a6cbfe0df3cb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      efa56bc9d12bd32aba32a1b700b1de3f7853fd8158483b4a5c3f8f893f9a9c7b9f53532d1fa18c447f9ee6a5b4ccffd888ee68ff771fff390f8db21d94fad77f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{95391463-0476-4eb7-8C3E-69456A1A59FD}\Lower-left Rotation Appears_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      170B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0a0efd80de4920ed5d9ca52bf2d27b36

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7b9a15dea7fb49046d7d985e367664a41f6a7c0d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4b1d62d3afe4187155ff79b3c90418b831006b132c77cbe89bcf4f4fc6bff31a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      48c5b3d2fb35eed619732ec94f3bb596442b5d90ebc76fcae82fa070646e1602a56f9cb3aea1060c97e7f410a61ac14ec8ccbc18c36065be59bb769e7c697407

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{95391463-0476-4eb7-8C3E-69456A1A59FD}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      227B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1a538244a33f2ea6f2f785c6d81303c5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a356d64ef4be1d23a497c8a638db6f72498a0102

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7e1299f67a3ba104874e370c6f28f837bcf355fb80e9aa5a01332a1b3ed0c626

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      70b3ade046a88f16e6b757f17b1a713cc0d3ee35006b49896db0ed1213462232596b38045f34a8dc93879827c38a6bfd13ad7081d3e3aad57c115d6d40ecc2eb

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{95391463-0476-4eb7-8C3E-69456A1A59FD}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      187B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a066988b2dbbb453d893448fa6411ae8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a4bc8c8a3c6b2bd5ec8bad2b69fd73fe31b9c5a0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2e1cc8556ab1fd2371e815b6a3f9bf6346f74b10fcbd3362a5e846598af2d22e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5e6ee1602d77d4a2280701ba57667527a3db97decf40c5314cad704fc07d0237caa88a90c54bd91f4569bbe5f9ecc90d5a3c0505dcccd979b76d9ca26fade128

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{970F79AF-9F16-438e-8211-9F0224BA14D9}\Move to lower left.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dee7b8d6723352b779c7c57c82e02eba

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      58cc77768a1c68c66beef3cbd05713b63eb3b316

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e2007c93d98421a21a19c5d40030bce2ee4ae84067f331c748efa7f0326097fa

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f10a59ead0afbf3deaa816ecfa45ec453d5f0a08015262309a285fc13c9e8b342bc05773084968fcd214d8f50f5c7b11bd843784b02e19c854d4db6a8ebf1851

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{970F79AF-9F16-438e-8211-9F0224BA14D9}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      218B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cacb6e72564ac863f166d08435836669

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b54bd3f0a524e822deaaa4e9943516fb38d25d57

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      35673a1261bbf0e5fd6308418a0a03cba0dd718f1325ae1a786e2b7ba563aefe

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1435e1daca0b10ac7f8654adff960c1646e6ef71c20a87518ab5fa7ad73e4a9845e4dad333c4116e9baa6c094d4a8e708a62cd9bdcd9c1ec37c03db9ff505c22

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{970F79AF-9F16-438e-8211-9F0224BA14D9}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      177B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      789bfd25d0e699e223bc895975c5873c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      14279dbfe8435cd677ee36696812d3a918dbfb20

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      33d97c2eb2f7b9629b58f0fa517d5079ba1cfddb8a7ea0cd9ed9aa96f2cbc352

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b7c8475d7fea59a3110400b90ad13a9646e52f3235682de0c5a1b4d3bb5fc5855c4279e82adf314417339813dd493208396832ff20d9d9170bde96e17a016ea2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{97E72FFF-FFDC-4dff-A9E1-4597B9AA1135}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      208B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2e3963bed54da561da78552e440b8f95

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ae03827505b92d688dd3630251db55ad22565d08

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      67a4f5b8b27309d12b2987a41e216d0aaa310b3a22e5427f304a9bfe130a3630

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b7796ff97f3527072c9d86b46a531a0e4a4605edf1f636ea8f4140f7424677957ef17b94c2546524f6d784b98704d45641369933ece92d47ed4cc56ec32dc184

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{97E72FFF-FFDC-4dff-A9E1-4597B9AA1135}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      165B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4914cc349c1223129016fdacceae79f7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4274752134c720f2f337c8a3309db3201d3d15cf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      045091444c3cb6e5d51ed6f50251e6124e87e60831ade9228d5c111e1b7f8292

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cc4ae297130ba5bc6f8afeddbf6a79b6342e0e5b162a416c5ce5de29353ef2a3ad7d2147dcf0a0a63ca37664941a9f9f2f2cd937b11fdb19c25b998d2fd8ff14

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{99C431D2-E9A2-41d1-AEF8-0425CCC13B82}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      206B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4bb77be34297b7202c0e339862c1824f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fa5a384d27a9c20cddbf550445a5f80afc1602e8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e475f3fd6387241262a8da4a94fbd4f7d5b8a28e96f61dbb622c9ade0a8d30ed

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      71cfd5b92faa09ed319a0b710929656a6c93abf1c606001954e71a71a62da31530fb4331199316ca3052b866711db1cf3bdbc7af2342f582116e47e4ae20540e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{99C431D2-E9A2-41d1-AEF8-0425CCC13B82}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      169B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cce723d75e3c870af87cd618491c6a4c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      04d7c8d241cf02b70eb19c9d65f023753005c5ac

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      33e1eaf95ca55421d8267748e48319aee5875057eee7543806beb983292c6ac3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c032d7a00e608f37aa22e304707b55ac7c0f20975930d431ad36b7cb9cf046d7164b6a4bf708aa5fa59d8f1e450146a7792df0ca16c28997e3ff79a819cb0cb0

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{9AFAE644-956E-42a3-BB95-03C74683A7AA}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      211B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0cb4e367184c796c1da9fde95b9ae653

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      886766edcc1c84813ca2ebf6490e99c6e721c856

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d609d71b35b79bd0a04ca05026b1cda8f8b6ae5108db03bd7785f20b35482775

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1a78e4117e105f0ff7f819abcffa351e8db872e504e928579f637a0eaca6d37baf2fbdd78ba24ca19951aa85197070720b484bf4855010d1c106e6e7b288e701

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{9AFAE644-956E-42a3-BB95-03C74683A7AA}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      173B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      25b6de4846afd8a6f0ff0d87b7a8ee90

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6377e3067f1d3bd39e283226b0f2e29577684f62

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3956f6bda75dc006fcc8a1f2f7ca8ee1e30ade1b2a52a86ff43b50c5dee1bb7c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      85e446e9ca2153c77b622b5e93bceee556822586bab7c41a761785e8cd5c6609acd531834c0bdf2a63d00961f7268cc0735513fe9f7bf349abe98fe00446abdf

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{9AFBFBD3-30BF-4dc2-A28B-84434BB8D954}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      212B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ce141369015203b2309fbb45eb6198c2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      57a840a302ba6b67d7e7d1215932fe32f142d911

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c9268fe168e70f75541039dd44267c7081622637714f735414bf24bb98539f08

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a467273bf1ad4d21d0b19fd91ceef7e0be7e542e0a1f87814d5d8f428a5cac14e0465959ae4a6b60bef1e5eb61778c87f0249972f1dd09813d5b08f5f4d6943f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{9AFBFBD3-30BF-4dc2-A28B-84434BB8D954}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      169B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d0e04eb640bd0987a1089bbf17dfdbd3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e6366f72c8b9158614471d62f9efdfef21bc3b73

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fc9c950fc225d7ebd8308acd2c6228fecb2028be54d9af4d47d69ce874cd412f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8dfa69f32a1f4c19fa92522ee656bc2beb617a09b1029f9d77c35dbd9249261645f68ba3bd27312deff8a1490b8ba81c032775fa2f480a61adfd903297c41528

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{9B404780-7E9E-4b3f-B26D-09077053687B}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      208B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6c0ecb594a31d9ea75cec739ae46c100

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      51bcfede31dc502e6761054fd35e717954925a4f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      02b05e65d303b1a0451344620a439d35bad1a844ad456dcd01d8117ba70eb1c0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4f1d1f1b0624d270899a142d9442e6e153246fb7c4b9f9835b6c2f6889d4072f352eeadd52088b82b80ff1ed3fc585de60c474900843475e37d2644dbd28637e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{9B404780-7E9E-4b3f-B26D-09077053687B}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      171B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      563857acf39524b11f5576ef09864d1c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d47fc46ed8f6c10c4d71efc3dd522758c2c7fe60

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      56d5c81d4798e0c90d164aee2e4a91aa33eb52af05d1320b4a7627a614c30bc1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5ab55aaa15c7ccd08437bb37319b26bfc48715e2df7e1f825036f248eec9e0e617fa7128ae509672315b4791dd267ae8ee2f0a85c13bb840f9e88f012b2addcd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{9C7A0D4F-E0F8-4199-B0D5-ED4180BA8EFD}\Zoom out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ff1dd1216749ea489df56d1cdf5a23ca

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9d9b141597444ab801d229c221592b17243c34c9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b73aabf38c0ee6951fb1500767e5b0d39ec29e82fb1060a2cf93ece2ba5a2b6e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8ae725ce8a28671d0355e4e8033fd3ccb59ee25ad7d44fec5b35651b5722018943dcaacb55f851d561ac777303caf5989120f45163ff897bccddd0985ba68541

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{9C7A0D4F-E0F8-4199-B0D5-ED4180BA8EFD}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      208B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dedd361c25b77d1e841516740769f85f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f8937a82b18d053273203e5a9bcd5fd0ee5dc1e1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ad3f1f62f3c8ecd2885ddc324c0a677ab667ceb52c8d46c6d6272ee1b26f63f8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      39cc0f3eb836feaeb626ab436ee6d483d04ead369f165d7b369dca702778c03054b20cbd28605f0ae45857171fb4ca46bbbfe8dfef8e1c0ed3f260a3fde2b425

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{9C7A0D4F-E0F8-4199-B0D5-ED4180BA8EFD}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      167B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cecd99dbea0003e63526f8b4fc127fb8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9e537a8ac822a1c98e19af3ece1b390de3fcd24d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      81b0a47d81eedba21c3adab2e1f3c7e446b8796e7f1f4102bb2669cc827f6531

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a40ada1efa23afa3fd869c18aa1b080ae3dd067c9d09a1a65e89e9d7bfcb7ef85690be3d6b7ac1530990c9274dbaa7a26224e71281f733fb55b8e3bc458e5936

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{A26A4C63-D0F5-4e6c-9FCA-F28679D9FDBE}\Vertical Rotation Disappears_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      171B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5fe284d377b5d9587e64803df21949d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d51a53662fe532cf749d882602d4ffba8957d5e0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      479c92135ba9c1cde6d654da1b53799b5b47ac37db492930df78e02dfb29aa17

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      82fb9f6856241187bc064c72de350874ed495a8895fa0fb0607e5099fbfc007c56b0d3c5a05a5780ecc9980c99f514236be3d54b271b5b7402fb6d2c3f1a9bb0

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{A26A4C63-D0F5-4e6c-9FCA-F28679D9FDBE}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      229B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d5bbe0faadc76c2723b42e2b92c24039

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      518d5ce343e73d7ec6a4c6d0005a97925a57dee0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      813c4a8eccd7622cc9c511cd27456186332f9cd34bdc432866e069ccc518ea8c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d54dcf744bfd84c1350f8a44a19591eb2a800fe3378549a4e44dfc4931d89d06a881d8e493cf21f9ed968b1a15e2034def82b37e3888e6a51e912e0f5ec84c53

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{A26A4C63-D0F5-4e6c-9FCA-F28679D9FDBE}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      190B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1ac992cf3f988487cd24c00999b295fb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      82a65c0bd6ece992019219acc46fddbdbdf7f2a0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1f55354bd5ea5234f6646d8468fab007b85b8cd81e32a1e28a2d0767f1f21873

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ec58d9a822d9e7a91d8bb3d2aaf5111e090d93c91bc13d6bbf7b38ae958ad3f96ae1ab5805f760a5536d05a0bf92f5490b98779bdb5cde17245d840bda8f9de7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{A4E7E5B7-7B1E-4aa7-B4F4-B8AD434ACDC3}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      207B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6ae760a387c75296d8330ab3649cf13c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a3151e267cf72dca5c3f5ae57f4e4b8513286afb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8dd796ab780aac2369a67d1f10ac27e17df5f1d61a11620900a6dfe30e9ebda8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d8cfe18a3a470568e9eecb944d9647a89eaf0f3e8acd53b026ec905f184697dc9d167760472bb15184fe15950a94217ab5cd30cdc634dc4e362e4dc7176483ee

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{A4E7E5B7-7B1E-4aa7-B4F4-B8AD434ACDC3}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      170B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      671d0a854222f0f5251627f80ab8c16d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      22579c4def1f2abf3d3020ccc25c4d43380f9aaf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d14bf12fab5e6606a63885fe98ec81734e30c263f99ba5cfaa4f009fc004b1a1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      98007788c507d69620a6e7c0f6beef0b23fc278f81bd1ae1103a547c3b6eeac47c44cc28434b64a27c49861236f923d670795f5b2b2781bedf3f4a68e443af74

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{A662ADF5-B9F2-4180-B348-73505A7CFC9F}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      213B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5dd28b975c3a8d34d5405ba497073630

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      caff93a182f87025d98d29295e5499125318ca68

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f7cc6b00d3760456bb49cd7126fc21de4a85c88ada80d3d697011b9b905e7f90

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d7fcb796cca87158881cd2751456f59091784190f5fd7d98f5b9490002b554e6c61ee2ec507645a5d1a680c8e7811127ff53ebc9e3afb5bda698e733249d9c7c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{A662ADF5-B9F2-4180-B348-73505A7CFC9F}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      170B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      96a55c22ffd99551af53ac9ddd107048

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      164e80f67784cd82a5d20418fca9a4e30bd857e7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b65aaad7b71798a7d65525ce18604fc0931a54d2808e269ef393fb55d05008ab

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1d3fbff278afcfe2d29c6ebb8a8878d6f6da56dc9da7d8cd84fa40d5c92ee5d2b11235bc9bccda9e4a2e619458326b4489a69c939d8c8f2a7be067dfd5cade41

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{A874CDF4-AD20-4e44-9557-C1C2CE0A2137}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      205B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8a09e4950fa1cd7f22f43bd1ac60862c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3e59135f69042df063f202fd5043c51a85dc7c25

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a7ec3b7fd27d7fe9325d44367ed99878b0bb90a2b53194babdca5822f457fc18

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      416db4e41156fce02642e5d87d66711e30e2ae957f883731c3d1816c670f6cbd37ecdefbbc5cecd06e513e078d46c3c4615df2200917c639acee0abcf9a8a71f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{A874CDF4-AD20-4e44-9557-C1C2CE0A2137}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      168B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      89019fd78cf32ec2ebad3082a6c06ba1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fd7fb492f8e03d3f38bf40af6077d9dc14b3c044

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      33118ed9fa4de104d5f6c987cf2be5d6db17f95a69a06c41e3a57e0a0aef97db

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8f0f196a68990a433220f6d1944f3edd04cad165fbf69f8c01b7b42f7e549224ed74f58f3da7db5ce5d70b09b0452fc5d5a581d7c43adeb4b9b3d435a8ec727c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{AB0B9BAA-CEB2-4ce4-AB2F-39FA839972F7}\Left Roll.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      180B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0e0a3fd80818817d487812bb9b880887

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e4af3fb99a6c72bf5dd5ee9b013c8428919db0a7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2bf0d19970c7f3f90eba1335067c5724af8e56f35231fd265f44829af80a653c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7f3da483ee7b7b34a6f3e43753048921935036e1b8a03aea64ce7779af700b6fba6997243a68664823fa2bb006ea0f1ecdf399e1d96424cf90d5db3a7253f855

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{AB0B9BAA-CEB2-4ce4-AB2F-39FA839972F7}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      211B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      808a423ecde53c8474adba9680b45315

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      54acee34f6201632d2c8e334e7aa6f4e4f7c627f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0b16681b8e32acd31b0482e7d20078b55dd3ee4feaaef7c253630b0d46ee275b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0fdfe28e9035408c9b0c840fe4bee023e737b21d90fb1407cc0daec54a71ef049943d9c0c6095a9d13d2cbef87fd54027168ef0c9fcc61bc8036671d6698d16b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{AB0B9BAA-CEB2-4ce4-AB2F-39FA839972F7}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      173B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      65ed43d0b557f2a20974233f1350f403

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ce7604ddccc081bbf1e80f2ed5c21971fc6df117

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      757cab02f86f5e2e80637f8cfa5a3e2d176cc734eddd9f27dc16cedb68eec17e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c8e376380f00330f365a288ebbaee49918304b0fbab750f7cf4d2eade29213c5656e60ef0590040d81cd2880ac48fbf552ba7afe4035676d99e9a57e32d145ce

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{ABD0149B-5029-496a-AC67-0C152E296FEB}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      213B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      95ec900801bad3defafd09ea895b3816

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7a5e626296e1cc1171dd7b8edfceeeb2163a1bd3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      51dd2bc3aa20158b28693e2775640897ffd8acb65bf7345305f2b79a0e883670

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ff2a3a060f1523dca71c7df2a0c263729a3e2f59e9ece0a56b132637986ebdec7b73c3bed294777aaf5c6729e6100accf8caa8205a252968bf31792d5e597459

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{ABD0149B-5029-496a-AC67-0C152E296FEB}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      175B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ed9933be6dc0bbfda254f44ae9981258

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3ac7d04e2e866d733a542325922af0cce92d15ee

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5878eb5887c3289f5460de7708566c9f4f526daaf8d3d7463a5e28393246c0e9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      30398c425fb7e70742cb565e62a1eaa605b2aefb587684745e9ccefce2b46042d0beb1084726466ee316dc21b59aa6965c33896399954409f4a9cbd62592c354

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{AD5EB9BC-85C2-4891-8ADD-B6EBC12A04D0}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      216B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c709a61105447853fbc091e861c9518d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7aecff1fe801d9080059800d1c7c51bacfada71c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a0917f20fc8dc0492337671a1cf9b1c9955ab69bc868f79e3098dc281ba55935

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      58fee0d617bc031c5665e872a45bddf04b04926b2af06bd2198901272faa18669a1df93e5218ed70e3060ae39fdec53c9c33aab1c2c25fad1600d98130332b6a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{AD5EB9BC-85C2-4891-8ADD-B6EBC12A04D0}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      179B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5ca384f89a0cdea5e6ed2e0f1018d970

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      92758c1ecd9eebc1d6bf59fe89b3e4259d4496fe

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3896e409a68fbee2b62ae9b96f3dcf420a8405cb9ba45c8077b0438adf1a443d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bf02208bd84ee5aac7843b0d9fbbf97239a8dee32bfb89df5691375e501465c1fc93f11b3d4bfedf9d8c8ad2240f33a5ada5079a7e76972e3f9c126e42a5822a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{AED683B5-20F2-40ab-AC2E-111B6F431559}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      207B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3083eb6b790f0a9e78f1cc113370ef26

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dd47bfafb38525c338ee3dfa85aa9ac20813c7c4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      413a7823b27818f613f6d4a2eb7af06f30caa2b9a90ac0a43750e4aa2d47729b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f8ed6bd7ed95c887a6766670d01f3708dd1594dc395489106c02c01afb38667f2f8feb79422824d24a1746f0d7781d1c279e8d0bd65ee7e6f2984edaa78c2793

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{AED683B5-20F2-40ab-AC2E-111B6F431559}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      164B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      57298182a562d5ec45f5d17146d1f881

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b5821fdc1ed9d2d9e2cde0a955d42663c1e2539f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f942e9af8e75e8927282f5cdc9a99f08cc2eeb90c09c021b902ae4dda0564c62

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      78141c3e71d5166b0487a875eddcd0e223af6acd1df336f7ba96f9333619643db56416deea9aaee398d3d507472beb40ad9695a91c5586895e66e1a2d4796990

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{AF20BF41-CF81-456f-9DE6-21E3F11D6C5D}\Scatter and Fly out_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      162B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3e0acdb89af1768ad00da2e484941e7b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a9f5381b4f95a43f2e58eb695c9142188d286f75

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      813825a029aa474b4ab440e8df26dffcb751baa487f327365f581155e982468a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      063bff8e222e0040320bb86556b3bcd5cc07193ca33e4518575aad8132fc1408c3b642e598e7ab4e06a9a750b2600c9d7e1667e5e8fbe4faf06cc1808483c83e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{AF20BF41-CF81-456f-9DE6-21E3F11D6C5D}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      220B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      629dc059951099002de24b58c7043ee7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a6a95f8dbe9ac937e22f99cd55c40fecb64066d0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      35c6a4739b202cb91faaaf8aed64e12fefdb97bebee20659665da7ef2b8b08f9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      da9a12d94df6d5db50a3aa6cd6e49afe437dba799a99ed5df930c5a007b030c27e4ee784e02050e6f355501fa6c85c8acf4e7bd051bf68eeae29d8ee8e0b3ac0

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{AF20BF41-CF81-456f-9DE6-21E3F11D6C5D}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      181B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      eb2f2dff3ab1bca8c1e8105c920aa62a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3085724babfc264a44cb4f4e8e4635efb18d367d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bff5d7383e5751fd5e59b2c13fddd63a33c6f1cf364b1af4196ddcc92fa18293

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dabe167cb55d8a76fdb9ef175593297c3214c34607800fd75c5c88d61b42be211a817469d408cee989fef4cc4eb2c1157f64c4d3c715101b77cff808ed7dee98

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{AFD054D9-051B-4705-B384-84E4F6FDF0B3}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      216B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3e6f8e2a95b5960375ce89398657df0d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ac85140a34ce9e26ac3d8cff061d71787fa6116a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a72d5c6d45b5959ebbc066e8867aeb0d514bacb4753cd77782a8b7145ebc1f4a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fbdcd5acf19f8d2116092d4c8884d42d106aebd65c324c63f01d55e049c89105a2358aa87174756aae1b2212b6b5de029327dbf179300307e5e43b73eced3524

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{AFD054D9-051B-4705-B384-84E4F6FDF0B3}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4109b3691ea1355de299db87959620e1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4772bd5a54706a48981b821e7b86022ae5c31b92

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c0c331dc796b02eadd82e5d438fe006e72644f2be045c966d7b92c1e261f2a81

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e8f75d5b150c28dce5579ee9729cf6c8b049e48ac9cfc83e85d572a991a18801d41ba681b1526241c639cfe46c5a4d11af1a822032f155cfc5836618c2cba727

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{B175C809-C7EE-4536-AF8B-EE99F306C66E}\Characters Disappear_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      163B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a65a673e2c71c3f31d0a0a37dacb31f5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7bd28a5e86c972f8f0dfb81acab565261c066e85

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c05018dc81cca7ddfaa42477f9637e480ebd4ca31995af6bffddded40297bc91

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fe1eb52bf24ba9334c701af7b636a0ce90af1df76b77b4d5410ac7bd613efe733de91a040fdc7df4c839a4894ca6ebcbebd103b63605fef7ebd2542426d55e4b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{B175C809-C7EE-4536-AF8B-EE99F306C66E}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      221B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3bfa12cc1a20acedcac6e1247431c3ab

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e3def13185d8858f8bfb169ec24671b90a037f61

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b679f281aa19464a4e659fe98da1eddcf6ce11dd9e78956528d0cd888affd80d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0101ac8af4051ff2106b358cb0045fe839536025c07b63a8b9818a0ebc3abe68c50071921b83953ccd1edaf23a2b8a85106d2d626225221fffc00dab34f0e261

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{B175C809-C7EE-4536-AF8B-EE99F306C66E}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      182B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      21b87cf5c8bb1d955a1265cbdcf1b140

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6e83469330355bceaef8debfc4d522aaee5d7d65

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f35c96f536a3644282c4ce59f0d8c1f08595e2c2cde8406c6bc91b4b17730fc3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6a056ea911e209914b4650abb0371a6c62620ef4d894884d760c124d9e15132e53469d30df6fd70c8ee258b7be2948eca413dc7b0a1aeb0b17456693e550bb31

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{B2104C03-69BF-4f9e-9FD0-38803ABB8904}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      205B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      350abc497d60f7355c79f63971456a2d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1e191de6c6b6535e591a217bf48dbd639bef5891

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bd574be4e557c1a758aafefc5ef4d765c41e8496f26543144320e01c2bd11586

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      39041a7d260a1665a2c992e436b1b7102b4b7a5d3ebf6c6bf04792ca3d33c0b73de84408d8ca9cf7e73b92384e4761c4706d33096436f178af20aeaafec0855f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{B2104C03-69BF-4f9e-9FD0-38803ABB8904}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      168B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b364512149c9eaacc8c30158648273cd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d47ee459284eeb9894d3c670dc4cfbcdc834349b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      31b38955b72bcba8a79d2f0dc17d01e8f65d7ceec4e55cb066d85f3f5aea1551

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      03ab684cdfb0611150268ad049fe3303d263ef74210a6e1b84e8ebe5fbc547369814e193ddcd1285827d6170ee93e96b69b585b7a3b7e5cf80d0807781c0c688

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{B7551F32-FE03-4d90-B667-6B2E92726FD4}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      204B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      60c9a1b8207a74b3f9fa8245a0ff35a7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5cffcffee1441ce4cab19b1aecfcabd5accd273d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2949b66e5abd72b75372de9aa3813bc5675a848703affaa3c14f48eb1cfe00b8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c1d8443991295e0080b9ce48eee7430283f1fcf6568652759d75b1bfc7230c619ece94ff665389f66c8cff3a4689dc4497d972989cf8ca9cca0f1090c222be0e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{B7551F32-FE03-4d90-B667-6B2E92726FD4}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      167B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2f9ad59ba413247e2a8284ce6403de27

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      12bbf69f57e0faf747180313831cb8bb8090192c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      25ea78b7a6d6b44247c1c881c1efbdaa3e5d877889bc275ca9ab7b8f589d6831

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      99884fb3ef17e361dfd0d4130f0e5b0e52b9706d6a56b77117ae31098b909cdcd1e0fe955a3cde0cbf98b5d167db1796b6036d6563fd7d2beb38d9fb4aae3f25

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{B8315CBF-F926-4e24-963E-49DA16EFF575}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      224B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d2c48c7e58f3f2a308a3096e14ece78d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      77914b4784f3d285ebd2ed5229dd39f408efdd09

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2cb4c0eb98a6f6803cdd767030295a28c8c9d6ca83129f4610b8f26c15eb3fd2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      24c2d45bdb6dc01e0a4cec33a41d0bab4969ad3f68e2bae5da5cff6a097760040bb205c45599b3ac659f5180d7984673b182b120bf48b61d7762f40b23008442

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{B8315CBF-F926-4e24-963E-49DA16EFF575}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      183B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4125f0afc510543112da907a8a328627

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1a71a69dafffab7ae5041e86fe7f31d6a3b5b518

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5237cea00e3348b32a729694182878731c4cc7f838fac02eac34e8c5ad68f0e0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0d8d18cd49fd2ffd3fcd02a18a69d349b3df66a336edde65948e03442fe4682cda8b57baab3b6ed421d9f5e03675181b058567ed46758077781aa2e9c6835707

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{B870D4EA-A094-4ec6-8FE7-C80DD64E6119}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      214B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0841b2b4d389f4f7af409d18c095719d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0162b3a916aca2e93274d8907e636af305e53699

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5482767f21a7e786f4c5cecab90499c9d89742bd26a9adb78b8e7325120e4911

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fc63d2ee88590fcc24d0cd6a7774aa4ab8f20918299f710179d35cec14ed97248ce5131c99c7353f65c872373fd099ef6ced13b626ad8c48d7a6458ebff095ae

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{B870D4EA-A094-4ec6-8FE7-C80DD64E6119}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      177B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9f1a7fbf5c05276c2c8612179c50533f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      94f37325a8d47d152f293a1cf1a4c6a419e41e01

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e5f38f5a933801068fe860a48d1b32e2bbdb7e3c156ffe908d5056a5932d98fb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      81bf80a1148ce12455dbb3f28aa69d70539b5e6040d6ec2df647ef76130fc927407383a424e2a19cdb9ecad86ceddbad7c3c95c0c287798b24e2547fddfb3db0

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{B8DCE54B-469C-43ef-A084-42A1D18FBE1B}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      209B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2fdf418ae6f997e073164222f42c2107

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      22bfb55ffe29858b23f97d2665c5b7286c7c06d6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      026457f7c54ed7d84441887d8b97651d7cb8707449e763979df7529a69cf9c86

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d80e33a4ff82d00efb1ff9e25181567e6be69e5db23170addc59533023e6f1832a92d759e07296e8674849d3c5d0b1e35f50fac1b0533e370440c6cd9d39df0c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{B8DCE54B-469C-43ef-A084-42A1D18FBE1B}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      172B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bd893ca1a3a764806550da7d63a4e95d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e7ecb5c53fe24884c818edc0ca6507680a645de8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      079ad95b858161c07f180e4d1dcad6a6732833270aab537a62f7d728820167fb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d6c5cfb7815b3dc918677e1e7a1403d722d7e49bca06a0e0f3341ee95309e50debe9a3d7639a207824b2ee7bb08692aacdbb1757b6be74156553a3e108c5c438

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{BAC7D1C2-528A-41ce-909E-E6896B282DD3}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      222B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e6dced18ec9556b08609c0e0bdfb584c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dbae890d94d0999b1d482f948cab4b225167d348

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d4df24655f7a2ce42c3d71855771d9d27aa659c906cea7cc2947393008833d48

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b34685a0670061514c26b6ef37e885a20a20989ad0fb14e346f3a0d77a1dacc91731724d0c44a87786a9479b407a5d5adf378818d7e9bb137d14fcce61d6d9eb

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{BAC7D1C2-528A-41ce-909E-E6896B282DD3}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      181B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      213c69dfb7ed4f1c9ae725a00692a418

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f783a29c6422438b13a0631f10ed806f5e37cbc4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f18cca501e0e2e56d760ae1c0094ca0c8f4697c7e0f17f68bd4ad5bfc0081e14

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4237b6c47d0543cf44de8f9dd07bd40ca207fa02fc6875dfb9eabaa17b9f65d1a5b9f48701d201e52597f849591942d4d0bf32885406907f358c527d60290110

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{BB827453-BC01-4d29-8CE6-E8B81E75627C}\Zoom out 3.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5b33a63ba08c80ed5aac3f4c1f31682c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8dcaac5f70e37c9e7db21b04d5cb30b7821997af

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5629618f8541dc4cf9d108c204063842a31f9c9f431943a9cb084c4c0e7d2296

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5a988278e8e78ffec5a98792b3abd0fe0af4029738a0a309174c2f41b7a8d6ed155e06226a6f0ceb48cdf383e036dc1d90ea31aecab768074c4a14b43a991a55

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{BB827453-BC01-4d29-8CE6-E8B81E75627C}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      210B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e18a1b87a5c70669c53c27f8588106d9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2d167219571f139a4c492f8abe90ecf46bedcd74

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e1af1ffc2b95bb1049bafffdd0e925b56b56d951f24c58448ff23c416ba00c20

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      30ef5ee97061788755aacc4dafb4798267bd788ed49f3af2af204b092bcb549020b7bb32c5f2b424504452d05a4c48109de6dbe6226583a15293e151f584c5b2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{BB827453-BC01-4d29-8CE6-E8B81E75627C}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      169B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cd7d27e567bc3ef6eec2a2f255e41eed

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c44f3820c263fd41f88b6edf26e598942ccb17f0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      410c29a08a427cd6ae5e79b6d29ad65e97ec8a112345802c108dea22815c73bd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      615f2baa156065240d82f31261358b873c41657d1d15f1c458e8e6d0369eca860b2085c17c313e1f76aaaaf7eab632324b5b8a43a27fa2185bf67835d1edfa71

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{BDFC6E39-F2B7-4683-8615-3C5258B78DB6}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      206B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b9011d14a87b0d1c59312bd3fc6641c5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1a4807da32048b557918118e170293650d31ab3f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      eedbb1bc1209ded2df569d832f2e2a7958e7b1dbd484d770f62173dc7b149407

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      31917bc6f3643cc8041ffa7d19925882ed9a409e52dc54202fe4d881c091c553972d6ce93e973de5d560c14fa090c3b5cd876ea8131f566257f49186d0453db7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{BDFC6E39-F2B7-4683-8615-3C5258B78DB6}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      169B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8b4382af17e084bc28c3130192557b21

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4b23333bc4c9584b0d96816ae9266063485c52df

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3f830df90e709dc278ffa7a2cdc57dfc6e60fd0fd0299a2b4c558285025b98a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      558d7a27fa1631acdfddf60cf408ed91e7c1da69ec2cbee85bb671f89b504910fc2137052bc6687ccb6edcfc818d9a0ed16c5cd2882f1cf0ed8c71542493d28c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{BE3FA86E-AF47-4489-8C8E-280D9EC67135}\Zoom in and out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      52229f127f3584b73bf6d0861b570713

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8c117bb5b02e37818cff0f5fdca711e3d10651a1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      84c313631c7e55545e51e657d3f99b5b1ebf743cf02e931976d973fbdd230f9d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      837e4f34bb4ca899e7d30188926f382d48d7cc19c3e215a1bdbfc725be18a7dffbd4d05d09b0a7228bee2f9be358de9ecaa69b14345a441a45449f7eb384f9b6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{BE3FA86E-AF47-4489-8C8E-280D9EC67135}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      215B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a4d5edd30c611f0f215d385dae780479

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ec1a8d9cd9c3764981af3df0a3d591f45dd0a378

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      aa1ef658d825eecb4f15b626fe32de8578b33ef79ba3a60a984f8631869df191

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a025b6bc5688500c0b86d8d06b6bc19502e1b2a19fe09affdb381449acf1b5cfa593c12dd118b0b97ea03c70b50d2aecaba1b44b5146e670d5b66c77268caaa2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{BE3FA86E-AF47-4489-8C8E-280D9EC67135}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      174B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      222d0d0e49e5b2260cc63db1758e0082

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      171b64e4aa901e8a3966c6d0c3b68921d7101359

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      262726389b23f59bc2d53d1558587cad59a0853d0f04993d64963139325b8835

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2c121feaf3723fa39c039efdabc5f96fbfa919a397666d32d2e48f9b4cb22205a2b00aef92ba4bccfa6e474cb967f87c92e31f8f13e582caba83cee2afb583fc

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{C0007C8C-E686-44a2-95C9-A54DE9EDD2E7}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      214B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      12be5dd5b93c953d276fbe7201c43bea

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      51021bffb31bcf6a733a15e10038df6ce8db905f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3f35c2b48dc598437e2e7e39938404f3e9b87449a0ca662686e6fd17d48131c5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7a63359a102d4918c21031e6fdfacc7aea9473e275c14c888922f1fe5b8e702aa25fbe3089f26128d49f9268320fbefc62b5a1c3597bf3a9af2d37ef06493770

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{C0007C8C-E686-44a2-95C9-A54DE9EDD2E7}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      177B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      87c70255c86baff4be8e22429c658acc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      98a5afb35ba536466b71fc105cfcedcdb880e275

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3dbd82fd4897565133426833921153e78df5cba5fa4f61ea9447773a1d2f8739

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c2f5826106e07e024257f6f965718be55b9fb5617ce271e50582cdae481ff8edfb134631e37162585995e2bd5290af76cdf2ecc9b3868d2a3cff07a2e1d64b82

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{C0BBEA86-C7CB-48ee-AB59-9CBE2FF697DD}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      205B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d60f6b6bc126a7edec29eab0de1513fe

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dd335b6b6044a96e84778649a2fe9be2e6fb9582

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d7e6eb176250c321728a4b0265a29b767a7fab5228bf9113daf097f7cfd73954

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      93bc033c6689cee0e02a32f90099fdc2da800e2209aec71f2a438d341e05903ee75304bc49d57b3cd32476cdd087e80af95afaf56082d6324ed4a8e0d13f2b87

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{C0BBEA86-C7CB-48ee-AB59-9CBE2FF697DD}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      168B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a23ff8b76985e677c194e3179a470dda

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dae0e2d39eef443b380632816c870c280d8f96ea

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9687e4b2dd3373c424df49db25d81bd79ca8bbd365808ec422d3e37a6cd7864c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c37f47c66aebb949da356e2937f361b1521f347c3d1a274ec090fd5cac481ef8bef1f013cffb6703101c53266a38126a549103ee2a8c9c850ee6265336733bd8

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{C77ED138-6342-4968-817F-D841BEC49EDE}\Bounce to zoom in 1.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      db5da6459f47eb559420e66f7e4a672e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4bc7861cc11cf36dfc7eb661a2d014cf15976722

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      dde7d97fc03e0473f9c6830f19f5ed16d9ebf5b8e211ffaffbfe7048eada9dbc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      23c94ebf3f26e0e71d932d71662f281f1cb59bce8ae070b32eb7fa542801bcb5e76847d9a3ffcc8a6d19e64715a1a451fac8477ccbe27a1ac1f8550fca14ceab

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{C77ED138-6342-4968-817F-D841BEC49EDE}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      219B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      10bef2dba989c91e9ad552db21a03ada

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      56243b6e1c8991031fc3208604aa66906d6f35e0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      76be45c764273d63de424d61798d70f29675624d919f71eec8d57f8e7a3e9661

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      925ab01cfed3573726c6b9520c841fa0f59373724fb6dffeb7c736608a41b4227843953b6d408db15dbcd6072ccae8541e70e6ecbafaf106ac9a50dccc13d084

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{C77ED138-6342-4968-817F-D841BEC49EDE}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a2d12faf5f4ba62b64305f01aa000460

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      937351e382d2ff3081dbb144bac4bea97eb37367

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4423064c2aad38b8efad2019a0b664a9b2e3ebde83717a7eb1f62a35b59c1e7a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      49db21f0f1280efa1235af593856c6e9148823e3687f542795cae7f941d57923e65074783e6729092e77c0c75717035497c1cd994d9e97f573d270f2ebfc1c16

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{C7A7DEE9-3239-4fc2-8049-FDB6639D51EF}\Zoom in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9af9f0221c9ce6b2a4a83e15d83b0bb6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ff907b11081da6dc3fbed5a048f953e0e70c7994

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      55d4ea8e86ee5da9b0af05597ae699c36e7ca1f496f823c477451a688778a3b1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      764630ec313ade8cec9e64e0a36d007c6caf999dd589254189823f2a95b23bd6998d3316ea7cb4de957fcb79a92274ea99fae1c164ce13a14a0c3c352615e63a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{C7A7DEE9-3239-4fc2-8049-FDB6639D51EF}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      207B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e0e247a18324a20d63ac2349ed725c50

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      84d57b398fb6edc8f0e9ede33ea725c7b9c09efe

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8852ba3120e26b15b408faaa82d5b13893398c1a38bb54b4389c94093aec5ea6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      450a3c0e2d30d6d7b64259627e9651f3900fa3e1b6bae784dde7f59155605acede85921399c740a59c16931d0ff0dd981dfcfb4ecbe5beb0c2fb15f6e53f64de

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{C7A7DEE9-3239-4fc2-8049-FDB6639D51EF}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      166B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b444c3c16bde82dc0b1c63b571ec78b9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8169e3a6a2c640f8177c3a5fb62ae68a8c70a0c7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      628f4d6a4272d7565ef9a2c30b6b5d18d391a9f2003a67580546ec5b225f74cf

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fae79fb3bc6e51741a49fc26e75809cc3ba80fb36c9d21b81701ba2a8079c1876af5f1772ea4e3045fa54bb58cc1a5177cef7eea018c54a5817e32ccb7f2ef68

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{CA41C792-4505-4be1-8E84-B96842931AEA}\Move to upper right.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      62a731105c20ce759fdca468b08dfb32

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9aa13758992f3628a29e7e11b342fb63991d6667

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a2ac02cc4b0eeccce2fd1ad97303783dfa1711ecc6ba584ffd286a3548c1524e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c5a884e3351866f7e5dba096f177f5bab6320716bb7cc2107db6e87974a75b70410fc74b352c41e069462ead7a41bb3e7e0e95b56dc5bcc6dc3cd0c756e83b30

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{CA41C792-4505-4be1-8E84-B96842931AEA}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      219B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a93787755bfe7a9b02bdc6c359c2d193

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c772f70d2918e554b93664e17c7e16e525c3eb05

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      10a0c52605ddd4581ff9476cf07ebc3d3499302d3a489f091fe5b6a6622fe47f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      be0b72712625838297682c6a37470449431fdbafa12e1d216b136cc09756087774b120a05d1ae008a49f7c826cc3b5ccd87d7e758897e63e7ecd166e134e9fb1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{CA41C792-4505-4be1-8E84-B96842931AEA}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6197f43aaeda64acd603348c351521e1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      51411dcb71a99ddb2e98ebd49c1c2e55b196d575

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a6309980251ece21362292150d1c8d949bdb0b68c401cc7ed73c8b0554d4aacd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      afe0a050f14bdc794862b1df8d934a982c40cf39e7a968fe5f6b5c07c298563972e12ded463a4e912f3ac65e1741205c31975a64b786065d2fc7c86619bec088

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{CF4D274B-BE22-432f-8FCD-79FAA95E3F17}\Upper-left Flip Disappears_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      169B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dee60673302d4d09ec4ebb0af916732c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      adef31d21e4a6bd3399e156c6e79f3a59c121500

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      38fc9fdb4b674544fe159a288b8cae4acde116fa43de61f6d5763a65d6ffd949

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1538f654a5f06b4f56d7cb7bcc13633ff0bb2be8ff9e2257f940c01540177dfa06ad495dd070d3548a40b95414c3fb8c86a8d8c4165ad43d0cc38261f515efb7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{CF4D274B-BE22-432f-8FCD-79FAA95E3F17}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      227B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bda55e0623e5b265734ceb7f19e0dd31

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      291f5acaad8e6cf0a5738422803d1dedccaa2348

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7bb1524d367c009c98176e532aeee790bc61640ac024bc8696ec8575b61aedf0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      271b8c7805effe05e9d7737a2347166a18450aa796c96081e331e9c79b18a336fb8e1ff6b36b1f36bde4a6d094b30cbccdc61b90144015d245e7fee499829cdb

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{CF4D274B-BE22-432f-8FCD-79FAA95E3F17}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      188B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      51877bd64fb8791d7cfc7985a54bb913

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b50c11d46596d108f031d78828fe53d3fb51dfce

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b3f3704c363d89131d4a42b5e9581d5b8bebaec2a4a794fecf971ff9ee59ce28

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      483e5c8d872dfd1f59f84895fd0e3703f54ef86a96e29e4d62652f10173ec2f8c259e9d6282c7fa1f67c609c2c5bd7d136886304cd7e3cc8b75578f0c9061e05

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D00718CB-8E63-412c-8CB4-46736E199A58}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      209B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b0d6d8194444fa01f3ed2e4d959eb681

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5da3a93015a5343726e8835848b50d8a0755bd5f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      198e9153c385135b8fd8f379a02b78997c89bdab7566a45d83bb7ae12825caac

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b27fea4409f7ab1375da2ce4bb9973e804d41b9459ad752ee1f3d2125996c0ab15f287c838d9d21b10f561eb226c3cd12742791a64feb9c6597c695cdafc3405

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D00718CB-8E63-412c-8CB4-46736E199A58}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      172B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0a2781933020d23285a98b59bcac9697

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ee0c7e9c5f8b1e18bfcb289705198c616d628c19

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      aa359c0b54ba6d6ee3d8dde741262b917978fcfb228527e4a49c85f7a7ce70c3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      88766132b18c1b4caaf08465cdf170088881b3f544b0031a5205b3919e96c8071adb77b8913927398b5d8825a8c34dfc59f7456643b8d2ecf6505368e841ee14

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D21C570B-CD4C-4953-BF62-96042B7790BC}\Enlarge and Pop Out_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      162B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      41b5ff6f381481553cbea5d0b260a22c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f592b6c6bd189dbb9054714d787d1739225dd37a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      763ffed9488b5324a795e548ce26cd723bcadb121bfd1440c26afbab3fd53be5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3354ad835727b911531274fa2d9e3f0e67ea9c15e901b8104e282bd3c7d82e2d27509244b55e2df61bb8cfc206cf4fcac6b81f803167393fe21f09eb299018b7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D21C570B-CD4C-4953-BF62-96042B7790BC}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      219B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c50f26cee2f69f0a97570be2f9efab41

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      20aac7f14c3c247fbabf4f65376d2535c0534c22

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1e84467e300d424bcc2786066b672532f8505cd870f59eaa64874319c91bcad2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bef53d1f559ac8048fd8a2ff28529ba4e95dec7f62cf359425e32f7004457357e359874981c71148d9a0731d51d512825ae2792e8de275b5cef4826cfe128390

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D21C570B-CD4C-4953-BF62-96042B7790BC}\is-OU04H.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      179B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2774c7645470ad998eca515661f7cd4d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      19054149cb87793e4bb69b1b8ce6d579adf13359

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3b2b047815dbfa138e00a7b0ef1298d7f1aa27b59c185efef8c0d8b611321a8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ca9baa225c4b881ea0f1f8aa21e81714b583a5a0248880e493b1903bd69e1d62c173ad3b55c2057604f8f9a9f0592915b3a53e8275202507fb4aeaf79c9d2d55

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D2C0C60F-BA95-4bbe-A5D3-4A4493F964F4}\Stretch in and zoom in 1.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c926e10619284032e084878f7579d88d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      85e6339a005d3c9fec0301d5e613de3ea8978414

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      687d128fbc40479eab82375d03486be972c3453db682680332486b85eb3d8bfd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b3c1f3d7d3a00cbed3c598ac77706d8f17fb1cba9796527e379229413f33fd88aa243e918fc758ed0246fc98184fcfacc1a94dda59f08c978f6f02460993166a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D2C0C60F-BA95-4bbe-A5D3-4A4493F964F4}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      224B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c443148e1e59f2689a403c358f89e444

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e49997028eda35542558780c35f9dfec9cef27a6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      29e8b4b596075edae06aa44c5dfe94552d91b0b7e6d8f0dd4cf38b89dc3d9a2a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3dbc5c72cc5a2f3fceb4b205315d5b4c3a929edffdd1349d6fee0a58e965c586c3e474aec26135cdc292f67b76adefa119fa9819469b6bc5ed4bb8267ee714ee

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D2C0C60F-BA95-4bbe-A5D3-4A4493F964F4}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      183B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b7f0f2d07eaed0fde7a4379b328a6d14

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9b686064a42b4ea6f5404415369885afac8a0523

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5b92fefe3ba666d02a0a331839e515af45c48955e43a654d08f043c50e6017a3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b1e14a1bd71e13511f669865ce53b0598525abc30e23d47405c6b5fdb717f96790c580498dac2c20bc787af75abc4866a3c235ca2f51a0c565d29feb3ec68074

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D2E09E9D-4CB7-43ed-AAF7-90C8BAA8B79C}\Typewriter Appears_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      161B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4d6d5a6df06117c17cc85af84d097f17

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2ca3bfbd75be448a7df6e3affbb0a8faa87e7bd9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      23af93bca29bbf0eee248fed10c01985edd5ee1f0aff3108c17a4fca64021a89

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f88cb249b5b7e2522bcd4d5c6f618d37cf8d8ef1593c4fed18a8e963c26c8c4582c34e8582164f01bb409a1fcd80ca0b31f3d3f0d6e87c63e9c03bc8228a06e9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D2E09E9D-4CB7-43ed-AAF7-90C8BAA8B79C}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      218B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d8f6f795c6e2af0acf062a694cf4bdb1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5332fec4a43b782065c07648d3b971fff77a2b3a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      195262cc5f18ce077726e41c16d136698f2a34f4ce6af88f0e5ed864d889fefb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      276a81653e3240c005924c2445724a5b5fc2007bb9bec75dd9330f10962e8a25d6c1611f37426057bd04701dfb22c226c4ba136262f3e89759805ff98bfc3b81

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D2E09E9D-4CB7-43ed-AAF7-90C8BAA8B79C}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1e44b06d17ec3e0782ddd4a5ffc9ca60

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5b5f5d4ec99e08e2923021f25a5f4dd3c6fdbaa3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c97b7dee2273221db6204bbbff5b19c2baa5c0a2d995d559efab4a7d910cd9d3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1740f028d0fdbd19a59ad07b39f6149dabe3908d79900a849df235ee260d85eceb7718f4566b09be9ca990955d75222148f9ac5e3c52ce172db50edc51a44119

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D3E1C3CE-F920-45fc-9DB6-C0543D086539}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      209B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a1acebee17af2d69f299e1ae5c9e7fd9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a27b54ae65ca5deebe367854e56b2ce85ce813c2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      656c10edaacf86fa2ec313dd3bc5732475db9a3cc742ad1aff122793f965ee21

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      26c36a0c675bde26d863842309393c4f9ec5bc99bbfe8d7e0ac1be9ad26a8445331c9cb7a4881cafeca3dd4e7c64c00f165c010bd93b5e7c96ce3337d775d1e6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D3E1C3CE-F920-45fc-9DB6-C0543D086539}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      172B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0a6dd4bbebf66384b54b03bb0cb767a4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b89bd1546f0c82a1be5ae649da644e87da90ba01

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1d58234262b5e6e9b180f3f76fe47aceb508ee49f099ea2b2077566ed1b8cc2b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      53a4900a590ad1cb99062abb5e027e8b9b32d9c480462489e7c60d25cf289d0da859a4c4ea57f8110cea3ab30d3172d4a1a10283704f97fca602ac57e91ceb90

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D6D329AA-0C05-4e75-92C9-BA36A112A55F}\Fade Out Shake_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      157B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e45438cc903e6a424cf0436361bde8ab

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a8d9071f664e7632857c374f2df34d3778d26683

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      17e070930c461c081a9681bbc5e3e25270d714e6264905e03655537280bd9d83

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6981ed6c7bd5fda60ad8addc05db36af0840cef0dc915a67e35305c8821b4ff099a1ebf38502e564e02dcd05f301873c095939dde9ca5a3190bc8e9371098efa

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D6D329AA-0C05-4e75-92C9-BA36A112A55F}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      215B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dafbc006ade9634a5981caab3c53f91f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      46925aeb71777e94fffd41b9260645bf71ac28f2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f6457256e444f741dbbf487d7a1b660b8040e5156825b8c2c13cd9156e7f8de5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      809b04b737b7dcbc859a1078f93b77ae245cfb1c8f07d0c69182cac22773f3ab3dab3876d54834bf1abd04a2198e256323ecd84c9b9847e01054d7abe129e0f8

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D6D329AA-0C05-4e75-92C9-BA36A112A55F}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      176B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2a7ef2bf30b031d513dad1406f731f3d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      54b605f85754709656e548e7e24fc571dcdd24df

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cdda789eda94746d682aebec7c12cada62cb1dd72845d53c4d945a400e72c4fe

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d2a6cffd4d73fd652d202e9f31cc2924d92e8225618f7b0d977622a9de1f462756e83f70d0680dc0a80741cb215acf7cdfcb2a2ae95a97e5b8bf255d5b5fe2a1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D82D097C-EC2F-43bc-BE57-B0B84ACEE7FB}\Left Side Flips In_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      161B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e72e5e9d6fbd574e12e4b0cee719032b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cd0b0c0d28f067f69b96abbc4cac348d73d16994

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f21cbf58e071412e9a627fce480fae50854538e149812f9ff1cc01ed091ef46f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6a5878a9d87b35cee2764f325c07e97af5b8fb7d543d767e0dbb6cd328d0fdb29f186eeaabd5c95e11f00a983cceeab5e3ba77b66b352ecffa93973924560aaf

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D82D097C-EC2F-43bc-BE57-B0B84ACEE7FB}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      218B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b2d1dd703cbcce2f0a582bb88e093e77

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      168381386afb3a83657707b950de874708c02d51

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c666a6e3a07c420dff3c256b018ca10738553dba0935e7218b64f82cd7c0f9f9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c8ffed94224d8d862cab358baa32635cc81f14e67e2f4b8c8f3f9d7e7c5b0db724a4f5eb3c9e0a31e32c02379c50e6613475272d0f99ed2aff090029d258d5b3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{D82D097C-EC2F-43bc-BE57-B0B84ACEE7FB}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b75422b190a518b5481f7d5f2f9ecb86

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0e989e547b5267c4efda8c4dbf1c43bb9b56fc4f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2701f76438f36fe2d6a30cf083be2a60f7ea6132e039277b17e21c61efd66f0e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6b9616f7dba1b97de6160ba9a1afbadb337677cc4fe51a69ce18fb2bbf42943dbf38588f008f03ae63fcff0dd31083ab7dc035da389b67e90cb336c34f863f6e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{DA0E62AC-B2B6-47bd-B38B-C14E062B9A27}\Random Flashing Out_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      162B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      97558e8c9e95f4ab38c230b67940beab

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2107aae8df5f070017e91d12eb473be6df3d54bc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      13e76abd87da5473c9e8530109514ea78beb6445ee602e1f18ce4e7860b0bd93

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      78a14b4cdbf6bd43be22148cdc345a89e493cf2dff31b9f2cf0d89665fab79316eaf371565e42255da76c7a5fd17986593494a9808ad92c43a81474e2ee1d4b1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{DA0E62AC-B2B6-47bd-B38B-C14E062B9A27}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      220B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d2b005e6528c205fb183ce14e5cef39e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      44e9f63bea729f6a7588e34f4d18f5c89e60ac02

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7818921cfe299bb0ec95ca325f4a2f239c1e14694e416b2ff539d3d070389b27

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f6a73a7f0932beec07800513529167200491154995332a764e2e1b4c7ffa87a7b1106b83a12c644d0de5b224a6e0bca32ce03bf4ddb01be158ba6b64307e52f4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{DA0E62AC-B2B6-47bd-B38B-C14E062B9A27}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      181B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e30a50efbb6ac235e0f4c206ef95a921

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f8e09de5dac1637f908b644bf0fac8af15793d2e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c7513b80aeb91f33b519781994ba8d695e42073d0befd1a1b9d8e4194ce8c976

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      270c4282aaf175d4ff7ba6fa6ec1640fc48ef8bfb802d6ea6352555d166c0da9d4724e0edf535dc824cc2ad8d5264f0b3d838a648c59ad52f871d30edcb41fc2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{DB02341E-A352-4d26-BB40-44FEE721ED15}\Trembling.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ace19f5e7ff25de43a72187b19fb4989

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b7a7e4ac5a2575e9815cafc945933e23923bde5c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bc347f311e916e180cd4f4ba5eab0ac762d7b098efe2e84237785d1853eca65e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5cdbd019fd837f4c5c3342022d90d2b20e79c1e751936cc1264cdebc736f359e9d2466d14bd18c44a45396673bc0db84835c5baa7c56b67e2f5f45ce8c30cd97

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{DB02341E-A352-4d26-BB40-44FEE721ED15}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      211B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7857e34f1752bea5b88df8d1e53d0719

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7b71c2346f556e52d525f69804795a205c9f82d9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6c41ab556175e95b895e4072d1c25f73cfca2600b5ce4805e0b38d801e26bc89

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      eaa834381471a44dd4f0f92f09ef3c5b3eb58214053543044350ad596cd718967a9950b84587077282b3527596bfa6bac0d97c7e83a622c32c809d2b3f70d76d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{DB02341E-A352-4d26-BB40-44FEE721ED15}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      170B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1cb8c2a823c4ae0f6c4867028479a3c1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      66d5bbb9ea0d15f265a0fc072ac70daad8f0434a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a30e8e388442176d910bb65c6a1758923ca4186f85f8b2f53de35bb2e2959ba9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      05d5bb8b70c1719f736446bed1909ae93443c8635a280ec9f4b98cfaec7f493f6eb938aa79a6379bfbc44509236a915d5b0e099c4e468f17a5f9439a9424c6bc

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{DEA648F3-A517-4a4d-AF1D-F9495B904DC6}\Disappear Verbatim_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      161B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d2639d303efaceaaf81c001a1b5714b8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ef784437d6e9aa95007a95f34ab9fca94dc9a4eb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      da0143dbe656066a6714bdf0eaf417443f373fefa85624d64cbb9cc93a144d20

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      eb1758fa941fede4eea7463cb1a14f4f92f5efbc9bc39b4d913d3d038b7d653749929afe3f534b4b1f5be9fb48586d641ddb8f867d3ec1b43f7b36df4ce544cd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{DEA648F3-A517-4a4d-AF1D-F9495B904DC6}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      219B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5e98e013b8562ff9fe4dc92e54bd0e22

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      105c579d457d6199f654271e1af3a7f19846826e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0841ef24c67cec1f456d688923d928ca559da8ebcb4e7e400c10f67a062d8b94

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b130faf05482d72072fac9fe7805b3d30818c52112478c5eaab03245534b7f66d7545f10b01090afeac35851431853d1df424f8e32f4e962ed95f8d3511ee378

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{DEA648F3-A517-4a4d-AF1D-F9495B904DC6}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      180B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0d7110998effe7cdd83df2cc74d58f8c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      691b3d109f58fd826b28432fe5b34a363a3212cf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      81f836bc346d1d95c0ecc1ddb50451aa774262450ec10bbde99c195bf9bcbcd1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a29f6da3f6aa94e4ea929f4aa956a377efe7b14c53b220dc673c46958d35f19b8144752fafd4386f7273f5f474b8c1d42e51e441364b86447932caea43f0a5e0

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E1CACF7E-0AA9-452c-9E66-871A713DC382}\Right Roll.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      181B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1080f6d56da60d799db458818b116bb8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      00e78c3268b956b23724db7ac8335f88fc4617e6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e1af07bd0aa6525bf6f67aebc27fb282a2e6b061cfd490c3f705d3de11fb5a66

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      13bad76d838a86ddabf7132074b23d5497398cfbbe0cbafc2427ac1c525a61ae9208ba4756540e84938633f0fa3855eeb03cc06f948a3b1a9f06cd1b100f3222

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E1CACF7E-0AA9-452c-9E66-871A713DC382}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      212B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3b911dd26130ae401c0b661affe8b48b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e47b41c1bfdb5348ee7a65bad827e7758f38b5bf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      034336ac7e55707292825d23fcf04cbdec8ff4613774bb30da1bd83186f58d09

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6d8b0a6142ca36571e86a3db4b21fc838a3c4baaad1029e5437db5d640a9df88c25f24574dcf31b86d87898e75d449b59dbb20e3135160feb708fe6cea7eb768

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E1CACF7E-0AA9-452c-9E66-871A713DC382}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      174B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6f1b5e8aa274aa88fe3e8145f9881509

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1ee48df03939d61d11bd224556081b8e81d48e41

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5c5043365d9ffea0358ee17dbcafeb3ed490069da55e7e8dc4be73301ca469f9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      40f1487a260271634633f74b57e17755ec1b0836257276aa5271384896c607082b7ec98ee444abd7fa88cb4b8674cea0db17bd163decdf6a0efe9c1109b20e77

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E1E5C134-8F94-482d-9898-9E8D06627D27}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      212B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7baffcb904f0eda23676578bf55a5f9a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      875339ecb614b2e219df7b4949ca2e641d7b3dcc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      037e6d69671611f8665befb39a781625dc533539764e997d3ea5fb4f973f3e03

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3536f921e2ec30d722a75fc17a34b67f5d7d8497f11ebb3f41e91238a617ee64b8d25b37127459c369a5c32dd2952ae92bf9a374df1ac66f0fd7e8a4368331e2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E1E5C134-8F94-482d-9898-9E8D06627D27}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      169B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      da2f6e90844accc01ac9676cb43df783

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      685e8a4d612c87f0ae0b63adcbd8afbe14d8b9a4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c28150ced2ec699eb3efb14dbcfd2013f651e28ef6f741de8e0179553ddd704c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3291650196f258f1fef648e851eeaa5a362ea1ce55458ac68581f212de2d3bd4cd88634ed1997def645335a12e8a8967d8ca11f4d8d7d6df6c6b070782c46e9d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E3975B1D-8826-402d-B6D2-4FBD89EB73DE}\Single-word Shrinks_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      162B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      36d3511d1de71d581b75c2b1a9eea75c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e3d82dd5b234b984faa806f01f1a40c7dbd28b1f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      94f05fb6a407f2f03ea4b404c13ba821e9a117fa9575f604824bbbd07e733ac4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      41707fcf3ebd2c36054e41f1c78e4fd89891e56f05bfba4fa525a6c7250698c5d50d7eb7e257d783c84bd1172870d7e4ef5df0363b26a0580e474b2ff1c18239

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E3975B1D-8826-402d-B6D2-4FBD89EB73DE}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      220B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3d067faddaa505b46e573a5b306be2c6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8b5f1b083c295880e6bd48318c7b1d01d3a7236f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5dcb4d91e5c7c84384cbd0e97208c2cf73c112648f28788046b48a25f0566452

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f1107b58b12aa1b9fc85cb057868ffc0b141769d85b01bd181b14d488893cd4f4de6e24199838ee6c6d19caca5156b667074d2986e4e17cb8210eb80ce52056e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E3975B1D-8826-402d-B6D2-4FBD89EB73DE}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      181B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fa5ebc2c41b19d30c46baa2cdd8f25d2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5a36ebc7db418f8edd8ae2011be6a71e8ab53456

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      01bddd2e23cac1be6a0ffa8e91d0e3027d6dfdf97a704af61477ceef0b14010f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8fa39788fde72cab53f6f3c50869aa8d4398ab03162982cf08e1376412c532c4cce80fd96171287d30bfd8b0cb47af4e4f8f203e2fc85f6386ca5b705d95ce36

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E46279AB-62D7-4e4f-93B2-274D2D72FA83}\Typewriter Upwards_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      161B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      267abf6d96c17d6ef8aef5abaddc48f1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      343e4c4d57acbb8c5765a87fd180a0fa7dfbe953

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      561e9b22791e1b551a1a9ece20b4adef8c4b997dfb5d8ccb1eaf4058018b8ab0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7d27872f34f90ababf276baad52a780208f04051f3732431355b2bafa6c2af5bc8ab6919f967567bbc59683470080363a168be2544e6797e7a1e46e4874986a2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E46279AB-62D7-4e4f-93B2-274D2D72FA83}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      218B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5147c81e4c27365378d19f6c7a3cc20f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e9a5331be18bb3924d81251f6660bf27ddf13e34

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      88c0502a00b726ebd6ff3442a4a2a9a7701b58bfd8c4afbed8dc77e50d2b7922

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0826e115704351af6b685bc85466f4466a4987bd029739e9d3728c41eecc22dbfd7f2020037bafe144e1f1ef527a541a306edb642f6080e681b645c8de1dd192

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E46279AB-62D7-4e4f-93B2-274D2D72FA83}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a3e377ec8b88249921efd053264bd6a9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4eeec489955798108909b1eca4f8ba7446d78802

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d6fcc6ec71633e9ce268ecb25eb28cdf57b09199b3d5e46449f9488ea5eef066

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b9d08f75892c95550bb15bcbb8f4d91c05f7ca606be0b1dcb79a55ba43ea8e5ed60e5355461de509e56659fe7b8810ad5265262e51f6ec403c881ae4209cd35e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E63AECFF-81D3-44db-8797-E319CEB356EC}\Shrink and Pop Away_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      162B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      80b84bfefffded8ac3febc0b395e6c83

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e5eba291894516cfd2d4d6801a48dcd3d6fbb820

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d7b06be4250e4788ffc8f595d2d53fc63984e516f0dd81a4ecafccedb3811f50

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      10c8cfc6322bd2a451182f1b70569762a80ca53108487b3708704a22eaeb0e10d30778cbd57d0e889a60de8c517ffea22010800586f2225bbe80c0939722ab62

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E63AECFF-81D3-44db-8797-E319CEB356EC}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      220B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      86bb4a34b300a9fc7fc1e56307dfab5c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7aec62061a85f576f8dce9edb7802e124bb4d867

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cd2e8cdb67134dfd786d11e16bfedc7995bd2243e4f8e3fbb5b6f8171b28ff35

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f581fb5df590070f7934eef4fb0e9f74f3cc3e868b8264f1df5a6b7d503a72beb63a108275222ebba851b4cdb95d01d33e176891f4c77e1aa4b61f191441da4c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E63AECFF-81D3-44db-8797-E319CEB356EC}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      181B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1937961167a8201c53da1fc1455a4ca9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0782ebfa5d4716e32b4f7482131a87c71224c6fe

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5691bdf401bb54cc92553fd2cb46c7f46bad06b79d3d9997d0a77ad87cc942d9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1e72e0f6361e07c0c174e82b41eaaf350d9d7673dafd480a6787be2f2c5967a55a12d7f51ae9ef34179bc773a15cd8dc195117ca4ac2123dea41f8a2e8708489

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E884DF9D-C674-4e15-8FCA-8890156B8737}\Upward Flip Disappears_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      165B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      33e616c75430be9ac80294b1dc778c13

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6ba95f30eed83efcc5eead8c7a85c2b20315aa6b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      509cdd6d0359249213b679b227b0df24ff6840b1490489e7a4ead24ae9aec388

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cdb790334f36f555fc275bda82a694de4c3608fd16287d11398f4b3438aa2526e8a5f7230c0d487f845ed482f78bc3e6f1185a865ddde2e5d1cb98c167e63473

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E884DF9D-C674-4e15-8FCA-8890156B8737}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      223B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cafd82fe623c459c837dfcb2eb232ff4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0697324a8ae270871f1ba702b3a23162e46a9469

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      757ebf71ea70c496a5e5e614ff2640667bb8646d64a34777fbe9568e41470044

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a6fe8a9aad6dee997670df0f26392e03421ee01ba06ea82fd3f063e4148ba250a80beb96508b37958952f9579b755938229bfce4389c34b62fe746a997e6ee52

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E884DF9D-C674-4e15-8FCA-8890156B8737}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      184B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5862a51d60534bd5c93e1eed20f58397

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5d3b654f27d1efedf62251455e5a2342768095d2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      06247fe987eefb25218c485d1b4957beed37c1b1921a1eadd09e1ae133c5a5c3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2f1e724ea8e46baa358aca60f0a784bd28e6f156061659be5f9af3cac5ddfc62e1096fc115a1bae02c9d842febfa89ab7b2191ded897e563e64d414db5a125a5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E9759B79-3467-4a3c-9472-50F4018BCCFF}\Bouncing.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f36295973159e994881e4211383bbb55

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9c45aa85b79e7d76010941e16b62344e16594c69

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      494856934984ef9aade498cf783b5dfa37c219c061c69706e0c814434bc28c0b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0a3e581262a04a45573d395b10d34cde460e12fa197c1b97fdc926779197c0e0e21f12b0c00155a5462bc501e22366d3f3a1ac74cc26cab2e71f8cfa88ea3946

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E9759B79-3467-4a3c-9472-50F4018BCCFF}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      210B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      708f52e51c6e2537a358c71a89d66169

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ceaea9d1cf8d0e5d00536052fef74938cb2dc88b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      db52327e5cbf9db2fa074c5cb65d1862540f27ea19c11c85dcf0b9b8521e89b1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      19b6b1377ec08e20b5ac6d8126123684a6638ad64bd64d40fd01295b837904f2d45e57804570fa12db3b3fe54662deeccc8a60ae6c3937b2563d25c7370e9987

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{E9759B79-3467-4a3c-9472-50F4018BCCFF}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      169B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      092a475b51d42ecb8eff17def7d3807b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6b3c61133b0290ac4c6407638c127808f4976645

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      42112370a9c353f2a0c000071e004f6b00cd03c7fae771834336a2150f07f385

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cb64aff3224da6d971b97c64828dfb482901a3ac7c97e7d199b1812942d761298d5844fe9891489fcadcf82bb78f2bd154b7d3ec4c356dcc92f3a0b3e17acb28

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{EA7F9F3D-2FB5-4449-AFF3-2344CF0604B7}\Left Side Flips Out_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      162B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      966dfea54e939a39652476c7250dd640

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6392337c06b5362f177f15b0925596d6d26a0162

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ef016527dbd64019186792baf1b6b70f21459031de418b0fc0f4050969ac9918

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2ae1c31c2998669a3fe2eb5019b1905f3859a32097dd4caa53911648becf999515f3000d542363fb94af2e30c8bf7012f1b5a749feb849972b072bcee7f20a22

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{EA7F9F3D-2FB5-4449-AFF3-2344CF0604B7}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      220B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      39a8e67981bf987318a19967c076eef1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2163975c01f1aa80671cda14d4d01095858a6304

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      486f20eeae74cc5686e04d6dd3be1f946cf1871e5e0d18fe1f7fa1251e33b79f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4f4263bd734f8854a562d27eb78a384cd1e34c959f8d364d5d80184ceb8d01b36e83369e71ce5571b9a1741bb7b89ebe3965f0b5a72e1241c1c50bb1da1a8529

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{EA7F9F3D-2FB5-4449-AFF3-2344CF0604B7}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      181B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3d5dc00c7a923d7bbc5f9d17279ef259

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c0fb9181f450fb5c544c621b1235fcbba5b153ca

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0d3afee2324af5ddfceb8ffbdadba5db5ba52d3c811a0db52db71d5966957d97

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3c424d0efae6e7b77ecb35b42319471329a9598c0eb5f94514595e0f3a6574b11b736858dac6b126af89cc77ad1d6ed4dfdb73a44bccdbe9bd9a3e944172f133

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{ECA3F43C-45AC-49a7-A981-64A23D4BBDED}\Character Page Roll-out_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      166B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7c88c5ceeff8a0247ec67d487412c00c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      95ec5dfdfb707ace934e91657ae4deb5eef8f2b5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      106644cb9117d43600490552efd467f65afc2d259ca10930666a651ea06f20b1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e2d10b7d33a1b76d646773d775a1999e7716b8ba88a94962003bf4bc43645362e2a2b079214ba97f2e53a04bedb8717de87ee09acb79101c7240e426a1308418

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{ECA3F43C-45AC-49a7-A981-64A23D4BBDED}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      224B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      682f6144ee6304ba33c8047ab64510b0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3b8c0f0475c90d6f19cba6fb3dcf1c86a2117d49

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f738de765165d593c8624e15d00d575c9c851814f52289e489e81b1038f0eb4f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3643c4e18ced8093bd0a2d0243cab3fde82466b4893b9baa0540f6fc3e1c9aa3de99afe81eb0203e182a3296f6198659d01d766f19d4cbbb494cd45b4d0324a3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{ECA3F43C-45AC-49a7-A981-64A23D4BBDED}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      185B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      44f93bb1b25875642656cbe3ce903496

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4b54992c6c79455cb7cd6f90839564d0dbc198bb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      53b54bca4a1a794bd10d67db99d41ade2597512305e6015bb2a3bad73f0918fd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dc94a8ed061fff0e588c91d54b47b7c85281fcbc7e2732ed8d7c249c7733edabf93b94d15d59d48d1b2cc45a26887dfccfb700f9e1d5264e225ebdf71f9ddcff

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{ED7BA66B-2D47-4192-A577-19187FD12D78}\Center Gradually Disappears_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      170B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      00f971bd00cabd0143c3dc280546dec9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      92e73894417b66c6b686e0623c3e395ff5dd2284

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a33592114fbc266afd1a5d466755069ce805c2523c03bc92b553b100a08afeae

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      47fd13df43c5b5982849fa194bb0fbda7d91c73027410dd0b73d3f8fdb65f6fb83fd98255708445bfe9378cbc3127633fb8f0ee84cee39fe1737f61668093412

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{ED7BA66B-2D47-4192-A577-19187FD12D78}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      228B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      05f12b1131ee36adca2975503c7bf0a4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      90ecfdbe7ee6db58c1b3fc90533711733cccca39

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7f47e8c50b4e67d4194a6818edb8909236f75fa7a7663af4d61227c70e9db1fc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7f56edaab0c7d3a4a51c3bc91561566db606ee98d3791b74bbf56fbd56b5b456b76f448b4abe8f1dc773b2a967ae5297fb120b895699f9bd91fa44a046a62f9d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{ED7BA66B-2D47-4192-A577-19187FD12D78}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      189B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6a5ddc0111f6db7402a26b10512e1d5a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3276eab381301c26cfa8e9c2b8d5b4af61615fa0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6df4f27dbc2066c19124ea5fc2645dafd0f6283d24bf5d4f899533e9645dd291

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fbc6f4f180dd8c227094c71c14c5692df343cdadf97eb7a21ae3995c1c2d46dd255d4e681fc570d0d93ad36ba131fc2efa956950309a2eb7fab19785126253ae

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{EF72953E-2D72-425e-9663-1D7F646D3904}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      208B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      de8ef34fd49367f7aa2b6e3984847558

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c46d8ca4fe5d885f2e96de0c544f03a9dc36de66

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      034e44a04d58471312e4a43c04b58ecef1fd6d6ab8e67d03ccb35729bf43bc73

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e9317e09eab27d2ee077b700d9b76adcdd1a236fcb50195b4c0cc802658a49a1e91d425d73c098dfd4dc16f809a8e1146b5ac9af1bae822a971655e0e7623316

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{EF72953E-2D72-425e-9663-1D7F646D3904}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      165B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      41b41023a894d9d353fb1ab75caf2462

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fec53d778ea1fc4d4f7262d3c83a32a63c0f39c2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bd3949733931206387d4b98f9e024469b035c34880d7ec99ce9cfa8015d20a39

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a697c1fe5e4418591601cd248fa8d8f51a05bb9867de6e4b73275bb14ed7c6fde9e1979cf49af957b5759211dbf95c3b089450abee01bc9d8027130286380ef0

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{F19133F5-07D5-4379-A4CB-8F789BDE947A}\Characters Flash Out_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      163B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      30b622646dbe27bead96beacb53b5a7d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      39b3e80b060e49623ccd598ca3e505920f8b3c5d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a8eaaa5af4f9f17b193f36e8d1bf3d7d69c112a47e6f4ecd9260e38470a54781

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      39ea05d66a2c16830f69229909c3f0b13409419895cb24a850a4f63e99c00cb0569ff461120cef73318e3d27947b5bc289b337611a49090ddbc4b76441c10b1f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{F19133F5-07D5-4379-A4CB-8F789BDE947A}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      221B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f9dce452c4c404a211acffc74df08be4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6cf61b7332d30ba85f830cc65bab085faa3dd758

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      494401f3da91501ec0c11d5403205b2027b91e7418ac506a29014956c3321514

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      07cb84d0bef8bb21898c36fcf42f91b45f5fa3a075727f183443e95d7546e96d32df7614bd99f56ce402a7e45508caf8faa2e9db879f22da66e1fb4ce0f3e6b0

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{F19133F5-07D5-4379-A4CB-8F789BDE947A}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      182B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      17d1b664a272517b8a06017d4f29af3a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      74964b7f111c36f7ffdc7a49cb1c511fab2b3a4d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      03352a6bffa54fa07b7e2ad804667477b3f6286bf094375745c0239a064d2ceb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2e7beb6792bb4e1c2da4c9efb926bf167fc78f7e3fd2f949b3f212ed8f325c5997216733b2f851e1f958008eef59f8ba92557c6d675e217dd029ecf979e55b88

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{F6141251-B894-467e-9A73-A34D67504CDF}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      209B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1d1bb1dadf7c35db88cb91f75958cfa0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e1f9eafb66b4dd8febac1525dafc7d98dc1dff93

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      36872b082b6fc6325b0a54f22cfcc651ef7fc257809fb8ff345fb9a9b3d3aeef

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      318d4281a73d5660a7fc5146be0bd2642c6ed2bc9ff413d38ad5e83b916eabf0189c0ac480baed3ffc7eb898d55bf33930ff5afc3c659f838991c798061f795f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{F6141251-B894-467e-9A73-A34D67504CDF}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      172B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2ffb91516c0e640f333552f1b3cdc8b8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3f50ea7f05329ef586d36d38e707a66565ba3c8f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      872a0bb055a472b62e2bd4624396baf5f2d8c2f45d9131cb3fa748f56a8360c1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d311cbacba714d18e20a0561640e29fe0715c418b8809331c68362d8f8188b8f26b284bdffb222457fd17864eec73acd4d10fab5460275e1c287620810e1d71e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{F87753A8-D5DD-4d74-881E-C118DD457312}\Move to upper left.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fde92d77c97a3682bdd421cb4f2daadb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0e38fe4c901e814c0f1b605fbd846fffc3fec725

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b0289867a78e4f0d1fefcf97a77725048f014e0a3d1928c74d4d3c3834f33178

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      658960889ecc75d6b5bae7cb1526c90551c3f8e78d9cb9784442dcbe890159f4866eb227687fa9474a6377557ffa468b07d430f31bb232695d5e6acb02e50f8d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{F87753A8-D5DD-4d74-881E-C118DD457312}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      218B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c775c048096e0e88d3194cbf389eca1f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      63bbef52b616bbba9a4a9de20f4562ea82e9b7fa

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2a5cc4329613f4a9c1b5e40923d471696e8a20fda920987f23eeaaf3afa93bb4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      32adb1ae87852422d171334ead1d19edfb283b06e75e3d52f0e15ce091560ce41123628490a21f88f17b541d09267ee71c003e331a43bd808e36b2fa475b454f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{F87753A8-D5DD-4d74-881E-C118DD457312}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      177B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      08955da6c06d9c37fbfa94edd83caf93

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      24a840930f0b884de91d168f4a47315d6921c20b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f4866bad76723fb5ff333e41db550dc3deb051b1c80c8f212ca5d332cd6e236f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a3240b0721771b297001b438afad971db3f6d15f4073b7ba2cd941d5ed8e93a306a4da45f910ab518506b33feba90e80f592a34b506cbba1b48021e62cabe79b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FB25BDD2-C3C8-4554-9A55-30FBEA3D70FB}\Character Fluctuations Shrink_out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      172B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8558400ca4506df3ae5f9fd0329db19c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      278694fb11bc28b7106743c73f0554952f9d2729

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e25e3a54f65e9fa1b29920669d6e633972a21b382365ca2fe7b46e6df3e3a621

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      34fafdc952a8fd7775b74ce82b8052f61e8543597475029b8f0739770ea35fc2fcde7f956b6f0c002b72d3bce6d798e4ba3e6f41eef2267689cb064da3cfd9ac

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FB25BDD2-C3C8-4554-9A55-30FBEA3D70FB}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      230B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a76bbfc2aa452756be83546d7c99b30f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b987f0f7fbd03fec8465db30f2fea5449b857d4b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4d5aa0beabbe76461fef7f47f52581e6127af113d974d5ebc24599eb5179aa2c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d27f1bed790b4090b692139d88b326f9bc1066fe12f0a2c952639654911102417f78ef340e1a68cd2c1dbabad663cf203e0c776053865d2dcbede1839d681393

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FB25BDD2-C3C8-4554-9A55-30FBEA3D70FB}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      191B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ef1669e4604db8ba11aa7599775053d4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0c4694cc45daf0dcf3f12a61c8b68d340ba4ded6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a45da12fdf4de48fe35102157d1b972107cd65fa6a3c2ab89563312e1e3bca15

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a4274592b331a6a2e6f445c7b8359e00ea7f676e52c45c806ecd05cc6a8cf27bf654904791a4fe7f8364d584d748ded593cc7a67cb92b8988ff7bbf6ff693582

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FB8047A5-449D-496b-B2F3-E828C8F87789}\Heartbeat.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1ad0b1bff75dac079ece8036bf809a21

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5331e9d34c468c37e727b6a93c49c54f60f0ceed

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e8c62bc09b6d9d867c6d9cd52750968061991aa63e64d95300c7204819d9f7fc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3bdc5c1551bc668652cf7a2d87326f0c09572de40643fc6260ca8ea5ef9dcfc7962a20209c07f66f6ebb44d64fa5f37dbd135d7f20ddd2b0d941e4f9fa9a3ee2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FB8047A5-449D-496b-B2F3-E828C8F87789}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      211B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f1f938b2a080311542614c0b6b735dca

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c08d4c3c34f9b79bf32aaa690d78b2b924b90286

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5344ba4e7ad7310cbd26c403f66a0626db22d65453f0eae6527052d2bbfd5d9a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      13675cab885354b0da849f4260d98d0cbd8ab7b7469ad9da184d6bc5f38161772c3e1e8fdce10323c5c592e1a3cfd14dd1ad489fc64163ae23f79dc41e2dc0d6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FB8047A5-449D-496b-B2F3-E828C8F87789}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      170B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d6ce7c4d381e128ba8a2642697f1c9fe

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e6a7e276d24bf0ae15d1e742e05b6d0f9904d8f4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      edb98cc37953e43aec859de56c63002f17275258ac17630964b05d869bb3d9ef

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c3d3c84db6f1c3d6203f68f0984340c23c3bd087e15774f58f397bc3ad7b604634e0dbc1e7225d342d40f8c51b8536a542ca3a29dc53f801d94763446403935c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FBFFEC82-355D-4f3e-922B-516D0ADC4486}\Single Character Gathers_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      167B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1ffe93fe929dc629d905948ac1b7a3c7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8bc9d6a4a40cdf73a8dc26146b84f638f8b88231

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b5d13ccc15245b179e137c6e121bc6c37f86f5d75cd03e3d7c8fa4b41cf74010

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8bbaa78cdfe219cdb153f95318762a5c0e00649f4f41c735ba3cd0bbc1da9d3de8a30a97af3fc9ea90aa9306b14a4e318293d9fe60265bf627e5e477bfd15dfd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FBFFEC82-355D-4f3e-922B-516D0ADC4486}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      224B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      702243e89342be23ae6f696a94dc38e6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      27096d74091dee7db66969dcc77bbfcc9550b0bc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      58a116bb740dd863e31769d2c8c337ee7c641da8117a80580a4b3330749b6eea

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      eda05d55743a9e574f72698268401d2e824caac9b88d8515a796e5226f3c4a485a2b345a50ba0f59b6dc4f2742080fc00a4b4e8b5ef69f9c15a69767b5a2f335

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FBFFEC82-355D-4f3e-922B-516D0ADC4486}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      184B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e88279991dc9acffa449583aacd96049

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      81b4e0de27e8e7b7576eda2a76f263af9f028386

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1a37ce02c6689e75e5996f68a70e9ab06ad3451310817dfd8d723a0375dd0fd9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f9651334b0e362ba118b578bb82a28833505957e109c3dd42a8133377b6e66db76953626d6de4d2b5ebd0aea188065ab5ae74bdf93a638195bedc0187206077d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FDB0E26A-6B58-42aa-8751-BF8F0A574CEF}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      214B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      adf62285586672bc7f7776ae871f7c96

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9d2c55d23e3268e0c2424ec773ff985fb23aa2e6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a9af3e145a5d27e60949105d7d4fa348eca18f88185fa19c44afdcb35cdadbb3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      25a1b2a6d97ef3a56bae7f1c2f79238e36e2c271c84e2f280d8c80599ac473c2f9baff7dd370adee7a05b477cac459ddd394366ebb118b2eaac4c449f39727f5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FDB0E26A-6B58-42aa-8751-BF8F0A574CEF}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      176B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      58ab03f35fcfed84dc65b30d4b707a9c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b85561019204a587b7db9d62ac2cb92ec511dd9f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1df6ca900698918e948202268d928be536f5b0af31080363e3ea7f075faeec5c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      47c60d55513e0ae05e0aacd52cfbd34d5d48394b5cd29e4afa322426bede41271f614cd0a059666b0afa1c87a15d0d96d1f3729a066c4e4f08b38f1e06d6852a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FDEE51A9-0542-445e-9BB2-757C0AE5BBF5}\Upward Flip Appears_in.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      162B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0c9a20c87c0cf92d1d40c3ec6cb7a1ce

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b1b3e42727590ccbed99901dfdcdde18c03a8d66

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      732fc087b43d146988d88040496260acefb1a9696c10def0f8f41c673750ae77

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8ff7d1f7b833cee85e48c1ba33e8d04092432205d87812cf576373f973410f8e0169f65c077baad31737e04e195daa0254f2feb9f094ed3c4e61de63a7e2fd46

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FDEE51A9-0542-445e-9BB2-757C0AE5BBF5}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      219B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      398659ac58016041160032e142637ac1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5b98066cc5d23107e6d80e4db8a8fa15b4c4fa68

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d268e52e63170059ed3c4ea5bb6739a045afbf8611792869f3c471376a0912e0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf9a967d1f123a39429865316f2ee91d6bf9ab3f70ab7281115251000e6f74f2b545e11cbe1ef2a1d2f818d05cc07402749fdc4c49f93632dcf0cde1065238f4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FDEE51A9-0542-445e-9BB2-757C0AE5BBF5}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      179B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1f5ad19fa11b32bb1734f61c835e5639

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7f0b4a9e0de40e2a32a8ea9b83cf3f9c0cc76efb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      348ea7169ebefa09fd94c79477e0ad5b2cc7c205c4a132d688796c559d8c1fe5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fcc5672009a19c93ab92ccdd73ad60ce40bb899468063ad207c717d28f5cd376dc29ef26baa90623ccac06dd31e06f3f688da51fbf89a402afdacff18156670a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FF1A1A66-A941-4db8-A4D3-6367505A53C4}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      211B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1758de51318c79c201ae77b092802a75

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      acdb23b447e934b0134f15c69e0fd700bbca4d8a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      85737c5cf68b5366a50d706ee44435f1dbbcb69cb1a54b6f4954bec52ff3020f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b5eaa772b28e34316238cd0dd86ccda3a8f7113267c87da28caf98a3515d672b6118a975dc34e5a2e23bda997210f105923bb88240db2e00fdc696822425f16b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FF1A1A66-A941-4db8-A4D3-6367505A53C4}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      174B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1bfe33463071e7552b22680ef374da66

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9d041e162a35b6f0bb991c4236ccabb975189cb8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f03b21140328ed063d5a44f03181b96371a00cf7e94857ffbcae2ce173a90b01

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8461f1cf55b97c7dd065bf6f955b52f6ddc4e6b956d839345ed159d005cfa97e813dab36ac752414b48a44a6ad22cbc12073e1f217358054de78a50e5bd03c6a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FFBB175D-D151-40dd-9690-A3C9D7B4CFBD}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      213B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fec755ad33ba87d39b04d3d033ef9a07

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      19eb05a0153586ff9cc1fa061fb730eab7b5ef77

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c7b3de571c9cc267afc84d996d0555a10a92a8c0fd6eddb1924ec5fe8b3b061f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      439fad505a7472281ca3f759c2c030ced339d384a673713ea97b5b236adbf2468cf324840a56efef39f8259088ffaafb0a0f763484488356e0772de45b6ee9f1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\AnimationNew\{FFBB175D-D151-40dd-9690-A3C9D7B4CFBD}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      170B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2888ec61be445612b66642042d88914e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0d1871a9f183a5784906489cf72b686012e5d062

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a5d46d1ee66790a4ef67761553b909488809f56128bc200ef454861f1857a1a1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4e639996180f1f8559fdd5ee839567dd9c7012627b7ca76b09fc616a1f604ed18ea08cd0d577adb1df8946e478d17596886404c768afc5df3dbc93d461527ce2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Category\ae\categoryTree.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      139KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1136be6bf3a5d52a241546aa75849635

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      44517d4739971c1d7b009ad7dd6b568fb1607625

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      434851c29ad8b1d5ce2f77c8ffcb38249bdcf3974bd9b38b481bf8b1db09619e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5d059acc9277e1df6ee40f8721cc1e9e09f8bb2a0fa595983c7b478bb3f932e85637d256c8330a60865317320fbec299126ff006c8679bef0fac2926ad7cca73

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Category\de\categoryTree.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      128KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c84eb05bef1b4e94e4995a8df13df60a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e53d76c0859be10733e0378d1b99ff47ef0097c2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2488bd6a60186bc696e907d932a3e28079460be72f2c58795ce80fa26bcd54db

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      58130eb3b5ee69a096b986611f42cff6f0a97992f334d2fd66350f9fe7b77dfb98519e642ff058fece8c4572f50f40358eb48ba3e2f4fe4fb392ed8040ead1c2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Category\en\categoryTree.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      122KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a95642073ef79d174abe655c2c4b27c6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      715ebe82790cb405c3f6f41e0a45091456d5bb63

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1969f2f16e38832f03504b330b6302b44616f6851131998174f5e739e0c916d1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8648347dbc64419f0d042b96dc68eb5e7ac95bf57979316f76558f7b87af1da1f67bb6979b3ce48c593bc1dade903882e2742106cd967258652ee0b600afa49f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Category\en\categoryTree.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      150KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1ce8633dcd691afa6f368a18ed05b53e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e2cc8168f4f0ca12534f502d5a6248e47206297c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1dfac1054d62db61ae9ab624a6285f9996169be6fbe291ca8b0a6502d3988931

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      83c934afedb8d78be68479811424c6e163a2f54252d330785b4c8ebf646b5cd36c72dc84c2fa486173275b472ef3c2e2039382e5dfb72953dc0ea5036f9cc482

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Category\es\categoryTree.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      135KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      99facbe478ce4db6fa1905b1f3733916

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f70399cdb406084242e08e2b953f0b1fa2af44a7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      31757208ddd8dd41f39fbcc093d3ca6542d2e3f62ca92bf51c32b51aaa55fedd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      06bda4c70c17c23a06fbbd76037284625b3cf11ff187ce5dafe097148326d7555805e89d53f161c40cc6ebe1f7f19d3a4fd18e334d75b6e55c3a86daa514e26d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Category\fr\categoryTree.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      142KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a001ccc7af950e67095c33658c9c3620

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e5d522cf372348dad8e93852226601bc57c25cdf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9f6b75959bf4e2c4675dcddf6fdc29ace12452d04492780201197f7a7092070c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0710facbcaa143a7e76cc4861b2617e0efb7fa330a2a573877a7d790eedc24ce59eca79c34fa39844282d1d2281ef3db6e499c6a13233bbb0c1665cdbf7c43ca

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Category\id\categoryTree.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      140KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a316dd41109d714a8830494d96d9e260

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b9bfda0552a01ad919dfcf4bc2004c70eeca160c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6e2637339bb967a0ea2241f991d46781856b307c6f08c2536c36ffea46561098

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      779fcbce295277c0dc176a6b8b16c06e8f4c1b5d4a87ce80783b21c2aa163e9340e878d22db209b89786b61dc39d71f377e1feb097778789facb87f7cf7ed2a6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Category\ja\categoryTree.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      133KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7cb3e0352cc6619013321bc62650cdfb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fef7602f9cff586374edb8141f8adeeef91d176a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ca0c71477b7d8ffa025b9c94adfcc42366fb1dd0e25f11c2dbfa088a0031ad3f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e3911f36d85e5d0f8a22fffcea40b0f6e39d8caa1a2ec1a43e805832a624ca854d332f94a3bea8d35785080e092afd0357c9c1018898d7934162e393c19d09ed

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Category\kr\categoryTree.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      120KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6a36acd4620dd0ffc18b6fda8888e8cc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      837d772478626aaebb64e079f16dee1ae44f026f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      df7a46ca94dd5d9b208adb38c535291f370ebcf7c65481d304af089d8a0fc4db

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0868578cec7a0b0f0f2a716bff3bdaba75e8592456a340fe59eda2bb810611333b15245b83d27f2b5631738ebaddb1f90f95dcabe52c026179d9e67befbc6ff3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Category\pt\categoryTree.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      137KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      30fbc109354cc4b88fa758183673c6f3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      487091d1545b9f96ae0bcf50579dc109eddc4586

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6c7c7808a2e3d033386f84940ac889c24481203575aae855153bd1b2b17788a4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fb5399e522d7037df0244bea1b28b4b51082176bd3f20e278f8ea3948e9091d84125d7990956cb5111c041e975a6192396111a3e63345f7ff60615b0e1ef4325

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Category\ru\categoryTree.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      139KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c03d2f4ae7c45f8326c747b7ffae0e6e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8c67fb67a8a06907d75a48c3f3b4b498a54566d0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e5703953f9f1b0d3b871c35c6c43bc8b3fdcce46f76c46443b87f634fcafcecc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      21c730d8b3eba6b6acad713ba19bdf661a099b77fb33f3e661a33a1b66c14d96015d341d84b81cc8bfcba8e4293ddc60fa0f21d8ffd3e80e974364260e798b16

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Category\zh-cn\categoryTree.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      200KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f3187cf978947cc7452b90967f4da0e5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8fe63e8883e8835fb4c84420726b03391ff73234

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3ab1001567e5eb5b9a941d946fda72c5c95da75bb8c6f1a7e86aec3f6380bfcf

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0b334541ce3b5c682d68f8e6d2252a7cc62d7b8414a0d8acacc5ed232e45dc5d7e9def5b4fa8722bd566b89c5f99b8fe0876536862aad950a9232998d267442d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Black&White.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b967aa12c19975caa9efa4225c9b781d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d74d75cb48c4923fc3a0957ef7d11279bdb09579

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      48f320471e5cc60682b36f28d9b8eac2eafb00d1db71f6674fd971f4c8627539

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4d25bef93bbb2f14ab686a78cb01ac7ad15e6a201c3f102db9b583dce834ae9a5ec5dd3b6a87b94159c97eb5c3cd942e3d6bedc3ef1090dfb195802f6964afdb

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Blockbuster.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cfdca1b14fc90cdaf6bffaab70704c65

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2858ab8380db8d923ea4596e67082f71f8255d54

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2a80d88410a334769cbc06799dca8793920e39d8b8a4e4317e8a5c6bfdd077d7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7d4397c1a1c0da118fed57380ee44952dc243849166347f0de1026cba135fcddfc717380e935bcb6df694d2e47509efeca224bb9367205473d17898eee5cc4a9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Boost Color.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d119b5d6d8de50b3a3c936d314725ea2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b1c079e3ec6ce2fdaee8f3ff7c12f8589f74b231

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      826bef118dd93dab6cb9213c54b2331be60de0f17a95c6ed409ded3f615669a6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      74a335261cf39195636e5de58b0d0d3e9242cd2266edad04283e71f6df34bd8442c5e61ed28c4b14421846582a4dbcd740a8ea2c6e37dd0d2ccde4079bdefa89

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Brighten.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      394a6d60f5730b04406a34b258f15d7b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7bf48f5440507428772c218244c4a54ed49e4de8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      157eebb5ed90753a613289fbb695602a67d4ce15fcbeb8af22548921e25a0ee0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3799ac3f7d685eb5dbff2c125f082a39fd9a685a79fb61c510aeefcdef9d34c451e426d3451733dc57ca90d906cc682c5565bc088b5276f4f7ee2fecdfd384b7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Cool Max.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      144a51cc5f5a17133f87edede48055a8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      46483651659f0a3a7df2f3066e244f52b253332b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c86a30cb5a422a61024415e1e2b709b57a94457968def35b6c07d335b204b2c3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cc7b0507354f5d1c4f018227cd3b40d24f60802d0b084d6c0c1e8e69d1bf961125307dd6c4ef6d8452bcda790f1cbee922aa1fed83de54c85b93396c7d6deed7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Cool.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2c72276b9ceeaab874a52e3db92d3235

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9eabb7f4a982b2d831442a5577196d1801e140e2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      857b4b4ad370bea56e382c021dec54853f37075a0588255742de96f5005e6a79

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e8658f9bf115c14b2fd992e1870ec782fb599a05d3c968d3d5778a2f4a0314fffb51223325b2b686a54c8cf09ba335ff5b8d108620b84d3bba1e5bd036272a35

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Cyberpunk 1.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      77df990a40dc5b531ea01f37d8c5b612

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      592c343ab052a18dcd858b5ce5d38f6c62cd4784

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2cde1809d3f8f02059b9b0c992d3951f0fd8b3810a664060270457f465c18f3f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      110641dbda18e0a048b24014ef340a73e5ea9a96808d804949dafe690302cf1b04e49bad669df88219af1e7ac84dc793440e05c3cea4d997174ca4dcf00a50b9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Cyberpunk 2.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      270bfcea522785fc8748c5e7a2d611d0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      de031aaa778eed12226b7d69fe773da0bbab05fc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a7f775394b2234981539a0640df966fc2ba7fb3bed03ce2b5c597b48dc2c3334

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      94e696666db24307cddb229457fb0069c8ed7e95252c73d0d8a7fe2bdee93537737617ab9e55dcd2b79cea1649d018c98128b1824afdb3b6bf7ae551baa13231

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Darken.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ee5f3392ca5572b8e35cb6109a5b4b68

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a1cdc102a35796a9d3249fa0bed0b16454d4ccf3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      dfd88d2e97f407ae36287e1e454dd12b1b56b69cc0b09182babfe1d08318648e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      76882611b20e590cbeb66de69c9ebf4feaedb4f8cfedeea00923c6c256ea2edd828cd22e65a8c9acaceaa148ae982b83013face046a955668a8f1e3b47c0c1b8

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Elegant.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      804018abfe154f04cab65d885f516bbf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      410bcd896dd650882c885a9202310903cb4dcf8c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c2b7c600d0774ab6ef6e7b0ab554de72c15cd87dc17f5004608496396c90ccc0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c30e07bbb96d0ad2432c9b8901e96aab2f7b41f5578ff3ae914112a732656d1cd2adead76b5724df207bf9e450702644b97a98e1b5762ea587567ab79482603c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Epic.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      31ea05db6bb2f9d865b7412deda5205d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9500f529765a16b97576e1a25b8bc24d896fe31e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      eb2a5f299b7e25fa538925b5ccd2a2a7bb90020de15d5909fe1daf0b8454de4a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dd042f42f042e625f29a8d328b2d65ab1b8b6d267d0fcc3757f9d2132973f09f347f031243deb88ca65833c9cbe4d2da710d3e79235c0488b87e9697d31ebffd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Fantasy.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6eee9e5169279dd0df010aa94a5b73d2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      92acbf3f93d3d9d53bacdd35e86aaa464b5da805

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4179aaa0c4e9a2ef5f9e22d795e3681654da8658f953784a2dcc46e0b3ddb50e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6f69ad9e995972446737b8ddde97bfc8f898557db1394e71e8176d65c76c36ca741b6a98ef599335bcd9384cb42028ca78b13d6316b843713c25a23027ee4fb2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Far East.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      72515487b96a81d710a43ab772398af3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cb49c56a22d6b78e725ea60aa35edee9011c15e4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      97ea9ded07a36b09aca93bfedb160464dc816aa486b5c90ecb666dc558a14ce8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0e59ff44d7855f5601ea4a8a156f1b50ff7dabac18e34da19a5ad9ad8a10d7770a0b4d70a62807e3bbcd5053f54f0b882a2b762d34a2ff2af00bcb3872c76cac

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Film Stock.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e23381b2a30ba61e8fed3c83c9b24700

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      db98859ffc26123fcf748c61be6c52d7b0233c7a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3c9f4f075a5ca13525da41d2fcff0b6bbab4e115c7239485a959c000a8bf9e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4eb87a90ba057972e2dfdca388e7eb9718f947245c81c819eab9616254bf9b46789048f5c4cc3f9df801a02451f0aa1da43c319a9f3ff80593c2c3097c96cf67

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Jungle.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c15f5afe3b9a14620024a46a315b580f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3318d77948063494d178c2c06eff532e31c5cec3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a807f5e264727b4955aa30bd4037562910ebf06975118cda67bd8c83d6d09830

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5d071a16f211780cb34336a94d7a91cb05832c1d1250fa974ae0c5be59e2058df324972b8908db2da10263091e12703d08eb460a74721d3380bf04e48b65fa22

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Lomo.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8166d1150c9e78cbd0e12a9e69b8555d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      02a43d794bed8f133262a03eeb9969c6aa43fb78

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7783b2b96d79e4b5ac199c0143f373c0618bb928e9c2f20ae6db45d99c0009bb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1386e19965c078da7032dd9e36a2aea4a1a9b3cde792decca224ac9a83a47dda8b05e6720038a80ffaf5564c94d6520c59d8500bc78d93c5ad28307ce013f33c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Old Film.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1011d34cfcdb73fcddc890f3a5eebe8a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      553295c137e7d5baa26b195eae996f5ab9bcae87

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      20cb86733e7773b59292e0423dfd9962e52f5915129bca87551cc6787e29574d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1f103712ff3dbcde46910474ef2be100d9185ca8d772665923ce9582c6851b7229542c87420598f3edaf1b9587fb52fdd12497d3d5384c3e30fb27332d3f8464

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Polaroid.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      648875cb5b17ae574bcbbd6b8de27599

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5d95d5893a8cba52f8b2f60da997d9b1a34c1199

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a57a9b62036458d59e4a9f0f25f9819f0c9f2c8c9456bf825b1d1be1f56de37c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5288961949f3429fd472662217f499ba4f5017fdde3ff8bd25c0c4cfb240c7c3a650267697fbe5304e96ce00ac9a880121dff08fdc0897b8fa84938b872b6d38

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\TV.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9b4b952224a5a191bd198c87c971aed7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      439d002035a8a4a2ee37be966ab071bf34d84b17

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5ed58f304b4e363104e5d2758a6f62bce15cc49a5a8c22391fdb6046eaa67f9a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      099183325326fc05d5cb36b5826075acd7708e612df382ea0a980c2d683ca7bbecf897662783d2c512fe1c5478c0c4af7bd8d046f84bad46b8d06a49888c99b9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Warm Max.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fcbd7e1628b5ccc445aad5833d4d683d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      18f74dd8afe4c6385df5974fb9cd62bd8c6f7b0f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b9700fcb430c10f4d485b98d5ae149e2d4b4434a80c3aceddbb3ba767730f766

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      abb1cc89d244bbb720bb620f688511f4b32e24070b06192f6ef7e4880c4019f6e9a69c6ce83264d4554be9fd13749a7a0528a2420ca29087c1e1ec78d3c0c9e4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Warm.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f712d6967aef505a8c8ac690896c5e25

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      919bd2de6d8f3bb8ce88dc1f6d0229799695213a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      23304de6b5399bf8f0dda9d2bbde83819113181a326aa1947319114e38bf550a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d237f70e9aee9884dc4171222d11138ca4d0984bf4165b43222577fad7c7077570ddfe292f5a7648bd9e06c19c1942356ad820edcf73949a5be5bab60181f8c6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\default_setting.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d264b8dede78ae43fd89186bf5aab9f5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6ca4a7f1f7cc8c122abaae0ecbbf0be112496abf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0798032438d907eee4234da9d7faf2313bc01f6ee6a4f444ee4e772e8efbac80

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c8cb32478f688c85fa795a862b08b87cc8b5d5b0ad4b8d4a157d8ce6828d05a390382e99d3679651f98a4bb33c5445ea6d031bb637295df194d536171513935a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Cursor\Click Rings.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      285B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a3f4e4bc059fea56e777ce1f14d041c6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      14cf46c6a8e2c51e92d53012750c102be1f3a377

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f7f5024807397619a5e5afa3b371cf771bcd6c375f9bedde773ab364263d47ea

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      85f81cac6ff26acb5c8bb755900d0cb49b5fa4a7b26b6ef6afc82d88bedf25a158d7922fc8ed355b94ad921a9a4433990a026176489020ce1f5ce5f079f642f1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Cursor\Click Sound.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      169B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      02fa8fb17d11b27a73f319b480b99198

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      36c179e09f37b420ae3d41a233ff1cf723382ec7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ace0e4f0673902346a75691593c559e3d36694f22dbf069ce88d54033ffb6ede

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ef7a5a38461f8bc560e5e37f555e291d0be35f1fa4d0d9467003c8ddd43f76be799c5d2f8eb0ca4bd4a58e80c0fb3691a970c1db3d338186441d321402d073c9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Cursor\Cursor Hightlight.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      285B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      066f82c3b54b2598da80ceb4ca668578

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      84144869e648c0b1939ac66f5b0a16cdaf157e47

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8dfbe37e2df8f2878c8809161bf277785c35e0c47281cdfa0bfdccc536d11ef8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f9b0083cc7bea530d832c8b4f1683efff3004389f6c1d737c6eaf0caac21b5288a6fc3e36f37c70bd35e2f3bf55fd627a3bdd38ffa5eeb13144fece514820f56

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Cursor\Cursor Magnify.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      331B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      720e37cd8c731a30d41cf98c24a1ffd5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ee73a4841cc12fbff32e456feb584fc232a84baa

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      879330765cb6c217d6251fb0c8c51069af5e536e4a859e088978a6c60ad44668

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      20e6191a59fad54ecaa90df56059b6082c8a60eecb36c8333462c9d2ff9cd8fa6d65ed5591ba62481b07d29389ef68c246c4d40c81e8c065b9a4a184b5c3ab2a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Cursor\Cursor Spotlight.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      275B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      418c25962f592c2d4c94c4a6a0ca5e03

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      aaa990585bf5d91dbbba9359c291295f869f7270

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      705e68ce5e9d8b6c4164f2997834fe5e1daed5c57767d70d4da7ff2511c3d5df

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d8a817bd956f57ee56180b5461019ec05f0b9510ec934bda4452257790d42ac7d6737feaafd5c2a754296bbee42dbdd9bf0419dbea3bbf9f8c79cda850c059ba

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Cursor\default_setting.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      997B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      75192fe1d6700a6d6045c233d73e36f7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6fe6ecb863b3318665b8a3a82b728cc3bb7d81ef

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8c77582b7d2c82f425176088469ea6bc66067a77fb6c2df734dee80c0b9baada

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ad3f9619405e87e556ade0a3f8db67b308448d8968dd5f12550051dab95b1f76b8d7293018c02526137adb84a06a7604e82b1cde4cb545e930c1857ba172609f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\default\60_mask_AI_Mask\Data\AI Mask.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      182B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d6a73317412f4b381d24563f7253345c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3aefdfed63ec3033a6f4282f89f71a62a7b803ae

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b1eb800a9b1fcffd7ee6ddc1da62ae11eb87d5247c5803ab43e43681119c43f5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d36c3a1a42affd5852b776a06264ccad5a6cc953b52a5f096574c411d982730f327feed85e210fab85eb8f4e91f4cdaf87765c118caa8d2559db7a6c6911f93e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\default\60_mask_AI_Mask\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      53389224a848576da6a101d178c776a8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      35616af97ac70169bbff54410d90a5c6fdf5e938

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      81fc6aae5fc19ac01e760cf1f36fe58bf9abb3d83f2983e09f2d22325fd15c3f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      277bf6f7557d1fc56ae9013f5b039c6a8e6db9ae93a21196d591f1e22dcd8af5b16ed323bfb5f2b9a9bed9fd8bc6315a7f6af508c013af533bcfcf101bac0b5e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\default\60_mask_Circle\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      01b08f117022d7d88031d88eb7634131

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      90b4dbb786db657c04da935f140aa3275cc18b58

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      802ee1e56606f7e74aab1fab863b2355cd1dff2857b6bf4ddcba6b609d83ea17

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      764d8b3b87eb71f298c2b8150736f1514a579cacd7849ba425f334b9d5b74b20c062c3e4b7475cff53c3d88e1eb57e954c1e68d6dcf3450f63c7ac10f96fde2c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\default\60_mask_Draw_Mask\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      75aa9808a757aee053138bcef10dfec0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      45fb2b8716150339d2e46fa0514f55465499e3fa

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f5dff9bdaa4c4ba17d9506ca4c9de30083e996aea7266e1b0c081a3f5cd8f827

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8759148e166e2ec767180e910d5d11e4e6ae76c62e45a858753740f7326a284e8f32ebdcdffbda4f458fab34d4ca4138d899793b2873129d153a63e9e30e6d86

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\default\60_mask_Import\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      709cf583831742b4d85bc5dc48ac8c6f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4d6cb887ee86562a74dd35f4f976047b5b723488

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      532d639d7efc958b73413726bc1883330451bcabd8411cb1388853bbe9339372

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c8c48d3ad174a979881025246f4fc9a8bd7fcb192487cb55bc86d98b3e5670b570786f1323e7d2369623f43605ceac75916295a832a8e7eb064abb4a42de5390

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\default\60_mask_Linear\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      47adce558c22829c3acd0f5254661a4d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3747756852996bb4a95e3474bc4a29eef0d0295b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      99f8dcbd0025d638561074d90368a19c572fc696a854a4f0071cb3d70bab5561

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1c965527b88ccf99f588ab0d8d2f6fe35698c75a271c2bf1a69155421b6dc2a4a92cb9ac99243da807212a1c88fdcf6412ce780639a139328764579779db811a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\default\60_mask_Love\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      364854e27ac260eb8673fbc4534c8d48

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6885b1b0e9c2110e87f926c41619f289eebaccc9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7214c2b3644459aae38fdcba56406bca9ed3abd27a53b59ee87d043a0908c71b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      635addc7f82733caae4a438cd4f9ae91b5ef3560b8ffd22d70a8d23c9c845426e3320a57671e90e728858ae9685c542c37778fddffafb8d582a0026b7afe70dc

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\default\60_mask_None\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      492fb8c4dab0a4ff10025cc52390e828

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      680ed655f4a3f84d053dc43eb2acbcd2faad7c84

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fcc8bd1c6dac2e63c0e7caeb68245b2a333d089901e226083626312e186af04a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9ec6e59fc20ffe9994ba761173b0568bf766fbc631749fcf88a31724c2eaf2892e5176e86537b9757cfc185927e3f237d964f92bb9baa80e34f932ab6b607100

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\default\60_mask_Parallel_Lines\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f1586628d8fa69fe5ab1d129645e8a0b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f8b59decab62f567444081ac716ba2871d1c6bc7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fe83d40e886d63daf8348a358ce8b9bbeaac931de03be843f02c36b99c6022d4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c3ec5dffbe0af987bf381e6c9d7d01a80817b5edf6e0307a68a0658c4b2dd6df10aef2bc301af2f7932afd08facb07c6173f998579d57bd0392416af8c828c3f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\default\60_mask_Rectangle\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c961fd4986e1702cb6880e8f2adb708e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0d804d56ab633dd9d4e049f61f71d5fe68a27820

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      de9d26996c32ba7b2743a82cc3b0116a2c1f3599793ba9e017394ec7c193eb13

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2540ae425b3d257aed03186a496cc8afc27ec187cd0d0b3719cd7906a317846c4fe55b3e4051da227a943de0d6ac41e9c12b3aa100c8dbf331163ef48955200a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\default\60_mask_Star\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d7bc937a87621d19c12e9fcc9ef6051f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7224acd79a0078840c7ee28331081d405ac7028d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ff81b47c80904bed9ff667f5627611deab9ab87dc174f5da3b329c0431cd7e57

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cd0afe96c98bdc89a8f8d55370c45b4fe356b37aa2d08280e439171690493ff825b97e90966c94e93e8f3dcbc2fef5006bd36c18ee9a45a41a707dc59add9e56

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Boom!.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      27B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3e112d8612cb3620d36900e80e8c5305

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8b14ad26feebfc440fc543e0fc90310eab98afdd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      82e2b5df871690fbc37b27a2d3a798d2e51f4c7cc6c17678d250b33f204d9591

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      60b131154e7a9bfc16761c8fc72f6dd30eb64e97061008db071c200abbb338705f5d3c84302326c7c06ece397ebef2bd613d26ca0350d4c569574b54c7805d31

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Bounce to zoom in 1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      21ba781f6cfa264249d8927924ae87fd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      687834403e8ab02d4206bcff7464024a5e45072b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4ac4df3320364009c9f689d8cd382627ab1d894d1b2c4e90be6c393c170ebb42

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0a3ca8109e3bf1f2d98614e954aedffb364fdf176315bc7c03e6fd643a9f1abecbb937b8e8e51754391977a01ea44333e732071a8aedaffdfcf95eaba96c382c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Bounce to zoom in 2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4c6117610a0351cc61a471acc37be6e5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9f0c9f16aa2d12fdaf152354e31ff78dc4ce0406

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      778888acb87e35b42bc5f18feca110271e6a4466cf496bbf7557dfe103c2e6fd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9b1f8011c9dde9fc241b9d7ac233a805d172a8efeb1c56430b6d9f4f06254ea15102a9d045a94b41f2db0d24e4d4396e9cb4701b724e3e53816aab1f61ac9355

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Bounce to zoom out 1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      42B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      30d33a8f2b2da40385750d346cb53c4e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1f3b516a0f00f3780c30982c0d3071c931642761

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3cc744a8b13286321a286e31f2f586419372132c106ef97aa24750722592e8a4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0a4cb7eb823f7c6a83708648570ab315a5fed9ea4950aec007167e1b6db365b082c93057bcc29f8b4a0ebf9d6187f49ce1d95a12b412e56a81ae5920cae5810a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Clockwise rotate to zoom in 1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      51B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b41a5ae6a54a2cae757b09ab5560d794

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7fc9047a212836242d3131a8f1e0385c3ded0e9d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      57ebe29e2dbc87eb155b9cee79150db2d83af160184af0e638a4e1b74d022f89

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c0da6de205274e0737a76e4b9e12189b00180dc5a283087e4e652109e9462fae73edc4fe650ae6b0c9f2a60d314856c710419a8ae7653619be691abc240f6514

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Clockwise rotate to zoom in 2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      51B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cd2edeb612c68d3e389fb85f5aa4f2c7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      01f51b43409c96fb0d6e80fb76ab927c1b57d385

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6f64efc03b4ca1c471b0e29ee11700f6479774153b94b48dc1a2d1eafacaf0c5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2ba01707a62f890771b4cdd9b5314077d74f399bd92a4187c2018112c2fe1edf2e1af6660f72465e88890195b6914d3bd3234caf92167d968b052f2ddc6ce9d4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Clockwise rotate.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      38B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      aff69fc2cf187e251b4f935e593824d1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      12d774211be846618df7e3e9671c192e32b9e717

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b92f679f1714b3a2e7de16ba93e48b0d07db0ef8a0b79accc17ad07b4d0b7ed4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9a58065fbf211f03fe61893fad8fda14178c8d973379fde8d51bab566b75d2a309ea27c35034a934b32222688e18a2814fa120b6bdbd7b441d41664a12f4dc25

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Counter clockwise rotate.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      46B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      54d32a9a9938168f3041233f4cd37f91

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4ceab7d4abd8b96f74ae17d5622e48d37a0e4a44

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      efbab849f8593b845265d4fdf73bdf15b3554534c84de7093008e2db4e9b60f1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d0d723b30dede30bcefac306f9f008b73afb6b1228d5421cb13ae347c1bdce9b40070cf343e5519309f5f06a308a20fd2b49fef2e3dd99f677fba1a53fa40564

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Credits 2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5d666fe3e72b5b7dbf8c3bf860ad68b9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d5b1664cff530531260e15b027a33698064c9c27

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      61092933c19753df24c7845404b8a4328a0cfd9958c7cb403c0e67931b468483

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1009f34994403bb6f4468633890201e1e621c8214763af948f1e133b0bc328a70bade78aa649fe02b91045991c9f055d92905528bd2975978ff37cc944954fe6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Credits 4.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      53e7fc1f46d02be699f5e3a10f775b06

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      042425417c5321f9b07236b6cb2835055a6a8c3b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5da60f5b2c3f319199d3d39ab488fbb8405273241121e2c71b062ca0839a0bd5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c44e1dc3bb6f5547ae87ed878a4fbda07d64946ca4f54b81786867dc15a8dc69b9753d4d485674a03b70ad4d3e622e4e667217c78eaf95f9c3b50aba3eaf6c27

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Down Up 1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      957da42a5dbfbc79dba199fda1da6eb6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5e42ff05b2c470980457a9d030e91c6de9827d44

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      744989316060a8bfe9cc78ff00401a52a5d4878271f3f5e37e7289211d48e959

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7e5527cc83f9ec2b71a1e82f742e5f913dd07366c65220408ae48fc30bdf6fbe251ce913f67a933c74e8a3dc57dfb3440d6900c42a1f457df1f77e0a14dc2902

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Down Up 2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      19b3bd0ed809b2648134e7cc4079a120

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      beb87736bddbf8c4612a1c2ae11064f74f4f6bd9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f3fbc92c4e91961a0ca41c27944e66f084ade81e12fe3057753b3feb354ea1e7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      07e4f7dcaf4bf2ef6be140a558664de35f26f0e226eed2240a863dac052d0fec931198cef52a826afe28891516cdf31950577f54ccaac8009da0bfcc04ffc3c2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Drop.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      26B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c07c32d04ff6c2d205875fe047316164

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9d75787180ba780ef831cd86cb74440c226a6c41

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b6d696ce864b805b9619b80d7a36692e093613514e81739167c87eb96f4f7d4d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      610df92b5037769a5627a4e0741b083ecdafc8792c0adca3ba9854ccdd0f99feb176a1618f51ffb6888359d6093a03199c375d23adfe28184320893cb990882a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Expansion.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5a058eb0206bd79b5ea45e085ae8505b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e99739b3a6b1e5dd685d0e5a9538f0a7d76c60cf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d7c06ea924796fc043cbdd59983e92a68018555c1ddbcf966d3513db053c5f4a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      51d5bfa3cf544f2687cd58a541f0f724de08e6c1d1d1cd77294febf3653e05b1ddd13152c3e59edc3402320b8023afbd7031d0ef14f098892eba2120e7e869ea

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade Slide 1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      34B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fe34669a13e3d0cc63659e8958441c73

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      818d244e8139f8fcfcf7e4a03d60c71b30343cc6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      56f16ab22a025a478befe37a2e40c0230af668d65e09a8982720e4872dd56d1d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0292aaf5377918c82dd2435feee8621e26abfbffbbfc12cd878960d5c233ad1eeaef2f10272e57868f717038b9391052802cb29719efa561c0d89c0abc4d0480

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade Slide 2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      34B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0456ea96ffad6fa972700c7e5cad20fb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9d7c3eb3f296019c146712d6ad08158e4c84c432

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9d462da2ac73aea50f2b917b48c1fc116d2f66cf4fb84fa08380e9346236f299

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      575c858800573196902e64e04d36252a3f5a2a04ae54d9fa9ce383f52fae2211eab8dc2ebd41b48d319e681fdf52d975ca7e6a3ae88cb24bb5adf4be92fae867

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade Slide 3.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      34B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6bf5d72b1d3d1f9757b86473295886ab

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      464676ba02a4ee547c27d0eb08233adea0ce0b4a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f876fcca52850b808bf5d03aad3e4c8dcf80fe4bdf69af4d32c887dd865f14b9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5b4c6875be318de1994f4fa7ccaef302f2b4745d401493f7a13498d27453f38fc6212f5b0065d806080bc299f0c54dbb0ba587fd001a4f853b508d3c5095d266

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade Slide 4.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      34B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7729a8cb5bc6cc6e0c21c050e27f9c93

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8e464ce5c28917ae293f2c542d45f4f81f39a507

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d81fda83c040f839a81920c692316b9f18fc8c80854c98122afe39616d1ae589

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1625af4fb7379615efbbae3b217b577b1c3351e80d4b6b53fb19022cda6b70a0ffde1053ddf083fb28d7ef90cbbad51d3030877df11565bafe9b086488ee9970

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade Zoom In.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      34B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      33bda63854048553722c28854d646dbe

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fc797e53683833c6ccd93bf9aa8fee3905b71aef

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5503f0fea91e03caad90248549e2af00293ae9b5be55d413a53b288b461b6d29

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3722271663121224b33eba6327ba3476a1b58d3db01988efa05b5fd0706ebed2e949539712323c50443743733498a94942ae96d9f68c74144179b4ad1bff0bc3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade Zoom Out.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      055a1965cd53379b93b44b76003b32e0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1ffd9a8c38779baa0a0fb485b91ded2eb7fd3bc1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b633f6ab53a0476161629a3083e7cb82a84397f0e6f32cde82f067d5e6aff5fd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      32d501977fc65a9026a94818f76988d84cc4ef2e499636add716062377c491690e7f6a47a08e8d7589dd338dfecc953d3624a513ee1769363d9898b87c47259e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      27B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      44747a5038f710bfc00bd7c28342f840

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      46d41620aa96bb0d332d2ec503736e60e21e0520

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3bb1c176e52d93ae50aa038d6fd201251b366f77fd6bc667de73b2bc4419a0fb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7e7a3dea083427a4e3417787ac5aec1a30d38504fd72e2b0832bbc473676f41026806c19eadbff2816437a35d87350c7fcbf9c8f2655dc72350f02c2468ba4fe

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Flip Down1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b56e157c00031694614be531bf219bf8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d9e638a0282fbb862fc66862f08d4d781f123f92

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ffc9e38c6ebb93276ee23a7c2cc2304079263f13e82aa562b85fad613eb529a9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0212d49459af0752453fd032827ea66aff3fe493edb30036b30b99f27b438096f8de9f82e80e64a2789be218578445375b83e4c151fbd2c265695c87664e4630

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Flip Down2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f3e87bf5f8a6409fe75bd46c9548acf8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      382925c6a19d2046b8d8a5cd11fbc66db8522c4f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a6a4d96019a9d87b11f14317d9587560d39616617a68226cf8697b392e3b93b6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8f45e7c460be134f1cd8682a590adc42a2f51672b35a152d6b086878e4e2893e35e131cfa0e09e70c892a32de95868740896e79900b508bfbb867b994e31bd7d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Flip Up1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      30B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a55172977bb11b35b0e46ff19d83f865

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ccbb5e64e8b10c23e46850c6b1fe33d56a1b9a57

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      279c086e0b4a5c4af8688fc038d5abadcb8deb62ff3877567b2188ce16db8793

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c006c945cb7afb9f933e45cfdbefd8fefeb6f804ac9624df30de6b1cb8fbd26c4060aae9d8d83aa82dfd68dbe6373a6748941949bc0db7acd69b89ee35f0b303

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Flip Up2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      30B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      338bdb7ba43ad58e01ec6ebd101ddf93

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ad311c05ab9fce6238443bff4695747feb1718d7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e81e39cee96c3dca68e5ca62aa4af4321727c9d7c2376d8947631089fe04528a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d05137430c53eab658967a83d305f9edbca8ebcc77066da1fe5de4b0a6835d14302566ee474a6e93750055ce0492fcc0c74f0fc809b854572a0f4f79c762bc34

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Fly in and Fade out.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      579a0496b8ef698e29c1ee7fe07f7998

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fa1d026e4502964a2a473d76766ca7833f6b9801

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      26da2f18a0c804833d58075c3a2f6ae41b4b4e63bc92e72d6d7c47678ef39a5d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      479ddba860ba3742cb58028aa40ac31b52f554d88ca35c1ac04a2a2418bd9a7024df4eb0f8bb4efe45527ba72bf74ca10f6238f2978839c5ea1a65d6d4210919

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Fly in and Fly out.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b52fab228ebf6d999f91d790e6ca6aba

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      84e72385dc0553d4e53d78787df6897daeb8cd64

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8ada47cfb7dc18639dc20c4edc923a136a4c20526ebb02f63c192009328384ed

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2bc1c8fc7c4e9a4dbb1f53d307cc3a7a80c54867028b83fa5e49b9968089bd5e09b7497a88116d733e1ac5339cbfa41e8e84aee59c4dcd874105e7487cc53420

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Fly to zoom in.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      68e600be09ebe5ea65eaadcb597a35e8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      92300135a670ba8d512bdca208b2bc79b4a17b20

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      03f2f3e2714832699e9fec032f65e1b4ea04a2e1fecc96b6630fcb13c85b3ad8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      18cd808e6abf6fb7c0b935a568ca487fd01ba8e8f09bcbb58fe91103dfd204ea04a6afaf1d6835b6c89fefffd3b29827a3e4bb2fc745db6a3558de639d13d159

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Grow Shrink.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      33B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      72a3d6c45cd320ea129376126647038b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1bd40c8596b5d04fea42672f4d32fc34f385ea5e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1e1c607d3fae154ce398ce1213418370c8ae05bb814d76ef99839bfeef4409b7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      605c58daeaab438c232afa4819f3d8d2f557ca9897e69aacd68fa40db4a3556097dce467ad47913860a36461ca33749905493c0a383323c154d6d933abad28cb

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\LowerThirds 40.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      01d51717391c1c946bd9c7faca59adbb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b64fbe1226fadb9c32e2dab63862f7f322896bb6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      97ffd5ffc4bf4c253e065cebead85ad33505dbf8eca2582bbb641313908278e0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6bded629119c6ab3dbe6057f9d789f154d67d1b4d18f10521d96f35e9e2f4f5f22a15fcd566288fc1956e6ba79782fc7ade8b6ab459e62644f3340918d26fda6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to bottom.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d9482e74b5aaa99ddadf07839ef08794

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4233914c695db671e1ee1ee5c76579adb2551ee3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      77487cc4160cb5eee787cc7778bab0540e2373156cd349436172d09f73c8ac57

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ed82cad44a370d74008b5cadc1acb99f6bda8533e55f3b0c4b55dffebaf6e8c1d875b1aa024003b4134441ad472053610d5ee717c17276267f2977a7c299f831

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to left.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      34B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2ccb7fc25405501d5d08d513ab95a0fc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4567a75d2c7997bacf94ea842f328dad11753f77

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6bfdcca03ec64e8a0f1334f543b6b98422b8fefe232830f52992c1c08dfeebfb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      07e13a5839de10430b5dd1e6faf7f2a928274eb62dccc6e8d777acdeac85397d81212f0fc8bfed16babe088bda027f9b25d5cb67ed4ec1efec7640c32f74eb2e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to lower left.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b30e385b1c6aa7be461704468eea05f4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      73762b8772777bef9724a1018a38cb6318cf4f28

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      38fd74725e13644c0890bdd8662321a58d8802c52da7c707c9c47f7451da59be

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a89874b53d16e1ca0e3faafc61467f76c8ca2d4f45b3d58f8aeec57534b3f46a3a4bf5326efe38872b69fa28b9bf8da0af341794b7d21fd5313138d1d6e66233

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to lower right.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      74429299790067cc6a7e3da5df1ae842

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      128d02fad34101ca0f42aea389bf8d8f4246e2c3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5c43b2724c4c38c0c492d34102e734491d77b3ea5aa0c1716a249552530a5887

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3ce8f9dbe5ec6b4b7e6b01943cb0e6678a381f7ceae362905edf7eb78b6c2767dd395ff9326a4140f54d8ee51497f42766877c6e9242041aee961dd4524b31c0

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to right.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2d5908983efa5243b58d8a6a8d2f349c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1ba7b3c8ab20bf68661b2fcb0b8bb3984d6d6616

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      62c4492dcfbedf9a6f59012207c8df4b78365a83422ebbdac500a9cb492c3e3a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8cf1985c51a3d7e5f3ac439a6d72758fb8ed72d48c6e7db350679968b98204b66a4f42111d7912622ea249fda9b36a5a101caf420345ad243e8edb31091912be

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to top.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      33B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      23c916f9e1c709c56cb5f09ea9d8879f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b0b9ae2d53e60a93849cb5ce4bfc1be5b40bc901

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0ad55bd953eb5217d287c383cdfbb453deb66827d59c343b978894fb7fe9aaea

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      61564ec26e1364f465613df7159c1d6d35b1cbafcc9eefb4d365f7e2d523849864bc04d8c4df95861c7cda980746dd470b434ea6c37d1341b63516271ba58b34

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to upper left.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      74021110807a8133c03b83e2d4572c6c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b873ff581885818394839132ae90ccc5cf16df3c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      749d775fdbf179903e9de6d99badd245d145f7283d3cd11a31ea7e68808d069e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9329b53953df9b54689aaec3e5313a0be8b41caa7f787b1a3952c18d83386ffe300fbc16b42be3a046e1e20a77aed786f52fac952d9a37c1e6513d785186cf08

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to upper right and zoom in.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      53B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6cec8270f160c23758f7b9568e5ff661

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f025eb80d8e69723a833a3decd13bee660c71006

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7cabbba7206eda09310c67909239e0438f8453a1a81fdc570f06d5b95cf44af6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      681541843dab96a3fc98c921caab0e5dad0bbe8ccf26e5ba83823bed9fcd5dd0f2beafb65d0cee952c45fa59ffcd911639989048eff3292cd62b03c02fa7a4c5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to upper right.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cccba2eaa91c91b4976f5f34b2ab63df

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e544fa0b26d7a6871d591c19b168c93931c05e5e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      931a539ca717fa95bcff6b1cf6201bac7830b3d2d868e10756d7844f6478fdba

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9dc8e26dc08d4ab1215a042f473f000d0bab8e00cb135a88578ac19ff0e9cd720cc96a3907ad7218bd756b6481581854335b4f090ab25b65e6761d1513257f68

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\No Motion.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      34B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a5d8e39b787e43ca3a365b7efe820d74

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3a495d615be1266fb711873682f87592652ef809

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7f20939690571d640a3ec6d6e020b68a7afd12496cd1653dc0e363c053a97492

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0c4a0e8abf281abc4d3c91a7ef9cd9b9636882643176ecb37809ca786140d7b03e72aab4c1a955173192755201af274f221b1db7e3edd7d49e52d4d7e239166c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Photo Spin 3.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      34B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7641badcfb2491e8d76a0308fb6598d5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d32372f88a240029ecc7bc9c123c36a8352d9923

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8c2c3d705cec32e5e36015d3072ab8e64ab6bba41bcf509af798b58206775b52

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      836b13ec4bbdba9318e9812ba0aac39799639f8ba0e50ec26732100086a2e8c232d0b38796ed217dc9d0ee2ed5004d72c46b14f02501a99a78cebbec31a47821

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Photo Spin 4.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      34B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c6e68c408a927f89afcee252ba81b855

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e05c57f61d4539dc57ffd64ba231b16efb31c347

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0ce8a396dff3c2afb297e169f1a2e231f2dbf6a410b3f2b3a1de72d1339444f8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      54ccf5d082eb47a5bab5d829d28f40bfdd6cec55ccbede7eefb1782c52dadc14786e1c5456b2060461d468c8dd8c632d203028737dab24a6714e7eff5a03a878

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Rotate to zoom in 1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      755c7cee113235ab99ec567145e7917e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0a4f29b626477f7c285f7fbae0b431adde51b4bc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d583bf0b6d49c5850cb5bfdb2e8621653c3f68234d4a4a3a09365206284d74dc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ad7e9eb0b0c018b68aa097cbc7a07e6c5944083975f4823b790bf373840340cf0566610ab7fe4d97daa6eef4a05de896e41e5778f8f330dd5c0819301edb5359

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Rotate to zoom in 2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      909449a0fad4680536e02a6274651445

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      131ca1f1cfaab1820e6b86a4cebf645eff1f55d0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1463c157729524066ab302358d9cae2fbfc2a75feabe1823945cddb41047b410

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a05c8506b7d4be62c53b29295381c659609a0f45647c60dfa7e68eff852922ec01cdc63b08d8a70480bc277804812ee737a4db024af351d0177231f9e39e4903

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Spin 1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bcf44248d12404a333560943b12cd81a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dcce6a029be15a5f7963828ea73c5f7647bce08d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      aa0df43bd7d1e33860d144e48711c2d042cd0584c03de55d7588ed265fa27467

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      758c219e3b9bd47ba9c3440ebf2524febea61381946c3891975c189d5e8bdb67c1a729137a47ec4835ccd24db3025fd7b358b6200fc637cd22e8b7ff8c721d03

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Spin 2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b3f8280c5be03ba76a9f09bf8771756f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7e6949bf89796c0cf7e4c3d1d903fcf875d0ed10

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6bceb7ecd1dc7b4b9bb98bde152afb7b7d644069e8347607ea0fb89783d042da

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f95462ab5d2c8b3a3b8695e6aaaa981d547d17758c807a4aef41fce47e389643593415af369ee427f45dd7403b62f5cfc8d2c11e3bb0b416910c7e919dbd0413

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Spin 3.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      18f9aa777438d106af0cd729f8645242

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      17afe97022e51c75998e2195ac55b243b07337b5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ddbf95b2ef3845fe06811b7c37c8457146d2b179293fad89a883de296f9509af

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      90a2b1195894b6bb73070a23eb1bc2518a28bfb17640ca1feb2dcabd93f1ce858f2f4f1f5f67cacdd7a652002e2d252d3a0133cf9ed3cb3b2438bedcc258d803

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Spin 4.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      da0b4a715b610f81223674fbb7a4b9ea

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3d19d2dec6fc44d153959222fdea753bfac30a5e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3dae136dcc92e87e4ec8c6a5f6dbd7db08d1aa3d7dda034775115e6909118774

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      026c4583150d9cfbc756b11de7d28e5aa25e243de03c13d801f0c31aa2a97b39cf8a8924e325cc8038a95658b17af0588328d8374386a0d6fc8be9d82aef2e64

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Stretch in and zoom in 1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      49B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a0201514d2854d796bf8c460d76d368d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cc53d04c2ea67ba7b3d691c4891ef0a873a9ca65

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      73aa8aa3fcaa7dbc85b83d1932565e7cd5a76231e3b1e40c84f911a30ae50cc8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5d6a955d1302a2a8f53ecbfde5e6e3800ae8851ed35262734b487faa215a9de2579b9690f36f000ab92f2e1eb56258e8b32dae9e5e9023d00df216dfe5274949

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Stretch in and zoom in 2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      49B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c188c94ae12ac1523c96c42a86acc12a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e935987ac5904586df6105b2a8e30f451e6915a2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c793ae5ce6d71d9eaef6f31cdf9e1824e19f524bfc2784226680cf27a828ab0f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      85eb74120c8a5cdce10832d1d6a1b77d21bf684e6eb4a0294f2d2997977793c686d609c9c797894f2d757d47f88ac83f557612bb97fda7025ea178121fa368b4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Stretch in and zoom in.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      44B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9d8c95655337286bf463b580d909f8f6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      53c86f051edb881a3f55c7a30d133a06c18d8920

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      10e7eab1cfd34711fd1a5e9d2c96a9a3b65becf4fe28d232f93be3e4ad004d13

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bd448e72c353af3f27f70345ebbf4fc94f102fc410e9c68de67341eb05eb3c93b8fd77364313d170a51670cdef0d06a1605b2a32c83ee393585bc123a5dcfcb3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Stretch to left.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      37B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d2bd6558b17ad5939a38950c656dcac6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      84801ea5fd37c3b916ad75f3a9f6a1b526acefe8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cf9d4bc7836c801e9edf2930f46f1422ca7388eed7fdf32655f234d1c23d0bac

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e57043bc726aa05338c615045e4a748bcb892ba6296cc0adbb5f7a74fa2c84fe53304da88c74e4b43e08ad43738ff32c66997504da5b974ccc965324e8625975

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Stretch to right.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      38B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ff47eaec76b8db62fd95007b45ffc786

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0850d1ff33d84d1509f045374017d8d9c1abfd00

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      31b2c8994c5b54522c5aacfffaad9513c9505f065c65c71009b2c833943e4ee2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      aa1be9d44d6bae04ee309d366727e497a8b9423f13dfca35d40368d1162492fbe29e8bfb96481c8c2cebfe31b395010ede4df1720d727804df0a18c90d0de8f9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Tiny zoom.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3119ab800ff6696a829b5fd854a082b1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e14a9d117d4f561aaef9cbf479ea2e33ad63fea3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      90b22735121835f93d4d87bea38e746dce27a932085653e4930e0ae1c55844a2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      de34834a189d6f182ca701f543f8c08431ac05c5090658f1d1aeb3a6fcc1c75805c0acdcc280fbf516ffcf9c28ed65dbe5b81e118292eb79a89c8b29e5230c9e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\To the Left 1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f579fa05ff091577471de90db06c4221

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      aeb8879c9951a08e481ed1b22c07ec3706ede114

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      18ea68c8c866bcd1c8a5e6334f767eb3df59a57db303b26e3cde877cd7c65d1c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f5ddfb2762de73f72b8c11869d77f91f5f93a3b493e8eb5c129a2653fb8cce2ba50226145c7b06d7df83a97238ed1dbfc23c682ba9a40013c6f328be1d93725b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\To the Left 2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c23ef9c7011ed428028c5e321c816862

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4fb5b1a90a3a087f1fa5c18c7adfbec481dd9fb7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      60c9aa94c5a6cc87066c74ab3b74c2ae63b81a09370aa3939cd6eab8c46e3305

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7c089999cfb867c7e4abc46861010126b1441edf829aa9435a314a018cffc4510ec3ffdbb7fdd222fc19745f3fd1837a9e03ab1b9696bffeda5e745df00d97aa

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\To the Right 1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ee955fd3c5f80c12fefb43f4a948d8b4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8b0d353b5bfb177c17897269844f9e51b8759720

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ee0d05055e2108b96f57d8cf7f14de03577b15b10d9aeb2d21c152354025564c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6caee3e895f6c7bea0eb641f1279e92e4bd39b57ad4387a6bd61185546e27c85b14d285e8fe384463d69c89c0d271937157013020352b8c9d4a3b099600dc2a2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\To the Right 2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      be3df1c787d855a64bb20ee95dc1a103

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e01231a3e7b4f06ed591b935d0fb98403df1ee83

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      443571a7f97fdb50a80ca13434de9c3e000e067617907d6c63f164f0b89f5d1f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cd02eef7bf9d0f8e453376cf5e8e2bc8af6b1f75519debcb572b8ae6e865670bcb640e584a4cadf073349310443ac295322979b596480672679075b78bdfcd1e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Up Down 1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8a3a73d199f4d93069417d4dfddfa93a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      48d83e8aed959bb2f55e5baf5f7625dd9a7718cb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ad8217780fc46752aceabbf95112520c9402f82498735902eeeedbabdd0578e0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b70b5f049ef9741769095de0218250746440d7acab14c7ed89c6abea4f5146f5c00440fcb9e23a0058d27857b73915fe5c1e2314807c53743c0d5419e4cbf4aa

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Up Down 2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1ccec0c7f2b90d2ee88e4df5338cf498

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5c1202751fab6ee64ed54077e38386fecc340e3f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7cd2cf5b48bde0d182da693534043d1ed7bddcbf3646c731a37f27486c7f7236

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ed05f95ed3c9597448e71d5345755507bc24b2042dcaec78b8f52739b1fa84a2855d9bf85e93d37ce6167fc436badf628ca0ab8b0a9fddf04a5999635a6f833f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Wham!.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      27B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d57d858efd05179fd586aa1378e3698a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cba7c631be34d24407212a9fdf33a8a8980bf6f8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5e34a22acb6c563e7a60ce1da178323c7176be8984cbfe474b32ba97ce063c29

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a692eb5b9eddfb2db8140b26582ac49d734ab39b7f61d5ac0b72d7c3973303aef1ecc9f6089d0274cb7f7ce5c76ba1075d4dbd9c6671ed776096a6f5b95af5b2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom In(motion).conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      efc37d7d1ce2f7b843e67226176cb210

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e6d11870b5a3fd9f3b0f24ac8a9b67c7f24c202e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7e2665d22ddb7e9c310946b0a2dada898cd5b4b5eb3f8d08eeb8ed04013a553f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0aa34a93c11070026bfbf60724609644edc5bb15e330f4711c27e4a0eab5d83c7dd3db2b188a64432810080a429384e7098036c3aafea091c886b2e2209c64ed

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in 1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      620dcb498b4b85e2ccbad432b17ef4de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bcbcc4e82817abb4b0e89d6a21e654666a156023

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      afe2856ba8b702611f217705ed92c3856dc53fffc08b0e22b046175c0dbda928

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      959c73e0bcfc7eab17b5b7657bce6e445b062281924fe0743635dd758bdef9a079d4505c5a8a4c40f8bd74ce8e06b6a5ace706ab941d03e767b3b23b6fff7256

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in 2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d80fbb25925f9cc3159cbcf110e24df6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f5cb9a64709222c3e744412883ca659aeb758525

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6a56853fdfcb0e1ec02b9c266cc6bcb326737669b7bfc8a30489546e29078178

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      25d3a3aa40c1d192b38fcdf6399d2fd6b80db7bb9a9de5cb349119aa2598ce8ccc7f260215c7b12c97f54ba98e7df3db40ebcf89acf7c985dbf7b0c4c6aef410

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in 3.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d6baadd55d7821abb06202ce83d54684

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8efc3592290b0035c6adc63ebcc834c673a3f4a0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a7f5ae66b7997a711abcbdde8d822bf8acd007f2be21c1242aafe2d9de5a1ae7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      401a2d593b3300e18be6fd4030c7e4f3c02e2a7e17bb50d975ba43938db110ff8c65430e0165c6f458a2fe81ed69b4ee3031100d1f47bd8390fa118f90716120

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in and out.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      37B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      36cecf0d754be5101f455a758956bb69

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d98fb8c4c3eaa3f33c986787ca5302f06f978f11

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      22137e243def44c4a726d3214018bf23479846ee7acb71f905bd6ce2b8f59d8b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8b6136f8934b11ffb3ac36428a1918e3053f7ec79b8dcd18c9d4a2ef3ed2d2143dbc3b037a006dfef411f5ec55018b3e32899325b893bd11531c5107bd582161

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in to the bottom.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      43B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ccd1bea37f10664d0ce299a34dcce8cf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      09a68e0e24a41d3bda9c6a678b304043a4e93b73

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      28f5f8970a320fbebd18cb4626aa0d95a882eed7e8dc2c2ae9a0bf34dac9b748

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dbc94e634415b5ac6c9642b33da78221eaca0d6465f2947b5c8416774cd23790b2adf9e39d6281d50d36f208f6765b24374d8acd6813a8c9e873e3a927f784b8

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in to the left.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e4ad9ca2546e61af5767e3f65d9fa7af

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b348c82fa9c391f8d61856c530bba8ad15de16eb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2cd3267e7e9c5c28c203e47c15d19fd2888458df00d91aeb8cc14b0dd90af690

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      27f2e2b56341fb868daabc6b037f1000fa45f7634e7a6cf1251811d70b370ce65703775d336842aa6b7e4047d91dfc95d03026a3bd9dc73e57ed2fb5fd76ed61

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in to the right.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      42B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8ad7d891898fbc5f70c12a7e993b18a1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a83d70048e6de92ddfb75a77a6b8acc7af688104

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5d51c29418b1cba51e2086233e43c0016741f085e99869c017631088edb3f46b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      73bdffa0d70aa6896109df535e09c0785cad90f1604e454792f5b821e4e659dc65555866d1b1b925beee4aca428df0fd30b1b61a8fc27c09348b060880f69d39

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in to the top.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fe73de5672e025932e28935f12f82815

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e0525dd88fbaff69db4e31d0efea15afbc9d6ae4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b70dc96319d517c6ed232eb0b1638441ec43fc3230e2d230acad10eaff5fb475

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      86893acd5e35068f4bb4559d824dfa5b7d2a641e74d0a5fc33a7054aa87bd80874697b2e13013d3681e35c200e825c053347ac7ec07cf23200c065298d16198c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom out 1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e8bcf914d62ed75672b1d6599c3d4272

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d0e78ebc581f923e248b6020bbf409c33318ef45

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b2a69deac7ad488f9c6a5f9885ed3af2dd26fa6214ebe4041a7a50856148f40f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2ffa98f34cb0a234a3a5df92cda36c5221a35c4d8797885e9f94c2a7d60aa2340ead1738a194b1beda47c262b7b6e5a578c8b685cd108603b5133835c948c89b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom out 2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9d030a21dab9a1d2eb8638be6fedc7ad

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      68dd435d9d517401fc6b8878255290d65c028d25

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a16484a665367ed9ab198a53c518d991b2490fb0a929a7a644314d635f85bb05

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      03ee41efd95fca4fa6d6be84709ab7780d773f9adb52807c9ef9b85cd4e7ad92a6da4cacc566b28c4ab9f8d9e362181ebc6e484454e678294bc7f3f25fa5c2b1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom out 3.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5c171a14fd445f7e127dd7d0ea3dffca

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1b4c41b2e6de024a9b3a4078f152586fde8ffb7e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      11135c61987ec4da21428284f33c5bc2cff2d9cd88dcc307763d34e65238e8de

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      30f0f66c253bc204ca7d15c657adddada1cfbeab106af2c54c8fe7e4be858e7451cef77bb15f53f7d9fc43a714a3bbf435c18df94673d7afe1680db1267a4048

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom out to the right.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      43B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f94ed9d2dec3e6c53dd6561e82ea6c79

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3b306e743ab392aae935e09f507b782bd3ceecf5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cd2ed26346404546e8a76789fcd8aa1e52e823e0d3da72160141db7a66e6237b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ff9f8ce5613f388ad8e8bd114bcdfec53cfe98c394f39aba04ecb578b049394e1c5595ec9e541084f7236a351cccd30b9f6c41f24c2278fae553db5b0d40295c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Motion\default_setting.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      12KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e83c533ab28cda29bf221dc20a2ab20d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      16489d428c4bf93b94b7a4397e2e8071ae32f145

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ccb338152e82ab5fa82841bee94a22b5c50273a7e3e249b18f0479209438c5df

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      41f8db2ab78df080334dfeb6dffb4a9f07872d28a2e66bb6a01a54f405e15555e48b422a7a89dbc510008da141208a78135171ba633d4159da532e93f06500ad

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\PanZoom\PanLeft.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ad3bfba13f96402b0e1574757cee51ed

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5b8812eab56dfaa6715a0a46412bc1a8011bec76

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      28e8dfa9a18b0a9b99cd708b0aefe0aae2810b016b3017ef286180dc88d52092

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5178569f865bfcb6b02fb64b646c6fec21ba4bd4bd85fcec3153df6a6cf13d7c572ad11cfb37fb8eedd50c2c1243ed398037ff0184d6863f831b83824aa366fc

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\PanZoom\PanRight.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7a561a136e0f99753073b7834bc984a7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f98e1ead3580c6ce770b9ca25bf25fded1ab970a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f465595cfc49ac4345ac074166b7d02b6374eea130437b24625368ab494baa61

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e5a8916a07e2a51441c196d9edd8989c2c626e0729931c217f49e6382244af77cdde9da7f19f47856f95204176bd85c4bf5bf73158d93d31bed45281b2db2c9b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\PanZoom\ZoomIn.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      88d94899e2d96170bf16213da5bd8320

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d6df294418ae61fcc9a7e2e455b3cbb782c31398

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e33b7eed05eaa1a135e735218f6fb9c69164970658b49817886da9e448d49fec

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ee75f929ba8a8c0b144a29ebaa43a912ee131915460d36e0c912ceb331d84850edbfa1588b9631beb369353961411f726eedc4e77b67de4e5a317778532bdf69

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\PanZoom\ZoomOriginal.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b9f6c2b6006832117150e9c8a5feec39

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0e5590539fb6797df9b407aceea1f2a2ea5072e1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      21608c6742ce25042cc7b3e39df0ad235dea72df5973e42b13fa0c8f7f59939d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      796b3777a36c0ffe37ef74cd79f6931223b3d34d15d57d3f40e7ff6257b1dfa0d7be5f7c9b715c4c0d668498b0575ecf20632af21e79829ab4659fc7b4a9b10e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\PanZoom\ZoomOut.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b583bfbb150947d88388392bec622bcf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      48e5257619f0aa47715f838b55d635f473ec8264

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9ea8466e2b4b59c09377c6d5440fd0a43311974ec34e56e8d5ad5ada217bfd6a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6535f3c01a96965fd05bd1219d5d6d52be30c4bc07d607f53a73b04cdf8ac196ac0536c68df5fe0bdebb80db342ed83d93510aaaae6e41530a1668d7a777799e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\PanZoom\ZoomToBottomRight.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      133e2f3a2f3173838692b7db7bb37ad9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      da822bbc40aca827a0f3700480dad4df3af630ee

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e20a8a35d91c55836627a1594f1c36c320844cf8c60b748ab411fd028da9351a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      699261bb4def72bb954b8b86452cc462ba74ccd7a17ab00d385b75ccf042c7bd90b3b551ac063a961e537489541aa5181d506edb6f895eade81caf2338bf6641

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\PanZoom\default_setting.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0fad6048401603653f8618f88de98717

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f991ff3efcdb5e962683ac4f0e734e344f7a7a9f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fdc8679075e675626bff4d2d721a7b198423775e65f34a2d406ff69105ac2d7d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      eeaf452d326a605d872755db15848b63c447c204374bcc597061388f06a54f94888962771f3af323b2b59fd0371faf3b9ef5b9c12b3593d9e47c4c98c2f05b53

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\ProjectConfig\default_setting.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fdaf133263369980df600fd06ce738ec

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a0b6262ba8cbcec6ff4deaf819c552474b6f8f2f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5cada29124805d8e0454dc5b67225bbf87075cffd53418e9c56f674708220e2c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      890f0df02a824ef9c2cb3c7f9e63ce74846524d8a6c6ad0c6e17237fae087548fc40cde6c54dcd1e4b780c0f05930a6c0ef042b8036f076a0983bf5259fb6056

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Speed\default\60_speed_Bullet_time\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      768e87f792ebb0a507e3b582430b55e8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b45a2b2cda3a5694528dfebb26aba49567301bf2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b39082d51ef607e3a8dd52be5d422b1d49c8cd3d4ba57a1cb2babdcfdb0a25de

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3001aafd872ca042c8966b8f0bb886f26ad0510d58c44edc1d4c3772dccda69addd7726c9b4dfbc305c8ed9fcdd221a8dac5120d1da81577e11262c3f00259ef

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Speed\default\60_speed_Customize\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4e65ea60954a089c4d1b5d0ddac7b437

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e9ca3ef8c2a88f22887567f0e3e8f50e46f885ad

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4ced88bfddbf33fe6f3784af1d08efdf27881449250741fd7d421b292cf52f23

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      04c293e92b691b7e64d8fd8f7a63e3317af5288d7a17558be85551e26a507473a23c470968a8cc6b63f62a61afe60f28e97ad8dbb4fb0ba59151026543b63f96

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Speed\default\60_speed_Flash_in\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cc3333b842e84d097c54442236f151bf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4e3d7129252e7c537545212c59f2837802d81c24

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a3a44c90e05811af8919c1cf8787d7ce2373f60f1240f3ee95bf3929c432a5ca

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      43190ffd8f0e5ea6e3a5fad28d4db1f9c6fa31596e604ac0907c1947656ec5ab7e4fd94cc09eca30bbe57fdd9150b4fbdef163dda8ecbd7b7b18176d55ab2f43

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Speed\default\60_speed_Flash_out\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ee0658519785cdb893a598c343381945

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5956617fa83593758123e26d4b52e05bf3eea649

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5648d46d1c9805a3f0459076d43b66c113c322e57adc5934c69b52e5062bd6dc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5c51a13daa94f0691480f503551e9253629adcbcf766f53b5076453c76360e0af75303933b427848131617ae09877e584cb5ecaf31489462788fc60d0cca1ce5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Speed\default\60_speed_Hero_moment\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      06af656e92cb44e513e40aeea3b81652

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0ae527a357d2571500629f4dbfc1ac5e021c6fdf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      31f5e32e37bfe86417e6c8340f7d813f55e2ca85fd510be74fda8705f4595b2e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2ccfb2ed2b52bdb28c528fd030a978ae96deb383382a1dc604e53664a168808e32ab3042a8921ffced65cd843a7336f0b84d369a452d9c82462412079171847c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Speed\default\60_speed_Jumper\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a4aba175f424ed1f87afbfe7d9dec7f5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9f63496aabb01c316e58c299e8d602909161b70c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f67f90860261b83ef156368109d882a04b507485c8f09aa6d13172fc457ebe28

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d179d58befff58ff5ae710b15373f29b91206bf3099dc06bcee28ffec997238258b80c4087c602875f9d085437d180d5cb0dcbd171d83bc9b8e37f47874ba6bb

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Speed\default\60_speed_Montage\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9fa2285c0347058f78628bb061206d37

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      19e849f70e211e1c6b87e22db30f39390e0be2e0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e8c55202a9e34ceb81c42b19f7bedf8808dd9d628bfbcd56040ca27c5f016b10

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5ab9e4380dd12e3290ead711dd71592bb7dc84b28a1df578b6645d3e68170048d61e6bb87d2bf93413ee444cb48c1698c2b4d51a13bfd98dcc6abf51fbcdbaed

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Speed\default\60_speed_None\Data\None.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      21B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      03a0d68dccdcce0f4b864d737fa97026

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      69cd330514c7d1cff10739f3e24970c763857db7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      875a475021314b4708eb9633efeb06d9b9b17448d02ca104d238c59449173dd7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a0ff7b2dc61074defc14f8a7cc533c3044b255ffe793ab1dee4ca052c54d841dd06f266b054b44a3156d344ef083c40c1a31984c922168f2adfde60d1c64b598

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Speed\default\60_speed_None\resinfo.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5661d254ea91b53980af08c2f07ae272

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3befa06c4b2a74e707efeb9f0865d3ca9ba740b7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6ca89291bbf7d51bae30421bfdfeb84a678734b344a3da30405b4ce054f31113

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      086d8133f78703a642383320b4c2d0727783f41ab3a608a3cd352186276c945f569dc011969f66b4795239c5d2dbe3d1edb147a6bde150976950bee94558a76a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\Speed\default_setting.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7857198ede7bae7b149b4241255d9d2c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fa0fef5aafbfd2a2cbe9ac1f2389301860c9eb25

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4fee8e82950c13e98b2933b07095b911547bcf683fe9b2bdd7c3a60d9ec9cb68

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      411b0452073bb304a4c299294493eb730aa33e7653ac9b49442d66a15ded55c99db3c4d012dad2e0c5d33e21930fb95f9efb4fcbcb27bd1ec60cfda81d5a51fb

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\ART 11.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ba8549c137dc1a1a485b7c2ec17d0a68

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      aa47f6d39b2132c656ceb9957f455772fba3bd10

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0d34feff682f61a747b7b0e03bce526b81ac002f12d338129ee845d757b2e711

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      19e7016e117a853fcc993c4e6e7fbb0019d66908888a3e264830985846549e29f208e455b0fe2b32c4a9bf4881d71855943dff58c6b4a1da2039801377608baa

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\ART 11\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      49664603ca124d306ca0c4fc18ed7c86

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e729313734099491315c68e39f098f8c9e743fd5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4a605f08dc12b21bcb863c73fcac0048c56abb80f6b351f325f9252780f9dfc6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0ef24319d0bb7371d24ca8424db29c5db0f46c028fb416587426b15147466394b0226fa53db2a000102be4217707b4f6984b1dc3964e519dc792fa843f1b4d07

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 21.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d85ef25d8dcf9b50a3048bae079dd8a7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c23cc2722f1e87c8f74f9984689026f8946506c6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b4396a0f460a95da4b4be512cc6f532b3c66d9ad809e2e10a974e898e0712852

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      06f183b8476e9585674b34ba146bca3d0352896d358b1d5bc0d15af33295c54fc7209f63a9687bed0ae67a6bcc81a4c22a2e54644be7492a1d26deb58a95deb7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 21\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0245f7a8b97c2324530680341afb782e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b41981994049db10ad4be68e8706ce4c5973193a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      62f80bcb554001b66303863174ea475a52885b903b211791b0214fcc58a19a86

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      71bcbf0c72de6f0dec7b8b0aad51b2d8686c0bb3d6e2489695e0a2e87eb158ed8e848bff37f8c73167f84fbea8f37632f7142ee60effc41b01356ef111c20495

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 22.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8da17a4b5b8847f3f08a0c5c9a0653f4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0fb6e9313b17b1dbc63aa5070a54502c985e2fe0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4489683b560a1717d6ac97869cdcadac821a2eeebed765cba3f8347c1440e23d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      30f75fb4b8f1555eae969c10bd9f8c1040d81ee1577598de79a677dcb0a417fd566b98c9e49a41846cc5066826e356688081b08fa7a8ba98fdfc730e9d92539b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 22\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      237e4635f7e9c07f5a454304f8de4aef

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      30d6629658c9928f28a4d81a7ef47ab778252529

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3f42520057fbe3f99ae076ed0b8b383870374e5b521dbc873461576fdeb80d2d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8e4f2632493b6ac0586cd413f6ec8bf2d4d87193ad75306ef0b841cff352985aec0ad0b3092e22fe024517dc6c5fc44abe0b43ba096fa8c7b9b47e2f10e31260

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 23.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fa01a93f2e64d8df56c21b5e3725cd20

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cfb748831f407367212281e2e1f3cb043ac3a459

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1b4a2a889140258eacd2ea5634afc485353edbbf19258a62259792a1a8f92d55

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      84a9cb8ecd9d362e36eaab2a86151254a597c6c2ebae322e67c5443adcd9187abe78212ae8d10c5c7e691b06468ea4147a34fd77bc9d7bf429bb0809c1b36be7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 23\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5b8f9e80ba4d0951ca7ac3d41001dd9a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e1e39cd6f7241c99f966e190eaefcde23069f748

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6f26d5f9235c036beb2bed99d689b2ddbd793ef1ee1b0b2cace64e59b329503f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ac41d77175383d33687d748f35bedbef95a036fc7eb26604d14a6dd38057c14e44bd4de41e4d75045eb55b98cbca66335e8889bb91444f1baa7cfe2c5e99cbed

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 24.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3f7d0328d3f5cdf516a334ad09b6e287

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7be4e5fd03d8ee5782b6348b8ad4a6a8c28ec1a8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f3ad7911d6496b0c898daa4d0389a8811fdc8e52b273d0fa2e3ca55764eddd65

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8099a70f83c12686acf85ca8362247f1cecc0d38b1578e7695ab226563330e21851eb2d2d90430742613bb28ebb600283083e89d93ab2a0fe255e1ba0e04cb9f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 24\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4b87b3242e8ddb1dd0b726f0d0855ea9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3f4c3d2e36ba685cc80c7e740bd1fd975438265d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b8fa2fe80221638d87f69e8f9836972b16b402cebd6ed9f7a037f8c4ec72b161

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      49a2ff5b938d398e04aa17b67b8882231d206094c27d959ee75e42a59f51275d9a24a76e4cfd36f3fa2279341b9c66f1768452db727147a8ddac9bf1587992e4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 25.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c0b1e46c72844301d1bbbfbf2c92ade8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2d78edc690668335f6f345d4ed35c9f8cabe2948

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4f12214e5e356b44a6013f6a7340f8efeda6003b981b1de69f6cb80314280981

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      35726472782eb8dd664ce90adf07b7c8c67783837558db36277b659ecc3f754da9305b41359b68193eb5f6d8576f16eef48224cc14f349ad6811757365bde67b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 25\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f4ab9d8ac77b2fcfafb0c99a31334162

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0da62ad5b2dd150228b73c03fc6d71a2e51295f5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      81f9d3e083a1cd421021431cf636e88fc3e2af67a161fc18a2c9b3e15cae4467

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      21386022a9964bcae56b105cff8c94ecaa834cdd1129d17da1e452226331e5a983b35be18b2f7ca8be136c07d7147a8903e82676dae260251af13cd2713c0f83

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 26.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3545e56f8de9b4369b355c1cfb4c114c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0229c35c1cc02da5de597043e3d3a7a592840b64

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8d3543eea05e60e5b50c8c5daf50a2f49d4dce83e61992ca8d8432c131ab3771

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a37c8e6d5f6115398141e8631b836fbd79d4e72471d6f0e7f83dd47da6a7f46469efb924634e3207a44460030d3d6424db4345c97e35ee16902b67b853ec64e0

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 26\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      50bb0be67742ab95f797c56b5ced554e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      abcc4bc6ef219c56a1057458083e656a669da8a8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c4d2a0021c7952324f24890eb151a2f8eeb6e750d5ae6198c13cd8d9eed4c3d4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6309a3b0fe84cf78eefdc353483c0abf1d039adb85ea113dd634dfb32ef1bf7b9978f75ef16e86caefca8f10c4d1b81e83c1de57cf2d0754f2b0aef64c9adadd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 28.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4fe5d94e3ab4ed748b5a88eb9ef35341

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d9348e36f4d5ca04f4c7272a3e0c30c3d9c9cd68

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3a569c72b8d7dea1e85d5c0bf8066a136d22f5099cf295066c0a7c20a802f85b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bee321bd4a061ca3aea369a2e50394906f84f3fdb35eaff764dae26cb3b48c05ee58d9cc38336c8d54097b66b3163e1cecdcc79e7a1b5bd9338bcc9a745fc7c4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 28\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      34508a8e3243ce94448b043371590e73

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      53f070407ec6e629cf4ea008604d56508bb355fb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fbd38945fd26c4a290937fde33d375c9642210934d2d3e4f4e9cb60ab95c6d58

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e93115f57e6857509e1d52adaf34c4649cc89c0fbe250267e0f0912c693bc9fcc0835f3ed8a5019839fd077fb70656b1d7cd3d9600c9979c2a34f7845ddf59a8

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 29.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      73ab394e0ab7a845a8dd73150646cf8a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f90c75db3672c6b3116dc013958ffb076eaa1c57

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7a9c25ad928052f668fed75f93ee4769ffe0a4fe43c99bb6102b537092170541

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dd9d1baef34cb297250b11731417412909f4b44ee94f2bbc2ef430bbe84b11e1584bc07b337ddbd441d896a3bf19e2241bc694daecbc8df7ba104d2fe61e2c81

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 29\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      94d06986d2068e5bb2225543773e10f5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9432d365c8245d431bc785b99f5ef2ddf4f3a702

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bc4c3f25b6f8c640d554e9482f7e555a5c8e0a1d460b693c4921f2c4b1c24ba5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b8e0eb33c6bcc0706e4484146671df3ba428b88d1f759ed53daec725a27b266677d7d73a18db56ccec0f7ac9dac9e7669d1c6709f999fbf9d83610a6a1e50c9a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 30.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      26c45960d5202df93fc23db5d63af2c6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e4db473787125ab2d8e56064e48d1a1294d2b860

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      87a7a1a51379d91538c149695dc917531857907a049400afac047540bff74918

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4603cb5c0fb34cd86b7a72c2285054e99c4f759dbbc305333a982b8ac9099a517f5ed8e7da73264aca09161343aa44b3a77cf746fadbc0dbf1757c05cc74f37a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 30\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2fc35e340619ad8825ce654281816247

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f85efe64a687de3035b0cedfa29f5cba852de4cd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      168e09d43bea2ff739de8e0011d9c613fff9fad5a7a50e3de2f84557930bc911

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      67b1648cb908c24b99190a90feaafce74d764a8cb54298d5382a94db6d79775908151108db3411bdf2ae3202cbf4d56e5144310b52c9e342b2db76add6c22215

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 32.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5ffa6c92990a5dc41d21d83c9be530cf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ccb6bf021cb8686d247db521ae90469e0fad4c46

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9ce7160545e85968a3cabc6938223396470f737d9278250e60a8e2c22db4e408

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b2a089d8305798a08b3468243148fe76d3242db6b718abf55d5c5c433ba36d8e81c7fbe868498b2c29ffcb80aff7e3c9fcb2538f16bf70b7ef9947eb31eb0540

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 32\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bda5abb6099484b750a428b4fa67e112

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      76cc8d4d2e50e1cb04eafde5c9d2356f866b9206

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1bc69f5a6399941d36b8e19bdf6a7f4c7d96170e3ae26ee9bdf6bf2588e32551

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d904d3bdf2fa26808894072be3e63c6366439a76b82818cd3e334643be56661fbd8901a012c19e4785099a2fc50924bdde64faf95d4ae07094187c39c5f7af47

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 33\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d0167804e5255ba4b2a933b0706be8f0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3e8d795c34a7ca691d6c1fd7e9c965c2415b519c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3f93402bf5c713e3158d52d9d2543840bab9656ec26f7758cc41aee66baf161f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6b4142126bfab6ac900db8899fe5e8b30e3c1852a845d5a6a2d595e1b2c3f4fc9c257e6b1929e01efa30d0b0ae1d073d777bcc8f973f90542c4feb38040838ad

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 34.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0b2441e7dc06d25952b48f9a672a0e2f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bcf3db33cf4e658f6bf04b369837581e537c9094

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c029d22dc1300125b67b97f5291e075747413dcf31675bb692b1d54fb9d09edb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      223e20e6d26cbc30ebf1e93dfe8097d6010c14d4bc5a920a79ecb88305b9566e3f5b7aa39910a4b69346e78657a88e238279277a0b097bb1628eadba9e1d8dbf

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 34\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      06ec6626657d97402cef805d02a5587b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      94f1ea292a077bb33f23013e8704464018639a45

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7e8862b96ec9699eb579b7ae1ca9a2e5e06358c7e83d8dbb40fcde5404bebf30

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b7cf2bfec20d7085699be9360c57633be755839c87cd3e25ecacc7b4c37e4887962ecafb71594681c27e66d6ea650417a1c168cc8375213091372f5e32c0362c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 35.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3348c0117b0aa174132d0cc2a75c21ee

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bcd8bea83bc5bd2d8662256e693335dbef7df18a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c8dc3b4aa4e42bd73cc09fb53991231aa165d9ba9fade512136f648305f031e5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d86906cee1acb1bff64fd5c2044acef42ec6a040af0a0f45f6dbd29d2758ff8315fa6bfe003b081deb474e910c8a2e57304bdad695f5dd62130f14037cc72308

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 35\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      85b6e07ab335436daee0d06caf2230f4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      865303b0397d8649af188dcfe24950b49899faef

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5673bcd99537efe935ac09b333b435dc56b186ca073f5be629a261be554e5e4e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      789e3f96f9a5d5da6ac0744c348a19beb42d6f4445fdd28b10e58e197efceb855b392ad53b062d558cf24bfe78bce98d26176e28904aecfb76e2222babf3267d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 36.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1845b623025c850b593d2b74d195ce38

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a17ea24671c8d90c763f8807dc9365867a829fb7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7351747ed2b0e25950498d73e88900e97bd060c4171d6ee415cc35b7c7ead179

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7dd27f0b99f7d5cc840e3381a4c618ff6d32aaace14254534512145fa8c462e83c6d460a599ecd857bffc9dbba7d646cc5a6ba97d2e00b90157461d638dde1f4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Art Title 36\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b87e30da040ddebc80ed18268d31d407

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9606e4e145f3736d5a358e5b54aaa5938589ed17

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ebb49229d8f80604783e9cf95deb406d01ab699e8bd3c3436beb9bb3e6418a6a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c2afd939eda9ba328224611a4b6c9102e75578bbd79281c9f7c13127ba6dad3f4b3a627abaac9c4cc9dad3f1ef700d2835e72b401cfe13a452166196528b7e91

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Artist Title 25.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      38B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1db5b36b3fa03844cd09df960849ef89

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      643a3f47ce6a87cba8791a6934a7934213d85a78

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ed8f1ecd8a28107f8a6d47c5b4215f5cde0f245cf248eb87450894e9a69c654a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3f4ef1e4d8a5d82c805121e628ed1827cad0d206fd8a48990b2ef49e5294da1b00902298a79f671ec9aa329de060a7f1a574781fa43a850c7e94dfb19ed32b78

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Artist Title 25\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      328921f29bb80f0aaa38ccf6b2866328

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b918cfd825ea4301f943c5e9501b09156acdaf4a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a34eaca598ed6877d853e9a4d276623bee3f1ede6b58c03f3090a85087d9fa47

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bb9254e577b9b59d590d7bb65dda7467535453ea1b64f87e0fe5484f15d2893077c2168c5e4c6b08d634bed9ea3512cb5dd530becb5e959c690118fd520124f5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 01.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ca824ee176ae9b919c323bb98e13c005

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      38ce7f602ac88b3c6f855446d1ac17799c63c270

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a8e91272edf309c37b450d42191e9b80ee0bc0338e694a0be99f09d74f39ff43

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fb36301b91a5051de17f7eba8078f7ce25b3f541f334836cb5121abb1a8362b479e11a4bc7ab22980136514273b68d04a7a5cbcadbec5ad5aa53f8ea5e29e514

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 01\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0c5cd07874812f4dcb7e4b4fdc135d62

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6a4c587b8a90365bdb15d7e64c8488a52018a1bf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6753f6ee628e95b89e519454852d61a08348d03fd3900fb830103a355309efee

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      05acf5b0f4130df04744ebe7744f899ef16cf1928758684b3e83d0149a92956a50b3e8f63a9869712ce9804f9eeba086e1deb27023c1e0ee5a99c95837698c37

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 02.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0114b2c3cac4fb9eafcc55e063289592

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fb7ac13b035db485ce0f05c18f11e499678eb26b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ea0ba1b9eb3c9bd4b61eb61307c1da546c1c3be115c67edc0a14c7bc953e2674

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6be644d83f6326466d99b1e45db121774cd8d18f0f4c14ea88c0cd775e8847c8c1e91d7e0efd4f6ab8df1d2ec2a60693eb5842e28348a3bffddc1c2594293547

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 02\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      11KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f045a80cff8811d2cb7058e69ab7883a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      802a8f24aadb73b2e6920f35bac0018bee9786b2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      38506dbb4c31e2953f1b0f1d1b8bebb9717835cfc8d3032e73dd93d545b205a8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c815b9e28e418f6ca7ba2ae260ae8d98552bb2572bcb58af52cba74f8e98d86e0a30e90c0f1b54673223faade6bf06de383a9a4aff25baf25f76d5e327dfbdfb

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 03.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4c4d0f969d0a81f37b9f701be5829b72

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a84d724173b691ca21e1168313d80f90c2aaff4b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      78e766a285c482c6225de2b6ac93360c2155251825ba851a565acd55c3a18921

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9df8b14d0f31aeb56cfc11a9fc59e647b0d55fca0ca86fded8ae3022dce60ab6a3e40089e4357868e8ec74e33295c1fad872aeb76114183fae7de6e4b889ce6e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 03\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a6e5f5f803b183dafbb11e297dfb396a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dbd3a1552ad6fbae8c9fcbdc7ba7ef1e64557787

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      dd5900127e1bec81fd9ec8b798f32e9529486714e2310f6f287f0781a91402b1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      915712e6ddd328a81d368e31a34343bb45cf9addda430f5a333e2df6ed19f9efb334525a532c4825b40076c8c917b8f1001625b747f7ff94541da00162c79259

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 04.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6aa6dddeac8db1da42233896829eacf1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9400966f724e9b176ff2057b93c13234a90667dc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bb392d23e0b64106441420e78c86e6564ff76395a27bd6b473ff37647556cb10

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      07195c9d473743c1b2c252c25ca7fa28e9b6da637079680dbe98f3cbccf5c08a9ca5329001ef689f1dd1f3bfdb2a37c126b1ab152beb465131c3ce4194290113

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 04\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      12KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      894ca566a0186af3227fbfb8c4e2433d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c30efbdeb41e1aa4573e7e0288c1d7083f391c19

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e5683a005f700b80b05f863ab7dd6140b277bb098639843061eb88fcec8afcb4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7cb6730909203101d024e7b60bf07c98ca286b2b587bff645d96f1fa421ae3fa9f0d33a427c70ce18e4a20c28206273976dcf1aa5940104b02fbfcb006cd9521

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 05.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      798535d1974ef2077ca29d723ce7965c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c9e2f89a1da17aeb9f7ba34e926d80008c1d5272

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      30b6535af8b1420ad164f202d864584cb6ca89774b3cd20d22c11ca342f59aaf

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f90a73d80c685bfc94242f1403a654bf6fec15dbc5acf5e3a2df42c4c91dc0325b6cae69e1ca48782ac52d9411566a9e74b5c4deed704eaacc692fd06689ab00

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 05\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      9KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1d98c643ecd52ef600ddde63a808ef70

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e3d71f43272bb697a4cd807856e2eb156e2a9278

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91e811487625aa420258d1f3de1182945f5545afe2ff07d7ee712f997fdb8e03

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6e6073fccca91c7aa32dde879319a34e96a8d0e844236e328eb0dd8e76a587c4b71442589163340001590c3a01d98f04e84e399d915a04e932ea9f82c4033463

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 06.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b1034da8e6874f91a108d29e5b6e8c73

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fa824140ebd4e5a7f4b66ae8293318891e7887bb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0cf77c87a0d58784c94bee738d72ad749e64150ace2cd325b79d683534fc07af

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      76829c497e263ef5f7e0823a58891afcb2205761a6db85085cd1ca9542f6123299f17713c45835985db29548d284138ee3b50868943139e3a4946f1fbcf17d34

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 06\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      9KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3e83dce27e26fe4d7f734faf15f45b57

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      93a2fb0475131fea33fa0f9ed3c3e3ecf17eba02

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8e46a9e0e2746a3b4f4f4bf7e3a05d7aeffc293e3f7f3e10a3c081ff8ee4376e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f2c677d80cc0a2f2e3cda6c27c8e3c7104e5ec6f6f1953e7057f935f7548ce57fbda134e13d5fd835ec5189a9ad0d1ba66840a4f9fd74befe358933e90aff7dd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 07.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      80c5f34fc4468f15b08800484588d06f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      485a526e6c09590d174659c996bd31e9565db1ab

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a559b1d240dc582340fa4e3daf515d538a04323f9e9c895a2a0a8b5132d0b781

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c62870c0a8d9fe4af2d050e94652752ff2e53c79b4bbc352606cb98decdcc14091cdc11b8adb13130f22dd38b01383db1afa0124466d397b8dce59ab8ca1d415

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 07\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4fa40b0909d1e1b9693eb55ea177dadd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1be956ad83c38a607563a3bc47a2b602762aab9a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b857ec1dbff17b9fe66d8ca3d5553f7e5d15852ba0240124ed17adb8e04a384a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      39728f8f09fbf4a154c72de6041af4bbfbdefff6063bbce682eadbc97f768457cb685be3d5e79c2767cf16004072736591943bfc9a487b00fbd17a24b73403ef

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 08.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a2a351f6406e1079c1cf01af826a726f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a73cf32c17743c4f49708c9d8d71b94d28c8ec25

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7a68cbf142062bcd71caad6fdc2e067597e0906469dd374f14ae0e9f29614b93

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6aa75c8457bdcebde96013085dda39f280e9fa68f663f39c15e458c829e10bc4196644ea5fd45490d4621ed9c45a787a461cd9e950739b9a67aea1e844d6e92c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 08\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      95380dc8601a294f2cffc08d1b5cc970

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      005e3d0eea6dbc22853e67735af18787bd3ecd9d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bb0a77dd16bca0127fdaeda629be376ec886028c2350cf85e17bcf1bffd3d853

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e217f1cce60288dfb8d87a829bd537b573f032767f8c09988a81521f5b2bdd2e61381fcd80c3a6b53b1e5bcc0abc1535ffd858327230fb96319d6b382726c4e8

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 09.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6ee6975fc5a567718883392da6223923

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6660ed5991154e963f16f998f674575d3bcd9a14

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      90e21999a862569ad7d7a0c7d38d9d9e13b9e135784ccd65806455452dd6542e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      275efd1dceffa326c568bf06911423dea50970d3308a96c8cb19d0b2ce01882d07681ea99828cff4d202eefad07639521c871cfa96e217ef8bae0d1eea292040

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Cinematic Title 09\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      822bce4b50a925b6075f8d30f123cb0b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a82d4448239d58783319ab3d1d2e4751f35ea994

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5f1754ccf995702a80a74639c79c9d7a0696541eac108c2fe64985618bb35339

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8c1940a8673d4484a3e784788d4a2465e5d52b76f0b5faf982c069ae1895c407121233c93d8be736a8cb8847f645ebcedb88c539bdf97d907912c43d85355410

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Comic Title 01.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      37B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4743c7d86d9af9d2f6c2abeb0e099c23

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      548619d6ffe683476a9697f6084037f70f8f2c9e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      67ec196d69f197face87427089e2f04e827bb94671780aca6824445d8099cebf

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c02bfc0e982070e37b710004fc7b906567095a316fbdadb611f6761f4e35b857a074ea892ea5a6626d5a3ecd6e9e04d52716c987f7818593b52df4e0afa87de3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Comic Title 01\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      13KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      41324afe987d091996bdcae842919452

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e1e0846edc46f92b3810bd0101e7903fd9beacff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3f8963ccfb2707936a14657ac7ecf24bf1fdbd21ddd4d834ee233066cfd3acf0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9729ae90114f6ae3eeabfb2d19a1321ab404b413ced2bba8bd58a19bc51bbdc4ca720e359e4f0f59a15c946fe6c3709b3f5e4c74ec0556ca053e5c11f6b4167d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Comic Title 02.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      37B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1bb37cbf42acd6d7611e2f61199491ec

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5388f1a626e0da1dcefeb4d0053647da061c7ab0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4ebb03f4c1d6c9f99161f2a4b864f2eb4f0cfe7e8f39329603ec10f22dc2b2d7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e99bddd4712b19ab61e597e0dda1f855e75bd3976e89545a314acc5a868dbd5838d22cafc122ed36be9c63de0d0ced068ddc104fc03f3fc5c77d56097ca1e81a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Comic Title 02\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      19bdec9595163adb975b463227682ddc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5c5f8c566013ab45f6834de1624a669bb6e701af

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f95fc734f71692a1b9eb208d447d6e38f948ee77e8d4bfe2127bc51eeda5796a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      62519271a75d831507ab36ea72f0a6982bac0c304da6c2013daf4b36e54ea4667793078da464dd088b2a634c71a4e2ebb3bbda93afac0d2ed122fe7ff469ea25

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Glitch Title 01.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      38B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      feb9e27fa543153e65734dd445637733

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6d17777ea176ee0098cc802e301a3005b9003350

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3fd6aae337ceb4fb08033fdeecae2115469d9e9e94c1d592903a6f3ede34316e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      70acf96e9a149f11f321888aa0ca10a88dc3c4a699ea5bdb41ad063800ccbc21bbf6d9066436f20f44fff901b7f93e580d29406a7bb830b7957bbaa9f6572d05

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Glitch Title 01\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4122a67ee453be53d143e38124421cc0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      050b5a5de9fec2f0245c79daabda5a0015f50936

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a91c564289bf5434261849aeb447163f5dd7ec53493098dc19f2bfee3388b318

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      16c308e1d67dda670c006bbfd8441cae83be834ed788ed9c66ef9f44b040abed7273ce74ec077f90036830922bdc84d14248232e3936f23a6edd57231ba5b250

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Glitch Title 05.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      38B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0a2bce179312b779db4d0d89acce625f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      34278230fa2e18ed709fab0590aa5a807c4bd157

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6ad2d269e06ddc1f618039d132c36655a174a0af4aa7c66959e7e75c9670221c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3ad1e8d4826d9dcdcd05218a78c05206b2130989d0cd90e8cef7984631087bf03dee633ce16e674f0588a287aba0232863d8014659a457947a5578ce193e0253

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Glitch Title 05\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      905b79828081588d62bef4587945e989

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0403ee0b62d24306834f9a67444c9bd366ea5fdc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e9211ebb59b5e86447769d0d67ef28f4f0d4c28df6f560904fb5f66f1d7abd9e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b9584873e5dadccc592d88ce73d2832cfd553dd5c5a25bb4abeafd11e40c5fdd6380aee9b71421bc81900784aa7ad18a57d5c7704ce68387668ad2c83df9b55d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Graffiti Title 01.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9c59124249434489a37a9cd2ff28e3ba

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      50f06a914d156583f881a257c3cb38a81e63383a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b93297dde6d683658c4710253519334b2cd4641509ce9c4d6bd4b71f34333cf7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9cc425052f9d6ad57a502d179ca7d99b5ae7cf359a83c890bb6cd255e99ac65a2cbd8b46dcc3fe1caf723e3ca514dd8097b8b1c65db4634eb013914e25b03fec

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Graffiti Title 01\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      18645aed46b42aebec3c67203226dccd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f9776785904f2613b9389288bba428d5df403a7d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      965942c248b303633884929166164bd258e9e7e7d813d9dc55fe692bf30e4539

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cdce5182fc39da984460f9c5d27720c24bdf9d5119fc31a0f1f4f27d68f7b91c30c8d8ca87fc3734118b41bbae0a3b8c6173b0b170d0e37894b94ffc7596f808

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Graffiti Title 02.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      516ea286d733ec8aac5d225a67adcbf3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      caa343bd696f39acd80fc4118ca64c3d167efddc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a4b8b2c45f9eafca860210cd9374329531c5e3fafbefde4a4e5471c4144b3354

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ad0bfdadb6e8c9e15bb6418e1a1408712c5f7a9c007489e07213c6e881e2a2916530703863360806bad3f1ac19c2ac9abffc546b96e236bcb9ab33db52975651

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Graffiti Title 02\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f627f8e7b97e054ef68f16ff258f6d4e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7f419342dec1a4d98c13055415a80b63ae924d07

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      391f8c23286000640cec3a0dfb1fb878b8c56e77fb972bbc8841b5dbc536f488

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ef240fbb324f3e2a5b04986c3258a40b57751d17c3c67fad8f35124ddd61001e7cfbdf82b74bf899baeae0e35d8eb3c2ef6c699253c25aebd09e66d0c17d0fa5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Graffiti Title 10.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3bac35414c4a39b3d8d7856eb9262a0f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      413c1489bdbc7321c0f4b9b1563c953badb3be22

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      03f3e427f2ca5438c5a5038d4f8b5e3b0c975b4d3f63026be6addb899fd8dfdf

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7ee97ca469bbd025c0d1c25c4cf06a6a628d1b8fc7e9d19a94a2109111e5f5acc2764f03d20e25cb9c59f15edbac8cb32a35071cc1e1798ec50c92f3f3ac5a3a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Graffiti Title 10\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      14KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cda0a6fd16e638a9b8df3dad3bb2b6d0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      76b4a14303ef24182a9449fac0a0b67ffd5dbcd4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c75a1f10f3554ebfcbcb1bd40cf3c3f1ec84a3504351a824c00f748c29e1dfb0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d801d6ea5ac7c0097f587f47d7bef4e3c2f34d5425a6511fbe3ba6b8fa5afaf7f5cfd12a5543a965c54191e29631c9fd68c36ef949f52cef6cfd09f50216266e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Graffiti Title 11.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      830eb44be66d1d7b54b7792d38d6817d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dd8e1a840235c513a9e239b6e811b50c01c03c45

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7a659b332c3ec509848b05b4657429c49fc8b7fec0067aa5a7dc4ef0d7d5872b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      79048de5d3ba61ab53c7a2134543513d28d594f89405dd712df80f6eed04f44f39d13bb2d88063c429736f73c2b156160f51892148b6f0d41ed893df6b4ad4a9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Graffiti Title 11\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      af525c1f467964014d062704d0f1ed73

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      191ee20a71ffed2b52565e9ed13bd21a09bc65b9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      718c495545347fb4161e1cc5f2e8f046673cd266e2329e36932ff316a1a2d69d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dc4ef7d3f504dd3e5708206034cdf136f7944281cb2aaf19211b0801128ce87ba06f14031601bed3a6274b6a79c52ec864cbe69efb8dadb2085f6cdce89e08d3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Holiday Title 04.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      39B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2f9302e6b3e3e941a1cc0d6269edb180

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      445ce77431db85ac8a5d8deaae986f0bd99b47cf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8a4b5937574fd21b9e903900380ba93d35fe1850d80fdf2c5d959812954302c1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5b66058372a70defe2da28cd174d91cfeec11975efb0d4092fa523ca539d9f1665c408ed0bed4cf14f05f4c9ec95ad876fc689876cb59e42526af1d7faacfbbd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Holiday Title 04\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9af4922744727a61ac951b1463f94142

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f85a8cf04472df25238ef643e4c9bd420fd723d9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      22ff78e6d92075def63360310b96391fc21f5a3913037a2f6b537378ba6d44ac

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a5958e4c6cf7046d3c84997ab327037f0bb9b0647dcb87c9a99560b5611dc08f7bfb4ad1109dd08788d2ca1ddae8bf81087a7118ee4f929aea6edb9d2bad674f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Holiday Title 12.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      39B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d06ff899b060fe8a800fe39643fb75d4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d05de708fcc58bf24b31c24835a24b43e7caae3f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      80e224e89d4724fcbdd446aca8a65491fae83f9137201e58d0420de94715c938

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      95bfd096f78804356267f2427c0f1f3bce00aed4c8561d52235ae98aea23135f59a7d2159b893d206fa7965474d1ec775d363665be80e35151232c662303030c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Holiday Title 12\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      82e0b109a49f8032c9682c18f0dd7c09

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      69ba54759bbdbdf1f89ee8c12ec4ab607db655c3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      552174996fb3441da5df5821965663d305522fb2c34be1215836436a3b2f3ed0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d944663e08d5341d42334640ac805eb6458f7e662eaf9135b5cdd339920f88b447b14a47527e02184218037bb49f567dac04093c00c199f29ad19e058250ca09

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Holiday Title 21.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      39B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5572c5f45d3d5e31155d705abf03fdeb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      88e419e19efb5186f50f2a29eeeaa9a08d47ecb7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2c1803e43a60701fe96dc2f7661b596a9c00df9ac65f3b6b931ee9ef1658c3ee

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5c333e405c754fd12acc649806d95c2b8bd3a5ee7795d82be5225354df90692ecd188c96a8b34260dad6121e4661a909fe85566cf14dcafa62e6474426772eed

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Holiday Title 21\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      9KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6f8a1af5ba572a3a7225131e58c6ce02

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6811e578dc9a702caf781df67ca13c51b0885094

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2936c4cf75a9cbf4a6a0c8fd3c7962ed6bae660034a24eb842e69eb0852653ba

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      98e53428a816de3755bf64e1ae3d806e1ce5167457cbfa6154ef9f1fb4c969d13aef7242519627d94f15dd8dfc9167723ab314c5e3b0d675d36db30d376344db

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Holiday Title 24.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      39B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b0afb06cac784d536348d6b0cfbac3b1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0f57437dc82124e6655542a009acbaa0f7a31f27

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      40369e1e0f4d206422b9f69d14a19012c21b6f1432019536ff72cf80e79b81c8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      02810f485fee6135243f1c15f9f94184c87bc77a7aa750d714047beb6337cfeceb38092f8ac421fae0f1eca4b7472bc8a32f5062a010d4396307777ccbc3c564

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Holiday Title 24\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d8d9cf520551570fbeb2026fdd9ca689

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e237e6445be54e55460445a01a8fd142a67f9ccd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f017281f1d8e9d671d9f103c3e8d4c5fb1fe7219f6f6ef9850253bfdcbda7335

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fc593e95fa825c74c1ae24207eac42eeccd6f8251862726f6509275c292f5ead0ae99119386f649c2cf00615e306968b3a32cdb8dc99411cc1f9b045c39b8018

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Layers Title 01.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      38B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ac0e339b670b97f6fe5915b828ef1bd4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f9706b68bd9a02281692b2a0c8fe97a21df9075f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ee846fb483018a4ef846aac6437aa3d465430b81f272eb95f7d0b00b4b9a1f2a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      778773e710d05853d648970f9ceadcbc12f2da0c7c18318f9bf9c376cec27c6034dd8727e8ef7589b75309bc0fd05212eceda9806cb7afdece04462d09faed0c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Layers Title 01\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      12KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ddbb4673fdaefe322d9a62c3b6382ab1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c088835b840196105425c135892cc00ac44a262f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b363af2632683207adad9a7d145785fd4cef3ac36c6d04e02e02ab0755d4763b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0b89c9a3ec191f4d78383034553994d85334596958ae40a2e475e55d3e2fe0937ef24e0441bbe50ac804a22e0aee4a508fb0d6eb68541cbbe5e7ffa14037641c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Logo Title 01.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      61f18ea7b8e53711f8aaafdd2859c526

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      06615c45d48661e11960eea1a6af959b6a1137c8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9cce8222e233184f3218cecd2063482f74eb1b9a7a3c36a3884fc1183ad3cb21

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1f4a4f47ed62b2ee4a84d3466ca43a3113f5d3963800e8ea80ec5804651d2f5f7cb50277f0e5fc3e57345e6522b2e0a8c8e47033f8f5adf84cf5ee0c39f32c25

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Logo Title 01\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d4b099b2913dc7bfa5c287e367b5ba94

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      71fde04b979c1e444e9e61d837c3dfa319335f9c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      20e055bc96c359863632c9dc60496023cb733f1b68d76dccf0cfe39c2554b562

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4bb50dc5cd1bbbb952b5e97f649027e9b02deae9099b5554b9b1b123cb6365bb797e0ba85c4c61c5551f84f876cbb8fbb3af9d467efb60ba699768e099c287de

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Logo Title 02.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f1793922054f606530efe6bba6eba8be

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4d3b95b29aa91135caff176ac381f77efc054b1a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      71227aa80927bba0e2d7e7f5afabe4f1fb44c50e56f5766d5f059a91497c4ac4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7a2dc99bd2ed496e5799d82ad8cef4dfedd00b70a5373ee18eb2c90cf987be9f764a6678d1e35b215b6613c6f4fcbd6be9d267a6934b192e6352c90f18d182a1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Logo Title 02\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4980967427d194b266ded2021014a8e4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      22ee1489724e36fc1adc8d891d7f86f6de1d8c60

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b7f8b1c5acd707af12819b227f8b0975634e3a95767a51ac29ac8b92f0351c33

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e2a2ee9ccf23772961f82a2927961e3bf84b6e800c9a5f06341a99dd538aa4c0394420436a13e78af46c53721242b6da1ee2dd1ed157325e8ea7085700b9f7e7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Metal Title 01.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      37B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      22ad308d2066183641c7d42c37522e4f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fe55b48eb570188450556e19c067b94bbb0bb5a2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      692de634f9c33f08a6eeee2c49e36026c26b6bf1ba255a14f504336a3513f0ee

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8a261e34cf675ec5e1c996a6f5295a87d906cc22675943651624a1e312112ae19e7dcfbad170d9ba1a05812a196adb4314ab716bc74610f66a6683ecfbf57e6c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Metal Title 01\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ed73a94d6641035b6f40368810561ba4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      105100aa6a220f7a47ffef6f5d465744bd8a98a8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      03c1293d5ba47b9bc1b404aff6d1f35fd50d83ffab51d9434ff82bf5fda4b240

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      16bbe1e822ed5c71402dbbaa5d8d47ef287dc720b25a44da7088d7f2c316cf25ba4e00c0ad081a580206955b471d72d876648303882bd1e93dc13b3c51c7fa0c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Metal Title 02.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      37B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      599778b1ef2ec7bc028c82e5cbade31b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9dee91db715d79b9ab3818f824e3e354c8133d4b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f01b28670528db3dcff3d33f2fadda0ca517a6ac4f0d63e7099b77b31618e194

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dccee8e672ec9fbcaf3505a271c5f9b364a80e160ec72d88f7761d4953607198ac6a38bf3cc61eb839ca34081057608c0a525441b1d93acf61ffcff1a9b06204

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Metal Title 02\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ca908620e7a7d536eeb682ac59875159

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      252ff937b4e12c1a5994cb29d585731b4bc60a62

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3bfb963fae70cc6fe224ea3020db844a3fb82170d5694e305a0a811150a0d09b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      38f932b1a9a0d7d1f9e1f07a2d64885269514b3ea9f4aac3a110e2c3ffa01f66910b2f8baf53f0ccfee6d30a75c99cb9bcfceed1c0168014b65ed12d16377165

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Neon Title 01.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c0eaee8e260b93ebdb68c6ff50acc30a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      59b32bb0e6e40db19b244d8120d3dcb20ef6ec77

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9f415acac0e196a653a070af4d6b7fdc9907dca150056e03181d3ea2ad625355

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2de706e65c7b70f036d857e8dfc29f36ec881ba2a5a9faa8b49dc2671c9eaca2e7d5ca49b3f287733eaf58e85348454bf29fd76ba49e6f16d87b25ee7f8a0bb2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Neon Title 01\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6b25bb0a9accc7a2d79a5b2b0a3ffb94

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ecbc60a755a59250d1f6faebe1c1813d32132185

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      510bc23af7bff3ee1dae9cb505e25d1b76f3a1737ea8c0df9cf5f9f575092d17

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5831b30304ffd46288ed797776d2ad80135e313b40035de49d23f2d4b63246ad6e8c1b39ecdee83ba8fc266c331c47c71254f5cd9002b20f07c335dca0ca84ba

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Neon Title 02.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ad7fb93c60f9fbd9edbab7e2e1f4126d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fe411742af37a49cbd4c21f596e52d7929cb31c4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2295a00d7aadeb5c721fb5e317e8064e76b1aca1ac2d428fb8df53abe03738c9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fe93d16d8d232981c9693afe255d50beb635db0412027e45dc4ddc0bc6741d876fa190c2d1b3884e29d1d9b08d302370412051b6b48cd3c2555627b8b9201fb6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Neon Title 02\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      13KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a67fe38514bdb2444041124672a3bc2d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6ec80bb3855280f66d9f32bd5d3c4ff6c9f9716d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      39942052005105bdd10ca9b082fe355c18187a8410acc36be36756a842c35408

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      53bd753ef55de95993b2a3b55e8746dc847d21ec1a0fc63f41811544794c0724e25eb68707f8f9b5d6bac78d601269f6e7189b4340c27ee1ed834c27c4dd814a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Neon Title 03.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      54f121e36b640eb253343444a7816c2c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e80f3a3af8d11a937f6f79e059e7ecd76ac338e5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ef858ead385ae1b21a7696db56462219995cc29f9dfa5e4785586ef2fff66b80

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      eb3650224cc08185d6aa2c0cf00ea1007d56c50c7afbb384c76234687489e071955d3785a130fe3428cbc06568a7efc85bc9bfbf3cd7993be5ae81365a517683

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Neon Title 03\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      11KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      401c38c8c85b24796d51dd8bac888372

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4eb1a023101dedbff9a3181534f43810e5289adc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8d7a4b540a91a22307a5d0293bba86649348fe3da0f128e399387c20348dcbfe

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      575949056a5d0bfebe0614acdf7ba5c41536345227968d1732a33f90ee10807fbea7f7fd921dd2f66151d5215ac463ab10d6a5d1b1c88f27b43700a6979377cd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Neon Title 07.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2e2a0298f137ddfbb87e0bcae1e4639f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dd009a631c576e2e6fd0c99bc2411ff423132ece

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      482c5bd53df7aca136e26ffde5fc5299188512892f528095ed4279d181bccd99

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b7016f2afc1731e13375a3b0c8c7f7f180fc6a5a64f8bb607ba8490c475ad83827bbe2a6750bf5b52ab100d5d3ccbd0a351f804b76ed46805339da36c6fe1037

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Neon Title 07\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      707288b69b97cf2d22c58d03760146af

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bd8c961cdbd201ddc78c73441cfd8b36ed869967

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      16f859cef74f74641aef5773ea25ec426cc4b7cbd23a21f72744e81fa17b5f29

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1f6e229fa627e7c4883fd8dde661009a01f0140cc8846b7646e16bd66e15d18fcc6007a7692805899238bd46f2528f9a912cf3614f4b553a644ac6d9e44d8921

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Neon Title 09.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a20faccfccfa51a8460b39d473a59296

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      01d5a2c6b63c8ad3452a227b721393bfd26c54f4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      495b0bde60b97191faa4340c61ec1ed4d4cc3bc1ebe7746ab4da9d8d9ca3789d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5a3e6589d1d0627668344243ef1c73657313e1aa4dd810714b653aba8e48ee446fe9c476c940c1c05a6abd36d6ceb474f23fe0333f738c94fb07def1cafd9929

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Neon Title 09\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f9be097aa5a472591b6bc39718832727

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a3be922c8dd8c0de3349a5a0bebd0d1dcfc87b7b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ae92fb9b48b60ff45180e6bbc6394533eba8cab43ee317d397f9ec9b6f716562

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1e7eff5710164c5bb54c98c31d5029f664a7f6384c9e8a27a02b14f28591da7624a3d117e95613e03f96d0ac8e93408b65fe568ab3506dadcd3fc1ee9c49e594

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Pixel Title 02.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      37B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      97e214b82756dcf7807dc9e2dbeb504e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      960f4f450931f5bf709076b0060034b33667101f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9e55594d57d9c0d09eec1ec49920b9503008aa61e8a574d1181cbd8c1aa1f622

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      70947bc1ba87fbf717b5072f80a92b669f10513bd09ed84f99a654cca0d3addd69e8667158f8b210d2bb474dbde694a29cb8e70c2cabfaca91f062057e6de84c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Pixel Title 02\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      11KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7c1a96940492b505863597eeb59c0438

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ccefb504e1d977e1da7d54407471b5b36d137e86

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c0f4ae1c4994afeebf4a9b82289830780cc64f5200801b824e523679637b2554

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5153d1fac3d5931c35a793d8177df5feb2ab0e1cd116bcd4a0cc214463dd03372b40165b26dc9c3b1aa4700d5185ec97f717cddd63973900e4c99aa75c8fbdfb

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Pixel Title 03.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      37B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      75ebc35f9d113c8078cccc277f70d2b3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      293a4afe03128ba0456cc155f58564f44845500e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      51761b60a68a6999d4c5263498b282fc6be02d17e81b347af02119d4c3926560

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      80f87b18b843e43bc7ded8e3e7becca8024c9f10ac0309d4f073d4043db0cb8563cc5b34244f5d7eaee4e79263e52d7abc7ed944360129d9cba59183438223f3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Pixel Title 03\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0d145c8cb9ac955df3232b08540d1be2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      94c518b8e20c30710c804705b12652713e91cda4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c149ed3376b48e5c1d83781d91214ecdb9452936a8e43de11606ec513b72fe85

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      622701b33142e64d20101f1561a88339ed851642b90f4f79edb78d5dc8e535430903bce68e008b1105e9c47200e1070ed8fb91f1d1ee69cf4ddae7a2ac2d7a8d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Scary Title 01.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      37B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      805693e571c9b133067340dbf68188ea

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      49ded6f68fad2d4e20a006315954a07a81b0fc8f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c4e33078cd128ed68b591ca924ab37a8089fa3c17219bb3a539f243eb7bb31fb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1eec0c1431ea900880208040ed883a106ce2ae0c7b15cc4fd97d4a840f4b6b20cc1e0c2c343fecf08cd2a60bb04b394086c755ce7824214ce7f85f6d429bb0dc

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Scary Title 01\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e6d9a711d2d9a0c080ec3aba33cbfc93

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      624c15f7e3e61c9f702a10bd47102c4fe438b19b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      453b8fa987d5254c092bca88df3155cc6847fd90c9ad87a44bfab2a442e925ba

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      67c73be7bc55e08fb45f8982a04fae1a075078658e3fb771e1b921e9d269acbbc0c4c5fd5b96cb84d5967f93f7b72bdc329f64580d3c8afc5b4087698147a674

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\VHS Title 01.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7be8ea525fe3ac81e22202248a9a9ad5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      01218237c662ab8982458368bd19ccce5b9eaabc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d51534acd9bbf78a403c5f7df6706a79c529d105b0205c46664e38e63e2df2ad

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c45076467dd33b494e1b4682bea1a3bd473681191a35dfd383e3f9622cf505017e2a3ca1a66526027147bbcbb30d6a4ea762d5014706423d0b310f260c1e2671

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\VHS Title 01\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e2007aeb36838dcfe0ed2573dcb4566f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fc1c07edabf7a844264d97ebc8ae4837d3c57ac8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9bc427e41b5a84fbef84458071bf7716215abdac94dd81f31a7b65c412d05dc8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8c10bce9e3f2b507265a42fa7d40fb856236cafb8bfc81c8d90af593341df9400f9093af5958b8f79498bfd4b9fac076ed6e8fc0cefe4d7fd9dcac436b007583

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Vintage Title 01.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      39B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      341ce361109a4c384a58a5608e21a8ad

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      65653be1c5f6b3d62cc254043c89618662913b78

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d2e3a8aaca40fd5d2b807939fb4b281737e79333311e36c4f6d34a169024144d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      92ff417d6a2c8581066c23a577fb8720c7231af13e789efa1bf233de15cfbca8c27c634075471a3a4657f616e1be6eca6c3f1ea8cbe89860d44434977d7976c0

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Vintage Title 01\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9a19c34a1bf892aaa1a40af7b09a4cd2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b8bc99d593f7fa6ebcc0caec409be3653ec33fe1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a3de184031c5900623155cf4fc793b7934e45adcb4da2f8672e8a8e005d738f8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7e8082cab06350f25655aa7b44d802cf5fb9898d1981364bec0562f67403a3b4421fbb6287153639bf9f59b9917a4a172c30d25558102fce0b6653b8fbcea8ff

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Vintage Title 02.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      39B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dee6d18b24a8739bf15050bade007e61

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cc5c5650d2b68fdb26fd0ae632899633e7efde17

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b1a2ccc3e50f91bd76eff6d93fe87c166a8b44956d524f23912cccd51bf015bd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      74cd7d3abf1900e903986d40690118309b418d24468569546699fddf90dfb1fdd7c572fa37b9161f90695019c31d2763058c5b8b3bbf71a5541ad0ddc7eecc3a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\Vintage Title 02\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bbe4b7b637a4341670322fda782bc3f0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b4a1e3b50a187e5cca99a8e0d46edd68d3924144

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      408d9fbd593e5d58682524f8ae836d5409f5881127414fbc6cd7753d8dde9143

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2223c2ed873ee58ff2209b4052b2824ba6c9aff908acc8fd1daccdc2546d024fc2e188f63a390e4e2038380fdf5c73408afd9feeae2270caefc7661b0d9f8e92

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_01.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ff366e3fe6f32d91b6a02e7f43e0a3cc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      479dc384fd1670615654d19bcff9cf67d13843a6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      99f06d4bfaa11ffa5dfd76323e4bccc100e0c88aa51fec576cc9a2599d5db581

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5a0bce2ca52a347b651779eac4a8eeb6efffd1647e7516735c68230a7b5c7c1f53ec2e815dbf82981e01694f357434a0dd5a9e953d1602867d4b83451a136fba

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_01\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      66b3f9a81b682bbbd8c348aaa72526fd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      aa8ddd547084a88bf488afd62dbaf25c2a6e8295

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bb2602d70305a4b18b85279f2f049cc1773e0301cd50073f173402aa5ba225e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      146c44a0575fadb810a29645fba6d5d1e00d69bfa6e6c9642f06c7edb74874360bcf0f04722a310551bffe84cd421ecd72a9600b7d3fe972e860e32a081d5a78

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_02.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a886cfbf76d7e9bfdd82f567036cbe23

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5a271c09b92d26069aa19ed8d1f9c6add9245c12

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bcf16fbeda471fbd4e78cd905f2d0f4ecf8d55a13fd1640e047a528fd67f9523

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      51ddaa047fbb4c19a9c5ad5ef1dcc357e8bf02ee93eb3fb1beaeb5d31ece04823189dad01bc6b237b5e63830219d988396b8decc6c2f25ff2cc27021bf66406b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_02\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7a1973eba511689799de82ce335d93ec

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0a797ecfc48b6e1ba6dda7146f95b2a38cbb341a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c18b0f61e5b2bb6828e8ec7a13812589f95142e960785b0cce81992322837b50

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b02baec03ebc13c55e40ffa5ac7a82880426bf6507880d4cc610d4ba9b8b81f04c69225b8ed05daf3202c8610acb6d6806be5269d0381bf7c00e73868656858e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_03.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      424523c52228db89ee2dd2781ed8c657

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e6bd7e3d90a2f8f3c76d96694c0eaacfd168ddd7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ad5e7724a88e09a30eb503673da44972466dd075b007f4b396e030ff87479df3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d3939efbe6ecd10fa158d88cd5bb7a4f8afb2defd0c583df8643bd3f800d08ee6363375f44f0cd3b18df6430c2cf6c4c49a5d1d9bd8c5c998f00faadba69a493

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_03\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2d0eaedfd03bdd07307fbe8babe46594

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      56ca2511985548ae4afeca003d1baed2e346d27e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      02f0116d5e418b3895a7d10ff177f65e4641494947d4bc25cc8b5d4a8c7f897b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      24e13373a3d11f48ea36467890c81de8bab57ab98b2d89591e2696b07db2e17c820bc9760a85a4ec9b7080d962567bd5730e8941fbb23a8799be6d00cd84344c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_04.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5b4809a9696c94eb66abcf7910166293

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ea4c75c4562f20515ed0b4e31c239d24f704713e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7f15f418a2e7ef4cbbdaac29208d2c7838062dc8febb6dc0b169f3394eb46764

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      de53807dffbf20910d0a9282db096d0e8ba7d3a0a802bca4a23bcc3880f6dc157e36045a353cab659291ca1215e1a12a2150957d76d30e729976968601182975

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_04\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9b8760a611ee8f7969119475dd520c34

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7d0dd8e514b25dd06096f20f1775828142104d29

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      afccf9afd4adaabd29f9f373187013cdc90b0fe878dfea3a48c3e80962dfee12

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a9cefb8230768004406a016df10f94d4fea80988a1afa37a8582aacb44da578d8c42633cfa3054e307d3b376a26afc0b8ce39b03ef7c191cbd13ec3046125bac

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_05.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      10518fff0e9565e865210441786f7a7b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d03535f92f520a8b520791380a1dbea092d91ee9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c30b620a1b9348876551c166604bf6006a3dc820aac4cc5455f86328f8d72e96

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a32dc007a0a5037d717a58e5cd9f7cc89a1bd1d4efd9561e0e9b19cf1b4fd636be0b94ddf2c566beee0b524881a32f891e4062faa243a7ad174de8a899a0ec84

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_05\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      15ac0efd6ecbc7e33f9e91344da2ed2f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2c1210a44f02d2fc56e1508f38f5d24df8fb26fd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8944ab7568ae5f9641385a2ffc5335f2ea98af60568527d52f6de90e5333f3b3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7ebda6227cf75c6ec07576c9f8e538fe9838ed11cdb119282d3f450a173c0fff480cdc1cb540d333b4b14e5d844c7397619de01e44c9fbcc9972e6fd1b44d55a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_06.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a5104f74034a6de58f11b5d5d3064229

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d50c487f711734ad369a9ec47eb4755bba167b20

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d6cd3c961113ad80b63ceb92b01d360bd2d19c346e8d568d7f91d5454da5ee74

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      481bb1ec1f58ad53a325f4b3f969e93bf82f985eb0dd801857be844d6586b9f2281e150e2ed6b4786c01452af5bc011ab93a329e87c93abd2e31717a99018823

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_06\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c107f26e59526fd8cd855e0fa085ecc5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      277c3e58bacb6d555b4eca80cbde1ec7d77a99fa

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      52e2bc19dc9f81b05329b4d86721665afffc87396db50c27402e21deb6a777bb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f0423a7a3c51dcb956d5a49ea648e833a9a9ff22fd7b418158d46c3da2bd1009cfc0749b4fd4bb1601d3ad8d395aaea842ef8358ce8ae0bcda7082d67589d771

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_07.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      427efa4bfd1870663cdde1d772bf9784

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0cbb8c64dedc5b7a316da1cd5eb2f70fb48dacfb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a644777184948478273928537f6da5d5594ae14ff46c624abab122547ed72afa

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      00c03c867fd86d7e82469365b8163e36d0aba9b137e6408a27c76a2119225237e1888ac85fa4553f5bf4529b773cb14d6b7efc6d6b389864ca897d9c2b20ca39

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_07\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9f8229578716994fc81cc74f6b1819f8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6158c3f5cadb0810d6ed8fc5069968cdd4cb9362

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fc15a7aaecfaf9450be54496234ec98cb85edc8ebb6e09976628b558d9348b14

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      255a4f7bfcd5e4460f387a73fe32dbd261b66280cc9123abf218b820f4e9f3017641c71e98732e858cb4e4cdbf55883a1e50daf923ddf219cabde11d4af15876

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_08.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      312efeb754dd0bff58ef3129304e2129

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      77041f58118112e3dbb743a6f80124ec27812d03

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      72f1a015f75d24ed29b7a320de44dc31e8f379fa48290e2198220f2ebab44db1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      53b45a3402923ed1e9c8deebaecbdd52e877d191fc04f73f5f11798d00d52633d195bae2be8e75184e1544fce48e7af836e697ff52a41d3636be1111739cf50e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_08\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e25b9c1f11161db4c53bd4fa07789816

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      574e93255169730c07abb2718b9e6f7b8ccfd21b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9eb68c0939eab2df669476319921019695a82b783c0489918ba9e7a8b36c66ed

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ca47f8125d4d5a1765a0851cbbbbbece36586328f81c7963b17bc4de40b142c53f65f97186d72557b03bb09a1323cc29e29206694d099330bd38c654d0ba56ac

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_09.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      82a10569e82c68e8d4e96c4e7e772b02

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      18742e7332ba712695e1063b7e699f0d29eae1a5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      404f2ccc89f1728e504394fae557dc672d362fef1937f17af373ffa36aa95fc0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2c9974d95204b438f851f534e6b8ee477f551f672bcf080b0dbc2f2a0fc48c757abb8bdd48ba7215e2ade6b2f4535033b5160972b4a3a3ac5945b936e8cb39be

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_09\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c2e68c3bb57168ee2402ef865798da17

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      310a4a085b086c04eb6d4b7193031b3b00ae7498

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cff1d7b4213e8ca6bac7d7d5600f15ca1f988f2fcec7783aa326377ded4a4a2e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d48080b674e179f816c836654be20ed70e44fec903612847c7d6f595b9af647faf3250e1da4cfe1ae44f32bc4287c27e06966e146ccbc4b38a11ef10c6b2ff05

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_10.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      15668aad62fee40e963f1e3dfc358b8b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b5ac2fc78696e0710628ed96103c5856ee7cb131

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b2d55b7ab17030c56e4e96b981b6ca6d0a63aad762f3511514460631b664320f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      118dc517abb458977c2607bd6a8b6578a8cb40222602c8406ceada586757931eda45b208dae588b73118541bae6ea3ac44bd4625af39e71944e61b7d3fb7046e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_10\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1ecc31f28a7bd4717474b138aa15a184

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      178f9c8de13fe74818dcef63aa9af66fbd9f7ce2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8090ee5e5331ede377bee2223964af17a7d7a3bf1196f85ebb9f9f203ba371cc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      377a6721b76c9f8be494176cc25aa33cc39942d3800b069ec18ae79669dc2ff1dd5fa653e221eac7a1b0e64484ebff373f2443627177bc3e44a13705608ff10f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_11.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      abe40519ddb0dd65076a7ec42537e987

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      25b6e338223b58a4a945a0292098cf592880b0e0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      422f7ae4c2a0dadf3135b6a26153bc54a9d398776417f30a78d59a675baccfe0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      63555fd3532f20b6e74e33dd3f7456a26ed314ad911e35f84d8f4987c1c0e181fda6d8942190e21e400694b8e0a2178280db9c174ac6ea4c833dab4f9941928f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_11\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      781228a876241b5c9aefefd5bab36a85

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3e9dd14c8ada9870cf0549bf20ac93f6517786af

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      109a94bf3a97ae82fbd5552532096d972b2a78135f7d88127be5cb6242de1dfb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f6a1ca319b4f4599082465625dcaa416aeb727053ef1cb4a73beb8b0d8ccc2a148b6858fdf70cdddb060216ea9eb70d5521abecbc3ade8e0c0324885cad9924b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_12.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e445d7f31e4205223452a060bcab320c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c16b17bbba5e42c1ac85f7417c834385176227c0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4b7415ecbdc3e20faf8669662524f31ff08480489b32f39c364dfef6864f61f7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      74228af1395917bd7e067ad756416c09beb496cf77c594aae31d2dead35d0ff1a5ed14fe8a7818a61f5be32ac0d815640d20ed7a62052be139fa5ea294adb821

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_12\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      da5092707abd45f4632f998df116f3ce

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      45360351dffa9a7b24fd8c2308fe211b9770630f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e89d389efb9285a9fb2c890185ecad2ae76a817e4b886b9c058ddea85d054c39

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0465a38717922251ef3028aede5e7f7e9be2571c83cd934a8e1fc9cd5916fd6b045bcea63e80f48f117ffddd7ea1f2b627a5752c2b69efda4522307f1764bf11

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_13.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f2daf7c354393807d30505a5faf27dc3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e956459aaea11fc761c184008bf243772ad49335

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1edcbcbdeb8374b938e15d900e6784bc7ad93caf2fd3a922ca4f262fc1cf9bac

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      473caf8bb35bf60c8c7edd9c7692f7db88d47b5f7003e56edbfcfe49e34daafde4cfc0a2fdd5e2a908c999751894ec9303cda18487099755e90131c0509d9336

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_13\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      82aedeca820acfe79c818c9c997dcb41

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      941df2cc080ae54c1c8bc2abad1963e10ac7707d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8f7ccbd13349187ce90689509e5c699bd44bd9fad59e94be2bb7f875c40892bd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7bb3f9e326532c4816a515082b255a71d397a6ae771dba041db4418312c237351dfa88dcf119d4b1c6356ff8adfa7e18d07c575f2a1da617426a8cd0ba072faf

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_14.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f0fdd246e2888ea3a632de20502e879f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d6b8b1ac9e91d8a22faae6085b27e77e5817c37a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c0dec062d283b027c46f73ac267869ca4d2d195b05236af6c12287ad5221b3b4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      daa3bb0e8954afb007f6596574dba32ef7bb18e5bd47502805837e30d44c612d5ccba1d16d120e913ab7564de0c70bb85448df01f7624c0a6c7a2336d88bbab6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_14\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7a8f83d8028d48a631fccc3cde7e1a62

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f8532879575206c2fbb70f2588ed66bdbb763905

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8056ec49a3f655a11d2ce9a224a718eec3d0b0d4e660a6810a45072a95a4ea16

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8ec1352701753004367984a2159c88bb6102e4ec7dc26f328bf5ca2057d23ce7e852508ad55c4e8a3b35a836ff3b5c9d6dc00fbbbde4f2375e4d3f2fd45a41dd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_15.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bd18e9a52a7a6b10095bbdd189e2eef3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      baeba0cb6a00c77db79f22cc6f0745b447dca687

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f910350e2253de58b1a9fc7bfa698c10b9341032e71514ebd17cb881d6b7fc8d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9e9008c07c184224d86b32d0508fcf2177bac26086662be32e94a2f09aa7337861cbeb66875311747a67ded4ece59daa1c7497448952014c594f14d76144f362

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_15\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ce2f8ea325e232c0364ee4e05340f97f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b442612354296702358c3c276c91c1fd7115271c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3eb62d4f8627a7751a1134b5b14b6e303887d477c7f60ff9be1573680082ac5d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      32b548c4cec84d061ad07b94b975184b321713a6b6d4b0a393e5b9a518d902eb947c34c16b983afcfe004d3e6a9756da2bb901421db10e71aab64d7933a26bef

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_16.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dd0783d258837b8460fa5be9eafc5a5e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5ceeb50d58caa56d771c5171faa64d6751d91214

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ed554033d87482ef1a7d29a55ba744ed858ee730a0720a9c3963c25cdd1c3c11

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1022a30f4b6175230e55007dafbe34b9156b85af2f0c30148b221717c052b9d0affb72f3bc28153dfbfc1245934e39d371bdba845d428ce114d6a7beb400479e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_16\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5710abae59565f97fe9a350dda92405f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d6293b83c0015d68d396a48ca832bb9f5ec1cbc4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d52adc4f3f563eda3ed972ef20ef0f8e4f39e1115179d3b843fcee3a7caee237

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5bb98e5be34a904a60ba95623d8a2106f6e991c169577d51d711c017f23bcd6df593d776f8a5ef7bc84a41dcaad941c54933a3ebef97131bf65389856fd02d8d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_17.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      67e04d218047d1251ca3f84545ef4a15

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3dbefc7b91ce3c673665bb06f0d4296994e36c86

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      983b8993bce32609f932e94117de7d11c29a950edaa42e24985453f72a7c289a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9194d0c87785e5126eb67678d5058a6bd751c523d14c38039c474760dbc8b368b8018745711eb2c96b9f73909a15063b7849232a36da44963a1577be3404b0be

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_17\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      333fe8fd5e687ea32d80146dbbe64bab

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d1654b7f9c3abaef585116761fe5787136184e6c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      dbdad1d7a5d74a9a52bc80d299cad201694c5d83084d96e2cf2900b5a2002948

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1093140968a418a31f58443bc084849d4a60273048b740e17b420c1c9f74ce1e95fc9ae3ce5fe7b5212e8ffbf944c152e3bcc31ac083c30675f20c78a95171a6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_18.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      58f1bb96715340bd39e74a723db30b62

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9cbb4849def2ae47cd94ec78c84d48ed8e4ffad7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e744dac4f53ae799e30bfba15174d55289340a9bd3d70ba1a8be90def9ca7c54

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      af00ca53a9bfc15c7e7ec1e0fa2d039870651e39c00e78bc1f9147d8faf6204ae9f30bfc42a49d0eec707655a5e63ebe8a3e371e0df0e7c66f5684103a140665

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_18\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      27556b569334cdd7128912eca154d8cd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      83eac421eae058fe664575b8ff0676bb2fb36be9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      af1c86a907485e76f334c7b9159d513b244da6a95ca4d8a9484ddc9a6a73f6a8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5a1fa544d471bb3eb160f8573c9ed69760ce283ba36543cc5f44cc366d932c139595d8c05c9b44571e5b48f65e05eb510ebabb645e4eab2df3ea9a61efe0d8f4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_19.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      525b1e526deaa7ae65f8a6749f7443c9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a7cf9262247e08fcbc9fbf775e9eecc3a0adf791

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ea82b6601259d91547997094bf8b6d35102663348a3e68655194ea71937a207d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bd2ad4d3418b17446d19b5336c6148d6cc83b5f151ad43b06482f872698f63254bc5920a8721403323345924628a0f6ddf8cf4c0a03ff8a12c6d40fe76f3b5f3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_19\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      feb08883027c3fa80c7d85fc8d0eb841

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      93d16411e21553e6bbbaeae7aaebfb7039fc48ba

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4dc2263bcc5620cadaf286380d6e93cb2632152f098d4c5fbaf56bad592bf509

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b2eb952d7feeb642b7cc794929e67c88921d65782bf98810ab5a4581ee4f6c4a6cf12743ad843845adb67a74aafa4dfa34d06d1ca65caff26ff6f3258126be70

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_20.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b01e2b5a36d164d089351984724b938b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5d1115455b1317665ffc97beb603a521060ffe37

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d44efba42161726d7af4dcf38c0712fe2f2bb9abb00b55951845a37e0355815e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1ae1cf668b04dbf9599820ffd79c964bba4363f2cdde7fcafa33759e98eca95c7c6f2b747580233e9ca29591c94a4d111b15066986839b05df95cf889efc56b6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_20\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d6b86e054c75e3ca694154296c9e3c7c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cb9d50fda7c3d2859024284270f4cfcc60925548

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4fc0e0a4ab3818b0d3ec03a9af645593832b6ef674ddd766a388e24f6a9f3394

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      290660d25943a4a1282654e7ad2c3ab6baa497a09a182f7dd55457bbe293e0cb01ddcdeaf461f3653bd58ef524cc3f2a6cb7911c3c178095e2a5bfffd76740e4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_21.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c93a7dc25b7bcaaaf7bb22c05b7a8024

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ea16f35a174025371d78f7cbf8f1d587d674d1b1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c11f6e9243935ce0dc03d56b315f15d7732151f9efe3dbf04275f29c04e8af1e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      92f7bea8b2a96ae3463d72e9dedbdb9ed05e1a864b087768a8fa7921a1791c81a4079464b85e2bd1a018cfe130ab59f6154610c86352e07467be1fb0f9d0cbd5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_21\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a863be99f2e799e30875b7e6e537b274

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      30ee2dec783ab7d6336ea7db02096ae7cd501174

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      184c0820b81f7e8f3e79c1ef5bad1935b5ae2b94e95e37d5c3a018cca262e715

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6566eb6ef05136d9e1ca5b0cda639c2593ea9c91504a33d14aecedafb8b62f641bef10d5deba2b2eda3756a6742ce8d884936f909118525568ac87c733fbd761

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_22.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      178d91fea416a5af1eef6f67b4f9b200

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      71538bff5c06f92583b46692446e08c09a6357fd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4c1f79c83e91f7f688d0ec1c878f513348038c36927ac81264bbe995bb5dcad7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3801802c900924c6138797af76f0a759226eb7588ba8c6c7947ef3af6a15cc27c51e85332ad89bae24714d1f37b34dad85b8a5d3e992d0df0ec822efdf9f39c2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_22\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      65ac39944e246da3e6a00d59c811ce4e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      58e5ffba10da5b1a5c2b59f883aa6b037cbc8f75

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2b68c7f2a37be76045952f633802a45d7442d7450d0332848e47244ba2677d2f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3198d597ba789ebd88bffdbb1377dc850a0d3e180002e591bd307c94de17b7c4541e7ddff2b04dad6f9b85a1afcbbbf7e2ce65ea6d372871857794a2f45ccbf4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_23.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      760fed692ad263e98c9301758fc39c66

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d9ae762a918b6923910d28206b0143325d82cea5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b9a77b2f546755233466afefcc07af78b2e6be8e7bb85a1b799f474f63160137

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      42244d1f6fe8495edc2efde681a13c66f05e96ae38bf6a6037e4dcf6c064b7ee11d9e18ba68f8d9193c3efb079396a880c3170ac4e127281a51468c384aa2127

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_23\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      13881ff4f9852595ef870797d4aef63a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8d0e847c71be0230b747e395db0ccaafef08bfe7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6041033718a360b4cfb6ce2474d40b478a87c4193e7a390c1a176d7113ca478d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ce8d22401d60fe0c0acbd7ca67b5b1749ffe34a2ee684faa02301e99a074878ed12fa56eab2df1b27ba27b238e5316534128f1e98e1d27f6163c3db07c4d4bfd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_24.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c68fae77667351ee5b96998e13a69a9f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4db0204b766562e9153033f8f376b934ffbc12ac

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d5684f9b4b222b5128f77f1e2356579f9a0454ad97573f50359000e22bdcd464

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dfb470239d380a803d2808757ad9f9e4353b245425237fc038d04a45fb386858a0bfe3c03d2d7a9e85c712042f91f5a8f84321205b17fc1f922fcf15aabce88f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_24\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      54172d4e4ef890f2ea499aa5e5adc755

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9cd1c326f28775a1aa190594e98d9360d56f82ad

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      06ba2468298f8af52cc5210d2a179990fd94fd43fb55c81bc415f72f049c8f37

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ccdb700bd9b113a68d676ba45b6db9466b4ae7ecde7acc09d736bccb6619eba1f5000eb8b637cc39b66dc574c9bacc341dffce1cff064e7feeaf809498bba98a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_25.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9926eb920035d5692fdf5c0c668227f3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0237740bca374324c4cb04ac5b451778db9ea609

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4ab767cdf31ade38938f44c417e5d2360f381e949816de94fd1bd349a8c737cc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9f6bb58d238a63ac2d6ba45011beb08f4c99497c937f92328cbc8dda4643c492968a1d44219203c5664e9253e6f5d634ca02f5d73b835972a7386291b038975e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_25\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8626c9eb49e8f71aad11f1424ad9c207

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2bba4693930094f6ef838c17262eb53ff9fa41d8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c8ef16724061cbb3db29c3cee9c83dd6c23e6ffdceaa47509b5e6df81fb8ba7a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      aafccc1b55f3a825babc337817af13ecf8f441dc85b22595e51a1d3f2b710003a613e658c08a4fa0abc2e009cd388d4826360974ce642792e6d291119850f96e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_26.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7c7f40e6a9f3eb99c9c990320c43af14

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3217f81007a0c0715dc7ea51883aad43a4805d3b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f4c2e44f6d45fb118c0a1b1a260f879597ace3c4baa70ff46132975837a88d49

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      40fb554a47e3f9c212146ccc22a9e4f7ec47aead17a93baca3df458514b901269a7e289f3023aebdb2c834403dd5e13aa4e8c78b8b3613d70e8414c8952342d9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_26\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d9bf95af59da80739170f7a58d04ef7a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      54fc985fe1c1ab2f7d7fc4d4cdca37d2d977dc94

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      dc1cc0cf151aec74ccfef2f3b6bd2fdac9dcf5cf22f6185636325f115de67ed3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9f472eb93c0077fb1a58d66d65300f49b9d5bc5d9615e85f3983c883e5d4bdbababe2ac4df15d74046d047d2c1b8744a16210ce026ee850460fccde075a2f8ab

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_27.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3d164f4ede8fe6da1c31d70ad98d486f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      48debbb8c0484bf713dd1c006138c662a119248a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6bd514bffcfe2bb3cfd1fb1ed42841a87d74935d18451b852bf88a933ad9b98d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      484acd880c581bc932ddd2050c0d5589dc8cab5a7171b71eaca1f64b76305a89c3a9ef67292d6a16a5d387e649e222803950cfcb1d685530cd4b39d254154c5b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_27\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ea228d6aa869922c44924e3fbbcb67b7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      04338b922653ce84b635a63ac1851871b2fdbfb9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      33d373f5bbb347c427d6bfcdb47031ccb0fc1046eb9d9797473aafba8df4c789

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      977df366c88c543ce2f1432fd0df4f41d4ec0a6d479e381c52992a175c372e2ed787d76e0f38fe6d131935b8f160f0d482c424e72ded37d720aa28ce9d57d19d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_28.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b9da89a10aba1820fe373931bd8056b5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      19e6f13aa598b5e71573ec740e41024490fc8560

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6d5391af3814756d818f33cfbee638dde5bbd64526099d805984b483ca85ddda

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a430bdcf98a2bf354b8cc884927fb2d6bbb7e48346fb4e04df8d754c1dbc31bedd0192470e840286b057f70fbf734336ca356c33b79d9ad6fbd551df752792d3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_28\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      85f8dc90325d93cf55f7cb3528233512

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cc3be6036e2a44c184e7c34bfc86c5cd031d635a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      654f188c039839705d9e3be9c0ac62e70d95ba9a3dca6485d43a58e9237a983d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      95cf287be0ecd9adffe1559c970d77dce04b94e7509b9556b15b34e2d7fe88cb9c324f3fd9ebbe8db20cdf2b9802637d63b704afa9f158863f22e2f979d19470

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_29.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      11c47ed2b3c8c78d4d5159c8531ac150

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8660b826e89a8afd6c48c4fae71f521b9f7dac11

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1c374274cfcf762301c24f1cef31c436d9c7bc03a7a830167dad66fcadd9bd15

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d5554f14c0f4e5e1cdec75341f6ec76c0275336aac24d2c11fd337d104edae8938af288745b91fbc15852de1529a254260fdc9bc474c7b3bcb84ca2259a49400

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_29\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3ed5bcc979124a63b4d4361e1206d3f9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6327e90bee57b1cc7d555971c8c393b185072f7e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1dbcd029a820b4e87dbd8c3d7653a01e44bef3674407588c0280f27507d9ac54

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b617c083377bc7f3ead046783fff8b6d41fc732b015e142cd6d116931b234ed6d76c8cf770b8a887167e2f377111486fcaa7b907a8ac2daf05254828ae9c12e0

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_30.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f1cf8b1203b3f7b251e84c70ea4ff980

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e99b6e9e4dfc8a03bfc38fd0a8fd20130972222f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e979b582c9e7ba24acb39007a8f28cb8e4c2e08eb8f344892d1fa02a5b42f192

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      999094411d7ffa2e0e5b6b759ac1196d12464fbd55dacebec79164662cdc6d5955be868193ac0eb97c5537559b14c6b674d09e2ec1f4efbdf73ed89074442ecb

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_30\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      84ec547f789c86e71576da41fffe8950

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      68068f8b5929cb60097ae414a37b1c36f789ca81

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91b8a14ac69163bc99ebadd928bac6bcbcd4c05f309162b9794d87bcde44c3ab

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a412985a38106afe8ef892dd4a5646d643a9f2f04036fabcdf0f9c9ad4213adf9db192d8841d6bd78d67bf4c3918c3813afabac2d226a1a00a1309012d8ed2e9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_31.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d1688f438c8e1214757519009a93912b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1c8a60bc7bb4bd0feab0aa560f0ec71a4404630d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0dd66c980c85d13995a91d3213e6d1ab6c5a98e57de18bc70599ef25eaabf442

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      35840473f4543b67a143eb3938cca38d2dffcbf0e247a145d60270053d4620e32708cece4cf006b58935112a351a0727eb76f281b12bfd5153f1068e26915e21

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_31\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      028fd15f012cd3b1637ebbb0148cc13a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2b2a1f7fb5205c4bf0c9465a0c7efcd38756c933

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ab218aa1274a4dc14a1b312a78d3ff3667d6602aa8ad0d897c78069ff85a7a73

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      32a2cc47c904ee574e930f3fc78a91b56fa54af6d461a5fa652f2ed0599c1d588b2aeee598b6354db503e48243c7cd113ab6aab9335cd3bd0a910ee816598fdf

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_32.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e8f1363f0963cfdf685d864c503dcdd4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c9c9694a92cb6645a9ad4b0376289a6de017531f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8ffba6a5e05726e02cea1bd38d44a9d1cdf6a455fb4b0bd2658b30e87f8e9341

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      842bccccdfad4f084525b3c3b87ead7317da9de69b990645883c2db8aeafbdccdaf4d06da71b9623592f0f033671a6fc42bb3f2a2713f53e35822737c3c96857

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_32\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      01ee01612b8a0af949cbfda81edd6330

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bb4c201754b9741eb96139a4b4cfddecb292e4ac

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      20b7f969b4267c346a668cd58b0e7498b3d1206982b8d778d2055c5f8e529170

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a2cccb6b220608dd31b79cd79afb687fa79a714c143d2bfcdd9fa583ba4f8817b06fe61818a5b2a3e9883d9c81787da9e9160ed7e5fff231d7a444ea782408df

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_33.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1997d72d081c3f83bd7b9206f94491f3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ddd74fe106b4faf45d1d960c7c2ac41dd6b0b2f5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      961adebd88ff558221c918f20999ceb550cf62c5fe2823517f9f1b52a29f7d73

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2b687838021125524724689320520556c7701ce79ce52dd06dfe90e3d20812f5dea077d03f226de14ece12b75ff8c5eae3a83320e6d7a4655922d3a1f666795b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_33\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fa5964cef43194464c2eb265562ddc27

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      86ddd075a59d3537f8d5b13c41c548406bd3fbb0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      24cc0d8d297787d82811736830db93039c55a08120c66fe852fa8e8bb096b357

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4064bae23aeb97e98a1763bb1a32201a40fb42aed149ad2b8f26137e5ac6cd181927f66b7701031ed37667d835509367dd4f6c6d3279ba18c2231fce4eede882

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_34.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9dd0a01253691a41964768c084de4bcf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a4707b68cfc584145816657d0f63f9e1cfea5570

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      089bbe5055320cda13afbf061fa163a806fc7fcb48490514c22eae80b6226f50

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b8c32ca848e05442ee6116f94ede5d8162a7d34964e3ce61874657286000140755ee02ab4394044ff4813d4b6e901be4e0a3c50c127c6a69794c12e5d455a6c3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_34\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1daf0b331f3384277c36277f032bc344

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      032e2c9905e4d749d94d0fab7b7158d7f40ae55d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c1698c03e1d32ada02a199e4e9314800282b7709c2415176d6f328e4e41e0eb3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f7f8f640ca6162c24a1e3d4512af65aacd85317864d126c9abd10cbc677665825569fb200a7bf25675eed3ea758aa879f24ed933778616a072591d6f249a896b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_35.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      20f17ee366ac6b95d717f315f9774ac9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      495ed0564e98f4b5d842e78b0b265b9b878af48e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      164143ac8490fa373a882d0272cbf2dd3e275e03b2b7f2d321f8be6936e92936

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8561a7a6893d4655604bb1634603f4ac2077094e9d524a357d56664e967f7d8e45433fa3a8a1dd138917903d3247f15e56d7302ddfaa7a9a339a63d8d1aa0715

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_35\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      681543133fd028580a95b29ee0534b67

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f0eab34471298a44323b8803329d6516fc8fd3e1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      78f6ea25886bb5e85bd753380affaac597b18f5d840a7de5f594a12d4384eec1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4abb9ca737cb9ce65dac3fcdca2990f673a817d81777750d43e91cec013f94c2ee1959a0bd3b13596b17ed732d1738d955bfbcb51f20324c83583a676eab938a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_36.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      95e3938e9e86dec47701121cf859f4c4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1d8fcbd146165f974d4f70531f158dad50937d04

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f11f098b1847ff94439ec0dc3bdbadb911fa3b794fd2122a6fa0e123fbebec7e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fa6aacf17e491bc3057c37c04d983b5c10d17157a5ed156cb8eb5c6a3a1909642c35bdd02252f12d507fdc1a927ae990f7a4b19bf2c228d32422f34d86aa0bfc

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_36\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cdebe3ea5002fcca159551d5e224f1d1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      272fb0d98bf112dd006200713c2dff6febf7020b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      838953de1d2022fef67d2a7d3d5e92bf10b513e0820d3ccd52851a86356b497f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b6a5747ec04f2dbfcd9d70770808054548018bfa5f706e85387eda8bd1496912a63311ac788188a5a08ebbb5fd1be2150e3629537decbf67d79347cbf6070c7e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_37.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0f0ce21739d87fe6ca627d7fd663d02a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c05329fa00302b9d912facc21677db33f35b3294

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      79915ad1401ea4bbdd2ba999ec356d7f0a709440cf45aaae4b90bcaf26137f7d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      95dbe573641fd262031ff3bef4ca546b067b13fe9a5aaff12c6e45d0409e52244b40e1c47f0fdf0d949e7fffc9c9cbcf4eff868bdfb7c285c19fadc5b270335d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_37\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      df238aa54e8680515b60210d8ca9d3e7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ae9cbcd52ac72a5121708cc092a01fdab25a4b22

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9b34df60bd3e3984537202cf383c9024a07e62e923e6ad73c67378e0978a56cf

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ece86c926011b4aae8d38dba560ba030739d5d41518201e48f824cd90ee8cad711c960db0bd1dec2ff5ed9f42aa4168889f7b06a387292ff0e5f2a36e01a0c24

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_38.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f41d5d49b7461dc789cd3269137e23a1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8afd9b648dbf90a9447209eec3d84b48a7edfe72

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a46b6f72a489c0d8a1443f9684066557521beeab67d45a734fe6070551016a14

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      38773adcd702767f301e99427a4adf2df38667046fa3cb7788b914aa3f3afe3c7f6061f980f158bee518231cdee4c465d2550dd42582fc4b31f1eaf9b7365fad

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_38\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5034c55c89ae7833a22628c87f97c594

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      414aeae0edfcc0c066329c650b1e8065b8b1cb10

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e1b9292c2e4aa14dd4c513e52d981f09d15419fa148400d91b3abeb57b67fbb9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fae3e2779d946e1aea2a9bc34e515489a5f9a29cff86a19c35f2e7368a08ff547cac9ff0fffd1449774da793688d3dfa68d1a934403d568f056385bb60e8b862

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_39.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d5cef814d1def51921aaf91dd4658dd3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1f96958041d85b21e27ca434d8760d9f59c0587a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ae7b4ca2116d519037b6eaaa89bcce2bed620dfd3eb909d3eeab7b78a35795ff

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      30b632b9eb748fb9940ddc879379dbee9709236f72ed4357cf0ca7e47cd2baf4e4f88ed7445c7ac910806802c4266ebe69dec39520553a0d9519686641d67e4a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_39\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      544eaa701a1c60bb94e59a81bf4f2e0b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d49e75b0229acbf6efc9b5f99b552c0c9e0da393

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      28750bc38896ccd73a03cff4c1dfd7cc68396a4c3a92033d040846614031c9d3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4540c9c0e5236fab19619062debc23dffa3b3a6fcd312f838692c7ca18226121e5b35f7fcbe5f6f6b4b7b16074b089df430a64eab359cbd8c8819880bcc0b204

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_40.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      395e7a058907d2e0ad6e951d7bc18ccc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1a82c02eb98e9c163026c6b3cbbe802ccc341442

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a56079e6fb2930bf775a54f957577161f3c1fa5a5439e99fc9665f743dd04d38

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8fe2d43e47cebc60b939ff41b69b68ccf977649492a22040b4d4f0675b708b5b1d2e1d20226572f94bdeb705eb12212cc2956bda6b3ffb4c7588cb636aea3be4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_40\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bcd553bc87a1bf140328e84507e92432

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2958066184e97007996e6174fd42d70c5ee3b6f4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      36ac252107f505a6fd8b15bc3d2129ac0bf943caf93a461bb9b8011cd58104e9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7154e9c093fead22ce939e2aa3927a2a5759ccf8716d1bf0d0f0ad31b04fdca7196399ee4885e0fc58dd67db58be7c8ec20cfd2978fcfd1b872f8c6cb25adcf6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_41.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a0624264a56806047a400ba0d606d1aa

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      83e0cb02ec2dfcb1ee054f5568cd65e59bcffa32

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      344238a4450a729d8e44b9ab100823eaa683ed62320188ca6905b82ecaf20fcd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      15ca5248bec723801eb1bac1786b37735b905a192434fb1e5cbed9f3c4ee64b019f26f6a0943c7f86c249efdb8ea1ac7653289c7d3a9af4ed84931d679c517f6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_41\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      253c4b7650d37b80c494240cc1a133a9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2951ec300cc73c93240932a578b99bc019f9468e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      01af6558b834b9da475d14731edb964e1df15ae23b6b16c9bcd7943d5aa6dc66

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1e6bc13c57b02830c7748e4b9a2ef758c9553800afeff8f7262b6cc9ee7dc3af2cf23abe398ca487672c841f15b26c77af8b8bb27d8598299df89dfefd896f39

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_42.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4fe2eb00f7981423abc47c80d36dd4e3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5df7a470360cd0cdcae7609fd18ea93e2b3e64a4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      84f8a0dc229a4c881991cf7707321a59641f4dac003fec355fcbeddcf9ec0e10

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      99fad0967c19a244d2a1c1c10fb3c2b5cc3dd6d9c21f6b21232fa2386905396b040003a131aaf755034e272bfffab3366661dc70831a54a81385dce452045b81

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_42\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7619ab181784ea80153892c9f3e2c146

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9f388477426a56aefa665cb42e7545e4fa0bbfda

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4c4f0222c2628dab87357c1d75a13b689540b4167b50898e71de00c12972cc04

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      03fef73ab1625843eea0364ceddf0d51e2052ef6e2106a825d49e4507d2d7931da58518986e548af2d997dc84f31adb7ccb9188a3f43366e30bfdd1727ac68de

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_43.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      71a51fc33b325efb26b733fb59399cd3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f3a171c70f5b1af8b455336b255f7fa7fda15abb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5ff3cd59ace0c7c5d530512fc0c1445203609b09a22922c6ccda8b31abf36d75

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      27a9d07f2fc72255117fd7ab82ff72c50ee655a9bebf53422fc3a919f9c9e243dc3c6004ee3b1e8b4a6bcfa1d2b2e46cd78ddfe231e8b913936199a00507b4c9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_43\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      acf6f82610e0df950fa5969e700e03f5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ad2d301bc0b3df091c7e90ecb44a43544b37a58f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      96b8d0da1e48c8da9a7c2727b20e64a587f9f49d522e0d0317d72894887a76c9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1cc6f24875970782f8bfbae64d1ab21a4a58e661394d865ef98806a20ceb6d33f6df2875e56abf425414e426bcd62005179dbbe9b7a4302ccb9d5b3183e4b510

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_44.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0ea863b0ba9052e832861e381c12cfc1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8f8be313d1de43bd3d92b37226d78278f3e034d7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d1594bf7d08d294f94c67013202c5dafd696dfd64475013cd41b452fe54d5abb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      feb87456fba6aec86bc4680f966159b452adc7bbf00f065774926be3522264afb47712bf21704a17cd29c66a6272e990b7e74fd830c8fe0429c5f85780061c25

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_44\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      59ae5dbd431e2a96e67ff01bcb55291a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      31830791d0e4b343d072389c58d15cf206a9e580

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1e49727480890ac64c1925b831a188a3965153b3f72ed723dde5037208ccd427

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      69bd293818388c2d429036254e46299aed547d2b69f7086f4fde8ee98bbddfe99c6941c7ac7335f977b84980a103cf1b76428286f31c50a6893bb86816fc5e86

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_45.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      04c17929d15aee209c3f34df376bc0d4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      201a63b2a703190e20019d1c5c5cab4bea4fe332

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ec231000aee3d8a38515dc3fb4d08cb01f60338a945943e9c3c8a440d33af4f3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      18f54d91c9ddd401c1ffcfef297de0f9e841cda3b1b53e356e6895d81913f54c93c831222c6102bc2425f8b5136bccac0391c976440cac5a4af3d06f37285be6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\art_45\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      543bc0c5dc4a9bc5c6d669bc6bf1c9a9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      adb9076b7896adc3efd6a1056b354f240bdf2fae

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bdfc4e3b43c20a4de7881135cc852c9a62f1b4f04d3617d42d320b1a42fe2177

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7fd4b57b17adb84d13370ebc16d4cde945fd969c3a04a52d6a35d461328c0f011d94f60a5ab3cceb24c5dfc99ba3c69d657a48db5eab2ddf619e6cfb55f04cb6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextArt\default_setting.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      12KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c1cd241cba53a33fe40c2498adc421a8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d50482c1ee9059fca7b0210596c3a7beeca35661

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      65ab189a4e8d4f7fc05891ab4802621e4c69a004bf1f08c526f407142f9bc1c4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b0f95efe0ef169e53fd0a2c02feed13bb0dc40adb79b80a1287e3c8ec1267908c3f9a7b2adbb6f13376688f1217cdb6cee311c5f08f282e6f6d1aa622b03a229

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextShape\ArrowRight_22.5_40.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8ba52bae2f5ee1f815ad3e8a181e20c0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c7a782c9642e180be64a44638a13e656ada13853

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      66314361ecdb5aabfd069b9cfc4777f690fba753a15567117533e80af303bca5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2fcdd9308201d84a5bd3f1259861f650bd4aa4930f3e711544e2c621197cad69c03728b0796d94b0089c3f9b31960b73f194c0f931616f2351d2063868d65821

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextShape\Bubble_22.5_40.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a4f96ee461a9b888583956db8c1bfeda

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1dc13737ce5af3ed96a0a77971dfe7cbafbae9d0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      acdf854fac0edf5f1aba1364dd6a02f09cf5eaa9d784fdb2c14645efe207fea1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bea62297e0a93d62f8d86a9a815595586e8566a2e09b895609a52fb547b7504e5deb0b79cdb795ed88b11bcbf6c44614bdd7d06b6a78f7232b7d76cb6daace14

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextShape\RoundBubble_22.5_40.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d5f68814798f312a81a6fc5386c13409

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1962c7b299883174689e14a3843665be8fdaa7da

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f647feabc9fe55733c136e33a4fc6c1996ffcee4acb886b9050aa224f1942702

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b21c118725b22ecb358c958eaab8bfa43dda320273102d87881c9911f05886833f05cbd6732cbacd879bdfd85130c24812e1079a2f6e4472dbdc4fab50d28188

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextShape\RoundRect2_22.5_20.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      510aacde71dc57ca9d555ef43b7d6438

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ea435d481281e8d6ecab7177aa2d1b9dc7c6f35a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3d056297ba81a05950c8ad5903daf8ab745112233bd6c224f90f3f53e3114ae2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4a14d890f298845175538c9fab60dc3142570fee5867c94eae84009e935a4df33d09c4803d5db1b5c4c816e20e2c42c34f2c17013594609cfeb34602e79c6ef4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextShape\RoundRect_22.5_30.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9238aab2b77704548401ee6a6a9bf27d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2ed1e69308fe37a309737b44e5055156220cf7b8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b806853fac661ccc086c6d256b3ecb1e071b13f4852619fcd59270558b525e09

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      db34d65184c2d72e140e86cdf16e2af18bdb8f1d1566156d55d119cbfa98775f590657fd68f69e747e33292c5933d48ea40889a9067147c50ab87140d8d96b34

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextShape\Round_22.5_40.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a793e23dc1c15fdaf90289b9dee5b4b2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      039d2a770ce446e0d56d9fae82f6f45d110cc5f3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f19535a90b1f5c5dd684a277afb606d96ad81a979f9abe50fbbeb2760aae9683

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c4c11802f4bcbc9ebd6a7aa82ff49a31d55ad27ae5b6182c0637ddb9ef4a11a243bd1e2116bf34fb3f755eeeb44c64e3e7a09c9882e9de26197c7be985fb64f5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextShape\Square_22.5_40.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f692462942293f61d86f9cd3c5884a44

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ffa05fd3d033efe2dcf397cff5fe91b5db9e8c70

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1631fa718c54d3ada70f83eb2bf993c3cd88c24bea67980e840b002ad1c18640

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      41932168cc53746d254c3ca29ccd9b46c1dc78a8316d154cec97b83809457ef3b4f5147af6a22040d0106eef19e96756a02681e1646aad685babd1fe3c013bcf

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextShape\Triangle_22.5_40.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4ad28171c7d2e78bcf397fe142b93359

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0bf49506ee4b68831c05bc679fa186fad36c484d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      18d0426caed89e3b948cf9017155ebf61234811b862d5aa0c8ac385f2feaf888

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      40ceb5a46bd472b3e904cf4e44c376e411699ee9ff2b56d2b9db8feea75e42d8050c9064429b08474cb132b40795a316b17ae003b3b5411aa53fbb8ac40136dd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextShape\default_setting.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      44eb292fb2c9dcf7b1cd2f77082f2532

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      90719116ba318dffd1da3f7b7dcf2be3eefdb1f9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8966a9e6910c9004356316640f37a7bfde3664a6774f2b8f443c92cbba6c319b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ccc86b6ac27781551d2f9f3eecaf7ac4f668a82d6596bb2dc5c453ab69e7695323fac7eb3c9571eb7e26ed59085cf5a58d382d5f82a2bb6595cf3c3ce6cb0d26

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextShape\line_22.5_40.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      989B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3e5ce871bdcb760e64479a4616e2bfcd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d63f9165b062693bc2fd19aff70a15e2ad34105a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3e5e727bbf3c09db938c7bff3a8b4fb8071f0feab8caf8e84e90db0283fbc8ca

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d6e5d4c3d0a4e46d35a3aa89de432781e220b75af10c37e5cfed299ff4a68d9242e7320f263e4da03977b3985f2ac2dab15be2017f7bbd314487200d3ec9be2d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 1.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      317451beb792d8d380ce80c7bdaea1fa

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e93d27ce66b882e57a80566ba90340f5b29b47f0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      346cea0dd2561030e7144af2e8e636dcc307fa2ab3c15505b70d5bbc0f10ff9b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2af6760750efd460250ec9bd6af16fcf19db6600866d2974659ea90c1f515784a2fdfad6fb7fca642c25f5f9d44dbd8fe444ef5f79c1434010a5149b4cd62681

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 1.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      010980c10df9245900a3709a3c3122c0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7d01947b7f993d2eac15c5fa5b7f56cd5c4c8588

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      54d012d3a0e87abc428f6cca3bc93a3d8ec0ac9ef4510a5233cc41c70fe8cabc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a30a47b209981e7158b408ccd5e9bfbc4e4458c17928b7a12adc4f02ff38fc65d61d9b0b5b1ad8f8df732952abebb97f2566db74db0fd02a1a4f78fbf653aa54

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 10.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      75ca125a02a5208facf3330727761aec

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cc9d17b485bfa0a43da472ef6a23ecb7c454e705

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7fb28ab7018c9d8653f9dd427e775ce02b04311bd34ea93871e5b4ba8c0c03d2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f9e09cd6adb1058f7b88ad3e629fed88a1e4db681aa73aa492500a575bcce0caa642f1447af1bdb4dc5d8953af852dcc582abef8afaf02db1626333c6a4e90c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 10.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fcd09ee55b1ba4ed4f20da1b65e0f879

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5eb73685bd2badd4f2a72b65827909654880e5eb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0ba0ef4e3f802b5b08e76145e0215a29e000acc9fe80a480effac2730c8488e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      57361056ae5d108f44a9ffef673ca14a576a96d3b1cbab086c1667823c5227b3f69939176e0f113a5d0e85f76c209ae24db2a54545a0474e1eaf5fe7d3427c67

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 10_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8fadaf429709f4c531c1c2bcbc7b42be

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ac326c18781e42f3c3c74e3c23ad5cb2a5532ae8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      01569789227daa70240e3e4e56b1beedc59e6ce375d6a8847f2a8702bd7e3ce2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2592f1439167e05a7d4a7bd2d786f9679167f4b38079eba31cf4d0059dc800133c81e3a9356537de4fc1eeb11480df76f5821cea6e6e124e45b16d653169bed2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 11.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e7ee582756336a58728ef6ab4e425c9d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b0388ed7fa0509766290c8839ad71da299ba2a2e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4ef4633413759caa7e6e91763aee271631b3c71cbb571486aa3eab60fb69261b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e14e27c882f55fd9f4bd266eeaaa07f722baa9f934025ad7b82d8e5011bc77b73ba04d47e319912e4139270d91fdf2e20a8449ef275616067fcd9d38fb34470d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 11.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6ff89c902f58ea7929d99197f699e28d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      64e7916bf211eea31a426b5eff86cd1e36c8c7c3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      27d40c5f11457ea1d36ba79c352926c96c134b70b9326eeead03e285e36e88ba

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7469af9efc34cdc5859a0f0ed4c70816090c9f5fd1d33b4797c21a94e4fa52fa70ad700f3ee16fedf09979b45140dee6231f5d9fa7475b2bc6f6d98ee2187df3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 11_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c932e08a48a58d2b77714fec87d84a48

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b74bc78d46112d364bcb2a40b9b2a6b809d29426

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      01479840ab65ffcfe5a3a9654e0a99e1b3d6932c6f2c17dadbf5537f745cc4a6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c3780f5a2313d1257aaf5b4e506b089074557706477581edc0561b0c8751b325efe6522d601c8bfecba37cb462b20f0b3de75aa8a3d44dc44113e815ca82d12d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 12.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3c155444c7f485749bf34a82feb2be76

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c5b1c68da984bb4c5491c56f5f457ce260786e3e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cf608999d9b0f414b6bba5b1bd814ce1fef7a63b253588a313e4e8ab6cd46b54

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f85f073fe9feb812b828d2e0ecad759c7b912131ece370ffbe857aa3de7314068dd68c6bfbb0dd5d8a8bd7e838a348e38aa6ae09bb9040204f91adcf6b0bf4a1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 12.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      73e4c7fc9ae59b14c9a2cafd7fec59fe

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      af39a4599e30068968d812f062202b0932f2f7e0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      03fcf7d9183230f337056da815331a0e5ad027f35e5f43db8d4915e725022124

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b0ec46fd9899af859af781ba21fb4623a1890cd1362c7859b35e182587ae790e98455d841d95e7d0fb35176daf8c893463fc2548836b10f33ffca54b35f8637d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 12_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      29592a0f3fe8d4f230134b542f8d37ef

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      97dcbc2ec548509d7451aae21439fbc8aa1ede64

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7e9e44e7edcd6f041c4a3ecaeb9ba6f7597429bbe8e9a568d9d1f4684d7a61b3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1a0708e62f017bda40463c7df15603886dad3d97ea835e203cb51f00ab4040a3dc9d7585de9766b5b5421d7af5e51e1ff7c50522beddba125b5e757e4070133f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 13.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a6264b55144c4023710b566fa4de60ab

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      734ed3e799536ba72400165effd6c8aa388d6661

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e37afab1b7067fcb383819fd17a4889ac5b4037b421d1f3ebea315977a01f805

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      da74fb486fa3e03b2d8e528ad5b22866945c5c1986209e73e54c9b115a9bc0c5a0b198428ba7a344cd640136a90ff5affd4aa9b04bcc125341cdf3301ac41201

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 13.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      eb6f3a2cf5ba864f8445c438804fedbf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      69748e86eda9782797f2f05342709d23a1b755d6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      63f972e101b097ca0d80da653839ac0f332f929390ad9c6b91f12af76892eb66

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      760d39ae1bdcbbf01d182d1e492edd9a1aff34b5e2b9e5cf71a5ea3364d14b2eb8e5d2dbd2ff5a3cfc0c4959d755387eec5fb1bbe3150eb354664097ec900893

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 13_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      21060560a580df566d88376b736dcbef

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c9be80576eabe2e936545575f83eb9cfa7f6c7d6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bcb39aa863b1cd845dc2185686f98a1f97c63ac299e241bba6a6dc7ebeffacd9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b5461ed716c0bd1886d57ed89aa12bec11f185c4c7f6c65825f6bc819eb4996ac6e662ec11d332324ccf287a14a5f6cc3e1b289fb14ff3bd30f8cb3f50ade25c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 14.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      79d7b4fd19b05d7c3a6a17b1bde59c9a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1b7b41e7f2b92c26d47bb57245509cc56fa752ca

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4b858eab58f409022c4cdf628537e14e78d3c1cb629bbb98bb9c73661e82028d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      14f621423fff359a5db13e81471ce5d5142bfd66a6482be3090314f8017e56d036a291abbb008f00eb99f87ded561a2fa89853329a627e80671bf46917e6f4c7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 14.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e9b7725a5b6d99e2e8c24ffdf5fd9850

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c3be3b68dc8b575aab3f2873a0caf2663ff38d58

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1602f578e5778dbd3d492997ee6d38a03f823e83cbe659cece77c9fedf69311e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7c0602eb003b2b8b5be0489af29da73844e1a785581d6c8aa003af56a201018e7a50a488c6ee127fe7d9a4bf1c55f6b00b64927c616c55e57258213f675a7668

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 14_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4b9d72cb98f1184b2d99547b127afb23

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      37c3ff788ba5dcb735af1cce11bf8bf20aad5d8d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4cc522b56ff933fe67f61eb099bbde4df6ea4c9583fdf0ddba3a5ebead8df89d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1a3ea4a0bb5caf243da1894922cbce91b62133dfc518063aedb01ce57b12af917fa5db07345b46eee711e5f40209ea00fe4e1562530e33be1ebf67624f02d7be

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 15.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c303155d409ff3f48cf859a7e85068da

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      03d5ba19d4c189e0d1d31a66415e47c54e68b0c1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      aba85bac0fe647ad02bc8fdbc4f89acffc60f8679eca66e3b1d5b17ef13dc30f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1c9b21a22e414776239214ad818b96e58b75df6ac2ae4318d9f3e3214fcd9f24894502512373cf31e4d8bc1500c17ac9ea52e6b2445779800eb53863a4eb86b2

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 15.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      08e7503d6b7d024945ad31fdce68a9be

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      297aab66ea156db7c33576dcc2cffb758950a8cc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      603edd4fae896c7363af6be10b51a5b1c08a928f7aeef85cb504d41eca37ab79

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7c265fad4670888fad014f661b59ef1415cd019e438c170e7628ef8852401dbd7ba67c2944bbbc5d445bdcdfb679907448d622958ef4bba918e3d2c5360096e1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 15_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d42a12c03edb6031036b8ee43090ffd1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3b67cb8ae93cbedb6cdbd7dfd94a3999dd66b73f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f40ca16b1269a46ea00298a2c81b1b91ba10f82b923a5521ba4558cc30cec533

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3630a5d73c1beed004991528020d54b1d29ece799a0c85cd143d248d57847cdaf7434ac85731d7218077a0bd2fc9cc5077c1d2cab85a181fd6823873002bb682

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 16.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      41973892df5474e8236240b69d5ece8b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      17b43a56639cad1c1807e856815e953b269269cb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      861af8ecce86eaa2a1dabf070b6abb3b938b513d87bae427402c3d2747cad13a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9c5ce220a7249b1d5d0d4904946d5d190b4a25f46659076330120868ba57454dd01a57819f043b6a16060498c6739cb36f0ad0e0729af8c41ad2f5190e68a651

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 16.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2eeff24c5b11000c6c4ee8ca5c85cdc7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7eaa5bab08d080d15df3f77a4a4fe1fbe69d3f83

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      17bba6099949a9802f1dbcb7c96c0dfeeded12f6f02b6fc2c7686e5d302f97e7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      722f6da7fa94ce94e060e7329fa1acd16f8b06d71ada99df75a737fff7dee857e8e0898c176c108ae2f3747097c2f42841a663874090f9c3041745b64d786da3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 16_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bc7408b9dfe948248343d54136012813

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      43545e7c45eae74d1323a15c405d872c94b0b3a0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ab4e09923c7e6f8791cab96cd0baf29b5c15ee395e59f600b7d8ea304bf6c785

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4988e719d056a785d5d1034ddf4724e58952d96cedbfaec5949da5bf372cb52d581efcdd037d367b26b58f4ce8112a52c584f9c941e401cb847e5a98d25f959d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 17.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      da222ed772275854ddc75f503a53ae80

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      10d73a71898ff96eb0b1417465eb5e07a770a9b8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a1fdafb12368c3e77f09dc2784e17203e5fb9bfb2db47cb205417125383df428

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ba829dfa01aeb870dd89d2088d6b16c9392b59be1be272b9d86f6893017251bc762215657fec4bd727fdac69c3976baace8ede379785ca1a687b28307c332498

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 17.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9f35df7b8f67768be813f37cc569ef89

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      965275d9667f06ec50695d0fd5242337183a3d39

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      18258b45c5657ea20f5576c1a620b03b713cc08a46c9f6f7808718d29c744a9c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8dd1501cada42882955372e97bf51c511e692cd999c5d98f078e499f7e331d4aaa1b216cb00f714fcc24e43ba351a9851a5581c86c11ffc1bde888461753d489

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 17_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1b23900c96ce1b1627c321a35def0b6d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1bd221dd3509d8c37d0d9b25f4c4b6d6554fdae1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2221060c6250cdf6cd511b5d01375ab2b621d4760dcca22322c2feb20db7170b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      306bb0aded992b3d5c7d4fd68fc8d308c04c86c68bbe7621dce0cad2532784bdf97a817a404d889f1012cc6384bc8a43407015b6df937d5bd21661eed7ebe2bd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 18.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4df6eca8eda93ff796e4d0a0b560571c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      08ef2adb8650035b1227619d27de81e39c2d3b7d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      89fe88c2db0267be9ee81fcbccf9814551803c0f02697fcaa1fa6b6e711623b1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8e605abe493f677517c50caa3afaa7388d62d2f4280df9b1a16bb3014adffc64073e035378d0b76dcecca089ee0b093bff0cade2227bea7d9a1f6e9266f42b8c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 18.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b91ce6e603f0bc8ebe8f550695a89d6e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4b46c872eb3def544836cf2343715008ce4028d5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      79cf6eb834e0377b04f22b5cb81ccc29b5de1e56191224f0e6b3cf54ca92344c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cb72cbae03f77c4f94d49d5d781e45d8508d040032dd0e0ca0d7c5f4a7ac86a17ebfef2dd64ba5eaa99651609cf5fce7520e9a5348ca9defbacd944987014fc7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 18_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fe8ab733df1c70af92a6173331bf1489

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f76f136f96506d0a44a3dbc2e9f603a443e6748b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      11677c8e19bcd49fd03101d1ddc88aed95858ce698b1c94a6fb995cfaa96e5d2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e6668419d47e1b2bc446997ef7c2160fbffa45fa57cda19a6c2057eff5c44f97a33542cda3b08761694e99929de99616c87328ba424c040604e420c9372c07ff

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 19.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      58c1200222a007443c33a5f2a75c6635

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      21161d31a836e7eb451e23a9fb1e1c82f63576ba

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8413eb52c5a0853c51f7820ff6b743ad8173a216e8e309270825374b98d5f523

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      95d32282faf3a2d3837e5c01404ca7234d97881937e1e9e072b859f14bd369f632235f74432561b64c73f84e61029ba4bf58c0ef11c8288b9d494a8bf5030b69

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 19.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      20698c6676cb1c361e5003a5f6e8f453

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      38e27b726e572157036f16484ce727b76f5306ed

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1ccf281f801fb528a95c961a315e5402ebf57f61b478179cddc98f16c751017c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      29c1e71a26594c0b1e709e077d543f250b5b1664ec891dd59d6724062614ea1e190dcf8c319aea33a38161f776d2ccecd86ea9ac3d4b25bdb6680ac8c6c17284

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 19_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a192fd35007603e176032852b680a3f7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f0506e0f62e740bea9960c6ad956b249e2a873a1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      311f027c4b0c3b84496515ab4ea8a285675e480c87e4cb0b427b8af571b01232

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0e98299b89d78179434aceb4d52dbd0ab61ecc0cdd6d79715c439fdb6b0d645b1dc05d9c057cf662bfb0a2b6f5eebcb994e947ad6032c385d251654e3f454b85

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 1_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      30d3e638fc7093cbdae8ebd60099474e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7c3412937d6d899550c4129ef00abf93fb1fe0ce

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3f6f9a34796b02e68631a8b2e648b6f89aedb336cd9e5f19e57758ec9ebcdb53

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2af5d393919d1dbe8cf8f962ad1697fc349280662a60bf4b4383dfea301bae5e1155a5332d4dcbd94ba0738c8fbb5c5a0f612b0421762c2c70a9ebc074fb5870

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 2.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e55980868f2da859b891d92c3335bc7d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      eaf8e50a97641dd9e8845dca609c9519e210c6f9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ccaad8e9023669fb0a5975d3218709d3c1a3e7a167b603b1c1d5889a850ec7c4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6d4354a53a92011716b037e724cf201092859725d5a30065bbbc4f809fac1d559dbc51ea6f20bdb83ca4478226bea5b693846d4a66245a22cd629c34d2bc3c63

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 2.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3bb820d2c39152a76c761eb7e69d9a9e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      12225fc9d1954bc4ee73b413d82f580f05de0fec

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bb9675d707da9f96e2bdbd18cac6cf74b0fcd616970551597dbb7f1ce73e86a7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cd7383272b7ceaf6f03bdde5d80b9df5465612b11fbc80ebd56bec8548e0a2e64da1ed5fda03ab29df79e331cddfbd704c65e3ab4a14e5f8f4f975c17b7571cd

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 20.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      443ad149b2adef860a5252efaf8c3401

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8c2c766b87ded53f9d5afd1c47c98d2a0af3743e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3e28da5f4572933252b60a8ebb425aab600644223637bfc438213ecc3730751a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      026e1f7aa03f3c0975c40e7e535d2917dad0c9722379fd992984d6b35afd3c0d3ed5de345a58aab0c28e0f2c65d0e07716a136cec61171f09182806a56e3150b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 20.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ecfe617e3bfa43761b2abc174e52c6e5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      017ccfd03c2ce6a1522afdad749a40fc5dc982f0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      eea383e1896788ca220553176c0978a20f162f5714c1f730df9ee4fe2477df8b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0347fedd3636e2d769f4c7a8f8ddcfa311fdce6d857dfc2737eeeb999cc6df9015c6738a25d44c00dfe112d4e80291343fa8b4d0fdb1b55201f9a5aa9920fd27

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 20_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      62742b735e292ca969db410ce5808657

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      90b1fa689868e396c529b70f3447daa1677e87d5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      249466f0dc7e82083d59e4818678cdf5466d5d55e22970d445c89baa68654b66

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7ab6c711bd323304a89214ee2aeb6d52ba11f1666fb45b38e476700c1b96b92a092b1654999cec37fbdaa3a4f8cc5a069be8568d05ca0a78ae0e8e6e7c323c8a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 21.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      737842b92e44df23aa290432fdd9ce93

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6d37961b6c7e7c152b52ee644d31bf8108af3da3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      15d03ed357cab95132f7fa4e8228622fe08d9a5b101e79f8c5b19463e6aba273

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8fb10f181a85ca5048140d004dfab223e7c1ed21a305e8941c62ec10e3f1ed5700c8e9428bbc3ee137afb32f9ae3b09cea0431bc014ba7338350038296cb3d5c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 21.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9457ad10e0c971998cde436bf358e4a1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5d8b42c799f97250e574657de0974135c12cb502

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b6b378db332c4e97289b061a74003950498fd3332f769bc8cac9b50aebea9885

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6a61fa7f37f419bf045ce980ca6746ee98b863b56e1b1a3ab3a72d8fea367c6c50a131040d0f62f306888e143062d17929ab9756fcc2cdf005a1609fae3b17d6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 21_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b9e0c61cbfebf732709f0766f6484cf6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2268ca9dfc447642b83dc643c532d79930b1b8bd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ad81ddfbcdd050ad06063469d87fc3a79b7e01a160904f09c2ea1fdf682ded46

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      09710953f6832db4d1ddb2524a3c2259f4b5f73f6725d26bb0404e4f8ddaf4bcb040fe773473464d7cedcbe407e04a1606a539d2717e7442dba714ded94b9a19

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 22.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7529168341a59a4bb29809c29c684206

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      23134cdd51e93e13a5f6861e31d1aa50773fcb49

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      34a02a8161289ec7d90a8ca68004a4543f692148861b89ecac40a8bd4ae7ee4e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3541fba294058fe8d7042cd68858dd653554004ffae8baae5efca008e95729d28e4f9e3e23bbb1af9e08d12f851652613b9939fc852c2dea1d41d969abc49c60

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 22.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8137fc42d545ae810d48257c272a10ab

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ac26ad39845aec3e5dd205ae535a31720c0d2819

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1a1375cb20a260c16d75290f9c91c968fa2ba359da38f2b749481993a7c060ef

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8c2955f0f790e684cbb075bf8dfd1a772e890d5340dac829c465387466b0c68599cddd56c0087d5429b46d89890403e32711e18bb45950756e2ea519596edec9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 22_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      67bd1d0f5bf0e3d27c1bc062e526dac1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      54cf6b5b3b3179a67abce2e1ce5a4455b67c4ea0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      76e755ae3ccd1b2047d4ad12f70ff89f31035dc5db93cb7c57f7efd85ef4fdea

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4b57db7e4b81cd44da83a3902a0b86ff2f790ef6360a8d0e1a304da97bf1c51cc434304798deba5638e77e04eb63b2918b2f3dcc5f19c57efc24ea1e501e944f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 23.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      984f1a6e8ee52d0516f8dcf051b4e059

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cf01ddb7b9124f167f7ad87753f1d9789a1c3f3f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      507ed78a111c3208132085711f98a15d7a82897569549840354603d89e58408a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      aeefca31318c5bbe6444f329ea72c6b798cf2c0e6371b5360880f4c9b26368104b390d611eb1035fd65bc6ab2364f998e2b0fa3ae20a5c0bcbd2c04b63bf2a21

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 23.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      de5fc0a6de609b2f17a6def3295dc9d8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4136536047e386cf74d928e222b6afcb54345459

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6eb9932c96acb06785c12a581ee0d543afa252c971266c70c8c86e4d7a0903a1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2a36182fe389b775c41e44f45308d7105e25f6e065f01c47f769bdb8748b9665eb4f2a41a46311c1b9761dfbbc12b7aad0ab6c4ce84e9e844a9280a615f5bc35

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 23_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5dcd428a049cc0fb19cbb5e4df8f5e42

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0537f708a80978ad78f0a457b66ac23476eb0460

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      618d6bd44db35e3083a07744c5d75b9b232596771d554850dc53a0811a24af02

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8e7955cb5a870cc3a07839c3ff863d3594793eabfed058c59aeb14e9dce1d67fbf9e52d6c33e05c42ff2ea969a193e4d1e9ca33d192ddd21eda70bd29181b836

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 2_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c9e204da51c659bc6134b6620c25511c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b5d7c1bb5be55128c253ef6819e380b1a4373435

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      202897f5f85304748436c680e62d046c837128ff2d703fd2eda7711056831d03

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      264b24c54f3e8e1811b655656e44c0173836789eb25d00ba383f29854dc8dea1e419bb140922e31626a6fbf2d97f2e672c7b7dde835a6a56f642f61f95363718

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 3.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cdc8ec5a6b6fa736b9ac27f9f6c15791

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f8357f890517924478f0d8d4d88ece781e3ba0d4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      763d0ca8be3d402380523227f5ac30b1d89ef47eab766ad329abaacfc978cb92

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ea51294208a6fc514976f697eb316a9818e18b1271b8f01fca90382210a4e94998a7ec3f686fe94b9ebef2fa9c9ef881096627182881771fee31ace607b8d048

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 3.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5ab24b879e73c9887341872e5758adc1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5ab15266d5386c8b6025d1dadeef2e4f62fcd00f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8d852deb285fb55e8b19d6c722bb8d3c93f8d1c301eebe3922a5bc54f866159c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      51ac3fa60825cb3fb5fccfcf815c996676940465ad444eddd4941851f3f0661a9ff68687b40b8a299a5213f6ad853af85b35fa3dd271d9c53b419631769ca9b9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 3_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c08b2cd0032e9585dc489ef91459493e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1073fd95e564f2e107db8c1c91c3aea11a5966e2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2cd54c40872a5160baa0e76473049472b586b41c7611ca9f51b1f361f0953711

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      55ac756fe3780e5d0c790313630e2430de6af51c0c64c8b57376cc64a936f97c049a1a2c8cbaefc3f64f4978ea462c34d50a4b2775b4c8d5379886c6d9b7e72a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 4.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b780c3ebed58240c652f4892141c6182

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      823b95ddbaa62de440820e5b747a41fcd9a65799

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ae6b9750e76b19edc207db4bd7d311a7569f7b6beda08dcbfc9cc3cf70b4242f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7d6de78f4e70e1a1bc111b40730b4fab2bae619b4242b0bbd7269898758fed2a0354241cbc08809b1cb2e16effd905505b5c500ba3b5568d524422774be099d5

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 4.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d5568404ec61bcbed190a92bf226f0ec

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5b2e56bb1a1bce7a03a860f9b9309f4c9d794da5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      35fa244a73c7e78069ce82e8ac3b7c719d7fe6ccb067d50ead0df5d0ab9985bd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      410399b183ba7ed864bc10f2da856996a322c79974b19aac1e92571fc6e7ef36821fd7bd27cf9861517d8e268e9e6c1205cb76c17b0d3b2e32788f0c4267d557

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 4_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2427f0b76b049de6ad63af7fd3e2af67

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b6d079fdd55c3795a988ac2ac8e100b7ef7aab1d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      add85e3b570b674b68d8377526ed815a570c4cdb01fe731fbb6cbf98581f1ee6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ffb03407cd71369ca0843407649f01514c2d5500fd081e42676ff38a52f5e0d202a254ef5dce6c80c970992230076139e925608df1f97c62573dd444647bbe70

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 5.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ce3c813c11ef68acc08bc60093c25d81

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6c677a09e213039e10f7f04bc0e8569468c4c435

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      394635c3ad4f748700f45848321232c9d7cb32b83a179bc4c2024657d37a7ff2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a269243e87d0c7a212b50ac7a17589889283404fd87a911275077cda4c742d5f3ad5236fc25dd4faa144076580f3308d1a251ba1fb38188512936c23a35d99f1

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 5.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f7953c50b8bc47ee4c2dea34041661de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2b4872136ea71df8d717b506b02882424e1199ad

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8a1703c78c24ab590b7f846737f01e7907237fd5fa76453b9bed84a826d36d83

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1b7be34abd59a0d918bdaebdd399951c6e980cbf3dcbcea99a939d28e7b34b41b1aff29cd8997db8208f54e8ba50403eaeb945868f0120977c586dda593cde36

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 5_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cfcb2da9c7199ca7d7b6b0cfebfd5779

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ac8d1f9cb2a1f16699eab56a15b584deb2c06f7f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      19a257ae3188a4d186258be312285b898e626d12fb183455f787cc7a83c3d217

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a327dbf742abeb226ccd0fe0936cb2857d4d85f2fe9ab0d583c773c3e13e86b11bc0ef4e125149dbad363ba99c060e7a3318763cc558574ac7ed21a7ba612532

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 6.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      628c5f38c4cafbcf690d85eb5d6fab1d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5333d7916a997f19815f8192faa6ccf57cf7732e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      90a5bcb8f059a8a7429f0d5e1be436b3a81f2a52c78385074fa5fbf31087047e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dabb4d2ffe83e2aa0ebe9022f1844443e8d6de32d3eb02c40f6588c9459fd7474e6cd5a748ba0a63406ee75d4b306a070b01f2ba1e90c818185d469453a96215

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 6.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ae31f0331a57954095fb6b910089d005

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e20fa0f0e1c63b2848f84c34ed82332b7a688090

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      804807444459c89cd489fdf198052f256155b420ef812016b6924b18232999a3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      eef087e2b86e5bc7937aeb043fa3ab20175df7bf2d8002c8c89eff37fb57c51febf2110e7ac08b0ec4747d79f62ee3aab8f0500b4fd412a30f6a891d2284373e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 6_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      863b7c75272ff2faa52d5b9fc29afc48

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ee1f25efa04bfbd3084827231ef5cfa4f5df35af

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      63fafab66f0c13b5f0dcd98ede5584703222de457a0f92a618043cc19005e254

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0a12a5416213c070497ff923f3cccb9f9e537a81864722042b7a4e80e7d659dd88826508b0513d4d754a08cb7e208526153e5d5af48955ba376112a0f453ba0d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 7.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a27b5d8bd9199149ce26144afe6ea541

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      64d01a4d2c02d2ef5f4d83edc900197c7e4d3331

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      682c87ecb27a43c445bddb499b51651bf41f54f37083b341f6c28147e57e8cd9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      398284a3aa2904d7ac08451319d2225a455829de1c6f193c038b990325ef12b2eda132906e0d418750444e6d81dccbe272d94db6cb93b6b1a3fa102b2cbce6ce

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 7.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f6e1718b2312f7964109798f6aac5ffb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dfb3e23e27018b489c81d5e54399b5d9c6d3af23

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3ff2e7e1ee4744d5aed06d497af600d6e8ec2fdb25805f7393bd6c81a0783d1e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ad9cda9981fb01183f98e2faf1a1a2d60bc1694674127ec0542d616c1c4206a2f6a4bfd1957c91c7f83788b1876ad3f7af329273c336f65520a47875bde440f9

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 7_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b251e21a8c8c508627e9146c3f479e9e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      810391a003cadcb227341aaf006ceca114388585

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      575979edbe19d254c186a9e982cbabf2e0c008bf98283c96945578dbc10c413e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      13b8a2cdc9daf576758380204df30e6d4108dc9b07d42f9215647fd4877cd074c02452c079dda4a12486caaa3f65b1d2ff2f81585f067adaad612eee79fe6f24

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 8.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      de34e91c4ddf778c7776c4b9c5a8095e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f5b9a913a2c75da3c74e829f2573127fa42fe66f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9e69a0b5c8448541ce2491bb9163f1d43f01ad799bc1ff61f55a64ab66cde1b4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      225dff2021393427c5e388c7e0acd97f80337bbe048ae8f72c11bb5e396bf93afb0abfde8daa3d609962d381050e9aaff074fd228cbbb41dc36d2957d1cdb782

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 8.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      15050a9e7f00335aa5e0db1ac462ef96

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f7bac8446d913ed17f6c5e03e0ec19eff76c6667

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f5d5ceba52d7a1c1ad23e68eb5627eac93e549c07e6ee0aa98344a15d4f938dc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      926f665f0b10cfe75f9612277a4166aea70a5f467db9a74396b2d284844bb60aba4cd496826b976de75d86d5cc847b7baa58c3283c09bab2fad95635bfc0371b

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 8_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0ee66956f713a894cb4ea40770290ab8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cda1cd1fdd5aab2264398de9cf2a7135fe0b788f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c5c5e1ba8782697429c4903d0b98eee03a8084e7067a080299471e05e13d0ce9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      28ff68f27cccb9208b5023c035c56e32315184f35cb1a886e86f22aec2a41f624f80d16e92d5cf8396806dbe85fb9e2e926c828cbf2dc05b1656b5b6e9b45de7

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 9.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2f02414a39d5a9512360c59f2c94607e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      60b89425dd49006acb7a2d471258978812869766

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      34724c6cb450cce972fc137b1fd90300dc0a4c27575cb03ee6a91e9ff0ee1e71

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c1af2f3c6aafa574f23fd4c122c79abce4a9b39b74aa2dfe76f5377d0920a2b0fa050fba24ce2aa33dc535dfec06fd377764da224392159fa3383f37eccd358e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 9.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      50646c01e947c88699e46b98a55d6387

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7d49b4530138851b6ce427d4a273289891ad1f93

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      24ed31f1e682a2efa307b2d95f1e5da5080df57991f0b5fbf766fa86b56ac93c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf7e989a96dd27dcfb3b30cce09e223eef6c86f4a9efa341c6965d38fe1b0ff9e82ff519146d34db1c6d58b7a1cb07893dec1c3be6f841a8db364728a64cf8bc

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 9_2x.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dbbada6020dcda649676c3adabd5bbaf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      01848b3f88ffca992fd6b17de6e97de0312101ab

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7c270cb10880dbb69743494136cfe454034b8165fb65b8b36bb656b7d82fd267

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7d7d1eb73d13e2b572b151684130886990db2527029c7ecf11e3c17e1bc050e7e8ce2e57ba1012fa546f0082860895d498570aaa537e6d1e9f79864bfee6246c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\TextStyle\default_setting.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      91c0606f44f7980f2313a32e5e4b3a47

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fa328582e19cbad44f29b6e208933f7f7d575ded

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1b56b098c5b067a09a3450fbd4a05f380e5adfd16d639895794d2437038b12ed

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dfbbd602b3e8a8cd98607eddadfdd57c498c7655b905e2735740f55af66c7d90682770985863dfba8ab55759917cb0adf7131ab109dc4f9f80536ecb254690af

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\configs\cacert.pem
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      213KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      048c8942bf1a141b47418361deb7ab2b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8e0bff004ea42da0dfa0c0a4c104f8fd2a075e7a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bbf3985b3801f98031d4954cfde237842d28e2cb1263e8120208938ba318b26b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f8f77c1bac62301368cfd719ab05c59f5e135dee508fcece4aaf413ef4b7764b807b99dc433223825487119db6bf0ac4fe2372b901c8870d5cf6f946fb20393f

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\AudioEqualizer\Equalizers_Config.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      417c217e8b29014eb9b6d493adda38c4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b298a710eed9337efb598e64fe409403f5bd6564

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      925467ea6402eb89933e33b095cea41566063c6c17c7dcc84c015a969f7224fa

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d2a9a830871840dbfffdab73dda5eb52581dec8cd1c8e6f4d88749fcaeeb21023e71d7e81ef16db9f68af2d0c6fce47f88e36aa996c9e2e697c95b8d28f41177

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\InternalFile\1_Basic_1\Data\data.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      14KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      117184f02958a5003d281bf50c42e8d1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      76e65b210efed554b3ca4e784475e48cac5da6db

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      810f268a6b3a0f98e8e5fc8603cc6cc90d4d28760fc7ee3c75e39bb4c01db58e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5923bf14e90e28e100af5cdf3ed7576f45def87cd5164e3f45f107646efa26efd56e2f32b8ebf838a97708242a372899326eb0a99d46590a76c0eae58e5c00f8

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\InternalFile\oneline.srt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      46B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      13b6eda3b4666c19bad7405730f9c88a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f8be86c91d83cdde364dcfe72e5208dc0cd0d808

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fb2f79afce574592e7a3d6eabd25441cab3148e16be26ecaf4b668651da1079c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c5ce6c1e8ca19724b10b5b83f88a4a64df6b66ffd9f4cca8b567d2d98f40c0a78b0fd339e08339d8eb801939ae626e315055a6f4405d99964ace2bd668a4765a

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\InternalStyle\default_srt.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6a1060d32a02871767bc5d1492dbfb80

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e6748baa5833c0a0d31c85aac5f2f87f80566ebe

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      895610c4ac398e8e873508e1506c4f9d484e5086a2cd8a8bc67f81b3e890518a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3411256a3dc2ca4dd9edaf2d862ecea9dd58ca4950f1b3c5208bcc32f2fb165f46d171794bba0689bf0c76e672333fe5b90a31bb7dd07fa37fe1fb75547be529

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\InternalStyle\default_text_autoline.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dca04924ffea29e160720b482c6ea974

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d7fe2145f91f6fefffa38e5fac38d4d20ad233a8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      abcd1c0834897e0511ac6e88b80a8f8b643b0cc14ee438842146d368c8b382fb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      512a09307f6fa43b53fab3e66b7bca4fa0c03ffe8b077f732cdd7b93e0d704204206cf51334db68bfdf732db3f117bf9dbf05c3682bb07a222146c89790421f4

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\VBLCommonSetting.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      207e18e6ccf931280c4fdfd39fcb31fb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      34c692800f0e31a56482d5a98b2c811b43788fe4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      81d5acddb8300a53fa722fdcd45f2a76b7ffda30371d736cd771624439ac167a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      51a3f89d278943505b79eab8dddf9a9a561aeea17831f42fd7211a021a4e2346ced59f973a16361fc46ae6195c30a84fa382871651dee640bab734e8c257b0ab

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\VBLDomainSetting.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      63KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9c9f0b0d87d35443692064cdb826b7f5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d3c8e7546849886af55989d15ec40dcd070359d1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8ba5d3a95e20ac28880ae917c45821ee6764095c44bdd50418c7c551b08a745d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b14c381791b93e297982ed2daf994ce8c948ae04adbe915d74fb646a49aef7798e3652159318767601c55320673029f113197bb370214638352cd2a62389da91

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\default_effect\DC_DefaultEffectConfig.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      13KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      77d336c01037d3dfa2a920d2d3b9d173

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5aef18cc65600f507f202a47717731c8981bcf12

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ed2e846a3c8bb31c31ebc1ad0857a92e311eb2b69650e696ea4e594618f6d12a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      970c9296c27f9ad512321742ef3c1f66be6fbf4ae99c9eb8a4e05618df6a8990af778667026f44ae4404aa0a75c9ab9ff83930b92040391df795ba07892b9fd3

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\default_effect\DefaultEffectConfig.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      12KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      311858e8df118ef79399c288b95cfb42

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      468bcb804510732f76a67ac567fe560cccdc2680

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b3415fe87d2b2bb02cb6dbcd549d587f6230847331365f72f07b9a72ef998912

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f890fb15e4ca18aa7e479b250d0141ebdc0b5b76da56feaa81f9faa51f274aa2694e601f1664c3055335df0cb28b797cc2d652e88d9ac761b9362adf43317b2c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\default_effect\advanced\Cinema_219\Cinema 21_9.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      303B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      62e31799b431f0db9f6bb679db30e2ae

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2965282f6465e637089078e5c095e79b2e99d63d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c22bdc358091af4450be9a3e37adc4c483c546bbbc89ac2beeb1977add6a1bec

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      284d3d2b09beffa8a7020307643bb4161d669505d40cc4934c091cb325d223407b43ce955f7184a8d350ff25e06f54eadd35a3966c89a5e4289ceee4f24a2f3e

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\default_effect\advanced\Cinema_219\Cinema 21_9.frag
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      607B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2673d68f6b1d3be7263e8cdec98a09c2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ce5a65a005bbcd3b03d17d571e7cd3012320cee5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e57f0e8176cf0e66179dc639255ba03c7ff93e96837767638654403a6473ed1c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7b92c8e3115bb70797044d6aa7a540bf051019ea2dd10ca48e614be857ac0935cf6abee7dfcc173a1f26496abed9e0c6d9505cd9a14e6014debf137c49cb23b6

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\default_effect\advanced\Cinema_219\filter.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      306B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      41f8b89540f236c8016e0138969e8222

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ed7c2c2f6986b802c4498df4a3749e32bd9bfd7f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      87fc8802b577c08b2e49754994795b0538a7980dc22b4664ee3320c27d19d898

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c44fb06e5c05642fd556a684438fcf465d719c94959c4abff85abdba65d01a4176cc8b71ab330184891b22e6273b1bff66c0fd7aad6bca6a0be1cccebb045b61

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\default_effect\advanced\HumanSegmentationBackChange\filter.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      338B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      39446c9912d6390fd1c1b0e11311c59f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5fc540679601a06ec77bafaf38966aa95fb19c08

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e15a9c6be7b61fac2b7ee6bce1d27d710251a611bb4d640992b17ff8e8f356e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      300a1f49be3f38d012bf3da9ea5edd3ae363a749d01c4b4dd92f53654ff264756a4c465db1a2a0dcbde1c0b1cb81e94ec6afe63064a49e37ae1374dd356f80cc

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\default_effect\advanced\HumanSegmentationCaptureBlur\filter.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      340B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3b1f52103f3bc64d5d19567957a06654

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7b3a8d0020169f30e2787dc1889c1385a95fc681

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1d3bb05c441c52ba93804ae86abc180d6ee26dcad87bfb466d0fc1bf1ec206ce

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3a5e749f28957c83781b438d1b95df62934587629cb7248fcce3bbc740376406495c2698992a3aebaa04e95581f2a6551730fab150baff7a82b976280b26e8fb

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\default_effect\advanced\Mosaic\roiBlur.cl
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      14KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e0af223287934301be30fb985b5c2d13

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8a3dc0bc44f2d18b86c4e5429050452d89311fef

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      eb8dafc89e8958115e9099cf9dac440ded711dba0f1028e46e7137fa111cad50

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      52c34e865a87a45da4409de74ea20d72899d57adc52bc02d0415c14738cbe5a53dc42e84dd9de23decb0b5cdbe74f5dd6ffcf21a7631bae3cffecff9956b045d

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\default_effect\advanced\Mosaic\roiBlur.frag
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      12KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2899de2bbbbab0a5d217a203f82deda4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bc15d095f9a333868fbabbcdb3f8845e37d507fa

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c1bb89096a688ef43ac2bb566c5db3b0feb758552c142e16f78269993027bfe3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5c7f92b5b48b493c9ade6d97682d48b4a79347e9401b71b6383d6a7bf3f42bf93310c6f7777c0dd2bd472ad9cde4a1da4305022f5e251990e7cd426c906d2f3c

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\model_tree.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d29073448e28b98f05685b121d650227

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4ea6973f2732be9cfeb61628977c85a63cb923e5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9d6243a81e8f6df12f174e87d2969e7e26443962885af4440debf5e6f68db889

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a4d3a43d5cce8b380772b8a59d954d4fb878067ff2f9197df5132b3938b4b2d3bb35ed60a6ad570ba0a446141f09d67de98e3e63fc24f92055f30da1b9059701

                                                                                                                                                                                    • C:\ProgramData\Wondershare Filmora\sysconfigs\wsRootCa.crt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      03c89424d12589aacf1bc5af3a58dcd5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9cd1a925dcd9b9d7c35dd6dfa27b77654ddc97e2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      782e81dc0addafe9df4cb352d1475efd6af6700b07957d392050ed5a45adeefa

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8db9b9d7ce8616c044c2684cb77f0e1f829f1f5243ffdabc907e7948f8f7a4b70e7facb7e8682bd3a9c40d8b1af14e250de7aabd1803609e372bc040bed35f9f

                                                                                                                                                                                    • C:\ProgramData\Wondershare\Wondershare Creative Center\AppInstallInfo\Filmora.ini
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      297B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bd83577e663eef9b0181f43298993e3c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1f51dba048ad544f4f9a949cc3b394ab2553c357

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a55b86345721824d0c3bd73628de0e9cfdd8c378ddffb1ef258f04014f6df238

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c219bffb79b5effea7d2eae93a0d03b7c41781ffafc66530d459de1796cd84ab4871034547c174f709a785586253596bfe11a7f0cf09c8639d7c6301ba6c1d47

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\fe8d97be6d92aa78\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f49655f856acb8884cc0ace29216f511

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      772424160a740ab46f10d75ee3f72e87

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ce1d08ca4145f6a14ce3727642af5a997f73d1e5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      00ee43ab7fd127a5e0b86cb4db053f67544834eac165db5b54f4b1d406952b84

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      920600c6e67f96b735a40de5e0c4bc1c585f49dc7e92bb07295bc0fed6b1ec3814f5813690d169d574b7184a6cad67cbf97718c224b0cd95cf7df239ab536d88

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\0b9e1aba-9c95-4f3d-b2c4-a857c5bbea21.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      af51002385c7dbcd41182ea433e03ae3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ceec05021fc42a50f752d318352118a1c8bc7ae9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f338e8e78f97ea55311ca3ce9c2445b5f862c8ccf8358689d6e65bbe2e2c86e3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      db13f896b46febc2451f6ebd38c25555012c5724e879146fb2601194ac1b2917fe6183a25ba8c061be1e0507651e44fe97b747600c247ac08b22c6dd769f2c84

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00005e
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      195KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      98c981a429cfeb6045e5078f35dfc144

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2b8dea3a3c7c934863bbd0e2d7792ea219f07b1b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      869fd59144647b68ad8c9a357523821a138e34141afc5220707afef33bd6d564

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      01779280d678ba930a3c9524ca082e5d438efa41ebbce627025a41210bb12eedc52306bf6964c3584b13b537bafa85041096c7f7c51f8a64966e97d764695384

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ef5a4d5b827158cef980631d310e0167

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d3981042b054073b1f915d93985195eab48f75b7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      705737575b8d0bb85e6c5dbdbcb0bc4b3f29eb95c25d80d024381fc0cfbb6046

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5b401d8bacdd077e21c89e96ee08ab73dba41becfc502b30d74b9c19dcae6817c056dcf263491f0429bf7fa5432230537d4e3f842ccf59ceb552812fde429a6a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9df10a3e7201057ea60cba376eec0f2f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c593078ad5bb78e50b6c19a3fd2479f7423b9e78

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c723f3d88ead4d5c7002ff18dde8dba6a8b03739ff33d9d81805124b05b63c08

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      711c6a5fd832a6da5ce40c6b90d95a6c6df85d6e995b0e5fedaac664369028872f29f98a93ac999c926ff0aeca24740a1f00a036ceea0ec4e63048616b0dbaab

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      53f0329e803a1f2786bf660821945b44

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      25dbff626b9bb8bd677e2e4602311ed50562a124

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      361052a59a001845357caf9eac60861ab0bb812baa0db2e9ca3e01f34b2dd382

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1afe90fa4f2b8cf80a29ca208818057ea521d592957d40f54cdf91768d22cedffa530ed89da7fe64f07c26d8697bfa504286a02c6d27e0bb7ac57c8a4d31847c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      264KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5a033d51b8848ec2902d23a826ab4dd7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ec6658647db242b2001f098aac138de2829524e8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4eb3f67d04e971c38ecc6de108d8af253b451ff5836a9f2ff7065a6d52b5a27b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8053d4c2a6ca602196c1fdebc37e80ed6b2ce06d44a43744d24f6f20e0129cf413551f72b64693ef81bb90cc8a506ca8c639799067d99e7b3fd72df16bd80a0e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_web.telegram.org_0.indexeddb.leveldb\CURRENT
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      16B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_web.telegram.org_0.indexeddb.leveldb\MANIFEST-000001
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      23B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\1d60e747-dddf-4f71-8c06-0b0a42fe1d55.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      16817729454f27c80a17f185d6ccd25a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9ef8b97ff27184970738b3a4bb8a66f2d9684133

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      efe01be987a1392f8e6ed1eb85a27514188d6cfb39db12ab4bd37868449cbe4a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ef09dfc7c51a24120ad7ce48805e794b93d5f4b2e33c230ac6d2b96a07ac008b2b7cda14b3224f7341321aab23a3e862315e5cd1c5e237864c5a39b0d60a10ee

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f4e4f70c38fe94c0badc8302210c48b9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      05e45d97fd36f7c5248befdea64521fe47fefd08

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5d2fd4ef16b029640d928cbf84cd645a846c3abf1b9b44e18172fe5cfcd27448

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e7f748fe7cdab002134454773d9f19c076afc489a653233ee9a8d5e0ad5b3cef1507ffde3f96d7252cd8aaed7dfe4c419b6a1b8c3e13aa564dd7ab99b3fffe14

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5d5727c7648329731e05d0d06441c38

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      261502ea6ed96e362bf45f74b8d6bdd37dd6d9d8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      dbc51dc72836dd7803dfc59be648804039813a25596a63cf8fdb8a355bf60571

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dbdb158232feb441ffc0c2966ae34858c162149b7293f5a014a6061393fb842434485c44ffd403239741b1cc46e673a7988965d1f6d87d7e3d974b58cd3b552a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d06fc4f341a300399c1d17004cae60e9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9325cf13d710978100eb9e4f20ecb7d675fa50c4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      db52a478919916399c96d3bd32547db4dfa4b850dcb930c7c3acbba91eda7a41

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6f84997c9fbb78eb99c9f54b10a2ffd7e900c9b818d6b4bbb744270bc1fbf2255de91c4371b36b87e12469def6a8312b9caae080f97eaca45b98610b689e0e16

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      356B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      80073cca9fbe9ddaafb552bc90c9ab3c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      35747c66502dbe4e056f99608694e1eb3f6cbbb0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d45afb1e991c856aca65595d1d56c793d4f995116d38620fc75382e4d668f773

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      47664c568abae4254a8305475f09f7f5a166aa0056d70dc161859b5794f23f4f740087b276d5cf62964955006cb60ad3a756224bb469de9e21db2fd983b9360c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      858B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ac333a8bd881a555a8a2441898b6f744

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bfa2e0c1ab299745387e943c036e543a3b4270e3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      156ed536cc742941942324650d7a0e2a4e5948c592b1c68d52c75d7c605ad223

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6a36f12521290b4fd1ecf9123bc5e136378f2b63a3730892d3fb042d16dc439e5e2b647728965c9fac1618605e1ae6bc76e8ffeafc756c4d54fdb5ebb65dc7e5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1022B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bb47e8f63b6f454e5c53411cc647718c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4b764aa90045d5c039d696428dc0b0c3f9d4d761

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      87434ef2aac9881f1151bbaa8ef6ee2870ff83ace61b08d36fbec32ef989cf0f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      11fd51a3fb1b775a60d972d1969ae4320fd37f64bb8dc6f00ae33aba12fc9ee54914701cdf281cb3bb1bb6d0e5c827d6b210f531ac25978e96080daadf7a9842

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2f067bc8e0e56c7c1c44e7e061bac606

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      542da8c16bc30e4271e44f634341db36f11579b5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5d314a26356fc4c7c71156a0044f901e10b4c1ab9a6c6c4cab2276a6edf02e9a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      427462e7d930ef5f26e6afe62327902f659a29e857479f65210624f53cccb0fd6018204c679805c8910e9fa3596cb81c404fd0c2a8743fd1991660e06c6138b8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a31fe4fb53b92e99cafe7f1362c4d6d9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f28464bb912ae335e4b8f1810c466c24794c91b0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      db2f9fa8c1c97f430107c9b680765c7a62dab48a1805a1ddcb70f3df014f3ef4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cd707a7e607d54463aa631e579cbee5551827ef08064019d3e35482bd1b08da95b8e8f047cfe3ec8d92bd518c533249528ba6c61f6681a3cb82d75594e3803cd

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      524B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a06e661f691a3d0a53231d27cde88514

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dcff82607243c55339acb2216114b00ed94241bb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ac073b9dc07d80b92bc098c6cc45befc606dd5063cafed7cfc162821ed4b18e3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      797cc85a0dcf2d07b63180d837f105b368539826a0c7cf17b1f14663ec12811a794461239e5373ee3f421c0bf44dd99aad80428f192ad476c5c358410995e734

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0039a4c4f5f32a9b303f0eabcb161b92

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a89d883ac5340285dca2fbe3e38b27d1764fdbc0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1432bdbcaa5e59130d98f69ae9b6639008d94a8b0cd2b4026048004387bc7d9f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a12324460b11bfee4772df6ee29f76dbb16bf5baa9fb54fa1f9adf1a1fe9e560651ca3f81fd3ecdcd668c6fbc08370b29773a169a9eafb51d9fd6c2cbedd6f64

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      92717ec0afe9dc61510cdeaa16418fd2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0fc20c97eea7db014b9cb5d1f53777fdc3cb6bf2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      acc2a650aaad3ae2cd9151d367368e8054b0e8fc7e8ce2dae3a9dd0b839ae7e2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      db11a9c5bdf9581a8f4d7ea016991866b4fe54f8614d516a8e98a32e9ffdc31c8f53b9219e0825c62070be16f709da16892106abcb8240cc1ece3019bba4749a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      9KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d3218831bbcce69fccf27a242ed15bbf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      65d69d295f83db72f4c88c601e30fe9079e5bce0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      700800592a0bc101c715beac3cecd754a4f5778d348b638d3408cfcda9229ece

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      224b223719220d21d9edc40de4e9a310a51e9bad374522b43501fdc41668858c73892d59a6f8656f55bfb2d1cbd219dc7b7c7929d6467269c2682bf40d425293

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4705c6948d977b62066f6cd18433f6be

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      aaedc7d81b30d6446809493bb3ae2b23273caa41

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2a09cdbeb6b0bbe11cac1cae2e69e31e4e43ef9a287d021c140209e19145f67e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      650ca9c192163ed18b50a4348dbea972e0897e77ceb41ddc1087386b4edac1c581d98d45cfdaa4fe1bff10154ebfa83e0e032c52c53edaedc3dd86b0e1f2ac9a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      9KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a2139f02f0fe5f1e9f5b0fdbe73c4061

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0a260d6c2a788d788af3cea1455c4fd7fd2034f3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      470893b4c0152f4b64ae55e2c855f761f1941de9d850c99784ce57347221eadf

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d1a048379855cc17e1c04f9b80cdfd107a9e077cd95cb6b009bd4169377562f8098e03d73113dfc3683e66b978765f9aedba5730cf20565f14b5e18fe3445083

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      9KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cdf73b536673eb95bbe6dbf9598af8fb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1f1fa8722b0e71d940b24125f6ccb2c0422ae4b2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      014ae4e55c1eea396fe2857a00203069d30de70bb7944527a8a82c3ed08a4070

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      62b242430a1b2f89d7f0af3aa7f3b99d54aaef282257c8345f0f5ddcb4730cf46301edbd7ed42596e36ac5ba9f6ec80b7fde4841ddae7bde14ada0ed026247ce

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4bc99527909fb34b7c54ac7c333be5d8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      beb9d8b0b451e090d75c8b54a2339cbbb192c142

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      dfe40d1de48766d22993f8f2472d2d333bb693a267964faff1cc3485f8de55fa

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7865cc669ab1a073c801c2457565c5f258e0432ed78650ae2718dc8eadf9cf0f49241b6d6359f3c0da8959d58e6fc89e4d4143dadf2f85456a32f972e5adc96e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      44ae92c7d0c2bd8cec55c33d05bd3d69

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4259220bf4bd8b155f3c8ce59c24763a36b1224a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d87433ac2f71bfb90e95b3ccceffe5cf47253008268a78e8c21291c9257f4477

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e549dc00ca12bdac73253ae8bf7c9367110f9404143b9c4196d2376ec92962ff3bd5089c55bc72137295e5c73941a07aa01fa7ec50c2417cb7d219dbc4c172b7

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      66c39110b5824ff2466c5bd18caa3f71

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      31d35d93b1cbe29f5cd79d2d32a1539c0c928755

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8e4bd047e9761b591bbee356f624d14697686370208b19f42d78e7a8f7385bf1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bcadeafebedcd29670230e8883d368fc583080d7b94cc0628c0d58e070afec81b94b7fc9472d1e8c55d88112a4422bcbdda3652a083c38a8d654efc210b2a623

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a4535c7e46ce6027a19da6418118766c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2be154d668e50e99ca09c4890e4e4ae5f0afd27f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1679df5c84deb436aaf89a4061dcad8647de3e94cdfcc7c366e31a701fffd550

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8b893f3dab76386a40559e68a60b05ff96db6aef9624997ad36f0a131be51868aaf25a137eb1811066b083712ce35e096b42ac2b3e15494cd56993f97eae9930

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      16KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ac0a94910e0c3f65f11ae468a3c9fc63

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      60c08ff39c5a15140639aed45fa46830d47f4e3a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fd108f5282f6468deb441d94891c90ed8c83deaab88f44a6761c6d9bcc6f7167

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      215bbdde1470f8badd91c18c80f1b9ce1b670ffc6a2d96006ef08bf900922cc62980c1be8fc45c25c7bcc75b2da38a07f4b3c3ca11481df2b4059e77f282d04a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      56B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      94275bde03760c160b707ba8806ef545

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      aad8d87b0796de7baca00ab000b2b12a26427859

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c58cb79fa4a9ade48ed821dd9f98957b0adfda7c2d267e3d07951c2d371aa968

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2aabd49bc9f0ed3a5c690773f48a92dbbbd60264090a0db2fe0f166f8c20c767a74d1e1d7cc6a46c34cfbd1587ddb565e791d494cd0d2ca375ab8cc11cd8f930

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      120B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      13a43e5173419ecee809a288816f920f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6848fbf2656350564c9b32e54a375d0ce6cbf156

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      32d6e8586570fe952f679fb5d99bce77ad16c285ccb65e9022974550e3d5b695

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c92a0365a433aade6c1adebf635a618e5ea938bab0edaf86a401f7f08ec9245e0fcde0998d39fcf2f77ad4615477fbb0d9b856812a481ea2008fa10bd2166c3c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe5b602d.TMP
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      120B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7753c53cdecf0022198ea6b75baf3ff4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      51355c710ba0b1064274d7b957fd771bf329c513

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5136108541bec37e9c85ec609fdd5a73ae705973b9602c4b99fb10c51a7240f2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1e12dfdb1fad32db665d988927c2e5d7a799259f8ae5d18f736584065fe42c1139649196f3145da41c48339c18100b5cb91fc5f7a42a811e153625fa7b3de0ca

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\b5fb6a4311b698e4f248cf3970e1a1f966de8cd0\cd0e8868-d8e2-4e28-b71f-97393702a2b4\index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      24B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      54cb446f628b2ea4a5bce5769910512e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\b5fb6a4311b698e4f248cf3970e1a1f966de8cd0\index.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      129B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4c29fe4ae82a5e34eb30a4a8ffdf4d3f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1d2d198d59a9098c4674cb46b8de6440a3e649bf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cd5b578b88e1ae0e4499633bd90c6d01ffc521cede0d1a2c2e1849345b9b3c23

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ba279bcfc818cfb226a78dd015b2b57b1647d0d7b2a4cc5b0911a6a00e0321c49212080e9fbc70fd33223e61cc445d19d328767518cf877fa6977bd9bfdb73e8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\b5fb6a4311b698e4f248cf3970e1a1f966de8cd0\index.txt~RFe619049.TMP
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      136B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e279e7f0cfbadba1544255f3ce13f175

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fbe8a46a75ae9984962562fc286c6eed1a336ea0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      623ded49869f58f2cfca16ed11c37459d8464dc638d0be6746fb931919c8b3e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fb0b73f6ab82a1f9a4de8a60443de154a8085cde3c4e46b1e90e1e46d89a0d430c8dbf52166cf0e4eb8e3dc2baa2e912d18044b8725512a2806fe478359226e2

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\2968fd73-9fae-482f-927f-4e7969ace65a\index-dir\the-real-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      26fea74b2a3a1931050c09bfdaaea830

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      05f2dfa36016308799e371c620fa0a15831d96a5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      61c5fa85b628ed05b8e607cc322764fd11f900602c8c766c413c6286e5d7c475

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bdd229552bd1a73255caa689e96001f1b7f6202448196e3618778113c183e4aa82e883a4a895a3524b9a7b5dc6928d2c4956c0f3bf9df569381e6482936138c8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\2968fd73-9fae-482f-927f-4e7969ace65a\index-dir\the-real-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      efc051973c4a684d0094c581ad41048b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      521840440a9fcd7f6345c55e6c408a81246b834c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f6bb7170a5607f92151973b6a505eceb5013dbd194a4cd97b53028e3106f545e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a6e3cacb24d310e1ef6b783331789ef7155f2ebef15dc6139d58fe827a7af28263ab69d90d47bdd962ebf9f01b1800fc010f918620e515f78358f305bd4709c4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\2968fd73-9fae-482f-927f-4e7969ace65a\index-dir\the-real-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fb4a3cfe68eea33fa446250213a26179

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ad13db5d63037bc643fcf9f9ad95efac4ea0da73

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c01ba04f7b075fab01e4bcbc3b112cb3446dcd5c097ec61a140cd96f69c7ef6b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c32f2ba45676edccb2fca0357551102e7a50d00478f34e5ca9f7deb4f5e877e8ccee0c3d88d56fbb260437e7b5ba1f047f05f65ed237b6a99b84dc2859e1cee9

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\2968fd73-9fae-482f-927f-4e7969ace65a\index-dir\the-real-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c547cf5c277d9b14c44c5c14ddb19d4b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      43c545abbade53cfc833a3a8abddc588102c3e8a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      42b6a6b511ef5bf4b674a4741e1f28441aa4015d024b73e8055279125186643f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf8a1959a1bfc971035ed2121d0a339f428d6b96e88be214f1f51ced9071ebdf33e92ed1c3ae38a363af0501f67e7ec688f901ca3e10bcd2c25d012d1c6fda01

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\2968fd73-9fae-482f-927f-4e7969ace65a\index-dir\the-real-index~RFe5d1744.TMP
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      48B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d71e6525f643039cac8fe15a2a66e790

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a494afd0f2536fd43dadd78889cab739e263c499

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      08575fea9024e1dd0f829b8021833da7faf9a5a58f724448534b76e172343a84

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3fb3572f0e791ad7672e536e1633c4793ebe30d9a1e4e19c2bffe7b88f1751176d029f450844b26a5056783904b49df5fde004258a5b1b2ee54b3ba159ee657a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\b2ebc5eb-4903-4aa4-a139-9804a2526b2f\187a016716bb16d0_0
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9af0db2df74397986f5c81b25b1d6d14

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      132a002058259f9ba2b2b0aa3ad343280f570c9f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      50eb906bde000874abe93695f027c4c09e9277f6be674113859b4b8597f3d0a1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      049396517fdccaf861e920951985e14231df6890106016c34fb05315105dab65b4dbbf12258d4ba84249986b94c1ff4509b5113f203a0edb8e9c0dd13ca25a20

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\b2ebc5eb-4903-4aa4-a139-9804a2526b2f\4912ad923f67483f_0
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      60KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ddff4906a5ca3fe9c1c55035a9469c1a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ed6f67c17896312fcc4410258d22a0b3380ba49c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ff7c69e304eef9f4153af2e2354abc5cadb3633c31114d1d6f73919a4be58300

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4c57aa19e2250ff46fb2fc3211d42733e67f1e87f25d023f248ded6577b01ae1bb1c07775e28143f0cbf4a4c9347add233c164daf301183e0e82e67e7d89090b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\b2ebc5eb-4903-4aa4-a139-9804a2526b2f\9c6d83a70a3663b3_0
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      310KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4aedab8369f6c2620130e9455632d5f6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      edb62b06009e006a0298c6927cc4dd00752c4997

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      172b288a54d7a689f44e32570b67a8fd44cc03750244cf5b2188f1a83112b037

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3aea40662383b1a49f531352d4fda52f70e70db5e24b52b2d5237432cf3bc5bd6237d2c6385899c7f10d67017b96450f8d764c413b316dc55100111c0d6296ed

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\b2ebc5eb-4903-4aa4-a139-9804a2526b2f\index-dir\temp-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      175a16453136a30bbe4ef77b89105ace

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      45107ed2ffdbd7b7f76796cc5a471c41d51903a4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cadf6135e467f13793d91d44a6cbe512df45bc488093bc94dac66ff37b7134b8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ca20f2946aaf5ea7627e24c3bda255f899e7413ba6271c47ca3726b8a6cff5f2b04a190e8b29e9bf5bff4a90fbd4697325e672b44e5df36c3b474c340a775b9c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\b2ebc5eb-4903-4aa4-a139-9804a2526b2f\index-dir\the-real-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      611327c281a343e51cd9a74db68ccbd8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      35814f1f5180a269ea823bce5a48dc921acd205d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6a70b0150857b487c64aefb765670066cdc4e3a7031ce0dc044f43019ce0926f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a16fb4f570f56c55736172be184927d003e518a22516464f877d8d2a28d2ef1f28e808526fca929ca9097f3da89a1dd2bda72c707a3a22005dc566020880dec0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\b2ebc5eb-4903-4aa4-a139-9804a2526b2f\index-dir\the-real-index~RFe5ce0c3.TMP
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      48B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d5be4a7ff0d4da1695c7afa0c2808950

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8e57fc6c3d29d862a47e50a753c818f357f52399

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      079410505907810de8220e9162cfdbe27f0c167eee5e233f7599f8cf91b90c65

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ae3f4a7b41e434a3d949a24bd6c8ae17eed330f8d7bd24d02e19c24592e9b3999d079914aca0f482cc1b16d616cbc3516700a91a6c9ab0b503f6b092ed1758fe

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\index.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      190B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      af4ba708f5640fc4e031ee39e92afae2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      91e1d7b086d985d644dc6d7028d2e5387633ce74

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      77f77d8a45d458329312e28e528cd599f96fc18e6539e989f1325db87482ada1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      639557774ec91ed28bbdc026d256149f8f345713c2a0d8ef50db14847ce2e19efa31623fcc99b138e2ea6580078c4af9b2b84500c819ec106a1e8732ba2f4b99

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\index.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      250B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ef9e092f6ae275195016cf7e0056a43f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      13d8ee6bdb189def8678c2020efc78bca9afac65

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      df741c39ee2eafdd9b66dfb94ef096612d994481a4a75a453e04948a8fa53cdb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      488b1b7cca50788b437e8026c7eb431a3020b8eda6728d8f08fc576643606a62ad7adc011719194fce79e3bd1933d56c48620a3e654311839a39b3fa5b1608e7

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\index.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      249B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      13e80a6f6dc2173616a9aa940f041b54

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6227738a86ab5038658073ab7a51e4327b78d861

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      84bc35bfc377d4a96ff36f066dc018a67376cf0d2da2cd31b1bd6d188f7503fa

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      abc20b48549c856d0b72143c8ca9e03460ff3ab6a7029a286937d703550d65f45487ffff2b05375307a358aee305e5d8a492cbd4f93516b488070a150364feee

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\index.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      249B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fb26ad94b82223d49b24ec1c86f0efac

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      341db9cb69ac0e70d6d0bd106e4c7b808efa400b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      06402a43e0b6176ba15712619a4fd01ed4782003c8c2ba24fa607d8af062ce59

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      753b4d0e3520bf135a75b3a3b298f12f91760060f37810100fb3099ccd1530261d1020776a2e8efc9f26a56ff26130f4a7576d9584488b27130f18a6c659acc8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\index.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      249B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0ec65917c94fb324bb3144daf10b571e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      79f2ebb54bbb774a6359ae20d18c80940eafae50

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fc7d3a496d65c00ae2f43ca46707d6d5e8a6fbda4b461d08d3fe326389ae4c70

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      592b3d652ce0b1af20117455d2cd942db99d0329f2ecdf73ea9da69facf021dd1f1df02b9ac50070ba59e7a2f7872f405f5e4ed329bdcd47105699da5daed85d

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\index.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      249B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ac90e5380f3f55adaa64219912442994

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2411f2b3cb58dc68b46cfff9205d580e2c3628d5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d74845b3d589b883260883c524395dea793f7ff230babdc7987e7cc96fc48066

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6847d84e82fdc9a0f3f8622eaad1b31e91359fb8667e8e13d88422180ed978e6e241b98052673c47be914c498fd7e4fc90cd32d0128490df95554970d59debe1

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\ba00623a413aef1be0c65618db85f0b8176e803d\index.txt~RFe5c1c98.TMP
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      124B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      baebecc8ecd000df016985f3af6ee8ad

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b0fdb2dbd4a8c1626a3db175a74e04f586fc576f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fa114d5687ba22cc67932b20de99c6689f5dd66b4c651abd8fc75458895f68f4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ad433961a439ce9953fe297b5ce3267e495decca74b76f0915903f4302f28433e2030eeb68de31a8729fb2237e1d31ae25bc4ef176c9d329bdc56fd1ace57823

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      96B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c73932ed826990469081ab2780abdc37

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      87f252f9ff8efe37bd2fc1da6781c36b7b0620b0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7fac2d3ea77d3f1b19212b06b59583591e67bb70999fd9880ed4a749a4b28af0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b65960521eaf35f2a14245c721ca22dc6277305d3f151365772bb43ec57687638d7cae0bb975863d3e61d229a00af8207b3c28b92ca6a67d8a1bc9221042dc19

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      120B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ac5c464342e1f07f24025ec83d19e0b7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8cf4298e699d6bd631ffa064e23175ba3542154d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2d32ae175960f93e6875e7160143bf4c139d44b6e290f2d19a1c18e79308b777

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dd12d220ac0a12aa2c4ec1185f3aa988d9b8163b5c7d6c3867e39b373178d07577c522f93829592abb2be51b497d8c05cb76924deafaa5095efe070c674114fc

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\de216129-866b-4913-b408-49c566bd4ec4.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      9KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0f045ad87973f18d93fd22e7d8bf0966

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b8cf70b1bac35553175c958be1c29924be662dd0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      32a062291037a688a9d7c63f06897894f5c2679c8d20dd406c50201c9aaf2b2b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5bfb2a1bb8e2dcdc6a8991b71ad7b6853b7b03a8367baaf1c89fab23293092788c41adab8b6114240ee40acb3bb2fef73a6d907aced6ba7dad7c4c6e5e774b5d

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      262KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b537893e3f1ad3b08e377151974ce558

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      970fcbf187fffaeb1a590dbde600bf427a0c6e40

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1a41dc19c4f558d5e03edb0869829924f391495b7002b9cbb58249593002257c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f4e6dbae184e35959bb7146d00e69550ae5ea3097771cfaad8d1ee748264c11e128c272b6003f62087e7dd4da6ff1e24c2ab2261b8cfd31f625ac37e2d8c53bf

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      262KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2fe593e7ad7a9262bf75af4ad3029ad0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3c0de81580a6ddf7ca370c4a20196b35c83d8d4d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c4980e00e84b8d3db8b21243b39f0f98c63cb82f628415cc4e5d2a32c747a226

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      24d3e1ca2434762b2e11fab07d6b9078a6f1cd97a2ccab86b1bc3ddd18f223f2cad5d6a9f897afcae0ee1eb05a5f31c65a5b9cbee6cdd32c98ce79b9325dbd0f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      262KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ce3b2aa0d2ad2a13d4dbb9326ec6de03

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5332d14ab7f523e4cbf8bcc7ba40276d4aca26d3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      68a0f1a85de5caf73076f4a7c886050eb6c583c655c71bff9bd8f9f4ac0cda42

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d0d6bdfcdcbc77ee7699783d312e67792bc05dc3e73260c0f1cc8fb175cf7673794d44b1a931a11b676f2297371fa33aa1bca76cdd641586c02fbfd98c1c1d04

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      175KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      54f53733489bd12d3d34e52676643d31

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      53d9260a94d148f8ff4b0acb1b805b4ba2ef9a67

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9e04bce83b550d8b8e9cc80c6633b5567a74cc1784093925d9dc75de0b08e5ea

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3c6c2109a4adfdca0b2a929ece4ed101af957c70b26618c4204d6779cca892e3a72b26b805ec4379ad3fec50900dd2f8eea843dbed04b6f75c343d02c94507ff

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      302KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cbd0353603b18d723dc461d73b0e354b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9c1d4d2120d855b7bc70a0620fba0e367d5b3986

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      02ef607b1ea33738cf7d5a773403bfc791df66df821479163cffa0d01d056864

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cd6ea3424250764aab86ff2d1d788769d36d0f22de2118771c3bcf863cb986064e83d1a16a9baa2ff3e5fd2fc0494ebe5c7752eac57657a7b9a8d5ba02f8b15a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      131KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5adcc96425c19a7bcf75561df4546d9c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      43851526b70a508d095bbfa465dc8e543cad5ca1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ca4ca3e7cd7d37254227f708535c4e1371cd47d45bccca8dfb71b432e66a632c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      43244ede449b9531ab1a05305c8b4e26feda62f75f9e604f3db71f5bab42cc1b41cac4b976df7cced99498c82db061b726e665b6534dda10f2cb3d75913c4143

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      283KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bcc0e514aea9f36a9168c67a9fbbed2d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f18c42ff22c7761a43fcfd9eca88d92b91edd732

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9afe084875c8cc148aa59eca47a3e196f2136f58d67ee84282191d34ae81585e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fdb8fd6d3909756eefac4ca85af0921f423da6bdf07740197dfab83b46bef7cf14b8028d60fdce0576bdb4fe779d4029e7fc6e17b1e83cf807863366057f1c0d

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      175KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d85e84338a087e747cd2c3adfe6ea72e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5d3a4a5ba02fc7488a0b9463afa271372affc4a5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4a2889994f4cbce0cec824a3a97d2b7ffc88016e8284eea24de36d9084c28972

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      25835b676db6be3bce09ae1c782dcb3dfdcd54e3da1d250e60763496314293b1cbea802f4f683acdbb451f3ef7d58e5f09273a3fd459e7294a77ead1ef124bd0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      106KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fd8f3463903407e4285529f393f93dc8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f3869e9efa9fbb25fde0c9859988f51cefa7de93

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      34419a9c79b27c340dd944671fbd82168be77d5006ff7a28c5a6dfe215893aab

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b4779e3a60ce68bd36b2f3e221296354642c0bf110f3f0738c8a633b0c131ab1341de85364d1cb8ac9b7d37425b36be7187a701e8cee73bed77dd28b1c85d77f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      101KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9e85193fea093576ed896e29a5605e0a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      99bdf94adef70169859f4b710ec7e3ac02502be1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8558d471c848dc69028fb1645172fc1db2770e3a3843eb019597bad7703f7a67

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2586c19fda3147f98d15e68bcc194b63d21d37c44faca863accd82e87473e60960c80abf73cf1f9fbc74792cf93d311d1e62ee59c933cb6901b30ada61f90424

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      104KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      89ee7af1fcf94aecb36418c39e3cc6a8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      496edc7629e44036f48d843f7453ca7f0f388ff3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b4da11537aa9de1502b496e55d8f8b4bfc799b27e09fa9b8913efdbebe2ae7da

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      477e2afec51b0eb681f95e35231c0ea49bd24d99e8e82b91eb1e600aa11237429bd412e3fc795a6b820a86e4f9d5994e337b6a0d1374492234898985db9d6626

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      96KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f8dccb1594c881c923569e91731e1522

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5b59aa84f75f363da1f39bd776c1242baf7efc42

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      71d790294dc8e542e6b3ad8ad0741f94d479bf7468bc2cb0c40f6c221e77e637

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9f1254fa1be1431542c2c15dea376aac774d668fab15f46b81b8c3b9a72b7032c02c12e49740f357f104bf9f70c49742cee87d994103f2a9b328f04b5ef4c81d

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      108KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6fc2a4a8babcbc73fd360466ec1686d7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      67885adf0273f4291b9ab11a57324f8ea0b5ae5f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      95833f118aa92972161b55652157b308542d23f215b15d8eb7bcd4a0549979c3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      249c4d6443aa164b49ad54cbf392972169eca4fa9c270fe028bd14e395a398abe95d72582a9533ddf7047f11a433db1b5697345ecb5c5f1a437762d417b1dc3f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      93KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3cf7fd2b6d1c1a5b302ff0f88ef4d9a0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      23fab8973989ae94516af2d21970402a0e16f6bd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6ad01d38ed548e2c1801db6b5cbd5472954c7982414aa2b460e4b0f44d243d31

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bccfe0962fdfaf9fe2a3d3b59ce679b12fdfb2d98b562943327aef7f779bf8582a5fe1fcf8109b184f367140c8c1ffd18d3959790ee55964b8afaf2d2651ac92

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      90KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bc5dcb173bde2dbe2d216929fed8fdce

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5db972c278c01807fdfac62b128a8bc6894d8fa0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      31d5311b675376b454e12ce94c38f30234821b3e91932594e85b8d8e7669d3e8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5238f06557363cbafdd778608ea4156d659d7ce636fde01b3e987fca41b1b9abb4ffdbf594996a8de36e9c8e9d1c78dd82f73bd8460297584c65d27bd13fb4bc

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5b37e5.TMP
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      88KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d2bdf9c9157946597d8c5f84de9e77fb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d3020b29c9c5cbd0e5e881ce5b6c9ff2e09defce

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      197d7c13f75e88ac23ac07e600bad332a9b38127df3eb3b6b4ff5550d0903583

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      af658d962fa27e7e111fe6ba8399990ee608338013b34e1c11537903e3a72333162bc7728357f273875f64911b2bb5dd9cf8ed048fa72943ed1e2c83b75f4ef6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\fc741329-a75e-4828-9b61-91a814c24335.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      262KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c89cbb8fcd4f74b120deef35c3f45ee2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      be721cde8760df8cc103509b99b82174c2c262df

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3a0b079bb1a461f24283fc055b42c1218ea38d526a1882071ea1e63be07bb62

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      71ac8e9cedea678514e3647dc9c9dbe28ce642da17d1e6f6009765f71736587c6e33401d59c664329701f918fed72a4e170d8a507f6b13a3f14bea3c2e22b23f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      987a07b978cfe12e4ce45e513ef86619

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      22eec9a9b2e83ad33bedc59e3205f86590b7d40c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f1a4a978ce1c4731df1594043135cf58d084fdf129dd1c8e4507c9e06eac5ea8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      39b86540e4d35c84609ef66537b5aa02058e3d4293f902127c7d4eac8ffc65920cb5c69a77552fc085687eed66e38367f83c177046d0ecb8e6d135463cc142aa

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.2\WMSDKNS.XML.bak
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      9KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7050d5ae8acfbe560fa11073fef8185d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\VWL2D78.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      326B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ea27d1d04f1bec69c4eceabbb49f6663

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3847dcc70889c52180415df07156b4b827f32d20

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e2bc6b9e7940cbba8e22b6e0fb93b74bac54103df8f968968b8d2e0b8937e0fd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      88274f7da66b8f940a59862cd88ba8cdbe100ac47668f5f00b01d54cac6c8ac80f11e4d5641428b40dd89e85a7c191013bd1451ed59e4b213696e3aca3a97d6b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-BM92H.tmp\Customization.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      779KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5aaafa469b55d42f629e9348e332de97

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      14ba6b27282eb2c0ca2088079f9403524bf236fb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      43af150f9c7dee2307e6b1cb9842f02c5639114c825e94c39f85866ed8ccc909

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e79914e510f7a12852b66c6312b08b504bfecdd3129ac0794dd4cb799a1e003a8404415307aeeccecd4a23d55ffd849b7ea885c13ef27010cbcada951d8ebada

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-BM92H.tmp\WebUtility.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      114KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f63aa58fd6f1b41803f8ef2da4f5371f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      40955df34ad27afe34458f36512bda4ba8bf8f6d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      78a2782ba753ce020b063e1b696da3a799531c2ca495447f2ed3068188c84978

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f58fd122e6ebcdb0d95be5a6793ba8dfeb4c3c05a4a4bad61ac0e6532b399dfaa765fca170612e1c7d06c1c5cbb9357db6a5761041c01d424f3017357ab7fc8c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-BM92H.tmp\Wondershare Helper Compact.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.3MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      667dd4bb06badc9803afb350a851d61c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      17bc0bb379893d65d2440bdffc5fc334591da66a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9014e7a475aa50da4f574f6e870222f37392f4bbed175a956c2171de88f8765b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      896091df4adeecfcd5dc053cf76c05ea927e160439c14f0317bd08728f37180d2bb1412d3966ed79971e91ecab12d0899602e7634dea49fd3ba0eb87c5f82980

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-BM92H.tmp\vcredist_x64.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.0MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3abb5efe9ad4d9728406a1a90a47575f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5da9a064b1fc505beef0d06e7d10baf8e5d92d09

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7451ba5c6c05347789717561e871a303a4d171850790a3cdc99d4ddbf07e320b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ab08687b7eb6e87d6daaccb96a6add9b04c32c430e989aae7ef86fd18752ea0dc8646ac226343d7f09bd74bd3ff45d680e3539b1dec40fffc69d4fd0b1c6aea7

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-NPP6J.tmp\WSHelper.ini
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c3d37313bf465f6145bb6f9bd845622e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1a27da4300e997e07da73f2916483862f9fe1fa4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1b74775c8d88a46c6f1727029a4acbda6dd9cd1bf5298a3746ce104e0da8f8b6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4e92ec23d618e8ef2559be1c5d2cb243e2eb074aad86ffb338e3584806953efdd22856847a35bdfee1aa77756dc2b34f526777bd6fedaf5e4b982391d31ad2d6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-NPP6J.tmp\_isetup\_shfoldr.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      22KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\CefViewWing.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      718KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1c03b93a28ed8d21c71618326da1e6e3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      54ef76f2a408c236f1904f5e0252ec377c46e287

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2c0679d920e8fd011a50e16745c8316d861d2243291efa53664e284f0280ba59

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3803339181c3c39e6eaf9c2f85aaef60f6aab7dae1cb7ac731cdf612aed387350194a2fb596de71d362152a92e6d391bf309a7f3954c192f9a20bb114da06ae1

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\LayoutConfig.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fbbfa5c8545c178ff91fd739c8230bc4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f73fd0b2958f346211759d1d339965b59b125c89

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      230b01e1b2c1deb2136e858f97d24a21c3cf56be6edf61d3e2e964439f2332bb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bff97cae84cfbb35ba54602e84cd9b1e641fc641f2bff182222f201914fa07ce90c9f2a306eda6435163cc8b54a2617231eb441c52000fb657600f6ef97d4a74

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\UHPPlugins\res\dev_10DE_8C\opengl_check.ini
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      053167ce29c84cfaedeecfea958c5a6b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d1679e4924f12da439247e3e2398bfb61a9ee10a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fc002ee6df800c65d8bf30eaf78a57b381e61d04d6d4c894c495a0e474cd9f9b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c0db0ddf6ea07fa14d01ac68f502bc312d3c00fd7b82b1b7bcd3747d89aac9bde24bd8e1636467f60c30287a5a14459699824c3804a01d25d346061ed55ffc30

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\WSUtilities.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      248KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5d0cd4453e09d580644fe14e7befb6cf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      221d724f3d056df2938cbe1af9bceba9af08e464

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e14cd41d92593b56da7b13b08b64547dce5c5c2b1d2830bd735e59dc5e84e69b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dee141f799366dbe9689572c95e652e41f430a6c6f95f2b57d9f4d3642f18612b7c19a6e7c395b0348f05557bf69faab39bc5b64aad098e7881e210ea114fdd9

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationKeyFrame\{08E343EF-8274-459e-86D0-CDE548615C94}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d58991c27295734cc22c7bfd8035ac68

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a7881c00289d62679d310d47c565469efb5dd572

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      db18149432839d834ca639cfee32aa79946cb9481f3a246dfe2d918c292e8a8d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cafe9721eb9463c69ed1bebef842909073acd837d38cff9930e150b86840f5b481b890f586ba27387c4209b25e93d3d345e7ae9e54302850f3fb3cfabbe0e3a5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationKeyFrame\{1F2849C2-F6DF-4c6d-885F-7EA49873B135}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5154b1be58f359c7070efea2ab187921

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5e99762b9785deda41b62c7c69c93d483d5606c4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      acdd32014990d0168b11872ede470fa3c76409d3ad9346335923a1c8fa32688d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      33fcd68f2e8eeb0accaef2032e0282c14a941cd9943863c06ed6285555ce442f87204c2b8d97a41b817e54028b627042e96c6c6aeb830a03d32f45a48b97e44f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationKeyFrame\{43E73D69-FF43-40a8-95CA-30FF96100407}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      91db63999cd83d10f8d929bcc7aee581

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fae2546ca2e0056230e426a3786d065c6f53d6c2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      718203a5f176e5770e9184a8617ee2b9e8eaec6f35bb317ff903c03061d85ac0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      16d655b44edbefa382dba336e316eafb51e4f42d57baac41999a435a365d9c63e846ea915e64927edda12456e3d765fb61dc70ef58ad8c7334671f32763c6cbd

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationKeyFrame\{6E71FDB5-7BAA-4d15-949A-1F8F23682B75}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      145e45393462489d5a13afb3dccf20d5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      20cb63e614cabfdf1fa04b3d3e80781234b64afb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      67bfa06df70bacfdac13b689299141a494d953323753071ea4dd9c1986b59dcc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a0b457a3391064944a1154605a9f4ec19120ecd563aeb8852cc1a123a24dd029e6179da8216e315cb23f5312ec4abf4098efe73dbedc17aa6cbbcbc77b295a3d

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationKeyFrame\{73F5B4FA-B137-440b-9A86-F31790F3566A}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3bd971ab8332224483b55d248988ce0b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ea2616829cf7161666923fba363329936c60bf0e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0f10377e57242f01afc0c397077d1942255a40cc9b9807c69740ecbe3315ec97

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2af8bf142a70a17fc1692dda318b6c4b331708a98a47a0eebd0d6eb488ecb5cad74d699392ced7588a31b528da28eefa786cfe1caac80049d10eea97d340180f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationKeyFrame\{A878EC0E-7104-4ded-AD3C-946BE84412C1}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8811a398a6e3c204175834da39fdea7f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      00d5004a4a3a8c62b024878b8e54636097d2282f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4017b678c8ac1715d9c875f5cf327e7824a45fd313dbe32ca0a0a80175b1ca81

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2e83a9ff39326768a1d52615b248b788c00096a080741a0807283f0ed90bf559c56c8cee652f20b31ad9d2bb37cca832e008b2d57f09103e28cae0af030c6cb2

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationKeyFrame\{B43FD11A-F689-40db-9B05-D34A89ABDF5F}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      191be2be8e00147569f5f8ed2bcfd934

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      520a0849f8d8829b7b7ae64eebc6164ec09f7895

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      10bc1e6ba0ead119ae9bf8bb61f7e96154472684ecd81bf1e59b8cc79337d92f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6723b0194d3a1011ee8aed89facaa87077329b4bada7648909f9e6516e4d9994c2d3485b3a001443b92d02d9fe1286d191203df6959a6063c1938c83133bb851

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationKeyFrame\{B62F36A8-847C-4423-A95A-5C74E22F7860}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b08c5153d5fc800fbcf08db0d8aa0678

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d5f545aee6262a17186a5c2a8265b0324eb84ded

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f0fc449b70d9c653e87c7da9be94ba1fb01966fe8cdd229139703461a4e9185d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c9e376215e45fa9d55700ab4cbd2a608ffe5d11ab920f818a1483fb49a586484e9bc06f35f12f667588641b48fa093db65eebdfa4350d41ddcf6f44507d6dc30

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationKeyFrame\{BFC167D0-6AB4-41e6-9BF4-ECB740B9A52D}\param.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ac268d2e7f78e32535405dbdc3aa5b17

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      acc562bc9d5e2506a77d05f58b8c554e2ea4384e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4d21ec65760a3413553d84066b75855cce8290a9616be04b76ff4fc01c0eebfd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3f124471aac78c0c7db444e79b0e38ceebc38f51084b7bc2e8acba7969ba59c6c546f8a3b90569a037c4e89603bfb7b56d42a64e1b4de51741fdc486c2a7069a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{07D46F93-A963-4a48-AA1D-53EC456DA91D}\Type Writer.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      463B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f90ba124c0b32f3fa9c57c95c6bac526

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      637b016c721e8195d44cac809ead80faa1b0129a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      22f849a216519f55cf49e794c73970c18a0e5e9a0be621ec5a905c1d36f21ef8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4ff95ebce8d4c327b85b167e5e2e9b6778e2354acd11a4319067d6534139ac9feef68e5541423ebba91c3a405dc433ee117d7cb81be2110075bfdbeb092db3ef

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{0C02B80B-9B8E-471a-B4E1-076949A17F96}\Drop1.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      176B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9fbdc0abc4fb020660705f34a456250a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      44ec01ae282bcff52363e7855a0bf0a026fd61ba

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      47a11bcda5f09483e28fa13f447232b5be6a9b4db1f80d26586811adf95bdd2b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c267655ebf885ea8621977a85d1ae2b4a0a4a6ad75faf29d8fd83fb747f9b62ac35c0e30bf3eccbed2bf0fa881ef1e5ad5c1c28107453f133cfa8cce4a134368

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{0FD53C8E-D963-4e15-B905-9D278CE07FB2}\Skew right split.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      187B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      23b92f39f2607f79d7ea97625506f85a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      17a88fc2a5c3041af8db19ab94a190d4f8982d31

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cd1f35a72e046cc040c83fee98e5e48854c446f5669b3e41ba300ac13e34e799

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ee626fd056fc44548b104ea3372051abdc578ed3881a17fb80d8b8a2c355808b55aa8a43808e40d0b21c6ef1d8083e241511b872c88f1a65239d3f6c214b9412

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{131C9392-CFC2-474c-AF2F-DA3246222949}\Right Dir Insert.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      187B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      24fc1707827119c10c3a08fa176e5b63

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1bd1941b73bfbbea1b8c956bf18066a45ae2e46c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      257a8a4d184fe0ff5b1de511af9e93d866058d125f462dcfcd421a8788ff08f0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f6d01d7d2ebb569228dfab22013b51ebdc8cbabca08c0d1046e6180deaa812e6eb96a8d7898137a3a2b4c3d8dc2248b083ef0e2f0431078b741257b6c85bc752

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{139D8383-91B0-4238-BF61-EE3DBC443A51}\RichTick.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      720B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ccd74445595153f466395f427322ce73

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d4965ed1ae4e389ac2e8c89c544d90febf7108be

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0af1f6ef107fcdf46391851d95cb587e015e51ff2098867bbc77803485fdc0e4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9d3bb84bb9b02f5eef2fae1c98ef89b7ffaa4007ff56f165e7d4aa41de5a10fe0c1b32e81040e46028dafb94cff8ce56ae99b02988c31f1aa0e832c701c406e1

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{22A34B2E-ED23-4897-A06A-03ACD486A246}\LinearWipe.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      181B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5a56e8f5e5713a5344f3eb371d258c7a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      710c8f9c74c6390c8514e7fb3f0d8a24d567d0ec

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ebfb0ae7cae00a0030947874d7ea2ea019eb80d24da1d4441b35259d6feb6642

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3deff82629fb7c9b0e0ae92ea69c1677aa2f3ab21c62837c315bc6073f71f8a051532558f2774a0f30c1388564861dd2bedad6c6176b916a62bd3adb609d5890

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{25B9419C-8ACC-4526-9E34-DADB82EFE76C}\Cinema style.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      720B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      17f65dfc0903268a458a9143458c2cc7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8bc0ae10e00a3b61f133fca2ac154559945a9520

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9c3bbcb6dc67f82966bd1be2c742c4f0e989e339e13ecff035590d3db342dbee

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8bdc1ffb878565762a455c46a3da6a9ee5f62d27b8830aa550f748471279c16c11277343ee0468888d74b57758f48d0a10aa4713cc6f516c2ca5f62384b9f98c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{2D761D56-F30C-4ffc-A4F2-6FEC74135367}\Random 2.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      460B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d0c578c825a36bf95aac25ac827ef1c4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ac611a8d6d70a97c9b4513d3cec93057e952b766

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      228b38006999f3de0a0a06e7b2bbd9f41d4a99deff6c630d80625f5b660f616c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6b14d901b80dc8e5dc2aff55967e8ae4853183b5d665a8488351e711645c220f9a06c72564d971053e4bd10958a3937755da378a756e5695699e74bb407fb492

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{38B700C8-1C4F-475c-A85B-2C6B3A32AE81}\Erase.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      176B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ab46c75c62d6876663289968055b77fd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2ef4ef01fe5b4385a5e90ece4478e2dcd1d22f0d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c79260fa82ee6bcb6912268dee459c76d4ca1870cdd9cf53eac0705c439d69fc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4545bc061247090d7ab8c51e9f81065f1fa39e8980741f48008d2ae5cd21710c27da922901a279ad1d1a58b3c3ecf51f356937814c6f33ac78bf8e7991f52dee

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{3B33C7F0-2A40-4909-9701-1FFDDFB45DC7}\Down Dir Insert.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      186B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f0250b1cef9e6ac2b1e26f674a2680a4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e65a2b6579d77d4822fd8f47ac019595668249c3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3dcecf11effbeb47beadb97e2b28523fcca094e2e7f731231a18652478592f78

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4fae30a82d263f05cea9aa17911843ef1f5991e23d582ac2a44a890d355a572b0a8a16ebc93b797892f7fbd08afc06c23712d70544750e4eb1fa140a00ec93c7

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{3EA4BC06-1115-44a1-A272-4A3C99F36D38}\Left Dir Insert.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      186B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      49aef57fea642c19b4ed809db20dc969

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      518c518b2f1b6828a5e7bbc0d1a47988ed0c146c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a6579cd384374ead981f136c7cb79086611e1474b7445f591df745ac01ea9e9b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0a6ad468db9d9ddb96002df5d7b28f5ea077685327e600c041b94cfc5514a2883dfe1f70e0088f0730f00760cf1da3b45c4eb0f59c978751f1494b0f985c833d

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{40B11ADC-F655-4dde-8153-C7D22164C0AA}\String Blur.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      721B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e458f087de382120c02ed2acdd276b47

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      387b09e19c042e2dd147512cebe96bd3d72c86d6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      938a251b2c8ab726a5999fc2d79df8c75fb5552c99712fc3d766f7ac9b75fe96

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      70bd3a4b8fb9ee632b534af76191142a2f57d7b0a92de39e89a3cc662ae26decb446042c6b4bc0ecde905c18d2ff16d98f94c718a7f2b1d9931c821addcc2826

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{4B4D42C0-B22A-4675-BACE-21945ECC3BF7}\info.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      215B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      aa72f2a54b97b82d16956fd9cc8e0ac7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3aa2ecb8cf4c44dec2280cc55232fc7ebf808058

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2701122b65bf53b4fd14795196d921b116b5622a1df617b38099cad5a73fc25a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      adbfca5af3547b177b644cece23ce869ae6dc268531c5b0de8cc7db7e9452681a0fec822b367f173393ea029dd95942af24a601954c136a1e17c360402a8a1e8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{5090BB3C-1DA9-487c-9F3D-41DCCE0179D8}\Wavy style.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      724B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      604cf136b1cabd7ca520680f6db02f26

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      440a45b84596ca7e47091ac068d8c81ebcf2b157

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      09fe2939e7a5db91e58772b09fce0fbcc95600c6b0bd0e29aaa1ad3fa6bda4e5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      76b8ac92c62a3bb1c9bfae08ad84fdfe6d436cd38f6209e6881bc98129767075ecd66662766d539c0a58b3c4670e9b423b976f5e072fbb14348750127884d06e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{580775C8-B035-4fcd-92D3-120B5ADEFA3D}\Evaporate.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      155B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a74c2680e92c3d2c45c7082f075bb6dd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4641180a286c2e8757ac1688be070613d702549e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      018de2813cb719e5c665898373b9f077e99e4acfb5becef7a67a3e3a7c7c2dfd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cae42e618d2aa95f1e08e0988ba6e2e98bcd38867cf5095aa0a21a708b9dc4f9a8de745cf5d384655bf37894b0f2d4ae0c1e9ce5f10fed3e8749507423873df7

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{7545C97E-229D-4c5c-9599-74B44DBE987B}\Doorway.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      178B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      98855ee1aba351cbea699de918a25442

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1902dfd6df73db93c323f8263d9d4cf140f9841e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9d753be7838dc3cd77e35b8e340c0429d88b624b411d577704c81d2712d11260

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      969c976049b178dc0482f0f16f1129714830ba4675b7d332d60755d7565f4a26598d44445e556b05b65e85e2f6ab4ae07f77ac060309b58d9efb53028a2ac2fa

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{7883CBAC-C937-4924-A771-6607A10DC07E}\Up Insert.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      180B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      42278661902692fdc012ef1ecdc01574

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8efc065fb470ae91d38364cb39efd008c0a086eb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      31e6edba561a815332ad57c883531bc60c3b0a37174bf4b404f84c2cf08be62b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      51711295867d5e7fd76ccbcb7bd40e99c63d3f963fa8429fe405f1904a04f001d17569ab8ec351ea6edb30b70dba5613d7a204b9c71b7ab0ad8cc33c90b63f28

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{78B71349-3F0D-4e65-8236-D74C51E06F20}\Round zoom out.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      185B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1e08a82241a5bd8a4827d1e4830db66e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ee33c7d12617c991082aad8d40f935660ae69fe2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c0e4f6b6f2e0901b60d4926684ea3c4990d7cdb168bd2b0fd868e320823edc52

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1f6a1471aef2c75db604d7d9f01138416b97d968e21c31f120bf1dfe664e8726047313d2252f503f9e791bd5503317ab7f712c597468ada4dbd40158b16b9a88

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{7CEB20EB-2FA9-4889-80B1-9596EED5E728}\Crosszoom.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      180B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      18ea1865346b95eda61ba88147214757

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      89f3486b3ed69b516feccc86d8db9cf3d887666d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5f4cc9200bb0d4a523494d0baef657daeed70d85f6e6cd1e74327e4d9fbc0f4d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d7d0c187b51397fd5a96db2fdebc441fbaa34dd3b621b8936758b41d384bdfd4d2734328d763e354931786a90ab1404c2720591b3ed3a8638d9ecf5b1153fe53

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{802E2DDE-CC59-4c15-BE02-0A0EE220AE00}\Random.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      968B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      afcaa2b44f3a7c14917467b1ab06e8cf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      937fe40714cc7b7af2b4271597be4d6d21b36ff4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7fd7f9608caae2411d66faf7cab8fc53d0028fde01e9e18ede04e0cbf2a42649

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      98cae82871774518a5b314b209dfa0a5e4f93aafda5175a042e458c82596cfd858aaf1ae84e2cd46c3081475b488e4374cd22acf2429e49b19ccf49d36b88d16

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{84A6867F-2525-4a8b-8313-76B48B9C4C1E}\Twrl.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      175B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fda6dd8faabda7ec70cf810b5a5ec778

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      05964dd30abec902267c35697c4935fff2df377f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7beb7633a738b76c9a5e0fc57469445b7208554cab953b2b664bef21c5557983

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7b22150390ef092c7c14af352ee2e19607c73af8fa4ab95a5e911584ceed162509c4717a741d1647f36c0b414eac3dcb9f569338392d0b2cdf8f8c42390dcf62

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{8721CAC1-FBD6-4062-940D-302C4994D6A4}\Down Insert.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      182B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b417a875fb5b9fe5a050609bcddb0cec

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6a0a1bff5bc17eb9b4115ce412ad13860a6baada

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c0b33107f7038274a693031468041124e5c545e110286b6c559f12b23af2fb07

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fed88e1beb4d12121b9fef949674629dee06f431df08f925d628b2d58ab9848526588fad31beb9201107d1cec10b4fcd71dbbd9bde78e2bfc3ff6789bf0440e0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{883CC73C-FF2B-43b9-B52F-912F7FB914BF}\Roll clockwise.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      185B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      79d33e835fa073af19377fe28944f2b2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      67ee8ddef0bac8820253d74c44820097c7e34cb5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      18aa8eea2a538f5a84fa0184fea6bdcc8b5778581c6d4824ccae4ffeeacfef3f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      92498bb256a846b04df330654ec66ae12676db1cefe17350098f963d21b8aa783f5d1eae35bb128ff8c4811feccb64ab198e680a205288a52aa108ed72cdf64a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{93E3B5E9-CAEF-494c-B736-DC9749337720}\Pinwheel.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      179B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      00be5c7f341057f858bf90b769d0ffcd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      84bf6f4bed34fefb30e7118337a83c52e45768bc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7f5d80199e595f625f5c6d419afe5c31b2141a192157580aa0340c227a39b084

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      08eb932090c9ff1e46f45835a45e0c2da519fb6b749d412c651fdfd1bfbb758a6bd882dc13230300ba3b482e2b1a0b460077f4df9941e42cfeee239e34c8235c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{99C431D2-E9A2-41d1-AEF8-0425CCC13B82}\Fade1.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      176B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      66d65175de6e0eb5c387b3ffa5d5fcf0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0c21269e57ba9a3856b6e0ce2cde815e6323b18f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d5f188caa4efcf3a1301fd58ff88a94bdd1c2c627a6e6fbcb5b5b5c934deb8c4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7e250a1ee81d1b735d715deebf68e49978be4f72b13767a9bb3215224b5d0c0b18bb5ae3952c6d6a37d774419279170355bcb920aa40becc7b999852b247986f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{9AFBFBD3-30BF-4dc2-A28B-84434BB8D954}\Doomo Design.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      978B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      81fd6218f2b41fdbeed142d475330800

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e7585edece46e786238f1bb812c3550ecd47f8c8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      27b1f0ba010213d6e23337777b2f88a98ee166599f602e556018e7d06f0e8256

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      02e30b65e5c044bd01e5f83c67dec64cc9b991eac91196fd2df2e3a2bf2d8779be8571cd3e490399aa290352bec697ad1b36c80aa2b8d69a9840440734365f42

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{9B404780-7E9E-4b3f-B26D-09077053687B}\Pixelate.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      179B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9a12efdc42d70973fa35a5d4bf179004

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b4c82d0bce15708742d2d3d508ffe24628854084

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      26a5bf6fb487a580835db9ae7219f7dc48959aa8c73ca851aa2df37f541c3de1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      37a0e9e5bdefcc4eb5ca69a4d91614a6d47f47210548666c4635fec65e417ffc531ac60d0359f19aa05cfb278cb282370786e81cec9af9e4203279544643bea5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{ABD0149B-5029-496a-AC67-0C152E296FEB}\Up Dir Insert.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      184B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8f1e50a3e5e839daa477e7174edbff6d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bac764f2ecf98903880f68efa393ef66f834d439

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      50fb26bc20bc9e332ddc8fec698a4b1588c9dc796612c25297f14cd63e290ece

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      119d8d0c3021cace3ff37511849ea7c843488cce4310e3a92d155e467be40edd63cd2b2ba7ac8de993a98461adfb53614759ae644909ca702a213683caa928f0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{B2104C03-69BF-4f9e-9FD0-38803ABB8904}\Push.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      175B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cb0126d9ec0c08f636799e27596245ee

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3412d968b7cd3af6542a1d2732f7229c314dfa09

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      aadc9aa2f26d299d387282d5545538f6f21a1e158ffefb7fb7a82cd949d8c627

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b07a741af21f7cc6a060a2a14ee022a5622fc8823291a6b00657025fc6c65b1aa4705819ed71fb5c433aa18bf68c59603701fb0360b34516c797b29b53a19f0d

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\AnimationNew\{B8315CBF-F926-4e24-963E-49DA16EFF575}\Stretch in and zoom in 2.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a628d31f4e170c10a18b1b6b742fe022

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      327bc567294ad02d79cf557371590b992b53e12f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4ce8280d23d7531daebd4236b7fc48ff086d65fbefb5fe9f8413655504f08756

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b38cfda28ae75a939f12da7f3ebd2ef58d00a82008e6c558729e392b264e4e036d953234937794a66e0c5d0e4ae4d81d6c4c0a56f25c58a13f4ec78e02be29af

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\Category\it\categoryTree.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      136KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b5924f205890913e7554d4d3afd48b42

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e70501194470f6458c555916fc00160581b08391

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      99e03d0e9d1ed0b5b0768b8bd2abfa7acb421e60bded2f5be00d0aa13174abbd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c9658512df2b69ddebe0c80ed47a05091ea5551f94070aab3b59a15ee6cb2bb7f0344471fbc5216e28b616689b072b639b2379d54568095a30cadf6c53587235

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\Category\zh-hk\categoryTree.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      148KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      70f2ec15cbd2e5ff99911c5cae875641

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      134cf8c1c2f15901e73192f71b3b7daa53f84452

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      73d36fcff6d48c1f940273a0ec4f5e8ac7f30524c2e18cf69ddf1508ff5b6e77

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b5386ff05e6f3c396f30a2635927bbc01a7ea22fa584532f46536a032758526340be7b7737ec8a22fb5881df11aeef8f37e1d424edd7bd4e8e0581a8204c7669

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\CubeLUTFiles\007 Series.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4b116ee72a283bd845c67d843495e31b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dbe8a61a688d8f3f627370c3ea85262aae7b8924

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      57a86dc3f7af3d6c125de2787f2f277c58433b1ac1800ced18213f5f15de6413

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      93464e303fbae51be8801f5f6c6f23cf599937c6fd4f023ff50cb799465ef983d42e210531027c3039c53621e85be57fe864c2ea8b490d41b5cf9e400cbb200c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\CubeLUTFiles\B&W Film.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      faf8badb5f8cef512c1f968abc45f6cc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      60dfa1ca68ec8748eefc522937f4a4c7dfce31e6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d0038fa1cce4122ad373cb621126a1c752734d4ee1bdbad67d74f4af557a94c9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f0d6a89495f2ba0e8d005e605316b40c10c5e469abb8d9f2a13a1d582c9382c57a37c69187616df24e3ea73418328cbc800d8100d64c9ff3073e4a67227b45a5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\CubeLUTFiles\Batman.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7121670fdba91f2718ad8cb21d3bfecc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4853169eda231e0693830dbfdad6fadb824e8732

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      da87241148b9244c0e45a875ffa365994cd5003034bf497d3e0f8450175528c9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5839b3bd0678b794bd6cc9c066756b5738d087052144c6f2580f2d3a19f55aa4867aa3177c2077d7cd7cd176a33d2584857735068527c3432d99d7359902cee6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\CubeLUTFiles\Cool Film.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d012b05a24f80a19d278636e97fee454

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9faa9a1695c1b69578c1c7ebdce8745276763f73

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      da828049365592b2c45b048094e989f9b9b14990633259e7ab6aa648dc12131e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      00d0bcb917039a7d5e39dd21fc9b851c58b2dd367721b7ea996cd5839a2117f3a7e6b4b2d0c0043a0dd49e34dac98d6c153634967dfc4abaede7625f88da3150

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\CubeLUTFiles\Dark Film.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7697bbea57fb711bf232b09adacb5b7a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b50c35285c0118053dce70a7085651bbe314ae6a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fa6c9586d9a301a12240da7af73598906768f1a585175c8fcea99c5de2732a90

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7293fe2bdec6ac96be90cb2772b84a52a11b68d3ede29db116ae3a9c5f8011884a0058c7ddfa28b25299a02aa983e2857d088bf16e667d16dc70303489ed313a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\CubeLUTFiles\Game of Thrones.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      190f7f94884a6015757c69a0c9b705f9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9ea8b29ec51323f4869800ce8118900a45a3b3a9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a434f4028d113176cc96bfe2a35c6abd4fd099ec62da7cd9a3887ad8dfefb97e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a93e508b06c40dd751237d83f7c95bac0ab0a5da87890493806ed302a3009bdfeaaa7eae6470d737f21c292d2a98a4e33f4648c06e468dad9a821ae9632a545f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\CubeLUTFiles\Gravity.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f49444ff5a0e6d62e63df65344ada2de

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1522f234cf317200dc7444a411a25c52c61cd7fd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4efcf045f97bfc3452dbc90a1c12076c49851e4f8e65418ea1f80fa8f54d248b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3b80ec48a39fccd19c60f583d270bfa56101ee2f2cc09c71c95c56b83d22ada41373ac5e2c1dc2de69695d8eb0d855ed8d8248e154b466fc31563be8044633e2

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\CubeLUTFiles\Harry Potter.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6c813fb92c7c1db27105ef5324c88d04

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c6e0d68abd352983c8337d3d2dfa90acf68895b0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      73374a19daa1603b8cde5ae2dd130542b18f0b2e36f5dc658b416c9bff0a4f49

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      999d54ddc2b927b3507522641242bee06b6fbeb101261616289f20dc401750be1579bef98983b932051cfbb186358be9f6e064e10200ca8c8a2dfcbc2b52aa14

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\CubeLUTFiles\House of Cards.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      67e4e2eacea9a625138cd46b6e592585

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      74622516cc90316d82dc1faf32c3bcd3843c7911

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8a0ddca0a4f2900564b81ebf5300adb74674dc2a098d090c0103ac1894995cf3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4f20eb8d1ba8378a97ea9c1f4a2bfc80ff6da6890ca530d7f5ae832a57a303dc78970fd485c5c95e2ddb981cbd267f67b4b04352f1f9cdf23aec89d5bc45d3c4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\CubeLUTFiles\Mission Impossible.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      56ec752dc2056c0cc9cf9b0cd9f4302f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fce881cd92352bb893c64c5a3d79fc976c46609e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      21aeabf1641980e77388abe5a2c9553176d7ee873e13cfcecc9f1eaa3616525b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      57d8eef11dc536c3be9e30e2a252292510f3cc3e8d3a8fc3cffa2adc4b460b794c7fb47aac240358ffd0b4f4417e1ee3f98b6967c5455f7ede854fb812465ccb

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\CubeLUTFiles\Reign.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8dbcded5d9476cd5cd32d9ec7195cbf5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9ec1f2311c5180779096802e87f854d0bdf5b8be

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      78d54e5f7a5d16c0379155294de80b079d7f204813d120fdd0a11b810c7c67e0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c06a128e8edf35291ea3ad6a30913e324caafec75c358a6d9efac0b26f6de3ff1f7b0f94bef374ecf29d7d14dbd9821d9419d5aae70b9b3e2b7b87c8676f69be

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\CubeLUTFiles\Sparta 300.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3de1634dac404ef92542c5aa9b162722

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8772646211e4c9447902434f7c26ddce2be2c571

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      803264c78fb91b15f438ad6b8dc05eeed8b38978afd12752bd0d25986b905ad0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c5909b6d5e0c0b9c9226648c3f19cb2f831541ae831b704b3987a56cd0b53383f053cd6bb91a1f07cad29242ff4fef9cf2d317c8ddc73b6969955a6810b5d7a1

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\CubeLUTFiles\Star Wars.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      647a89cb616007af51fb8a1b382d0044

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      aa58ad4681864d9dc6fec6c8f08f358849941102

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7af6f666cc4087326fc05f282c5a894b5aa3c89cbf4e0665e0cf3dc8bc061005

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0700b5f74b26fe043cbd15a79bc233d1efc23493c44458393d0691c353c5fe9e3e797dd628e1a55de778831b7588a7130c53bc9ae060f59d56bc625dc461cefe

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\CubeLUTFiles\Walking Dead.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      640e0bbd516ded306c147296fd3661bf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3145222c1958529c7596294a45173ab7d20912a1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c6be9d6e7391f2527fdbe49947fb2e0029866921ed33e1f2e4f364085f7ac951

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cda1a43bc9b57750b3a9ca39a91576ec7e4eabc7f21c973ac33fcdef3266112c4781e25cb671236b992b65a52c28d907f50c95c4c439df5619a51188dc30cd27

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\CubeLUTFiles\Warm Film.CUBE
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      896KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      70ca4889d8b79de3cef0a84000938dab

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      27ec1437f2fab4678734697454a6a6d3cb6936ae

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1be3d7bf5df34657ecd4375d74600efea703f8d3bbead26bb239d6733044560b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bbb084c7918b4b2280f31239f0399a6ee06937543ee87dcc0cbde4bc729a1e061fd004658262bf0fcc667e9586e47959603a89a7fbbc269a2a5d10676b702b7b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\ColorAnd3dLutPreset\is-39J94.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      abc6200854ee7cdb4e022c08c3d86b84

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5e11b5fd822ab0f6a18932303df03bfed226c83a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5e74ed28390f063175483d93775e3b0a4b4b95bcbd8e7cef85e56563b6aecfd0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a7b5395c1818b1b96451936b9f92a3a718b23cec3c9bbcf6b666ca9633c67ed79ea7ea91a54d2a54b8245272568fbb77c335f85f85f3d288455b12c625c80101

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\MaskPreset\default\Circle.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      814B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5aece71fa8e6c30c85120aceb9af2a92

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      de019170b2ddfcaf8efc15bb8ad8550833ea3a6d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f061d3e7feedd1c0490bd3047c7d8069a3f140cdf9aeac835efbdab2fd066979

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      91185e4c6442a840a1f6940f56e6bbe7f4c0126f5d65211cf95e2733ef119a6982a6ad89f2aaa059ec8a32086869ff4e73b39fec7f2ee8019b32c5efae27efd4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\MaskPreset\default\Custom.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8f3460e42b2f906d23cb1286d2934d2e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      938bbf8f6e7e113ff08f275a793ffcfecefb6192

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2ed74c9367c2ab9ded341ee48ae7e51f3e1eeda346282fc5a6254594cfa36847

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      20c17c1d4b438b553cac8e2c3e2766149da9093951855c5bc10c2bf91668131c3e77f92b2f0ef23b28688f1b8de697148c7c5a0733a3a14028ddb1c5ad204dd4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\MaskPreset\default\Double Line.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      733B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7ea3444ce3ffe321150566fba574e6b7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      95b13d6ff6cbb98ceb6c06a442f71ae8d21ff008

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ee9237be3e488f7efc370be769a4dff79ec177b80aba16a47864e6cecbd6489c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fc05e99512fccc0ba257d70513d99d679d076b90d91d22413f25889ec65cec4e0b79eefbe5fd02cafc866dfd767ffe737c01ba4301ac8f469b1951078c7e4baf

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\MaskPreset\default\Image.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      758B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6cf60b63823967351f724088992ba6c5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      db4b9e8fc6bef4aa7f8b6de2745e539751655189

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b2823fe418b5c8e90760eebb6833b8e3da90358ce8c0610af39c8e1eaef65177

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      de6553b9ce0f75ae1f4ecda32130a5b67d29ae2ef402ad5bfa9020036b6315c6e39ff3f18ab6a5f93bb3e5739255d9ee465a3910941581764dcc9fbbce2d5527

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\MaskPreset\default\Love.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      827B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b7f96841a101ebf4eb1e92f4f9e0b56f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4115682330b9adce64c0d51d72f97a572ad4e23e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cd8942c9e4bf1b8a9c1353daddc6121839c27970cf4ade4e571f49ee2ef58510

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6c1b044358f9f25801869d7379680514b610e437cedc00bb873dd2969c08dd2fa6578cda5d48e7c5917cb84d503127e45105c19e308723455a19ee9a3b8cce73

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\MaskPreset\default\None.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      103B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      95b9be5c71608929839f604aa6490c6d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f00f17f20df09121762c7d756deea9de88c2f01b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      aca37fa582238a172251099e62a499589cd28f24f87184693c984467ca065c02

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2339be0e2b990eb51c18ec3d6bd3cdef033beba7d3446df5b8c795af4ff77c45e10c1a8fada18047a72495fca93b07b33e3964e5a81fc61fdd12eccbd3e60c3a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\MaskPreset\default\Rectangle.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      900B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a6b806a353e8067493bfc1b43d5c58f6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      095dd740becca6bbbcc1212feed0f2acdadbb345

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2b3fccb31ebee6e8a6aa40e3bfd980f0ac2212d87110c19e7b5fcf64ca65a227

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1cd983aee9c28c2a1ade85dd8ebb407c63eaeca854b2e2487ed1a6daab896b688a490a17fd5a36b3f808d96a682871917fd229c6ec575d53f258ca8c8894d651

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\MaskPreset\default\Single Line.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      549B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a45a02c90b524546eb4b43a6ccbe4ed4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      98fd9d9d2589ec615a365e820d92e64e0f6a2317

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      dd7acc96fa45dc4493c324d845ca6cc6ca56e706e7e751d6f579d167930a205f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7aff1650b6aa304bc3ccaa121b5ddbe73b7101d594831ca35ea39f1a108a96e46c5d248ebf3891f87b5ba80c3e6b5575b82e26d8028c5f0c3f6ff900b0431ba8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\MaskPreset\default\Star.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      885B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0d3a178a7dfc0113bbd86b03413b139f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      18d7c99369693a1c881910547e89b37cf14f621a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0552b6f130cd03811054694e7a1c44391b20dcaca9f4713307b79a7f14ea177d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7ef0a5404ccfa6275e4a314a2877bd393c881b4a468b9b525320c7adfa0a22dd7eedede39b5dde0afb39026b94266e7c9f5772e43d8abae4da7685d0281b04e5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\Motion\Zoom Out(motion).conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      30B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6860a40eb750c799dc0602c841b1b6ce

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      363e51dbac6166b04099e10819f3de8f8d48ffe6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cda5817cdccd4ef5a380a39706368271f905367e7867c2d1558d9d44c633ea68

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4fb824de0532fd7cbb6b388e13f9cc0e4a72e01b97ae1be066f39648853062d0c92973de0778c9781f0602633ca9e4ab1e84be6875ca81f25c511ad44de4289d

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\Speed\Bullet time.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      684B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0e39e848b69b52367f53045af011059d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      faa8f6343f5d93f3dba7536e3a4798bbeece0c52

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bd75fa865dc339c0c45347cac9477097b1926d9d92e26d1e59fbf7a3d031055d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ff3345aeb055ef6b14b9c0f19af5a94abd53e28452e5c450b83f905f14c4b838f88f66d7ed8f4bcf49990093b53144086235643c32b4504181b0fb25c6f4bfa5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\Speed\Customize.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      575B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9b7fbff59a024121e38f132f68555226

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      eb40546506d32247e32738c3529cb94113cf9bd0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c74191c34146bc2e5a753222673dc9f3b74e077c892ac1bd7c058606bc9c2cf8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f64f8ddbff3710e775130cb5eb9727218f86363937e96100d613a3901a0bc0ea13f72faf9b736378e08bd2e7b9c3e6f2b41e291e8736e8de1b08bbbe0cd1a6fa

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\Speed\Flash in.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      466B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a9456a634c5912e11abc8c486db5d72f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2c6d0991a6eccde825921020ac6d8266763c25da

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      928f32418a12e8bfa28e05ac174fd034c5a3189753ce72b3ba943fba4642f59d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ff7b44f4629c01970e8908d285824ee330a80b5e11d9f52d8990f72c0404d9d4c8487f177f5da82d3f195c172e9a5df8cbf5cc484bb12d759fec2bc5466f2754

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\Speed\Flash out.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      466B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7f0d128cf75afc7e0d5b35af6e660959

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      374b196f5a3fc7a9f93ddf1ba6a45d6cb7bba350

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      60330f948dfa960c18d2eb7b908fce3c35d57d5e8b4b0d7ad6a9afee6f74bba1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      64365963cea20cacbcd1e38a85e1e5efe710289587f759389a763b8d7a754932dafcc49f26fc19d2a87b2750e0d07e4d31201cc945b3a6754dd3ef1c6536b11a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\Speed\Hero moment.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      901B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      69df546030e248613d90d444b0cdcbc2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a7b916acbc728bce8a477ad9f959b0de13d2b3b9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      06331653dc2b666873c6bca2e9de9271ea57c0d0fc0f404e6e1b2a2ca3607fc8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a2cebe881f9a1eee437df10ed70807bb6ae68fbc4ef494efccc66e1d931f6e709d6ef2f95c60930b8ecee94a9ce474ffdba3e74e14d8988331abfc07a8a5dcf2

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\Speed\Jumper.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      575B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5616f138bef1819a525ac139252658d8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ab3c31c27928e04e3fab8e9850998691a85fe032

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      78f662578c89669fb14dc4f4d79da49f92fa04ac4a7b476e47cd0cf7be4e5f1c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b70c868a182c0a9b439e136175a5dea408488c6715d20c699cdb2c01eafa928b0eacf7bb0973663810202163d62579138cd0b3679285cbd8fea902d3b79b7441

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\Speed\Montage.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      684B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e09b50482ef64736920d159a141767d1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0bb828b49f15097d4e63364841f6e73656bdd0de

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      343374c85dcd51d137515d2436b202bbdb063dee97abbc165bce302b56a18a41

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7dc37b8169f92d9b7835b9797185dc77c045f3aca237e23359fde3a444b8abc96911e1b9f5c6edb52339def284f3a2d3f286e6132d8654cac3be5f8ee32a5a18

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\TextArt\Art Title 33.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7c60293eb13770a8ffe8a8f538776f31

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c8870b999ac551d480c9ee9a8ed998c738eb2822

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bebc219999c63b164cd051e64619471aca326e79228cd91ed0552cb58342a60d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fe9bc2798aa068610531622d4b78006fe78aeed6179388a0fd7e7d6a45171bdb6f6e319becbfcbf70e0f2a73d88b177686ee6cd331f516920a433245f3245434

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\TextStyle\old_Animation.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      78d8cc0de8ca49088c8e5c8c4e1e89ad

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d91db690fbcead0b4fb16faf460954642e67af02

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c41f789fe60b3f86b625bfdbfa3095cc86ed0c1276655ef2cccbec5ed59eee82

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      23ccba8ca3a31dfb31b939c086cb52d776b2d8619c1fb6c4c5bd55aacf1ea6c098bd378bdc5986257eb46e27daa0b0445579baa0ba8ab30e264d066cd2f0136f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\configs\Transition\audio_fade\description.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      167B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6d33f512865fd8733c94ba8048e12be9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4952e0447c75c1e9b4b72a81b2e5dd6dc805e639

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      40a1349c1911b4f4748cf3af95b66ed040cd656e125725b9ff7ed63558414bda

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ab1a16ae20496d9b90b3427465fa89a46863a5eb1afd80a634df4c039750c83fe92e4f327ec2be80f752472c73ab4b8b8b171642628812df24ed8e0f5ca46447

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\is-2DSQS.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      122KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      650afaaba451c668629dd01248c81264

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      623f583d82aefae7691afedc077a6684d536a545

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ec3dd19d446eaf62d396d65029c1c627205bd1fd33608e122be7f4d8af7b5ad4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3476bfa801e506ae3c9afd6861519b9a3782e70566ef6df49dc01f605f70fc990a7b59dd8e19b99caa937dbd75bbbfd4246b2e4e6a995e70290cef603c995511

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\is-CN8IC.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      202KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      665603698f4a865a873082309712aae2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b3f2c3d1d679181d9c080419b1dfe0563c518c67

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b42085777505d324d56122f2bd6195ec3a6ce47030a31f9ce6b853c5fa8cd5a8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0444b1b63980f9b762e6e01b7cdc4efc2fd6f713887c07d8cf8b20ab2582f611e1c8434f8b59b8ee4fb6dba497c2c1f80fc6e758dc02c07d2964dd6e1f0b6ace

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\is-OHISS.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      104KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      943e0025c5b5c4e0cddb7a9cc7b7d123

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5dd92f9fa572eac7ebc467d8835c64af77dd37a2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      43391e665a63b5e9e1288a3c608691f73ece57478e0655363918e8195d85cf81

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cb42c329e0d5f01a224e4e5b89b4ccc54fefc658d37caea40198f4483e5387f08cbdd0e85af7b0618e6ec72c5e5874098c5946bf749c218978003ad99c5fa852

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\log\MagicXE.log
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      feb3a2ce20c55c839c44ab303763ee79

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      75670eaf26fe8af37911e83c07a65d2145bcbcd2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      58522e317637e5a093410959676d2d456f587c8a8b4efc9ae1f156f97b296fe9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ffcf1887c4da7a99ed7d4dac31eead12f330109c75c11124b83e00cc36a08ad3fdb5af25e13039f26acdd36e73d65d436a4559559bd9e23619123f48056625e9

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\log\wsCdnDown.log
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      73c04fa3d8d52d088f1664c3db62591e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9d329d73f012a432f9ab73f75ccb1f5c95dc5773

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9e260b57794823fd919bda9fb218670ad929627c5136818be3ec5a3abcdfe8ff

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c7fc091c228980df0869788f1885f417b79c149115a526b436965e5fda7137f94bf8effa1f8873310f04a89c7d359e7cf27ad760b49d692da9c4126e59f96647

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\log\wsCdnDown.log
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      af7276975e9d17cd8d626533dd5dba2f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1d9800285b2b597ac334ae0fa89c3e62cc726810

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1971df4575d16d7242d8606081e147368681607ab1bc9be4c071920e294c1ac1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e1fabc1c5714b5b4b25f83dde0f2caedd4224c5e7bb42052626fcb677bf4b02b21e1831fd25dc78e1dbc762e13545eb620746321e786a74002ced12a84b2aeab

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\log\wsCdnDown.log
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4d4302ff3ca1e54d5ac258eab601794c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      96ca7d994e53bf612986ae67847a52abc4796d67

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b8fcbc03742c0b779dd71d33612bdc26ea225ba09332ad8ee21fe839e35c2615

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c52fb22e30a6b8b99f04accef615a0e51aa3b52fcb885d62911e99214824ee7292abe8e25ab7cddc48ff9d6c22413a9842dea634d001fc1249ab20c0b9453bf6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\log\wsUpgrade.log
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      355B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      641ed23d4db7d073ed9a15af4514255c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1f6f500333bebea2ced97caa5cfdf6afa02e7139

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4a08d058c6755aff06d526ee441453b1fcbe9c16fd3bc280d4a0cb3d14780631

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f3d5a0496b60b10029fa7f9e924f87157fc27f78e9ec6f7e63955abe9fc23df86f6653daeaf2e6c32fb73c69a94b481d3c6668a91e4d906eebf9439fb0842603

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\log\wsUpgrade.log
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      958B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9089c515bedc7d0965de06d0a5da9db9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      267c711fd418abfeeefdb5fd21256d679e799f9a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      279aa7563ec9d719363d32398a034e3601ec4cd15efaeafb5f5ca05c5e1eecf3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8db336399ab87d8d86e3951559e485d5af7ec2be9b6caa698276b824da19436c4b9457e09c19d003772584e4e9e38c8e0e6898a395f4dff9833c7abc9969cb9d

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\log\wsUpgrade.log
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      05d69cdd3cd41ed2487fb39e70caadfa

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cc483a6a39b20fb4ec5fd46b446703c6a0116de3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e9433281bfcd2faf984491165f5e68f3dfb97a016a64cb88337a32d195540e4d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4741a63e18b42803ca6f18b7ef42f4cdb340b931c51997cc80cfa462b1f7201efc084c4e0bc0d0af24c2589308320edd51b5feb39be55c2cd78501f4ce8b8317

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\log\wsUpgrade.log
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c57467f98352f957f3514ad116138945

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fa96de8b61e0ad42e11c484b614fad997b0603eb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      84c81ab65a0c11e92c850c123c2b4129ca96ffbae9e0490ce679a37e5f69dfb0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b7d11ae9e28502637fce92bc89d2e65b90a80d3888a7cfb1d1037b4c92fa7eaf77224da5a6f97bb03d33e5fa21815bb759f60a15ed3afed7ea21f0be2b7ab354

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\log\wsUpgrade.log
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      355B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      46003b9cce1c1de2c290459e215a03a3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f378e02fcea8a30268e97d378dbd5d2f38319ed8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6f7a1186f18c6755771d4a41432d1c46a8baf437066dee34b8a4d42327de59b4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2827cdc394d0af6dfe991ef3c3789fda60c7cc6a08524747732a498ea3c9c5b9a77b953593044255f33ff7e739abc05c8ac82612f7ffa5378509470f9c087831

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\magic_xe_supported_detect.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      118KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ffa2722eb99a22c8a48038ca001110fa

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2d0f34136970b7b12b843692b63977646966f0dd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      095792c36a62de9ab8ad37103c473e6e78a199bf10fff8dfb63ff05ec9f24dd8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ee5435deb857af814562913a81a261604f07ef061433e6d709dc175904bb5acd85d8c0bd4b6f4966ed42893b77b575656279b755e92f8bda7b2f464560dd4aa5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pyasn1\codec\cer\is-D2T4Q.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      60B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f7f606f7a3cd0e4498fe34f4991f7ff3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cc7cd4bae8aad722367206ab50425c92d5078570

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1d4f1d134d5bb86b22af3ddaa46feef74baa71c7ce0ea0c29de3609366678f71

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8734c799c814cd5122d88670f4ad3b29114466cc4af5c4a33e3e24e0fd4d72c6c1e052a3cdd7a03287e3ee9a567074ac4cc3f3526954ce18a8b5913a271b6b18

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Africa\is-9BART.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      148B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      09a9397080948b96d97819d636775e33

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5cc9b028b5bd2222200e20091a18868ea62c4f18

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d2efac4e5f23d88c95d72c1db42807170f52f43dd98a205af5a92a91b9f2d997

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2eccf2515599ed261e96da3fbcfbab0b6a2dfc86a1d87e3814091709f0bfe2f600c3044c8555ed027978a8ae9045666ee639a8c249f48d665d8e5c60f0597799

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Africa\is-C33BA.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      149B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3b4db0742fa8267a2d7efa548a30f9a2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cdca88d4a729d78b572a5d3cc84f3e99989e4f46

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c6a2cd1aa6e31d9d49b881ec1173fdb6d5d26f7bfe196a7df12275e292fab14c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fa356585caa8325d3f74251256c3ca2b894904dcdb7ad5f2ed6bb7ec12c98fdf3d69a080a0af413ef7ca101f9ccbc2fb28fb6d5d6a6d2f84281ccbd798fbb6da

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Africa\is-IL1LI.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      149B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b77fb20b4917d76b65c3450a7117023c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b99f3115100292d9884a22ed9aef9a9c43b31ccd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      93f19e9551d58868ae5820752d2c93a486124c364463dc9c9489d0458f8bc682

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a088c2a4c7d72717257c3125c7c2aca28463d68306ea452afaad75b8a0f9e5730a8d9c430d14668809717a672dc63c4816762acb046b339da662da421a6d65df

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Africa\is-KHEOG.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      251B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9953f5fda89eba25650d5e42adda36cd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cc8958cc687a1f8169316cd7a93764403e935740

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      52e9bc212ce945a0e1f37d223647d1bdaf919fa353bae1873568e28390b6f59a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      61b92a1a9978a58597f2fec6949605ee0fbcd7e4a4e31861a0647c20d1ebbdefb01c72a9f24a77807a1129c6720f3a1fc0e7fc9ab83789caebfc69a9540ce763

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Africa\is-R2LOS.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      246B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      049a2b9b24bbd0cfad59a06f8e813e13

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      65c0d4ab314cb72b8d8c768e3d0c3218848b61f1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6c1bcc752668e77585a308ae8543bd0bccd8e813865626e809bf94f3fe3d977e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fc9b86e23d12a6d013d98b8be6146317d9267732d87560fd175758c12e4606da662474bbd801ec14dc99213552d5ba00053952d6529fa34712fa0819ad0364bd

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\America\Argentina\is-82HQ9.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6b5ab25d6c67149b565e4b62ea6d07bd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      04f2815d23c3c63ac6bd204a2935f18366c8d182

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d57a883fc428d9b3d1efdd3d86b008faa02db726e6c045b89acec58d903961fc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      521820194f3e1a7dce73498ec37937214b8a168c414c4a4e0e0d77853efe928fa86d4eca30aabf438a3a910bd0e20dd3c46461cb7eb7d0f4704e8d452165d63a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\America\Argentina\is-NMJ3I.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1342337c1ba29a36342c5f9f8df09898

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ac9a4e79fe5a861447c23d68cccb35762d5f3aa4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7621f57fdea46db63eee0258427482347b379fd7701c9a94852746371d4bec8d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      aad5259d1b7b2b7b88c43d43e42936ed7227cc232614be13565c830105497f97f23711ae042d77d1ea3393e9423f3683cbb2163675160722242e7aca667bb8bf

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\America\Indiana\is-R7RKU.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d006fe381417eb507316edde462e5679

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bbbc8e6ed142fd6ed7c4c648932e9765decbc302

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1ab36e6f5ff7526e5087aef03b1e7cfd3100cf87f001e025936025313540fec2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      72a8972a3b498ee61a6b67f5dd539b593961fd11d7ffe66b99c772dfa378d514cbad0746657d512f4ebd2edcf9403c651229d07bcfd630a61fe1ed674cb2197c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\America\is-EFI11.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      148B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ea7e528e528955259af3e65d86ba8e49

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8ee1b0d3b895b4195e0b580b67c0b2ee1010d29d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d7b813d9e39530528917fb32a700cfb9d905c061228eb45f90153e68adc52fad

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      95996a13576f1b9b6a58c4636dd56ce44e5c702416ad83d59cbaa588962c9a5865ff1c5f3769a475eaf9994d2baaa429eb99869fd4110b93679d94f81cbb1304

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\America\is-NFDFP.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      19227bc675e2571ae222314e661e3e6c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1605d96fc5764f101adc3151d3a8a0345508652e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ebfc8fa35fe6be7b7d0e0a4fcebd10747b2376c7d41ba00b9da8102cc2f50d23

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d3ae1f7aa3ed19427052a27be2797712b72e67bdc608c7fe4bc4e82b4fc57a6bb3fe65624c751e176757b485c353178afa88f01b549fff376071b8f35d25cef9

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\America\is-NN3B5.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      186B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f7d96ffa48d76834052df27b661da008

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      88581cc94985e8f6692d43d148c1c793fb220360

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      646108ca5019e62cbfac806c5d112d1ff65f5912242c8f5d4233ff108ca7dec6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0b21d9a8a89cf4744a16173bf09b3d120f79023b8da093946dfc0a393f64ba8abec2e0ed34fb28d3fb0e27f6608534d2d4c12b448403681d7cbb652d1f18b352

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\America\is-PS9L0.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f62f2b82ca05aafdbf7df7dca812df80

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      039fb0c1f7175007ba07175b37a32878ac96968f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3871edbf2dc9ef4cfac2f2811e03ea3049c6b3a497a7c7e47f4597f5988e3839

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7db3d0e84955d8c21de8c6d6c17d2f64a452b9d2266f65e1e1c7f2304ca30f2e07d65746fe59ac5d0187b08cd20549e63601b6aa19330a66c51b1ef4064a3b84

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Antarctica\is-AE1Q8.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      77332ae81e8f657034dd1e92e77716f1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      78d4d3a481c49ab7ff31722bced30e1c31e8bc98

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8000e3a323e8fd0212414e9426b020707a771c368ca0e151747f9ddb7b814b27

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ddfc24fd77bba175c9365bc4683260fe5d66c03c4f6035d9c74273a19ccc4e1733af4ead7cb9927bb2b6406cd2efabfb4457c2d2d12027600f0938b989fbf2a0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Asia\is-ESAK1.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      59ae06d422d07950e4f897f2a5d6b5be

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9f0e6eaffdb15db0c96b0d8d67f23d66984099db

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c69109fef23b68c5748850f904df6cabbd6f9585198f943ad774d4530665d56c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      08df611ac067056b7bb7dbeda7d23a0148a03beb825268dd73098c6dd6d3cd3b643d08eacd56a8b8d4ab24c36f73d33cf494392271f88e54f91a310a6737e7e0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Asia\is-IE2R2.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      165B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      310d07841066a98eddcc7d3813ec2786

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bde5a629fdb78b40544b8018b2578f0b085045cc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      aeaf4a3e3f25d050679ca9fddd690c780d489e036d4f3939fe8578b04661738c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      aba447ee023e8dc32da7bb14674c0554686e7a017ccf23091c6cb39a68079ebdfa16adedbb3e882b8605e411cf727f297223e6cff9be3c2ff99367a8037fb25e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Asia\is-NO1B1.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      561B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      09dd479d2f22832ce98c27c4db7ab97c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      79360e38e040eaa15b6e880296c1d1531f537b6f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      64ffc2e43a94435a043c040d1d3af7e92d031adc78e7737af1861baa4eeef3e6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f88ae25f3f04c7d5d5f98aafecc03cc7e4e56f1cd4c8deba6afd043f0fb7fe67b4d50e4df5493e77c6b34ba183e019442e736a13f784ba8c2847c06fd74ff200

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Asia\is-QOBO4.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b6cb1b97eb7b7e587f17b7dd9301045b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5c81d559f702a0239d5bf025c97e70b2c577682e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      798ab4be1f3d3758f4ebd511a10bed06ed277446a5e853ebb5b17c58228aa43c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b32e4a6b3f7b88a4b2dd2b77eceaf9ac1e1c06c9a06b8473a4acb88d98bf03c59236212d936866865e32fccea478f06cebb3f8cb60cfc3f6f1a579bd1ae946bf

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Australia\is-IK133.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      61ad04f56818b0b3ad4fcf44475e48cb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cd463e6c14d4dee68eecac7968756e98647089be

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      957c20ac75afcad5ff849b96b073d214f34e6c745e319fb7e83ddefd05cc5619

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3bf1b1b8e206b887307504f7b54b735f4ae1a5a6de469c78b412d66f43a1eb3c1d983dc5bccf8fd55e719f176f754a839928ddc981ec87c113283e3468228125

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Brazil\is-NV980.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      628B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      103eb03cddced65a327ace0ecaf78ef0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      23649fa3b661b1a7b1332e38479d24bcdb4e902f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d7ba27926f0ffd580c904ae32bdaebd2ac0d9e2eeaa7db6071467dde0de5b4eb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dec8dc175c36b1a73ccf7a3524a1779fe1770832c21eef88f86c4b4b6e793d22b318173deaa5a85fc9969554dc486cec05bd4100466090438d9bc4660fcb0a3e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Canada\is-S4LQR.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      44a2dd3cb61b90aa4201c38e571a15ba

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      73f6ad91b2c748957bdaec149db3b1b6b0d8ac86

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      820392cdb1e499f82ef704d0ccfd0c50ab2b28c6e0bdeb80793861d5e165d5ad

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      11ddb971c65c2f4ecc690ef685163f2972c089660f4778997964d89113a403030927edbb2ed397b81cf61bde9276add6a43ee8ee92dfa69a6d102b035fe9f01d

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Europe\is-1ARHF.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6213fc0a706f93af6ff6a831fecbc095

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      961a2223fd1573ab344930109fbd905336175c5f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3a95adb06156044fd2fa662841c0268c2b5af47c1b19000d9d299563d387093a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8149de3fd09f8e0f5a388f546ffe8823bdcda662d3e285b5cebc92738f0c6548ccb6ed2a5d086fd738cb3edc8e9e1f81c5e2e48edb0571e7ea7f131675b99327

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Europe\is-1JBPV.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b14df1a5f5e982e5aad07468ef6890ad

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d8838a66441249a79ab65c959eff3dbd379a1a06

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      51d0844618f5258a71de88e68a5691a32568478a8c035f8f12fea11b09e9b090

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9af8dab36bb648939594c9f67327f43c612b8912bdf523d59ee22158de7de99ced88a39979d853c0f26c17617f7a44ce5113ac519956a40b7aedc9a861d8dd61

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Europe\is-FO1VB.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3d9add8c0dd4f406b8a9ad6f1219fb95

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c0b30d0940f65b8819cd6628d0670784dcb6b344

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c69d3cc15e384d932601d06aa69b6d0c285001bf2d44dd3719c121b7df5162d6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9c82987fa7919fc333f3f04b309345b91240fa60d205a144b6ca10fcb586fddc3e9725e71da5a588eddd21bf99265dfe1495bb16df4367a82df57e103a324c78

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Europe\is-OMRT5.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c9a38ba69f382895c76b041da1d8e40b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      df6cbece3d9afb3aedb44e131b6e68a6cf74ca8e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d92d00fdfed5c6fc84ac930c08fa8adf7002840dbd21590caf5a3e4a932d3319

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cd85c8838e7f67a482252b0f3d35161f191cfc25f2a5e1ed6d05a2ebdb5c378fc7447ab362b8ab95861a43db3fbb095f0f1f7f0cd3bb6efbc2d4a7275c9fcf47

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Europe\is-Q6TP8.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2da42297275a23b4a6b99702cf995583

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      782d7d6812933a263ebfff012a0120d480071b1b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2b9418ed48e3d9551c84a4786e185bd2181d009866c040fbd729170d038629ef

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      68837833426fe905b74a9364496c572e3157c0c7cf179688e7facb7370fab3f01edf08421998dade9023c6bc17ab9b84eef2154a0ec83a8f7b85992bc9b88d1b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Europe\is-RQAT7.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0854fdfdc75ae977fbfacbcf91373305

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      645c9273e893a40dae3abba06edb5c9ae6f81bd9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f97e45fdddc3cf49014568944d750df9f81e0876d41072da68723010f6447544

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      86f972715b93d2531283a11cf1c0a29bca28d65098dec823ba923ad852251802c85c49d08d1e4997141b0469914dfcc24e79149d1b40b23264063d3228f1a02b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Pacific\is-2PR4E.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      175B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c14f2b93f0df81c20caa20bb4cac3773

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4c388c7f9a7700517fc6577943f3efe3bdddd3eb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7c262b62985863aad47f13b0ef5db2e5cc917b5d38002de9a2ea83ddb0883458

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      de7fad8c156a159afc0422e2622096182c8e0f284e0971963f9793042983764de331e3eca316ce9d2f30c6adc9e65ac99178cea62ba7f119f2a99c8318e7be4e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\Pacific\is-RH6D4.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      269B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      241d697eee1307dd6dfc08a11f171e59

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      84bd517076992c1ab829d16577327e8c1873fc28

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e886032958ae4430bf455c750093b16b35444fa719b5dbff2c513ac5bb4622d2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c50689b85e0def9ba584aca2d9fccee49ea3125cd7c4474d12cd7d6782e64fd0aa64d6a51757bd19be8615679dd2ac848f90677f36cabec9fc0b720c813027bc

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\US\is-9B71N.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      329B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4e7fd88341bd37b660769d4583914ac2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5d5313bee3a467f7b5311b263c7d38b52f182164

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7f03d1bf5264e7ab023a2ef9b997ddfc8cb6936692407c770762b9c549523f33

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0d7a0a3aab195c1b8c5b58793f78182fe9340193434b95541c93caf0b9860e2e1c07bc77cb62424657feb8f193a5da55df77fdc52e730638dc7d4cc673eb6a82

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\US\is-A516O.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f43102c06ca5450a97e9467f49bed36a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      be58a7c839146fa675eeb6dad748c08d0647542c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      201d4387025000a6e13c9f631cb7fccd6e4369dec7224052f9d86feb81353a53

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ba8cdb793975054121eb8284fdf41336428778e4b856d176ed8e55f16eab6b520a6bb42db2e36b81684589a46b3363e41681916c5c5a27a3c56b675fdf9b635b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\US\is-IO9OH.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f21a138cc4c7ed21940f57b3172a4021

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f8a312b32af4e9074f4f68955ce2af41a8bdd6ca

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      06200b4a18e238b835a3c98c4562758f24e526482fc33b5eec1f5648ebd350d8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      11c3cca68bca7d816e73b250b3340005fec6a9c2ef3395a3eed628a08bac215e18394db4eb9d5730e7b7de11c2ae8298acd9ce9d606197200822c4e9198d8f60

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\US\is-V1F2J.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      58543f30ac34b6510b552b9b3e82b772

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c4112a53d4c5c709e09f6819268c5cdb19b24f91

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ec0a221068ebdf05783fb0b842cdf908e66ac2bda68cd0eaee8729b123c538cf

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6c275ca7f13a09e67588e0fb1e1cf920c2e73051aad8d4df50a624320344bc83f102877658b28ae0e02605ff0fa0ea5214173678fbaea8c0f661b87560a816f0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\is-7L50R.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      114B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      38bb24ba4d742dd6f50c1cba29cd966a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d0b8991654116e9395714102c41d858c1454b3bd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8b85846791ab2c8a5463c83a5be3c043e2570d7448434d41398969ed47e3e6f2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      194867d0cf66c2de4969dbfeb58c775964ecb2132acdc1b000b5ef0998cefde4a2979ffc04ec8b7dcb430e43326a79d9cedb28ecea184345aa7d742eaf9234ac

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\pysocialnetwork\pytz\zoneinfo\is-SGPOB.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      114B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9cd2aef183c064f630dfcf6018551374

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2a8483df5c2809f1dfe0c595102c474874338379

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6d9f378883c079f86c0387a5547a92c449869d806e07de10084ab04f0249018d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dafa0cb9d0a8e0ff75a19be499751ad85372aafa856ff06dd68ecf2b1c5578bb98a040becaecf0aed2c3e4ff7372ff200fe7614334756d19fe79dd61c01d4e92

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\desc_service\transform_immediately\is-THAM5.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      34ec8a253f7498e5874661a1b7371d9d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1db5617686e8c42bd29ceb9da4c7cc3a8d18c375

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      db45b6c730d8ce75b963f3e5dbb85d9ca3f8647ce481f142b932783b21bc4414

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      60597ec8d55ab7665680ae01ccfae5325db5a8d9bfce1517f3a71c8956878331f98533ab6b900761f6ab4b47f8212b6e80b7900e2ea795610300f884e7489ffb

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\material\CameraSettingFiles\is-0611D.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      873B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a5d1a076997c01c5b846ceb94f025e88

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      08d61ecbc1a0b77f463ac3d0d30fc66bf5edab6d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      91b216b42bc6dd4f83071e8f367ccf2610310a2edf9a17a41b30051d08b45dda

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4e25faf176c089ecadaed1a7fa0a60153ee08b12018b74ebacec049abfbb99f680486b1ca5bfabb5841676f245c2e666d1fd707e462ead6e6993e00932c651ad

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\material\CameraSettingFiles\is-4141D.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      867B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3022c12cf22875daebc329f889ff29ca

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3738d5ba958e6a9bf664bcae4e99170fccfd9d80

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      865d30e815575576171bb7c0dd53b394a8394f4009427a111243b3bc55750073

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      96c8d055cc3726bf8b6d99f4ca891b3250831f8b10ca27501f10e34c2e2af03af7d30afa621382a43b01a7d5830a88d0c288c094e640901b38baec4a5b407ed6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\material\CameraSettingFiles\is-9RLT1.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      872B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      eb8ef8708158c69e6dde5b11b37017cb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7e867ab10482b7af8d9fa5543d2882d72ceff178

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b3652e72cdfc36bd64d18c0e443fd1ea6b7c7c9b0f41a2a049339f47bf0521d5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      277e301be70183b8e7caaed46f7bfc746d04946c12ec19b999bdac9f8abf42032decd675767506c99debde9f4a581e75791a6b321bde2b7cb20d0a2336f067a9

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\material\CameraSettingFiles\is-CIDVR.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      871B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      57bcc931808bc2e282836a6082a696b7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      99cb80fedc79c3778f09313e4b2228aa9a9e2946

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      079848a22a4716db82eb8028123a9fb1e7217d77ed5b25bdcb27766f30705d29

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d198fddab3a0219ddad94c9221919a9c8e9dc6b570df654e1de347acb3bb3c74a3b31d7474f0dab55ae4692dcf605d3bdce13897f05ccbe003de32a0ba822c63

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\material\CameraSettingFiles\is-J8QCO.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      872B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ea19e364b5622acb0b2ec1f80e019a01

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      34484ad25bee92a6238f332f8a31f0bf1644152a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bd56aac5738227390697cd419f555389fc4f6ebfde4f2ee2c852182886bd3ac3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      58a8d0932ea8d863838bc9b379a062e43ed455390d9c9cc6f94278a56dab197964491fd7c5d6410fe01fb9dc1e6559ef6b19a95a0d9ac892da25d64a3bfd6335

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\material\CameraSettingFiles\is-NIMO4.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      871B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7f7e9459754e35670927cefd4cdca004

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5b8e6623a25416f29224a729e502f5578cb71494

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3a72f3862d63813574dcb59c286bc446f6a54ecf1725a283331559653a5e4eca

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c54a50f68240e8945fd2f39455ae3389a00e72b1a7fc3faa6e42be288c84a8433741a601ec342f901ecaa82a2b9d5d7363f1e78cac0699110ead9311a6e40a12

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\material\CameraSettingFiles\is-S3GF7.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      873B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ba44358ae2b2bd7061c5e0e40a2d0fd8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e44e478c76d7888e8117c90f88d51c17d854231e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9c53df36dee1f082e9161df4b3d9deb7560705c95b08874517808368a39ebc5c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bd657d247ca882242e4cc055a6afc22f8dd6af9ff0ad11f5baa4f3f3801301c4cd95366b2b6eb929088e2d0d96588f729c4b66e8b06f342641c54c68e95cf8b6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\material\CameraSettingFiles\is-UPDQS.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      872B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bd9d05a8acd2c8a23b23bf03ba34d7b2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d82a2c52da814640575204b10150850e62741216

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c2c1fdca17ee57a58280f53617637e0296c4954823f423db2005c39cd938bea1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      de540c88be9d328f57fecf24af2b281427a7cb65637de66a44896755a053021f6cb05f3f7ebfda92b6486a46da60d76324b463965828cb117de86e82e68c2ca4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\nle_default\Aibao\Data\is-LBLHH.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      881B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c787222397eb2d14a6071eee02bbd0a3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ec1ec8bb0acb1748530c7934bb23cfc0f9400628

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      89e1f9f1760f65a3ced17a88d54f7193de94272d503c1964687ad27c0f0a3fcb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      31bdfd64b594b52c120a1407811d7d635a10d75f0ae53bf4bd32caac57c3e99575f3b8405bd4da416d8339ee35aec934e4b3f4d3e2f562f7736c02e10bcc7103

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\nle_default\BaseFilter\ARFaceDeformation\Data\is-3VIG6.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      156B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c7c7ac71aeb334d8889ed12634726927

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f281675cc64ed11a42c94c3a4d9c71dc5cf4c78e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      247a3416831a73acdfd8e3a7b65f87765450813d549b8fb249eb9d3ba4abb3e0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      024d87ad0d05aaedc5d5e0fdf5fc47851ca87511297d416a63a7319822785f09ff648c0b01cb679cbca374d031b3dcc2619d44fcec077d4ac889692093471ce3

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\nle_default\BaseFilter\Beam 3D Logo\Data\is-E6EE8.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      861B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      07329ef934bced75b1a1a93386ffef03

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1a867a9a19becbdaaacddac0fd808da0573de0c9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      802f17a3a2fe6f19397c9c484e319a5b8449e511291e0baba17566661638267f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      aeb2f0e4a217eb956bc2aee51806549257ad13f5e08d77c920f669d3aa6df52e16ad53af6673d04a566b533c9710662683d29d93bcb1fcedadbcd15c50d49ce2

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\nle_default\BaseFilter\Beam Edge Flow1\Data\is-LTF5R.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      831B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      afab3208a52c030943a3199170897b62

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      551bae60938d9567e5c07c09688f80df2c3059ee

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2c05e89d8ff8d3e20339555f7adcc810cd1ceca9fccf970771fbe748e7a0f184

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      94a39da9867ebf1b397ac7d6fb5bc4caf5da818dca0a253c77bd3e3fc5d76e3434903a1efdac5efe5b88b4ce3505497e66a4437341fffe7c989523e65100bbe0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\nle_default\BaseFilter\Beam Text Saber Line Fire\Data\is-I66OJ.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      66KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5f65d2f7537443cd1ca092d0e942d4ba

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      28eba255a1c8926f7bce95accfd47b9baf29dd3e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e66f8b2c452544a66ce5808a16ef7a5754848f3d50d657eb676ebe9a951382e9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9e92119dbd79b8b5efb8cb844f6bc36d780383ec4f21d529b236c9d97cbe6ea3cbb9bf0a5e2d3d6f11203d1490dd3489bbef564ce7877220073b4da267a55349

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\nle_default\BaseFilter\Beam\Data\is-6TLDE.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      757B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e91fc468e5df81aa0fcc16b2d84d1edf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2545fbbdf5e93b7f5a7945120dba438aafe62226

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f0c916ef05f95faec2fd7686ef2029d492c779396be57f2658fe0d476d7c6984

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d01177890e8dbe3fe2a5ff2405473e69a830cc473cfa28ad14dc29c7e11817df79876e34c3c33ed8bd13134b135e0acabfec05d412ddf215e5b6f4cd4a8e1900

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\nle_default\BaseFilter\VectorText3DWhiteMode\Data\is-85CE7.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      157B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      69e7d6ec344f3dccaa9b41df3e0db111

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d2ae8da79e4de578f32b3deeebc45f4cce2985c1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      11fdc43f6316601b8bbabf8c4706dc04972920bb293c0d706d1f9981dd6107f3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0507582025cb9bbf419124fb059d0e1b1062340a93af8c2e84a43ba60e6f0f54e4ff5a702fc32a4505b061a32e1bea4ca6fdbfeeb7145980400b88b1ad159a81

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\nle_default\Black & White 2\Data\is-14T3C.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a2accb88b62bde85b4fcd3a558e22ce9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      120966ccef685a0c9d238bde8c277109bd02c929

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b38d1042edeee784fcc0339f7ad477b490758848f7f8a32834024dea17260182

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9540351bec09049bfe92b1635f2ca768845a7717fc06b7d5315ef4ddce60646eac42e9696bb65a2e03c29e48e469de9546bc9accfb116cb6660e071c8ee2e86c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\nle_default\Black & White 3\Data\is-G7P6M.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7acd39cc9ae49be8c44b0f62f5f23743

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      832f20f2e343a9a3fdc0d0d21112183b1abed437

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      51ee3a0dca70c7534eb36415eb1b8e8189f02b12763858d70be80536179cd459

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0a1fd0202e592bd6a892e32c597aa905db06e6c23aa54ad7f99e49b189d2bc230a4c6f90630c878f8b41b53e0133feeda29dff9d37f4a8c949bd5eedc2ce36eb

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\nle_default\Screen\Data\is-ELQLM.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      105KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0d43a972a6c1d36ae9445111a1391c08

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f408cb7df24c0bf29d7e05bee32561c9a22e9446

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5ec8d82f58d9fdfc340480bd6745bb11a2518bca3aed63a999a5c209fdec38b2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b6ec29039bf7d09269936d99c9c234281290942a576fff6eef4f2c083c94aedc6051cda564daaebe98710d88a8ee0edd415118d9d2ec84a439bdcc3299967aad

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\nle_default\September\Data\is-5RKKD.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      43KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a88f0e99787eb4f6c8056268b73d5d57

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      235074126e27b2c8b5ebe97082a9f2bf1c7498d6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3508a6cf9776181cdf1c10d3cb60fb0726e8695d2d6f2f8718b1a0da7c223faf

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      90e539b68093433e602d0addc685ae4353a17951de97b2a69d072a4960e941eaec1d8b2902e5cac8630a256bbda63abe7af3a84e904b394de4b8333815c9e103

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\nle_default\Sierra\Data\is-SMOCA.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      21KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      678f250da84492a9c4895541a816ee96

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      24b26d2b0042bb56c94b4ef663dd0fad9caa1c46

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8d5c500600b2935929a9f23ac5cfba7348c492cb4beb59aafc408ad3321b7447

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a8e89c110eb5682e09f77a5c440074ffeaf6c2e83a2b0c6a2059cd10a13f8429a84d22fbc4552867da762f7a9ea811ebae821c5b95fccaef19968a118ae6eb29

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\nle_default\Sutro\Data\is-VRSTT.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1dc6d4c51471794d27bba455dd643a5a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3c7ca2aef7c782aa44b115b940f093a26da62d41

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d1292db4f1fc29589c951c5755e9076c730a3f360d19893b5fdece7f37b36dc9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dd10bfb5ef80425e9fb96e38ac62cf4cb08c2587d3b751ef332cdfaa7e996f3613aedda6ad0b30b6bebf6bd11cfdb7302982a77442ef2570b4dbe6052661b059

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\resources\wfx_effect\plugin\AiEffect\WhiteWiperSegmentaion\Data\is-C20N8.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      984B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e1358bc5055d87c4b75ff7d1d3ccc188

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e382858882f19202ea31e85326d06df51004ccf7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      eaad98816ba844f0b055a284f7121a51322c3b582542dc44cab04cb6ed915973

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e39d0cd2a0612c7d3eee7c0b1d4e977c26ac86ef8e5ee635732a5c0700fd3b96c8e367d61587fd4865bf1d5c4ba849270cc4b22ec40baf1ddd1665ccc20f01e7

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\sysconfigs\ClickSound\ClickDown.wav
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      560B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2165ddf748a47a28b131f80682baa859

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      48df49215de4dffed34181a645d1843148333ebb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2d13ffa945549236a02494a9f6ee86ef61499c9c485d217bc0122857ebfab867

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e221cdd861ccc343b7a8cf0988009890f652649a5c4dabd4c347aa4ac65817b0f5ee9957fa82039c684e0f9d1d15acbe82eb36a8c47b70d2d39481baf46d9bff

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\sysconfigs\default_effect\advanced\HumanSegmentationBackChange\HumanSegmentationBackChange.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      551B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ef953efafc667be2be118d2ef0981ca0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9b17a1d221d0d1f450d237121c32a11e71985ff0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4e30202d068ab5b33e23325882d370ae44c17cb684d4fcec00a8e126db9272a8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7c0ced8e44f75b6575183bb4fe3e6255bc70a3e4194b27d2c0f2e5dc9ee5650821f5b712260dc0897cf3123000bbbb66d16c2b122cb8c80a868db6e9fe0aa0bb

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\sysconfigs\default_effect\advanced\HumanSegmentationBackChange\is-RBTMM.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      890B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5d2ba62098a8584f7a549e1eaac472f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2e9ebd0c8bfc1a4cba46f1463012b78ea8dc8088

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6a9f09db3178ce9b155146f3b5ed8c6726cf13788865ebd7e6578a1aa486ccff

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1445bd8e5264c8ddad7039bd1557d0a41e8ffb82cd55fc3d12af798a695dc1664b46748605a01cca1926a7fb588749a539b94d2dc13ef7e7d84f133434d94664

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\sysconfigs\default_effect\advanced\HumanSegmentationCaptureBlur\HumanSegmentationCaptureBlur.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      618B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      17302b3ab53c6b211e32a715daedf75f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      55c069b859d55a05a9be4c7bc0e473d16ab2c482

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      490fcc1f0e1d93f047c79ddbfe8208f5ae321ae26989f69e686a79eefbcb1603

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4bb13e18ddfeda61332d6d001770a87c655e177be27dc8bb96fe5f40f8c75fb40a229c18df49075c17212d9f25d2e53e1df5c59f5c855f48d21700a0a3dd2b9e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\sysconfigs\default_effect\advanced\Mosaic\roiBlur.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3e723bc6952820c8b63571c66adf92c8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      24a3d70cb327bdc01d4d3d9d99c064d64ecdbb01

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f988b4750a27effff1a6f08714af6113926f8a539a472bdf1685afc8d27d5fdc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e9329a5f70b5524931bc6ac8915f55313b3b3f79e54b0431489a01b7917439a8e60f0ef82b2b021d9d9266a4fd0764839c6be93eb765c8dfc2f9b26ba8d5ed75

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\sysconfigs\default_effect\advanced\pipBorder\PipBorder.conf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f4fb6d4a6aadc2d6ad0f032f2a1c11fe

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9da1d910fd225b0940484556428e0f2c04875b78

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1162aa0bf674f9fe0b00dd62c1fdcd4b532d59b53e0a272dcb439cd9131382f5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fbdd4168ac95fab0419696777cda448dbd8df9888cdea0787648155a69061dcfec33eb342ec2c28a29123ad1cad9dc52e82e9a79da2fb75b413888b66fc5a3e1

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\sysconfigs\default_effect\advanced\pipBorder\PipShadow.cl
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      17KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      78d8c9b4e12484ab26bb767e2a91b935

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      91f9974bb498b246ffcb65dcb7291f057154db0d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3c6a50f30c7294d91ab03d2f6227a5ff3667f54befeac51e84b7c109c8b40ce

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5e1ecef495e9cc83bcca6adbc7dd7804b15234260e5aaa6eacd69e23e191c8e30e0af901734661d1ade3965273c0846b08c8d9eec689e7dd34f0dd9170a039f8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\sysconfigs\default_effect\normal\audio_ducking\description.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      518B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      475564404f9c43a0c69d8f444b1293da

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      30cbce0867b6dae93bbd8bdbf2953e3b08a07dd3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      00ed568ebdffc2614a6898994289e806c1efe0af2e746313b61729765917d0be

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      30ab132c8214f762d7e289ed86efc40d8196c982ff9a3e36bd0f9cb5ad8b6909ffb2c419e0ef3e7f712caf9580d8e485f9e19d56da8e331e941cc289be146c18

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\sysconfigs\default_effect\normal\dehum\description.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      335B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      89a07d15f1f80af57dc3ccc814cd0b82

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5242bbc55483d6048f849eed66ea03bd59c0c7d4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0b46bb78082b2c866886a7a5755a1f9759ec97025e169ae3e8de13cb7adf52af

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1666ee7b701b3da2bfe88bb13b69b50c06228c22fdadf90cdcf7bb0a18357b6b37c88d8ef8d4c93665d84ce2cca5ae9c8c554a3fa6157166129b331e659120f8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.0.60.5095\sysconfigs\default_effect\normal\dewind\description.json
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      148B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      36352057340ad2194c31056ec07dc26e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1604b2902cd7cafbaf10b252f9b976f5abe47bdc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5647168e4251418318ed8e1b2d3f35a6cd7f3b92e36d3ac1d9862a99867bcfa8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      758eda135946c3c51c4851773a8f2d428a4dcc8e351f9a55dc4c1bd37867ef5f38748ec66c521a85a778548823a40774b6a359fc546d28ee816e826311aca84f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\Configure.ini
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      34B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      747ee9b38945fccfce527cc842d2b60f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      287abb7ff12f17d1216b9cbee53bf650132d1399

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ed7bf2a9dea0f861cbc99dcc7afe562ce553dd0ff306d6200722fcf612e854b0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      42051324f6b8d88940557b90d32c96a6dd4be88eff1cf6fe73b738967dd288fcf87918a80a847515b1b739556195b93f95e204215070962bde870016ca12b970

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\Wondershare Filmora Launcher.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      859KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      73184a94d8e101fa8855eba649fe19ff

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      44a9e5c75110c8544832d55e50949f4387e8b7ab

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      850cb2ed85ba900ca26b3437ce6297b3ee528499d47215557baf7436bd9d6c1d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      685b72965159d9108a5eeeb12b90c14c9606540d765330f966305f28f6bc020ab44ee631833978496131a29dd8bf0b18a6c1b91b9636f9da1c2896a157763af6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\unins000.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.4MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3af0b779427bf3f69df82f46d852aff6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3d80064d18578f12ce1e98bf985f627cdc29e08e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b9cbd40fac892b2660d03f0b0ef2611ba594c6f2b616cd60c6b2d6e718857b71

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      36caf5e6734a1aea11cfe70a85ef7c77e4c2bb10fdbd00e252660fe4768ac6aa1d527a7181c04a8e740ebb185b3f6feab9754b24c3e0e2ad80a1632f47176d30

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Canvas\Data\is-6BSMV.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      406KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6a12135e615e8bc6a709a1c75b14915a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      28afaa531d56f0687a6aec34c7d63ba779e1630d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      07d7a66090ccfceaa73ee3eee3d45235ed0610d503f85333d1a88ca8e38ffdf1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e7b558d545038ee8bac621cd90352d2ce4f2608317715e6597c0c8817321c384e8b525dc81ba9e593d3afd18b7fdf5f880f1974a0ca3f85022d2a32dc187d5ab

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Filmora\title\1_Subtitle_3\is-VCDF5.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c5332af43579ca1dda9b6ad4be4af880

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e0e17a8bee05b6e38972656ad0821d7008127b03

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d44fb5b7791936fd36db0f84577926aea506c4b5ef8a1bcb40ee02577d2b8a38

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      072e9677031e9309209fc05d3afdcf995867865bbf0a2bb34c3b926a34b738aa6fa7f3f3864fd1e1a46af22dbb51b2c18d60fef1cb38555ee2054174510e1195

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_Anton_Regular\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9ee666cb6553fbd1bfbc65b119522392

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      12d4350dca71e998e916f643a96cee5e5590cdc3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0d7129699c411512a5307453240ec4bbe0fb0b2c710a37758ca098ef86c79e24

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d915614489e2688e711ad85138c43b3570ce82c57352814424fd3767b6c6fdf6093e5a68ebb855d0d79d69f40a28f50285dc2194b0c0d709be43df7447f8ab19

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_Cinzel_VariableFont_wght\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e834c73ac1512cd45178022c111f5067

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      41841a484d95a9e0d84820b112cd49e3a26f1681

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      914c22a503b7852f8f01d01526a5e56be0cd463a151805b3076ee083df7fc634

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3daf55958952d72c7f52ed7d778e55e62a6da7648cde460965d1dfac21694ccf70a4226b28f8473c089a2c9933b5fc77f3ffd20d59e985a40ddcd6da31150301

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_JosefinSans_Regular\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dec65705b287f0f9c3fbad97825f7605

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e6f3e30a29f5ac6e9793c8f88d1d7f86cc4aeccd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f9daf37e02201942fabb1f64d0ad6e0d1e0ad3e164698bf9ed95a4f61d661347

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c57cd0ad37698ba7fa6134965c4baf17cdb94b317878c51444d49b16e6ea9a93f3f703aeedd18594938b94677e261b565fe8772726beda40a0f71945b7252f5b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_LilitaOne_Regular\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      06db61e721c6e901160347249e10895d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d3e4da4b9b37d214e8d2d7c21d77ec345326449d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      37d9035be53f54524a51a10e9b6473772a7652471101db979618deb6aebbb2f8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4549bc03639b1e9cc90f1ca3fde0c3207c9adeb629d9bc69801a153107ee4e58791ce88258892d7776e29f88ac09bc7c8346a8e588df4b83a1e2a40723e2d6fa

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_Lora_VariableFont_wght\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5869ebf8f7b188ea26344f9c5f78e155

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6aca6070edfeb852a726b10e0934d55764d6c21c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c3eeff18d02dd2b16a43c85bc9fb259f8fb8997e39a7dd1df3c71d0356641d20

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      994dfe741acedf8beb354df2cf66deec865574a6bfe692a7fa3df5ceeaf4e220f71a58cb1ded69cab12e8e26d9fcbdaeb750445985fe87bb6e5fce0a8c7990b4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_LuckiestGuy_Regular\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a1ef476aeeaefa05722a6b62e06468ff

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1c06edcc6562904ccfc6cd1a2e01915ef3799c2f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      057797e93f98c17c9e84d2001f48a38e2f3344840fecebc180c93eddae1051f9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      40f5124b528c818a0297e819a9a2f7163154b0d58243b2f3ab8baa1569c0ff2eb222410803814260c7871ae2c70f14a0422ccf2ef0731e88492e7aa4823e15ff

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_MarckScript_Regular\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      13KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2e38800c74edfa61c8d401ad2a869dd2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6e70c6179b603b7dae8f6fdc2efd3dbd5a68f763

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      798ad0a00f46444e47af440dac56ce661f56cf63faf70f201e6ca58ed92b939d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      95ad107138b8562b1c02e0538e5f6c0d0bbb6fe0ecfc954ea5764c5b7b64a05eea0a96697127a20f8cd2d4d8fb69a020769f8b9f37bdeaff876cbc3fb66fe86a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_Merriweather_Regular\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      9KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b853b5541559cb053f1d42fe8a9a9ff4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      750e848554b57e8a35c6ad96f9af4c542f1df8f6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3a306ef5c9de918c0c4e72fcbdc42ce72e9ae77bd84f119c3ba15532484dbdef

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2f1aa5684bd909680b39a44f7f8e5e80a2f980177ed892c92bef341a3157684dbfdb41a6728206dd508eeebc3163a95aff56f948905837f0c61071c3af1bd352

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_NewTegomin_Regular\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ace112864071141d5acab9e0827c1cf3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f602563b59f9814a76a650767e3597b5c5f0e326

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      00a76bf97e0cd408be84e5f57057c6271c1668bd0af6f01410050f8d0cd178a3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      628bddff029ff98aad6b881f5746cb997a5f9754c113ef1a95c446a1a8fd8d4748962023a060c1a2b5954884edebab626125e559174a161ef29c5ff73d33c717

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_Nunito_Regular\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      edf03094db68b30f181b41fe1983e7bf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9cb0a9af21d7c7befef9fdc66bba3ca46501205e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7a5a71be0946bf5be470566936e5e3754d1d328f6a080fd9589b0646de4e915e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      86cfbfcbff6209f6eae03602f50c437fb629607e04cb236262d933c20d8252a5c6742c157f548a9502ffe6d4d3575a4b6c7fee3495631b3e1d0aec2e24762925

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_OPPOSans-L\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      22KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      33cd332009562bc9c707e569b4ab4de7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ede4e8fbb17a014ab2bb291264ac185179edc75f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      384b0df7540e2ee3faa41cc92f3c2b8120710818751fa1a17ae655c36d6aa0aa

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      93c225cebe266cd5fedd15e8178dc26af7ea9bc5f9989438c5c27a9275ea64393a443cca9b0b82f5533a36fdd13cf7cf43ed8bfd848a9a14c310dba158009a44

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_Oswald_VariableFont_wght\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      9KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7cf8addcd8c4e71ae39dfcab508d68b7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5b5573fbe722b828cba2812861f0df37580db2b8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2b7ab570816c4198783fe2d25717768e8adbdd82da62f70a557da2880a3f983c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      aba9974873819581b525e77f4ed60cd9626df2981a75655df449d01a5cd10e277516fcdc0002ead97618b43d7aac10adb502e91b96d7f497da553ae879684dce

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_PTSans_Regular\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4a553d67273ba1c2f60a2db67da55df2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3c41193b75a519801a836827e4e3c217e3f90749

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      930d04af913f5a19a8941f36d8341ae6fde1fefce61bf3cf83ea7dd15955a0cc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4e8f739afd7bfefb7a51088ceb795e92d119db9beaf859e258581471130825a9075efe20d47b2ca687dfe3fa0333f638959fe52fd3ff32000716bf280d0daeaa

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_Play_Regular\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0a012c4c4c8260052833305b7d4a9e58

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      280a186f865a0cf10de0a10b9bb9f29fbfc06e00

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      40382f906f17cedbebdf5abd65643f456d9f92bf1942c87c8461a31d0b52e86a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6ebfdd1f7cfb397a2a96c04f80f7788e52e4ba62e6e62e8a74f651a0cff545cec59fdf62d82e1cfee7d8b7158e70231410510d789eb64c6321db9efe6d74a0ed

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_Playball_Regular\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ce82beed2729b8e62a9176567d753a96

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9bda9600dcb6ac7a59f3392111a418db88da9fe8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c56ea3bf1621f91404227bed9e2f31e161d6905eb5a914d5b7b31188865e59cb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f98bf68dc3021df3ab273d98c3aaab650b161e9963a22e31dfd5f9d9ed8ccc2ff0fa61916429f38e457b7deb25f334a604e55ef9fe7f1ac071fb3bafc90699db

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_PlayfairDisplay_Medium\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      9KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2adf68cc3bca69a279d837ecb2dc0bdb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0a01ceb0dc9385844a7269f32ca4b0e4a4128538

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3b4b656396e6d2c85034f633ff7afd86c71af215ab5b4c51e73b7f9b0d8a8e31

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      24a5efa3382fe7c07965d1fd8055d6e7bee156d09a3c27fa188ea03ebc6e19b806e9591879aee92a6597b8a13a0cd4c9acd35ac65ac0d6d02682497520bb6e52

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_Raleway_VariableFont_wght\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2751c132b347fcb2c7e0c6ff08b9699e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      77e7a901c93edb49bf1cdd34eb2821d1969bb3d4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6b51c828adf4beac3fb97a824ad216be5cf52fb616800172dba180461a19854c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2dde96f12a8a8b34a9e9ada618dcddd2c534f88387b681bf7d0e8c6b6abfc0e04aca6b22cedc9b3799e351f3a1800fd716540cb01310b1995ff734d93f459648

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_ShipporiMincho_Regular\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fdbfded688cf193ab00821cee2e0b68a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9a5144264e381ff466f6cc2bd22ee3feb7e0a9b7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8ba70aa3564b98fad211bd1f81acc40dced68b9bbd71939886305080e85d8506

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      84329d5cb1c8c6f80b4627fd3c35525c86d3ec58440ebc3341dd62003323dc84199e71d70db46a004b9e3565c245b9ff84970aa3471e18efcdd78fda1bb2df05

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Temp\resFont\35_YuseiMagic_Regular\TempData\thumbnail.png
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      9KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      563821551998da4ffface21ee8194abe

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      81c825c92876f7109ed9a0ba557815df96c849c0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d30c03e0b1e7c5ba96af81ace2aaee306ee808b97671ec1bf6140a7c3b8efb93

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3bf980b1d6d9ee24991edef84b7a3badea2d2dee68a73171bdaecce3618bf38b879ef571e45a1649648a1229c35e955ee32780c524f3ba179f6d11e1e897c801

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\FilmoraSettings.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8a012200844254beabe8e272e8cf1422

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9c69b351c1847a421d2b91f8cc05021026b69aea

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7f4f3f1726479ea81da094ac10d2da23e378f715c8d77d5f9813f9109adadbac

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7dfd1646a0b362e757d45d0afb654ea3167db6b519bc475b9095fd454326d2e0c5decc783d9e3aac79632de679a2429d2388ed9a53e5fe6751551165ed3607db

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\ShortcutSetting.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      30KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      382979f05f6aff27afaf6535a3c17101

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      532f5ceebc97b4324485c7ece4673fe0e8a333ce

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a13a966c9d2b40bd0458ba610b75eedf71740838041c6ffd3ef7bf7227b58d90

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a3e371c77b711d592f14375745b500c0a5fac70201707b05d0fdce0cfdcb9b95751c27c55a3dad92b5b251280b522171be8fda385f6c336068fb8c3f6c14bb2a

                                                                                                                                                                                    • C:\Users\Admin\Desktop\AssertCompare.mpeg2
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      386KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      79fcb2108ffdc4050b8583f7e94faeb2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d2276a9d73ff7161c3994fe70d7111217264a7d3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      338e3d8ea7508eacdd98be01cc970483ec93b8cca0bb8738c4b2e3fed5470647

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1c6890733dad1c6dfb15a220e52cea98ffe61f038fb1aed569ff535c8297ab02b603538e936dde9f0f19b31a8a51f4a23f63acaee8885a6057d9e5f41906d419

                                                                                                                                                                                    • C:\Users\Admin\Desktop\ComparePop.TS
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      477KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      37eeb60cdea2c5d5a852717f47a1ce2b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1df5db5e69213ea3cf5c726c76d8c475960de000

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cc48dd016ff94ea3cd6b2539578cacd44a758795c0d6b49f895f95a6e0776687

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5bbeff43a1f6c3657be1f3856c9b0c0a6b668ad1171bcc974ae8cc03a244bdb4808209423605636de8d37bcc5968ee74ae7015c1f604e078fd1f0c455a38d833

                                                                                                                                                                                    • C:\Users\Admin\Desktop\CompleteResume.emf
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      749KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3b60d9b12bbfbde0898d69b93666c640

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      81b4ac4d655b5da921bf762d196e72cdca2c6abb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e0e5b0f6ef36dcc7650fc0ba850029c33d29dacba372f31b482580ae68b4604e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5ed38981b72721a5e37d3648d66a6facda5e92182d5681b138cf3e1b969dd93fd3c06833962312063aa962ee3b6536360052de8048eb73d29a2c3e796253d870

                                                                                                                                                                                    • C:\Users\Admin\Desktop\ConvertUnlock.bmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      408KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f3c31b0ef9c74a5dbe4de58e04a0ae98

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cb6c998be49844b2756ae1acbb21be778325110b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      73bce5c4dff525f3ab4605e419d47474361ef0208e6a74a1705cde11aefb73d3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      88da51c87e64014226ad8d7e7cc764eaad7c835b91b3787ddb1148c68e05c1bb479d95d71be488d01b93dfa28b2d02eafbc2bb141a57c6471a49f0c58368a3a8

                                                                                                                                                                                    • C:\Users\Admin\Desktop\CopyLimit.zip
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      454KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f826271c656e13dff195cc61b0508018

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7f5134c08ff43e67ade4a475b89300de957ddc83

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c15463b7421536333c81f8e16b11d2ed625078a7de1884cad465ee0714929000

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      41ec8a56c3f732b78a89327e19ce11fac87cc24de68cecff8cd1857814467fc69e876cfd5806601f6f81d357346d22e7ab7dbab6223d1d8cb8f2359dac276630

                                                                                                                                                                                    • C:\Users\Admin\Desktop\FormatUse.ini
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      431KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      aa23104a14bf26d0180a6d40415ad2bd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f84037b05cc901d042ada76b539ce587efbeb20f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0962521eada951cfbd3e37d05d0251455516069fd0df37d7ea7a81ec101b17a3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fad0837b5be0fef9194c3aa73934a44c8cf72737b039afe2890bea36e44b297843e662fef54f6342c036880f5c8c674d0a545dc9aff03fedfbaa5e44f9b50463

                                                                                                                                                                                    • C:\Users\Admin\Desktop\GroupStart.jpeg
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.1MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      30b92cdce0e694dfade866502b259fbf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      83189d9f5f0536d4e5882c31b88cf91825340b5c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cf266a3214889eac8bc1686eff4d1eb6a94f6ae14c64f7ae0fc9b985dc1828a3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c92c39173f9aa967084c4c252e5e9b256070138ad03dd4534ef04d1d4991e7cf0f6eae5a35ab02c399449520459ab7cfb63793d2a1586b6974af03d4821eae3c

                                                                                                                                                                                    • C:\Users\Admin\Desktop\HideConvertTo.m3u
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      295KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      354304ac8447c57a65cb7958b29ea9f2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fd118bb582b9d4c0788c43da78f2aeeb70334b54

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      47879bd912822d6d727f60aa1241a43e82ef6e6afc0e2043bc8def27c3377c06

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dfc39d32abe65c2ef07b1dd5159604c3d37e13052c6a51fc1a7faf296e53396c4221f40b06a19bdb4fbc5486f3704af5012fc2218b5ca35bc1ab3e4c5aef7c8f

                                                                                                                                                                                    • C:\Users\Admin\Desktop\InvokeFormat.shtml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      817KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5613dec5c526a2859419da562fece74

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ef8e2c246fbb2a4aaa5e230496bc9d0cf499c422

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a5c4687e0622e2b393f62f506670359433759c7f50bf5f73656a8a4e4088acfc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      301445fdaeab3a03effe1cc5059bad76ae37206e7c59aed820086597a7c2799e85ae969cdedf4c073f69428a3249231eeb2f3dc40f4f45ca51b8eb69ddf114da

                                                                                                                                                                                    • C:\Users\Admin\Desktop\LimitMerge.mid
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      568KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d8198d4dfaf984f6ae499e7d944dc049

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c90f46f9ff00373009a9b04f225c90d63442c811

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a9fa7caec742f34152398606f4a3b70945489d6f32563d4807432b3ac56cd015

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dbc8d73f48316c0849a3096181d83f9e81157422a8ca495ccca6e7c3e0a488075627fa6508ff5a1c6dbab6cfa2144095e20d151cd927f62ba374630b6b2dd56f

                                                                                                                                                                                    • C:\Users\Admin\Desktop\LockExpand.aifc
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      363KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      07fa4963ac62a1a840cf393f8ad5480d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6693170b288c1b3f3213dbb30cb9d48ca70dc913

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fc53d953becbe36b1737db8f620a721c41e4215266b38503a90d6f47cf3283c4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d97961075ff14a5a6d71423d4221af5dadca8ad6d19ba00f6ff55b5ccd18fe80c1eb3293a06f1e1cacb6c376d6513890b903c5543191ae098019ff9e35a190db

                                                                                                                                                                                    • C:\Users\Admin\Desktop\MountCheckpoint.jpg
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      704KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9f14583c9fd198d3064bd91074ee60da

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      209280501e5364e09cc6cf7b494e62b8c63550e3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9e6861480bdaaeb88e949c4470684fb1a56c48fbb54e1caae8e617059c6bcf1f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0a5d8f275ad72ffc9555e37f5d8e4619290b3d372b2d0b470c60b5d09402f29ed75f2c1afb5f0941d1723a59f3c0ffa998f286d6c0e715d82f920afcf7f2f2fb

                                                                                                                                                                                    • C:\Users\Admin\Desktop\OutAdd.ico
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      681KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8f5f3455c3be2a8b322dd96aa93db93b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1b36d0f1ed6f59289eda6baa6ac6fafc88e5b84b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8f08fdc35b25ce96d06415a861805af06991e413ce9a61fd260438bbdfd7d873

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9578c4b9447943b2c590bb1b7c85b764ab92e6ecee0393db369c8f2be09546a149ab1e4956daeb1c5e30cc8af1209371216c87b09f3096fba4ca33994b379705

                                                                                                                                                                                    • C:\Users\Admin\Desktop\RedoDismount.js
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      658KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9018bc16282caba3ff19b57cd095adf0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2001d4c227dc1a12f756310bae89131c822a3030

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0b8b3baea8d07cf3814724316e2dd84a83f694680dedf272a4f6e9c9c4721bd9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c3ea9ff418eced304171084f9f65a754f9d7acbef31e6a959e299f3bd9b6fa991a6cfe181413b6a5c55fbaf3cf6b30573ef2fff6d61aa052a1d1fbb2746c549e

                                                                                                                                                                                    • C:\Users\Admin\Desktop\RegisterUpdate.ods
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      318KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      90d8fb53a88bb1f770822b76f8e1dba3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cfb9749a3057545cc729972c09a9656d669baf5b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d03e42497affc7ebb87f3cb901182e7f32009d07dcbbf9176bc49d6848c89417

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a5be3d210ccc32635b8400ed72fae0bb2a9e4232b29ea0149b29030ebf252b712d820ce8273c849843a92fa28989e2dc0f5af955ba0cb32eaffadf9e45958eb2

                                                                                                                                                                                    • C:\Users\Admin\Desktop\ResetSubmit.eprtx
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      636KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      487dd5daa5d4d89d61e7e468f92bfff8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      56a36e24bda10cc57cd76531b834623cf5328670

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ca3fdfd472932fc79bc9fddede406e70552ec108e719076a8f37337f71bb362b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4f5f9a3fb706915c66e7dd95dd251ce1b6d7829194b869ef6e13525fef099ea631726888238c3eb2a5edc78e9a17fbf9062659703ecd0a6bd6c3eba3d2f347d7

                                                                                                                                                                                    • C:\Users\Admin\Desktop\ResizeReceive.ppt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      795KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      085eb5791311d050a7ccd86d3ad4c0b9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c569ba764446b76997a7856a3fd9ebe23904b728

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2016d302316cab6ca1e6105c83cf567a5ae21b2f45b36684bb31aa37b4bcb379

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a9bc975121a58a694d8cada6b40599106dc2fad3ec88f2f6a1afe2f020360ca51471562712680fd6e0c9d249af5409fd9a969385a9ad60ca72001dee7f8b336c

                                                                                                                                                                                    • C:\Users\Admin\Desktop\RestoreConvertTo.xml
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      590KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      badbd3c1520e9e5e69eaa70cd139316b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d31641d984526043af2dd7513f5309cd35403896

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3ee39ec3ae423de778ffdd3ecaa701f1a8452fb0d6a76ef74c0329947a0096ff

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9b085bbdb36eb480a00323021acbf05c37602e99bdeec20e570da27787b6f0cbc1309e8da896d092b4837979c5ffabe5109b3c132def2b73136fb6185497fba5

                                                                                                                                                                                    • C:\Users\Admin\Desktop\RevokeRegister.ico
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      840KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      981eab9b183d702614375ccd5822afee

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ba2dc5b157f731fe27dc3ae519f1797e1a86055b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c4850ac770d89a8bcd2812a3377bd096e98c2f1a0b4b8e720d261f0ef0c97a7d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      65296fe9c6773f5de41c888e6465b00df20a6042d7c87d3ed45bf0cca30b2bed36848f47f87c97cf334c4f8829244d6833332b7138764c73508ab144bcb2e892

                                                                                                                                                                                    • C:\Users\Admin\Desktop\SendMeasure.3gp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      522KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7f8e4782e1d00e5fd43fe443190aa859

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      017d36cbb892caf950485969422e9bfa82fb9cb1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7e692eec271cee90bd14d9e74e08f8809b11d1625d107d1cc63cc2db33554d2f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1be291a1bbb47f84148173eb87490a0db8ce802ddd15ef0e9bcc86413ac0685af3b81489ff5bb463671eb0a5e1ef61f8ce12ad88c2333ea2e31f8f818a8e5ed2

                                                                                                                                                                                    • C:\Users\Admin\Desktop\ShowDismount.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      613KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7dea3d77fd2b6a9d1964cd44a6d54291

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d54c41a6e97281017695032a0f558e3f79dd5336

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      68e33c6b253fd0ac7308808321493674730be190cf78f0d00073a6aa66dd07dc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2dde4f074d5a7fb7089401503ead23e73a949f650cd24da080929447bd0f7abac771f54a53ca7e94fa2ebc969f40ccb530b9ea24d84f0086a16db7539991501e

                                                                                                                                                                                    • C:\Users\Public\Documents\Wondershare\846.cfg
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      db85cd2a8bedcaacf879f9fafd25d5af

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      13008c8ca2b7bc2c1c7e988b87dd77630724a390

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      448f8adab2b749c6bfd08baffa4a2ac8bdf49198d5b521311d4c173524c4bd4b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      95526e9635531198a085dd41cc3f40d4c6241a19a35ac4f854110778f84d636c7fca8258d5c602032bc4bd1338ac0ae8dfa61f9eab277fbcb4e6a4d140a94674

                                                                                                                                                                                    • C:\Windows\Installer\e611f30.msi
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      226KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      36fa686b188b7012c1e616ac0e21004e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      13c7e0116993d0829f12abef4080bdf29d955a7b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      dd6b7459aff8b29d19164e429b7e4d3b1f331e06191a86a4f12520b8bd6835b2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3b9223b9ce488d2dc600349fc96accf9f4b41e99f19ac58734548b8afee36691b6f5ae84a338c4432d922ceab32850b6f5036302e4856a3d8d0075b09e8b2761

                                                                                                                                                                                    • \??\pipe\crashpad_3312_YIGKTOHLCEWWBIJD
                                                                                                                                                                                      MD5

                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                    • memory/68-17966-0x0000000003940000-0x0000000003954000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      80KB

                                                                                                                                                                                    • memory/68-18071-0x0000000000400000-0x00000000004BE000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      760KB

                                                                                                                                                                                    • memory/752-17953-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      80KB

                                                                                                                                                                                    • memory/752-18072-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      80KB

                                                                                                                                                                                    • memory/1608-18051-0x0000000000920000-0x00000000009D8000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      736KB

                                                                                                                                                                                    • memory/1608-18055-0x0000000000920000-0x00000000009D8000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      736KB

                                                                                                                                                                                    • memory/1608-18054-0x0000000000400000-0x0000000000612000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.1MB

                                                                                                                                                                                    • memory/2444-1286-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      452KB

                                                                                                                                                                                    • memory/2444-1502-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      452KB

                                                                                                                                                                                    • memory/3404-18808-0x00007FF704610000-0x00007FF704AEF000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.9MB

                                                                                                                                                                                    • memory/3404-18810-0x00007FFBF8410000-0x00007FFBF890A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.0MB

                                                                                                                                                                                    • memory/3404-18809-0x00007FFBFBFC0000-0x00007FFBFC14A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.5MB

                                                                                                                                                                                    • memory/3592-18276-0x0000000000400000-0x0000000000731000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.2MB

                                                                                                                                                                                    • memory/4336-20988-0x0000000010000000-0x0000000010013000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      76KB

                                                                                                                                                                                    • memory/4336-21010-0x0000000000400000-0x0000000002630000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      34.2MB

                                                                                                                                                                                    • memory/4336-20982-0x0000000010000000-0x0000000010013000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      76KB

                                                                                                                                                                                    • memory/4336-20967-0x0000000000400000-0x0000000002630000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      34.2MB

                                                                                                                                                                                    • memory/4336-20964-0x0000000000400000-0x0000000002630000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      34.2MB

                                                                                                                                                                                    • memory/4564-10053-0x0000000000400000-0x000000000056A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.4MB

                                                                                                                                                                                    • memory/4564-18530-0x0000000003360000-0x0000000003375000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      84KB

                                                                                                                                                                                    • memory/4564-18529-0x0000000000400000-0x000000000056A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.4MB

                                                                                                                                                                                    • memory/4564-10054-0x0000000003360000-0x0000000003375000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      84KB

                                                                                                                                                                                    • memory/4564-17403-0x0000000000400000-0x000000000056A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.4MB

                                                                                                                                                                                    • memory/4564-17955-0x0000000000400000-0x000000000056A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.4MB

                                                                                                                                                                                    • memory/4564-1305-0x0000000003360000-0x0000000003375000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      84KB

                                                                                                                                                                                    • memory/4564-1667-0x0000000000400000-0x000000000056A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.4MB

                                                                                                                                                                                    • memory/4564-1672-0x0000000003360000-0x0000000003375000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      84KB

                                                                                                                                                                                    • memory/4564-6122-0x0000000000400000-0x000000000056A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.4MB

                                                                                                                                                                                    • memory/4564-16240-0x0000000000400000-0x000000000056A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.4MB

                                                                                                                                                                                    • memory/5024-18277-0x0000000000400000-0x00000000004F2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      968KB

                                                                                                                                                                                    • memory/5024-18247-0x0000000000400000-0x00000000004F2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      968KB