Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 01:00

General

  • Target

    c70ced34e4c01df4344e9ee4b2a42190f25ed6ac7543ee9c9579cb0ca8658256.exe

  • Size

    56KB

  • MD5

    03ff3bba0065b0b29723f59c41890e45

  • SHA1

    37bcd0bdcf97e436b54440627bee368800f4188e

  • SHA256

    c70ced34e4c01df4344e9ee4b2a42190f25ed6ac7543ee9c9579cb0ca8658256

  • SHA512

    d28e52a5b1883aeb9863b21fa7a84aaa5731cff08c33b019e398d76a98a905eb6797eb92ff05445d20715f7f4d7273e1f55d86278e176c1d0722f40c37e0c1b2

  • SSDEEP

    1536:CUNeRBl5PT/rx1mzwRMSTdLpJasHSW7E7oq5Mq:BQRrmzwR5J9HTeoqOq

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>encrypted</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #EDEDED; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #D0D0E8; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #D0D0E8; border-left: 10px solid #00008B; } .alert { background: #FFE4E4; border-left: 10px solid #FF0000; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>130CECAD-3352</span></div> <div class='bold'>If you do not receive a response within 24 hours, please contact us by Telegram.org account: <span class='mark'><a href='https://t.me/HostUppp'></a>@HostUppp</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (717) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c70ced34e4c01df4344e9ee4b2a42190f25ed6ac7543ee9c9579cb0ca8658256.exe
    "C:\Users\Admin\AppData\Local\Temp\c70ced34e4c01df4344e9ee4b2a42190f25ed6ac7543ee9c9579cb0ca8658256.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Users\Admin\AppData\Local\Temp\c70ced34e4c01df4344e9ee4b2a42190f25ed6ac7543ee9c9579cb0ca8658256.exe
      "C:\Users\Admin\AppData\Local\Temp\c70ced34e4c01df4344e9ee4b2a42190f25ed6ac7543ee9c9579cb0ca8658256.exe"
      2⤵
        PID:1680
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:756
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4548
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:304
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:4984
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:4952
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3700
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          3⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:4576
        • C:\Windows\system32\netsh.exe
          netsh firewall set opmode mode=disable
          3⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:1172
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        2⤵
          PID:5720
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
          2⤵
            PID:5488
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
            2⤵
              PID:5528
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              2⤵
                PID:5792
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2420
                • C:\Windows\system32\vssadmin.exe
                  vssadmin delete shadows /all /quiet
                  3⤵
                  • Interacts with shadow copies
                  PID:6048
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic shadowcopy delete
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4628
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} bootstatuspolicy ignoreallfailures
                  3⤵
                  • Modifies boot configuration data using bcdedit
                  PID:6072
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} recoveryenabled no
                  3⤵
                  • Modifies boot configuration data using bcdedit
                  PID:6112
                • C:\Windows\system32\wbadmin.exe
                  wbadmin delete catalog -quiet
                  3⤵
                  • Deletes backup catalog
                  PID:5012
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3512
            • C:\Windows\system32\wbengine.exe
              "C:\Windows\system32\wbengine.exe"
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:280
            • C:\Windows\System32\vdsldr.exe
              C:\Windows\System32\vdsldr.exe -Embedding
              1⤵
                PID:232
              • C:\Windows\System32\vds.exe
                C:\Windows\System32\vds.exe
                1⤵
                • Checks SCSI registry key(s)
                PID:308
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4532,i,2029050989380753659,15333598055019363793,262144 --variations-seed-version --mojo-platform-channel-handle=4128 /prefetch:8
                1⤵
                  PID:3644

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Execution

                Windows Management Instrumentation

                1
                T1047

                Command and Scripting Interpreter

                1
                T1059

                Persistence

                Create or Modify System Process

                1
                T1543

                Windows Service

                1
                T1543.003

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Event Triggered Execution

                1
                T1546

                Netsh Helper DLL

                1
                T1546.007

                Privilege Escalation

                Create or Modify System Process

                1
                T1543

                Windows Service

                1
                T1543.003

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Event Triggered Execution

                1
                T1546

                Netsh Helper DLL

                1
                T1546.007

                Defense Evasion

                Indicator Removal

                3
                T1070

                File Deletion

                3
                T1070.004

                Impair Defenses

                1
                T1562

                Disable or Modify System Firewall

                1
                T1562.004

                Modify Registry

                1
                T1112

                Direct Volume Access

                1
                T1006

                Credential Access

                Unsecured Credentials

                1
                T1552

                Credentials In Files

                1
                T1552.001

                Discovery

                System Information Discovery

                2
                T1082

                Query Registry

                2
                T1012

                Peripheral Device Discovery

                1
                T1120

                Collection

                Data from Local System

                1
                T1005

                Impact

                Inhibit System Recovery

                4
                T1490

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions.png
                  Filesize

                  1KB

                  MD5

                  eedd2d13e3671d589714446755b78b38

                  SHA1

                  2fdd23507187a259f5a7edb01611a37b6b09f4da

                  SHA256

                  467082e15a8ddefd51088e12a6189f9923dadfdf363ac1b0448ec43dc483cb3d

                  SHA512

                  ef47a62ce6ffb0c5b34b2c6d72f5874dbad4109b98aaa21f56b8b2d83471f5ebf983f6dfd889399abe4fead6296cf2ca3f409a4aa4badad8cc3c48f688323837

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\remove.svg
                  Filesize

                  1KB

                  MD5

                  b651e9101be833e87337050028831efd

                  SHA1

                  ee594ba38a6324369ffc7b4dc89407d3436e34d9

                  SHA256

                  4717e5fb82c0ee85a7c97d022f410990a62efa2492070e42385cfeab67afd619

                  SHA512

                  3552858c2a688c95a76c0bb8a6a76b119b744b2e8ae7e7f30135ccd8a145318762faa52c1783a639fb179056317caeaed20c15f211db1d45bc957bc3ce591aef

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_comment_18.svg
                  Filesize

                  1KB

                  MD5

                  1bf37c0336c12ccaa1c62386acacc858

                  SHA1

                  f1e187c79588e4e9fce931997443d7e5cafd1db6

                  SHA256

                  a9044f3c6877f4fa6789bd90f11813a22696bda53e0be17bf52229b70fa87673

                  SHA512

                  f75100874b1dd43c49f54a9aa4621e8bd1efa84359ce44ece2444b639c7bcbddf6564f6c4be089f5d656550c7293b9f5ec4a4b20880939fbeb5ebc21e30866b1

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-default_32.svg
                  Filesize

                  547B

                  MD5

                  81cfb9735fea15ca8791a3c34a78d992

                  SHA1

                  9b4962166a47f5edc62e5fe3c4f8772446db9296

                  SHA256

                  3d89171c24a889bce28f04adb60f08a141584b7c345b158536a72a8070c252b8

                  SHA512

                  f6ac853f4012ddcb29e5079ec00bf058343af1a6d6cedbc9613056db0575c77e964b0864c9693a6e02a525d5e13ccc54e0e7fd938ea39c3d2c6005db959b346a

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-hover_32.svg
                  Filesize

                  642B

                  MD5

                  55215e8f92d35f26cca06fa9d5d221e9

                  SHA1

                  994838c8df5921e3828749a7703ebfa8383e43b6

                  SHA256

                  e94ac27227c8a25c3f8ede219fd80ace01e7176a12111125b31ae1dcddd487ae

                  SHA512

                  7972d3fb8c305a1b41f3ec4a618c9904c1e655fc757f1dc83f9d9041433f3c30e6708ed3d4fb3166cc41d9773df3f159aa44333f76fdde28f317676046bc9c67

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder-default.svg
                  Filesize

                  552B

                  MD5

                  2807924fc18c958c38a7004a5dbd4091

                  SHA1

                  85534040543c3306284e6a475999c46249a35e4b

                  SHA256

                  0345bffb28f80f4d0ded1a2af09a337b18ab3a80c68205bc8321a6ad4d409500

                  SHA512

                  264d29c6b920b3005ebda1fdb0e0ee6e17059c69d63969c61ea4b5c5464022166ccc04b2c1f69b91052c3e3dd551a087e8e5379d2a62c452184a12b278a8ac3a

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_reminders_18.svg
                  Filesize

                  1KB

                  MD5

                  3f16cc51cf788a50e6cc1ae60897bbf7

                  SHA1

                  e5a8c8f5227ca6da79589192892e81b6a3f43686

                  SHA256

                  30f1d12f90b61f22130b22667f722aeca0aadd59ba3e19d866d72a99a3f0ce3d

                  SHA512

                  17686bb9e01aa108b9b62b33bb70bb8aa35e4d88199281aaacbc8d8da7d54f1f353bf31a109dc22a4e404780ece4cb3d23f0ec81f80e9553ef060011e568134c

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg
                  Filesize

                  711B

                  MD5

                  cd5d2472a2bf9ac7eb4e15146b30bd2f

                  SHA1

                  bca600423f99b87df44fde9d96ff874017037afe

                  SHA256

                  038589c0f8f0b9fbed7fe7835de0237de4a28ea404078955a78c0b8145fa323c

                  SHA512

                  dde83047b85cf0afd4ac77c9f4e850ebba48a1e1d581ed78c30733f58a9d5e2e22d34a2b2e57e4527f3c314f84922c3aecd6366052d46e0d6157990ed888a27e

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_hover_18.svg
                  Filesize

                  783B

                  MD5

                  0498cfb8aae1383c049e8ccdd85f3abf

                  SHA1

                  c5fbfcc70b441e91a5ecd23295c745aaf076aa4d

                  SHA256

                  ad125b854735c81b5782a65b5b006c7c991e28688b6dd8e5998f432976b9223c

                  SHA512

                  113f19bf726f79473ae2b4406a76676ec0bc4709a26f374aaa3bbd9d0b5790ee4fdd8ebe1a3ab68995973923ae33df7c1c6798e93bf060643c14acfabd4e9302

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_up_hover_18.svg
                  Filesize

                  979B

                  MD5

                  30c9bd1aee3794fd46bc99fc2a359212

                  SHA1

                  9817640da0b98babc461d277a39b323dc9a76cd3

                  SHA256

                  4b10fc416763ad7b65a6d6fb3c0016505ec5aaa7a117021a26e4dd6d11fe7d1d

                  SHA512

                  bae367b7555f5f7f677abbad1dd548225c2580ffe21bcae5022f8eecf8c97cfe8f7813fd86c31a7f9052c174610ae9d2ae21ac22b381701975492e2386f67f94

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-right-pressed.gif
                  Filesize

                  56B

                  MD5

                  e3c4dd21a9171fd39d208efa09bf7883

                  SHA1

                  9438e360f578e12c0e0e8ed28e2c125c1cefee16

                  SHA256

                  d4817aa5497628e7c77e6b606107042bbba3130888c5f47a375e6179be789fbb

                  SHA512

                  2146aa8ab60c48acff43ae8c33c5da4c2586f20a39f8f1308aefb6f833b758ad7158bd5e9a386e45feba446f33855d393857b557fe8ba6fe52364e7a7af3be9b

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hu-hu\ui-strings.js
                  Filesize

                  3KB

                  MD5

                  0d3a12fd3f68decc694da04b57e61d8c

                  SHA1

                  f73d4d591f6ef0b2b04fc90d2e840329f7590743

                  SHA256

                  ee0352f75df1009fa6f5eaf323a1ed55c127cc679ac6b9de70b1b3f8dc9ece76

                  SHA512

                  2c58a879d4022b441056c85c301ce26401da5f7bc9619debd35fa3bd98b5f1cab8f21e2ae5a177865c64e741dae18f39f99fac1cf00c468ba0e281037d5e883c

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  68b6f0644d50595a97c9fd60b8d8e697

                  SHA1

                  a4d0edf9264ce1922dc419c7f3b3cedb2814bea7

                  SHA256

                  bf9b3f1f9a3a163d41b1b20a2c410355e6ee72ae97725a7bad97ad23993b0b5f

                  SHA512

                  d1a26cc27c302f06419abf97507c0a4d06729aeadab615acaaac0c3fcec6d7715e10642121a4d773ad3d5f613030728e49fb3d07303fad05f7a342352ebad003

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_hover.png
                  Filesize

                  388B

                  MD5

                  65c9f3fb24b80d8c470d518f901b9c60

                  SHA1

                  b9521c39944357d4b55b91f9f3739575d1f3bef1

                  SHA256

                  8de76ee7eb6b32c307d4a46a43ac55bc15b917e2a24d36c3d001878a97fd39d6

                  SHA512

                  6572d65abd587055a69980558b2568266ff76555faadf3ddc93fa65bdd7a009a2fbca10f37f44c27ae889d3de99a3673c2b9ba6e6456242e951703fa32d9c636

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  a778c47dd8521d6a12093b3e97ed8474

                  SHA1

                  2099d940cc672373884e1c622bbb606e9e9438b9

                  SHA256

                  d5343776747d802d64faedd9954d2a4bf555a6cd85396c55c39a8fce4c5353a6

                  SHA512

                  7c9c9b406c1b79b3298e975abb3f64927b6beb9e8784b75927e19ba649936c19f04d958d07499a5d5c52049cf2d3600e32f6f437c98b2946a977ca82c71e7224

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-fr\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  dd24e91615f1963a5c64bc9878a0a8d5

                  SHA1

                  407ece3322d57d16a448b5522d4f29229f80b8b1

                  SHA256

                  4cf9816ed1062189ff0c8d427fba5e912cc68fc9af76cf7f08fd255977de3b33

                  SHA512

                  a88d5e6fcfd998b0abe79b5b314f3f83f424be9447dca01e1a64a3e7313eb247baa894c10c5758c6788cad27582c09207d00d2e7bc41515e7f1751e05aa812ba

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons.png
                  Filesize

                  683B

                  MD5

                  3f7323acc829bc8b3799148d439b3d47

                  SHA1

                  3d3c540c4080462a8013d6db9383ad69606779e8

                  SHA256

                  d9de646d51650572b66a6cf8a52ad1efd46b7a47830fa7972da0bc05baa2fad0

                  SHA512

                  09e2a175dd874ac369331fbfd863be20c9ecc005bfd6c7eeadac071804653265e4f7195d70058f2f73951a6a6e202fc96930f2ce71c2d815b228edf01729b559

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  fb4aa89fb89bf94d0590a3174d1193ff

                  SHA1

                  c3812f2105099071c24141a994a9d5087199dbf7

                  SHA256

                  655a3ef0465a9f30fddf25f4dde0c19a05c6f9069b83961800c1944165955273

                  SHA512

                  a494c0d9faf3defa9ff320421d0c00e4e39845f7e998c6a06c50b5e7edbb1ed7a948dda23ace06a3433843615553d2357f1cb04acb4ad1155ec43f1d07511524

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png
                  Filesize

                  1KB

                  MD5

                  7ab2ac51d33778dac850c5dd8b4ba45d

                  SHA1

                  b3f47f20c438aa488fe835e0145c014853ee48aa

                  SHA256

                  ca17d6cc1f7ab317c34a7cb767ad017163e71726ac648518679c6b1c59fa86dc

                  SHA512

                  c14ac0ad209625e0acb2ca9e0afc5f6c98901b01f92b675d073b72929455f47ccf29cbfdaa248c602b02fc2bce484c56753b1a54e66f6ce9df2ea57bed88962b

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  07bcf4e882ae521ec6ddfd0bb2a608db

                  SHA1

                  88e2ab25dec6ba9fedced9bbd21da03639da9409

                  SHA256

                  bc9df2774317cdca8e5a702f249a6994fa3b63852e7749124e82ef1f37b89aa6

                  SHA512

                  ceafee63fb03e94b418bd87c6af91a53c9bef53b86eddb51a7aee77d8ad5e6654045da12c3c28f3ab4486d2f6f135f7f834790991037708b0301085f62e22fa7

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\root\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  0ec670fd70f5e89c3d2727df9f2a5398

                  SHA1

                  d19c88c8e11361d4f29719518b8543e0ecf5ff09

                  SHA256

                  8267479623714339b61159b2f8235b15a38ccc1199eff859e5dc13359f8711c3

                  SHA512

                  a429234afdc29df1276238d3e329299a6fb5b1ef6044429c1acd8abb95c0b76a14836b47805c5d464cfc95978f5e3b10eceae6c26a2964e2c352fafe1d7dd6f8

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png
                  Filesize

                  445B

                  MD5

                  2a78f84427d1d591409740722e60d793

                  SHA1

                  304f17d9c56e79b95f6c337dab88709d4f9b61f0

                  SHA256

                  4eae979bb805992739f77e351706e745076ed932d3ef54dd47ba119c4c2fb5c6

                  SHA512

                  d687c646bba8b801511a17b756f61a1209ea94938940fbe46d9e4893f14606f9e1e5ff468ba4a77474603f5cdbe0cb9df3d24767e5c9ac81a0b373dcf4a4f3ac

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png
                  Filesize

                  611B

                  MD5

                  c7fc95def1d53bd3e747248ecbd3cd5e

                  SHA1

                  1b251f02465f9c7dce91aac5aa0679a3c34318e8

                  SHA256

                  4049b739e6322c7d7caa241ac41c8e0b1f2893957204a910c9708c7731a7a8b5

                  SHA512

                  f4b90435a3b250c1d3dc8df9bb4d331dfe9b1c0212eeb1768073afb81b3915fe61a7c4af151c8090565f778dbdf1f4fad7b5f545c9a21b7782cd7671be2ac96e

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-ae\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  1ea3b76135bb4a589027d6243075a936

                  SHA1

                  2951fdafcb862ef53fcf213572368bd5e08094ad

                  SHA256

                  c960c819e997c1c9d080235a5e24e65059b63cf66b95ff3da9a44773ebf81c1b

                  SHA512

                  3c10075e71d2e44535e19c8660bee7071a110d07dbef67ccc4cc94c45f93afd72f8ce6b24be31e6193549823b7db204e20950e5c1a075ae159c39682db295d27

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected]
                  Filesize

                  162B

                  MD5

                  6cbbe3240a203b0ff387d9bbdadd49ef

                  SHA1

                  2c65f6ea9acd8d164ece87edf2f142942d8cdb42

                  SHA256

                  7b3bae54e7a2931a1957c1ca23189cdf913f567e92af15089f033b99e33351f1

                  SHA512

                  cdd8e32fdf610a0c00f7e8093c98d421f6c60bb75be67fe0a22ca1b5144351526a2b56ffd955f350039e4dca823e45a3f1f4595c3f9f209b3de28cab972cd140

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\line_2x.png
                  Filesize

                  550B

                  MD5

                  b513ae819f7d8d10fa4f6cbfdf055b22

                  SHA1

                  b4228971cceadd4a698f3c206d8f4bc24a37f991

                  SHA256

                  25778f162c4243167f8eaa876f1b0619e67afc158de7805600471a563ec5e8b7

                  SHA512

                  c11266406d79494f7d74f8f8a5f955e2bad14b8924877e882fb3e7cc7442998cf6e7a9be3aa7f1a945af8bb2add9dfcdec0ef54239f6ee80748d77444dafe6fe

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  b17a6a8826832fc2e1098d0286242861

                  SHA1

                  8ce2bb5944d61be2b628fc80ebabc769768e0b48

                  SHA256

                  82a1cc52037ccd1ee4a73cc41b86ef4c9b45db28025d56105566bbc9f06bc41f

                  SHA512

                  688757cebb6aaf1a9948ce1dd30318ac2b7afb7a47938e6eecf1bbbc1be058ba78744c208d71a9747ae514242b09322489ad314119cf612a7e4a717907521962

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-ae\ui-strings.js
                  Filesize

                  850B

                  MD5

                  d3e4c2fefeea6e6c467df305f7a8f3af

                  SHA1

                  a4468bf4d5abcb4d720b0fefb396dce5864e4717

                  SHA256

                  e9288289beec2fe3b6ac24c1311451c8d079786a09515b95cbf2eda7f87f0b22

                  SHA512

                  b81a9d38a4a6cd54c2081289192ce7aee3e34d71f834c9b94eac8cd79a5cb90a0dbd3ee0da89be68e4fb69a82903c658addc272a9d70d8f8f8f8cff5c2c18f10

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pt-br\ui-strings.js
                  Filesize

                  857B

                  MD5

                  a3f07671642038caece41ff2a52d8673

                  SHA1

                  53442624b01b79a3729a23d4f12efc8dae4b1002

                  SHA256

                  088d391d696ec15140e7b4dbe6fe17e95296af9d09c7eeff17a0a9c241925b89

                  SHA512

                  5d1ab4b072eec924d13d760da6aa958cc81fa58cfec3de8ff239d131d37b31cdd547eac0fa5ab34c060f0f28a2295e071a1a9573815541c5b92cf0c63f11bdb7

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\ui-strings.js
                  Filesize

                  856B

                  MD5

                  74ca2c01b07af0dda4bb39ac330fc49c

                  SHA1

                  7cc7781cca7798ce0940fe9be999e85f8b5064e1

                  SHA256

                  ab9ac8d62fd064748c921e6bd4c123f5cc8910a384d1804bec33ffe27da27c4c

                  SHA512

                  cd71201d364c7cfc9d317f091a9dc318d77bdc7340ec4abceee2fa23e3f58cfb1a8f45b5216f5ebb40b3738fef28eeb37717b2508aa1369316da6b7c82c510fa

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  df3b4d35decc08d05ef8ee0644ab7274

                  SHA1

                  6b0381b9ee40dc8470a63218e5cc5feb579f7334

                  SHA256

                  e27e5eb93a24a2d866e30bf027e4f0c3da9fae8968cf5eb69446e7f668356164

                  SHA512

                  257c770416a94f5b79ed837fa0f5e7926cede3ce06c1a9b819c1ca77c645f37bd366564cb028b0ba6afc5444aa5ac774c3af36cd7c108164d1000254cf85c94a

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\css\main-selector.css
                  Filesize

                  802B

                  MD5

                  651bcf535ed50ffa7724c8751bec1a66

                  SHA1

                  5758c4862740517ba28026c298d1b3a61f43716d

                  SHA256

                  359f38eef400e2fa3924a3258652e74ee19cd46cb92e47bce91f1194fce25e9e

                  SHA512

                  492b73f1622e8a1a064141a2edbac9fb29e5f604b629b063fc7251289d237e50721e1295b4f3450322fe72f01b57561a79f0ad4b3a20290cf3214ccf0204d372

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png
                  Filesize

                  179B

                  MD5

                  bec4473fc43b77e28e60f89da4e29c00

                  SHA1

                  d5dbc7c6642a8a23da14f952a0f64fe874e8191b

                  SHA256

                  5e06bfa9ebccfa3d8759270620b6860f0b92be9d69ef7d7802b78ee5b5f07f96

                  SHA512

                  ff2c101c1172e64481be5e98b2216d5eba93b81210a1a67adecfe05bcf37c3d965c06b368ddc1ffb7e4187cda0373720f6a27476f036a41517762d5cb3729aea

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png
                  Filesize

                  703B

                  MD5

                  39e7048d412b94bb2dad145a2daa5875

                  SHA1

                  08778bbd84d9411f2e531867dffe45fee5d60d24

                  SHA256

                  4985216f1f370fff03c45d4a711c18b3f49165f8278e6cfc231bb38b920095a7

                  SHA512

                  65803d69def3517f0021a291748b55cb5bb2e8437732e6cb9b99b1f778f766fbff2c484b664d16ccbedcd51c14f89e99cd5f977cf97d680eca78a9d4f8b87fb0

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-gb\ui-strings.js
                  Filesize

                  823B

                  MD5

                  92f1f77de0ce17e9486d53787f69618e

                  SHA1

                  41198fdd6a18321c15c3d4647962e687fc036af6

                  SHA256

                  4ecb5e390829b5b11dd02db2f22ac1349e32a24e5bd3a8489f6fb5fb0f07eeb6

                  SHA512

                  b389c8364936fbb96a407fb1a848254fd8b7bcbde05637ac1acfb48ba0b30e887dd44b2447e1e3eb75a902241d67571584a819927cc8d0a91d325f5df79f12ce

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  72542b122d453927f3d6c59552165606

                  SHA1

                  6e2b7f049b60f10edcdec06f357114448c0896f8

                  SHA256

                  3b17f8b83bec3e72acd0d014f58e7de206106a7644bf3293f93c7456ced47419

                  SHA512

                  25eade5c88cc35325978ba2e103050608fed4330a1677280eb2e0445946a3367d26796ca1233aa6d7ec4c87f04faf7706d82c72b3f3485d80c18e088813f7a1f

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\dd_arrow_small.png
                  Filesize

                  289B

                  MD5

                  3d55e1e012d3824e53e84d404a6e2f2e

                  SHA1

                  9983296698d4e2736faf1c529e8d27f8071d7939

                  SHA256

                  6559f403524ea6ef9bf2e1d0bb66d1af8152920fb002ec2c4ced993083124a88

                  SHA512

                  ec75d4dea30bf7567b2f6e30ffed408815c57680a38659f6055d770c85393d8a5678d38a066ceb7fd0ff9c5ef49cf9fd73d7e8eae5a9a83360a41ca74343f576

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js
                  Filesize

                  924B

                  MD5

                  421cd12b43e660f10da31bee36e85f4b

                  SHA1

                  b568bb931d5bf4b5805d20fc339b06f9b3763c9d

                  SHA256

                  ce7c16adff608d624a412164fdc692305fb461f4b14f9167e6efa78dbbad12ba

                  SHA512

                  f56bf5a7a713cbf018203c24a7f9dd426a2cf018cb3ddf9e27f3a7765be3571339421fa5a2cc68f677eb4929a2a2835238a723db4de07bb0634e3f151878ac86

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\tr-tr\ui-strings.js
                  Filesize

                  931B

                  MD5

                  7d8302df4582de342a31d0335e979ae7

                  SHA1

                  7a3e918e23dc8002dfbe1695f8e8fd52db995d1f

                  SHA256

                  899ad5e0b3501d7e00d2f3bd3c7729b4223839e8629c61328db0f818ba0870c9

                  SHA512

                  cbc23b3285f6d8d72221d0fc05ff59336402005e7d3f50d66249ef6076648ec2e22d33ed64f5436767c123f59d37dae45270a259153ed98b885f9c43ec9bc2aa

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fi-fi\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  0900039f6502c5c4418f5b712f0dc94e

                  SHA1

                  cb39e28be0988298003a966ac208c54f83a6ae27

                  SHA256

                  7037318dbcb8809fd3d03ab0293d58666df18363f0144ef65b738ca3fbe028f0

                  SHA512

                  be9fc36c81963737569c65e4f295f347585bcec88b4fa6ef9da1478f4e0f947b64b8ccaaffb816a74216f713060ae0a56f58c3bea1d12b16bb8488a7663db391

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pt-br\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  35d5c7b80ed270a94872c0e56a6c59c6

                  SHA1

                  bbc4ed04ea6c922213d7cc19c62c3c4cd23b7113

                  SHA256

                  5c03e31975b96b3d151d9e034b884cab9c6fb29576d2b5653c375fc5661b6dd1

                  SHA512

                  57ec341f6ff49f24516e117d5c0b119ba4c62dc0537cfcaa15bbba248729c06d29ca224462bb331c44ff1b3abd724df86d0b2ec473ae9f5d54e31ae2002e8bdd

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ar-ae\ui-strings.js
                  Filesize

                  855B

                  MD5

                  29dbb24810bdd7f802c1165f8bc3a714

                  SHA1

                  9ed5ed2ea58cb6d9196e8d88fccdd8f0d522ea47

                  SHA256

                  c9fdf06266cf9e6d61f7989471abe569239a93cc2c0f65a7c596a81af8d6a67f

                  SHA512

                  3802320bcf7b20a6656460456d5b03ac4f85e4572d7530518dcf99f28162964adc211c5adcfb7ace603b6734271581cea26c9e85821b88b1915e13780a19ec24

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\eu-es\ui-strings.js
                  Filesize

                  851B

                  MD5

                  b54b9c5d611b062aea9d8ec0d192335d

                  SHA1

                  a6a96602b80181ef494a0da49dacae1c44f7c739

                  SHA256

                  d70a13e9b9e9f4026679200872160d667979bd0ae57e6527d44090e49bbc2c83

                  SHA512

                  e56e4a0dba26c3bd824bcd397d495249466a3732bbe1466f9ed1c23ec3a25d79e44e360fb5ee5a229fb24d6961ac32a2a57d0a29fe669e767bd33b956f57ebf5

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hr-hr\ui-strings.js
                  Filesize

                  849B

                  MD5

                  7a232b079f30771ada44ab6a1843ec14

                  SHA1

                  72349db2853443af021d538be9417fe32369d2ab

                  SHA256

                  e33edcde1654c47b3f834797623932ff5dd99a4331b255b60452d69d61ccfb4c

                  SHA512

                  431073f497196ad03ba92a8087aa6c50717ae137b05aba341cd8f7ec1705b46f2878b30455c10d7339f89ef16022ca5d054b0f96e5956ef0590121ad8e1a6638

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ru-ru\ui-strings.js
                  Filesize

                  852B

                  MD5

                  3b8883ab58438b245c89bc76ee848752

                  SHA1

                  7b01b457344fcf92362d14247f2c389ed0c89b6c

                  SHA256

                  b3b87c3ad568de5a1f07702392e3bfc76f41a47b2fa1d710198406c3c5172697

                  SHA512

                  200a52dd5e9334f2c768fb2d152a82cfd551c0991eada79ee92ae41e8beb82a1eac2d90fdac2d9741afe0b7edcbe046cb92a6cf339d25709b53d51f5feb55b1c

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ko-kr\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  edbd91ead174c60fdacb765349ea4fcf

                  SHA1

                  e55660206658be80e2033a93abd8854653246eea

                  SHA256

                  dfd68e26d32c27e8c7d096cd558b12da3228019525baaa2d4b32030339fb0b6a

                  SHA512

                  9c664370c6c102a0e6992f2fe711e7fe7f6ac732a8562bcc1839a0d99d828e4ab0b3dc70f33f3cba444d04161d0df13b70e72b9079c5aabc7a85543168d58854

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  ffaab524b0c94fd06a44c1b5b683e0dc

                  SHA1

                  17dcce5e4d3b9f718c902863652cb67e060e2f3e

                  SHA256

                  d0a34414103960973357a239952bb0fab5f988ccda1b67ff8e6864afcd806272

                  SHA512

                  a7ecbd3e9656cb0fc1304b4b86980e97680c73b673c4284bbca08c4a3f3ade0699a7de61f0905aee9d521da4beaed61d3ec943090ecc44833118f1f5a29318ab

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sv-se\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  5af99e838bada8e34b660d7fcecae2bf

                  SHA1

                  ead4e402f4696ede69adb3e4cd694e7d52925844

                  SHA256

                  e3f604ce27fb93d417b9e8a4a5f10f6fd17b59a76aad9754ea0cc5c56b31687a

                  SHA512

                  e69f6f12a51382491b4bec6f19260df249dc6dd9a33fc590a90a055baa5f6dcc80894e2c65ecc7dd0d10040c90740dcfcd2f98dbd1f2fbd94c34941897f6ecd9

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_thumbnailview_18.svg
                  Filesize

                  1KB

                  MD5

                  9b4c8a5e36d3be7e2c4b1d75ded8c8a1

                  SHA1

                  1f884298931bc1126e693e30955855f19447d508

                  SHA256

                  ad47fd9e87159d651a53b3dfba3ef200684a9ed88c2528b62e18f3881fe203b0

                  SHA512

                  e1acc0b10c92c2895fc916fc8feead869e04315e5e6e279f8e61b344545103b4c9ff808c9ca2121d1b013879071364f677da128caeba89bf918ec2791e5ed094

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons.png
                  Filesize

                  1KB

                  MD5

                  45ad813c887294a1c5c88358f6e6fd12

                  SHA1

                  45266d0bda31888b67b10c601d303caca8786d30

                  SHA256

                  91ed5badd0d99f45c65c0ccdec04fc59fffb1f6d055a4d2722dccde82a6bb73b

                  SHA512

                  b06ab5889fdf50735ff0c3cfcac3e526b9f32d694ac631e7c2a06eceff357f17e92540df5f84426f8e8f75726c1e7df3592f1620728b70a4b5290c9e49e377f8

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\themes\dark\adc_logo.png
                  Filesize

                  1KB

                  MD5

                  5c4cbc56377969e41dcf39d60690feeb

                  SHA1

                  a20120d0d043af4d3b6a72db517ab8a623b3febc

                  SHA256

                  c0601bc1bac97e69da3ef3e2898aafe64aec5ae4f3ccbdb7649471f76da4ca0e

                  SHA512

                  4accc91aeb47949f1137ac69a0740a25c957853f59ff8d18077e64b1a3262488b71fc4bd45714075a0652328e1a49a602c7950b86edabbbd7e5abbd9000b705f

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png
                  Filesize

                  2KB

                  MD5

                  a7a19c86ac01e03111c30032ba417b55

                  SHA1

                  fd7f42ef37d82cf1704b65762a8bc6b4a868234d

                  SHA256

                  494032a3293df271c7cc5d26a5753acffc5f6df811d024e9b573f2fa380f3591

                  SHA512

                  728d4755dd7d21c5ca285906d5f043728fd089de42d2fd04beb514563224104f7672e5f5144e4ed68770b933dd1069d76b26d140eb692d83d907176330f3f6dd

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png
                  Filesize

                  2KB

                  MD5

                  f2f1d5a683617b2bdb6cb0b1eae67135

                  SHA1

                  3e0dda160b0f8b963dde8036b45aabab5d86504f

                  SHA256

                  96497e49c11ebeb0f73bc01b033b7f45cd9f8eee478176e11b1c7342efa63569

                  SHA512

                  cc9688ee19a6391296abbae9fb1422a6d72d87b7abe8552e860eeb092f8cf7e6864a7f06dae6a60784b77353c38103abd3632492f8b33b7b3d900531cdb673b2

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png
                  Filesize

                  385B

                  MD5

                  4eefd60f439096ed98b6d8a585da12ef

                  SHA1

                  75cb70498807b0c823cac760e00652842c1a63c3

                  SHA256

                  e743d6195ff2f42282e101f9471874e8df79dc05a69ca20abf22015d48d28c6c

                  SHA512

                  78241e2336f4ee826719d5adc70543db0f0767a1660f723ddfce72c170322a13c0f3c547eaea6b6cfc47cdf6d8e5edcaff4bd003cbf3eb9d3435bec5158fb8d2

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png
                  Filesize

                  1003B

                  MD5

                  5991993dd41d6d2b062d58bb70971e0c

                  SHA1

                  1a75ce12ef1c4cb6a85225d0bf4f68d4a3edfce5

                  SHA256

                  bd66e8f62d34f70917102405af895c0b07b79c13fd2d1ea65ebfba3bd4853aeb

                  SHA512

                  75511589b1937aca668348061728734718d02065ae76446b61e3292834709e3b66f2a453717fd593a8fa1db92ad7b97af03f7d2e7f5538716582ae7d8c11e09b

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png
                  Filesize

                  2KB

                  MD5

                  6018a4862e3cc6b434d517a47858a2bf

                  SHA1

                  23769e9ae485bb2c35630db9a6ecc8a40c2207cf

                  SHA256

                  fde09d85ac7ec84dc0b5f2bf1c1f935b80a3e45dd9257af499d412302602f310

                  SHA512

                  4fae17ef027649315cbc73ea47a2fbdd8c8c05b9d818af5b41439e9e5fd81d62ce13f6ad125a2817d0bb4b24a831358803c53003628520cb9c2a8376ac8e1aa3

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-gb\ui-strings.js
                  Filesize

                  840B

                  MD5

                  cf69901e6d4609009dff8be5b3045c96

                  SHA1

                  712afbf4bdf24b6fa059f0fcd837449d75432800

                  SHA256

                  16d0edc8b7ad7705b23a14058f366ff1c0dfa16a0ad14f741924c308754cf8d1

                  SHA512

                  84b63e071f56e8e406fe361473dfd6eb17daec1809eed425b1b977f0135d6a78a3375c9bd1a65daf1ac7977f712b63ed735eac8ebc91e55c1a3f366e288a9ed6

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_checkbox_unselected_18.svg
                  Filesize

                  952B

                  MD5

                  8c8fd1cfdc60f513bf20132a1d5aeea2

                  SHA1

                  40167e542ddfd848fd138e2914dbb7f116a8f99f

                  SHA256

                  f438a4e713df6a982afbe2eec993cd582edc37a876fee88e1ddabb478f2b5ee0

                  SHA512

                  e5a985404619bebfb615d4b5378942b56089b40170e4072c61eb9ddf722639941e820f039437b59cd3859944b3e06ed72ee49e879522e81fd9d49b56c8e40d35

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close2x.png
                  Filesize

                  631B

                  MD5

                  5e0d423694dc87169e1124f26d755117

                  SHA1

                  340b47ffc7ffe45c30ce927f1c839d01600f6161

                  SHA256

                  68df674391ddb32170020e5b55b8df9ac1bb5274419dbf8748ce53efb18584cf

                  SHA512

                  17ace592b7b00dd530d923711160c39417b6c6412c3528cecb002fc065a16dc439555f61e4f6de7ac86291cd9cac5f5ea8411bec8ffe043faba887026fd2ec77

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js
                  Filesize

                  1KB

                  MD5

                  8ab4b211dc3d2947d2466033f6d524f7

                  SHA1

                  7c457aa6cb3b704da3c977bbcf3953c3c1a7a7bb

                  SHA256

                  5bc633d52bc4345c9cc4ea7cf49422a85a9fe401faf3239ef72b53aa0dd667ee

                  SHA512

                  0b7e9cda1a82a15fc9492a35808bd1ea43966cf5e55d84b9831f79d64f36a66583a14f0ba95eb12098bf9df6a95eef0bec6606aba1cf56bdee0e046aa60f8d5f

                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\close.svg
                  Filesize

                  1KB

                  MD5

                  2518c2304a390e60d20b53b101fc0056

                  SHA1

                  aae24d58011859ff6986508882dd7eecaaa7f604

                  SHA256

                  03e98670a1d9049b8e1f02c4fdd449d098465f7578ee0eebfaf3f138a78301ae

                  SHA512

                  b7457acf824d68e7728088668cd8d44e06566dc71d156db7e9480b957305f2268778907a8e93e4e2d1937b3c3cbfeeb327399cd7f33a60274d91efab2ec3f534

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Extensions\external_extensions.json
                  Filesize

                  99B

                  MD5

                  fa8715078d45101200a6e2bf7321aa04

                  SHA1

                  d991c16949bd5e85e768385440e18d493ce3aa46

                  SHA256

                  4b298058e1d5fd3f2fa20ead21773912a5dc38da3c0da0bbc7de1adfb6011f1c

                  SHA512

                  6edf7ff286dc9038e790e27b600abadeccf74542ce91196b8ee6c4ac9308529cbd7dc65c82f82021f01863e2c08f846621e1930768e6f3590b2315c72298fba1

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Trust Protection Lists\Mu\Cryptomining
                  Filesize

                  1KB

                  MD5

                  64bc13a1e8beb951a6c890a812434054

                  SHA1

                  904114a3fec55820899bb5bb278f2e97ed0c48e1

                  SHA256

                  45eb891154164864eaa29c5e99f304dfd3fff33db977755c5a7add6526b577a9

                  SHA512

                  121c0b474d3831d004dec8fc472784cc9f9b49d4639fc6a43a7c5f74b2a0256fc01374128501ba4233dc93e5c091cc1278900ca497de108929654d84e58b3f95

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Trust Protection Lists\Mu\Fingerprinting
                  Filesize

                  1KB

                  MD5

                  54192418fc28772e40477dd7ef0ef3ef

                  SHA1

                  68d00eddd58cb000c5b47ed667ffcbf812dbea70

                  SHA256

                  9f22bcaca2c0d810d0bb367eab8a1e3786828e3b3d2a537b88e8ce5cdd947c9f

                  SHA512

                  9d2b6a646461990a48d84473cb68443bb81def172de7fbf451abe477cdda1187afe0e74ae8a31e0bdc9264816cdc4fb37ea778f6e4bd8521f39d893a3a8d7d60

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Trust Protection Lists\Mu\Other
                  Filesize

                  34B

                  MD5

                  0b91f1d54f932dc6382dc69f197900cf

                  SHA1

                  3173532552077d0d796c3628ac35c76343dc3a04

                  SHA256

                  eb142b0cae0baa72a767ebc0823d1be94e14c5bfc52d8e417fc4302fceb6240c

                  SHA512

                  f5c17634c4abc78cd6dce4b04d0e24bb8b7d5cf2d3a7702776b2b221b99ab0d760d119c2d2a7b95d5663a415435d3fabfe492ffefd7388c8f47d9e160329b18f

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Trust Protection Lists\Mu\TransparentAdvertisers
                  Filesize

                  105B

                  MD5

                  d1950d80f172e80f1c48685c51835807

                  SHA1

                  ae9fb8e72137c1729ffb559aa5f541bff78661c9

                  SHA256

                  523c41464ee47d61350e15bc091bc970d73ae2d00bfe7a88bc7fe00ae6202c75

                  SHA512

                  a6af7912278d814025fd2825a16943917461c881a8f2ff1972497a3a9f6998e349c5e375d69bc8697ae7197054083e0988198c4fc57cab3184f98f82a07a1a1d

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Trust Protection Lists\Sigma\Advertising
                  Filesize

                  997B

                  MD5

                  3905c62201a248ec1c59ea0c0f117117

                  SHA1

                  e340aa4e77d8080fec0b526b33aab32218c5029b

                  SHA256

                  6418268f98c5af1b1546abbaf804ead2e50773df179d9551fcc01321d4de43a3

                  SHA512

                  693d3fa78824a12f5708584c71d1ae3a8635b74501a5448268e5e13e6caa97c2a26dfd3fc82b3d9fef809b1aad822f2e3f9b187c8498ffe1c6a8cbe899826d69

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Trust Protection Lists\Sigma\Analytics
                  Filesize

                  126B

                  MD5

                  91492f3350f4a1c513741f6aa8a96b5a

                  SHA1

                  339820e6c5f6ba11a584e7c37c936e3778147a0a

                  SHA256

                  ebc47d1683f1e8b6d506bf43f07f93e64fcb54ea8310a90211336139a80e706a

                  SHA512

                  d4bf12247a7396ffc0b16bd3b0094eb7cd3cd8558d961f77d9f1898dcf04e8559715f78cf6d80579c8dc2318631d1954a8a0599269ac5a4ea9b1331a3ab9a487

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Trust Protection Lists\Sigma\Content
                  Filesize

                  36B

                  MD5

                  81684c2e68ade2cd4bf9f2e8a67dd4fe

                  SHA1

                  8696cf0f4655636cc93c566c1be2dad311da646c

                  SHA256

                  6db65fd59fd356f6729140571b5bcd6bb3b83492a16e1bf0a3884442fc3c8a0e

                  SHA512

                  85531d8882578fcf9bcd90c2a24c5ca2fd6a49966f0d4a9b47e2017b21aca0d2c2b66905bd56c7dd40a0014f44997698ed06f03ea247be353fb1d12ec22cb658

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Trust Protection Lists\Sigma\Cryptomining
                  Filesize

                  32B

                  MD5

                  70bc8f4b72a86921468bf8e8441dce51

                  SHA1

                  de8a847bff8c343d69b853a215e6ee775ef2ef96

                  SHA256

                  66687aadf862bd776c8fc18b8e9f8e20089714856ee233b3902a591d0d5f2925

                  SHA512

                  5046adc1dba838867b2bbbfdd0c3423e58b57970b5267a90f57960924a87f1960a6a85eaa642dac835424b5d7c8d637c00408c7a73da672b7f498521420b6dd3

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Trust Protection Lists\Sigma\Fingerprinting
                  Filesize

                  172B

                  MD5

                  5363c96604a0db55e0fafc787385e36b

                  SHA1

                  e2ba623eec3a2d412268dbfdac05749a4f5cb0f3

                  SHA256

                  58f218aeb259309eeb545345a8f5c715987967b0ec724806d448394da578d0b0

                  SHA512

                  0a964dd34fb0e3e83aede78822ea1269b7731cd6720560caa02c278293f6b66099dee1f32ff26cf45f6c636936973e5265697bbbb698a80e8c6d1b73d75e6179

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Trust Protection Lists\Sigma\Other
                  Filesize

                  75B

                  MD5

                  6e36ba0fe61f7c6334305d61299c04cf

                  SHA1

                  646aaf623a9b65f3054571ba8680342cf02b6225

                  SHA256

                  367467f43d580c3c07040a78c7890ae4262dad4778878f9a49d5f652c81689a5

                  SHA512

                  ee5d694d66bb3ee0d55129c96c83116e7af28b6838854d110cafe9dcb530fc05ef8b97469d7fe0c864481298fba5008c97eb2b503e90b58b1e33f8856cb132d2

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Trust Protection Lists\Sigma\Social
                  Filesize

                  3KB

                  MD5

                  ddccb48021436cd363ab21eb7171c3ff

                  SHA1

                  b6f829658652241053ebb582743923244639a692

                  SHA256

                  e439e9bafeef51aed6b6a2f53cc9a1bb4e62c12d360c6d0fbcc1911ebfbe0c45

                  SHA512

                  d9a9170f7683e641c07922afbb35612e9adf1bd6a13b9fbaea9b9df6d946d680e4e536bdf4318e94ca9321383ceb977f2b7e5b62e506af1065af0533e7e30981

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Trust Protection Lists\manifest.json
                  Filesize

                  132B

                  MD5

                  e7633aa6a479bbbe82dbe794126bbeca

                  SHA1

                  1df5935d4cd349ac78102af001ced100f31449b1

                  SHA256

                  115bad14f1c9f2c027a84de21b107015722cb76be8d0abf3760ad8e00d6c24a5

                  SHA512

                  a191f83247bb1ffc8f4fac4531427cc5546ef7b9991b65bd361be41382708cacbd56c15cec16495909419f9b2026c6e7048be9256d9c755f5f5ca97484f794a0

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\WidevineCdm\manifest.json
                  Filesize

                  1001B

                  MD5

                  036c0c5b41328a203d5679ff965dd0cc

                  SHA1

                  ec625e9a58edaddab81fec59b7818d2f8b636cd1

                  SHA256

                  2f33b022758805a3bfcb77f61472e4a4a12fadeaf344698757ad4b124a823473

                  SHA512

                  a04a62839c84607d309b4a69111392b481163af1163e66fa27ca8d1c6bb4d75a93f2cab5c212777f35ed24cbb560c318e7a39f6152fa1e39cc64562030fa07c4

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\copilot_provider_msix\package_metadata
                  Filesize

                  9B

                  MD5

                  3f2829b2ffe8434d67f98a2a98968652

                  SHA1

                  c259e771b237769cb6bce9a5ab734c576a6da3e1

                  SHA256

                  3e7077fd2f66d689e0cee6a7cf5b37bf2dca7c979af356d0a31cbc5c85605c7d

                  SHA512

                  a85de39409374651002c84cba7c928eb96fb82f88acc2aeac392985def3e1389346122b82c9c47b743a5c2764bb0e3f5c309af7202dbe723e69a5193e84fcbc4

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\identity_proxy\beta.identity_helper.exe.manifest
                  Filesize

                  1KB

                  MD5

                  97ece9455ee886dcad0b5ba56b1d8e8f

                  SHA1

                  0917cf1ecab906ffe543cd38f958a728b82d64f6

                  SHA256

                  ee2c0671bfe6befd9a3575be6511608057b044a870a40244feb39b121db5818a

                  SHA512

                  a8780fa48c3e6f44ae5fa77dd418ab0571ccda0a1b8191c58357103ca4993a57c877bcad0884d16bdccaa1196a511f440df16063affb9a89dd4476deb55b27f4

                • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\identity_proxy\resources.pri
                  Filesize

                  3KB

                  MD5

                  5550c996b73e84bad5b392cb46f7d706

                  SHA1

                  cbdfefcf36e404542b168da200efc4ad5330b2b8

                  SHA256

                  72ec3570721e1cd0ad873a1c8c7ed33ce0e5e849551dfb84aa781082657160e9

                  SHA512

                  da9bbc2dd7bd8b1d11738122433d23bcb7334ddb50da665ce19134fdcb36f2015d23237f9c371aba0a53ceac2af833eaeaf6dea30ec6ba34599e5878f27b51ad

                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\125.0.2535.92.manifest
                  Filesize

                  226B

                  MD5

                  7ed130225627817eb7daf423135459b4

                  SHA1

                  b054fb05c7a4b8359e4f4ddaf67d535b80ab4a5b

                  SHA256

                  ac41e9584bf0e3f1620d625398a2df66c5fdb744069d8bc957b8690d5af879b3

                  SHA512

                  d56108fb0ab4d9752be1e633f2366f552bfc6e8c81e62284ff52f1baac706254d61bb09e371e1ef870745ce6d61ed09ec2f97e3adec4dc3366607c21314c636a

                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\Installer\msedge_7z.data
                  Filesize

                  3KB

                  MD5

                  cbf6417ee88112545cb13b6ed71d26f1

                  SHA1

                  9f22acf2db5e5d248f18c53d4dd0c91a06a41218

                  SHA256

                  33264fd951f3868dfe96cc34a21e377dfdc665d7d629eb95c500622263b99eea

                  SHA512

                  814ff0b32ae86482b5b702136f0212dbf4c562c54f2fc95504ee1ab1d091dfbd35757dd0b7934c3f5d71f4be18cf5abeeb2437c4ade00928b6b085aeada5a55c

                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\identity_proxy\dev.identity_helper.exe.manifest
                  Filesize

                  1KB

                  MD5

                  8c2f9ea9337e630b2b4bac5f92ffc4fa

                  SHA1

                  a0c4ecfaa2fe7805d869f06e14b0cfd75fe422b2

                  SHA256

                  a036842f845435a083749b3732f6956929ad0a253e3829bfa0564abeafa5e010

                  SHA512

                  5a4827332d2cc8bf31d3fc1f1ae41d4f795edee35be0b2b51ca831671f341190dc5ae99a5cc915f2acb325bcbe5a69334ffe9badd8150e50d7243ce7171fd020

                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\identity_proxy\internal.identity_helper.exe.manifest
                  Filesize

                  1KB

                  MD5

                  9f2a664f76b8a4ccb6b27d1cc38bc066

                  SHA1

                  f2970074313cfdf7ad4b1b497a197700631ae06a

                  SHA256

                  68d63c6adfaa76b9608a3dd3c1708ef4b82ce3ac0021bbcdabd605c1a608b3fe

                  SHA512

                  55b0c68ab7a4655f10951acf8f9c471360a55665235f0e6b9ab21d5aba14b75d2164b1297b9635e897faeab72c24fa05c12e9da4183dcb61b5f4284cbc85ed37

                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\show_third_party_software_licenses.bat
                  Filesize

                  270B

                  MD5

                  0c0753b0057a2f8db2ff040d916b016d

                  SHA1

                  bb20f782ab94dda71ff84f162adb9d02cf3df34b

                  SHA256

                  04bd11c311f0107c20d95e65d9a593ee5c92c7cb53507e10b680ece3de7add1c

                  SHA512

                  869cb0eb1c0d9a3d128f5dd7d49ca4691df77822c20db7d86b0cab49fca6089b413be7d26dbcc96050818d1d78b0a8796e7f7453522798d6467cf4d7d8381c33

                • C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\ResiliencyLinks\MEIPreload\manifest.json.DATA
                  Filesize

                  238B

                  MD5

                  4034db804ab2f325a46c8c3d1a6c2d73

                  SHA1

                  5beebcc1796841c6bdbc985142b539144d4ec45d

                  SHA256

                  4be9668951428368983f9e78c4f352be61634b5aae887a12d0907b31c6d6babf

                  SHA512

                  fae7f08c2ad5562d09e3e480751ea97544b9d070cbd83b9a172471298d547275f2e3a41f86fa9025c3ef61f75594b8bbda0c44a4e6de261e9adb5c038c6483f9

                • C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\Trust Protection Lists\Mu\CompatExceptions
                  Filesize

                  689B

                  MD5

                  a91b280e87a9586dfd346cc1ed01c453

                  SHA1

                  b559d7ef3f423179c9b5c1245b6392576291cc06

                  SHA256

                  046e251c8d58574ca6362949021c1f74aa445a60c3b04840eb80f674477b1a1d

                  SHA512

                  30c1e4897375476d3576e7b14e1ae105687dece8f779f40259f342a99631c257290ceff2b62c1258d0f6d332c54f2a9400f6acfd3fd767df588e6ae9936a7756

                • C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\Trust Protection Lists\Mu\Social
                  Filesize

                  355B

                  MD5

                  ea331ac42de50273f00ee4b73fda90ad

                  SHA1

                  84b5a89159d509644f5a93a0fc25d6b70902cddf

                  SHA256

                  a9347ccf02030f25db15a92405e0dd5de6e3743e4017c6d0a304b004707a2ff3

                  SHA512

                  d320724f4e63c39195314d91469c2b24be23b950c50a95dc666dfa5d80a7b1a3248fa8615fd06820b1990714b3a9be7ac792f90032ff59675fd4c2c25c68f210

                • C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\Trust Protection Lists\Sigma\LICENSE
                  Filesize

                  66B

                  MD5

                  402535c9f22ff836ea91dd12e8b8847b

                  SHA1

                  707efc314ec536abed535cdb1b2414aba4713577

                  SHA256

                  efbb03b7a7f6fd3c29391d4d0281e1830a85caadd831c3f04716faca4107a42e

                  SHA512

                  6c0e9557cf0fadf4db740e203df3d499f7247a472d9132b7e474420b142ae83e6cab592f93aa096d51c04f732098fa7355622e955b459f1c6d87bae8abc73264

                • C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\identity_helper.exe.manifest
                  Filesize

                  1KB

                  MD5

                  69016e6a597d194701476b8e04d4e028

                  SHA1

                  71a24ddb0c5bbd321d3f09d7b322c3655fb5e129

                  SHA256

                  4740d289d0a31bc1fc00e255845b3d8ba7cec2d6d0ee92177d23aa293f9fca3a

                  SHA512

                  a9399ea57f65c6569e2a9e9ebe9fa2da7184ec92a555549f39cbbe9dff15530ad526107a2a2304d822be37580a965c6ea4e88a46adebd8ff3af402d2c25321ae

                • C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\msedgewebview2.exe.sig
                  Filesize

                  1KB

                  MD5

                  d8d0face111912e6dcc93f665bfa10ad

                  SHA1

                  e171cc8b4abd73e2e6f9e0145e8e3d46e333133b

                  SHA256

                  5efe288bf88e3a66ead387ee327d7f2ae6637fa507e14271cd1c30024279945e

                  SHA512

                  2bedc86a79225d3c23067a042a219976a670ee164222cbde077edc2bf5618181eb5e26edf86946e2797016c5a87f3534e47dc4ac76d40487354a701ef77aa51a

                • C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\vk_swiftshader_icd.json
                  Filesize

                  106B

                  MD5

                  f536fbf78e26387affb82ee89943b870

                  SHA1

                  3ac8e44a9491c16bcd86dab6781acc4f7e1f76a7

                  SHA256

                  34dbd6bf55d0d075d666181d9278b8387482a8b5804e44e1ddaafe6876dadc15

                  SHA512

                  d9ad640884f40495b4255bd221f0902ff64f84e3136053d03abee7ca417d32a1d72f24a75cb67bc50629e102bdb2f81c0bb087e0eb5cb82fa3d67c4fa5d92450

                • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\it-IT\MSFT_PackageManagementSource.schema.mfl
                  Filesize

                  1KB

                  MD5

                  1fb20e4a02ba1ad84aca9d99fb1921cc

                  SHA1

                  169ea6ad71a5c4f4d8312668259ffb793e6cac0d

                  SHA256

                  1c55f2acd075736d1fccd0e7bca9292072d933e2811b8e042c172e9e7f112f39

                  SHA512

                  3516ca18f6f5b64fdb2de80c950d114b2c5d979c24764cad4328411eca14c47c4758816bce45c3a691adaef50fdeeef64ca51a7ce603aa5ac11bd308a9166621

                • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-US\MSFT_PackageManagement.schema.mfl
                  Filesize

                  1KB

                  MD5

                  125863dbbbb069fd535aaf5f8b17bfbe

                  SHA1

                  ba601b96a414c6e3dddc42e6a0608ecf099e6310

                  SHA256

                  424c38504d88d0f7b3691471d18b1a21141b9e31b1cee5dad278963613252480

                  SHA512

                  18e068cfb976f972322e12fe755aa37a3f44fe79e2da094042f22f1a3b0a6328033e05a625f4faa2a373c654751ed1094f9c04d9411e86888448e367ded915d6

                • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\ja-JP\MSFT_PackageManagement.strings.psd1
                  Filesize

                  1KB

                  MD5

                  9cb17fa9b59645c7f574893b4565d2ab

                  SHA1

                  274e027aa39e24845fd11fcbf265523de44e69e9

                  SHA256

                  e2e70c766bc6c37a41a221b53a0e62ef616c8fbcf7a244c4863f6a74c06b8e64

                  SHA512

                  d28e543a9355274fecea9be5b1120fefea5e4652835e477cc9886527c0a67556582368618ef1ad98fc95a406541cb7541dc30451033a77b8c0f2011874b1a774

                • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\de-DE\PackageManagementDscUtilities.strings.psd1
                  Filesize

                  1KB

                  MD5

                  5f3c20c13de3ac54a574e3dfec50a560

                  SHA1

                  ff983979d46433ed43e738f5c34c5340083cca11

                  SHA256

                  a6f6e59f677587238a2b472d2f214b1c95d61d86a7973cdd89a61e2c05ca7594

                  SHA512

                  4caa9867ce2b6bb9abe419a9306d1e417a2da05d5af5624bd92f433872338f39d5b88cbb4d94efc34ff29ced991cb38ac531ff6b6bcd9f899bc7061c906f228a

                • C:\Program Files\7-Zip\7z.dll.id[130CECAD-3352].[[email protected]].LIZARD
                  Filesize

                  2.5MB

                  MD5

                  64d0ad12b486d6907ff51e7f5f5b6fd6

                  SHA1

                  7c930141fba881c776b0007dc4c96a3244580fe1

                  SHA256

                  8f5a3ca73fc9c281dc0c53e53d2c90bbcdd9aeae67242b3bc577f6dc9e795973

                  SHA512

                  00585e320c2158bf8f1916002cfd1ff8ec89c8b56a6c2bbeb779092748993fc33c7cbc94cada8d7c601af84435a14d9d7446594873a754dcab1ecf9b0dde1723

                • C:\Program Files\Java\jdk-1.8\legal\jdk\relaxngcc.md
                  Filesize

                  2KB

                  MD5

                  ddc4cb14453391bcb5f4d645b2916a6c

                  SHA1

                  c4738d174c90c285e17bf51a9218256f45f96ea7

                  SHA256

                  0c19ba9eeecab3cbbdf38da08c3fa0266f10ce8166e056715931efc543335eeb

                  SHA512

                  34a32b92ffb2945608439653b5ecacba49fd3312ba5487ba14796c75b07655f0d8f735453dac117d46d204d3f810126f8a189f82c015fa8bb6ea37d9b8e0e30f

                • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt
                  Filesize

                  190B

                  MD5

                  c5b7a97bda04c48435a145f2d1f9bb42

                  SHA1

                  bd94219a79987af3e4d4ce45b07edc2230aaf655

                  SHA256

                  07ec9bf950252d0254d4d778698c2e4173f36dbc3f57f51f34d1b85a07c2eab0

                  SHA512

                  7eb1a26cf8ef725ba6d1934ca4802f70cc22539017334c1d7a6873afeea6236bcd643b52630f7fa9d8a9e692f718ba42cc704ed5f8df17757028be63c3efad80

                • C:\Program Files\Java\jre-1.8\lib\images\cursors\invalid32x32.gif
                  Filesize

                  153B

                  MD5

                  d13b5ffdeb538f15ee1d30f2788601d5

                  SHA1

                  8dc4da8e4efca07472b08b618bc059dcbfd03efa

                  SHA256

                  f1663cceeb67ba35c5a5cbf58b56050ddbe5ec5680ea9e55837b57524f29b876

                  SHA512

                  58e6b66d1e6a9858e3b2ff1c90333d804d80a98dad358bb666b0332013c0c0c7444d9cb7297eff3aeee7de66d01b3b180629f1b5258af19165abd5e013574b46

                • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Slipstream.xml
                  Filesize

                  744B

                  MD5

                  809457c05fe696f5d34ac5ac8768cdd4

                  SHA1

                  a2c3e4966415100c7d24f7f3dc7e27d2a60d20c9

                  SHA256

                  1b66520d471367f736d50c070a2e2bba8ad88ac58743394a764b888e9cb6f6be

                  SHA512

                  cf38e01d3e174ff4b8070fb88ead7e787143ce7cf60b91365fafd01cacc1420337654083a14dfb2caa900141a578717f5d24fa3cadd17c1a992d09280fd8dc44

                • C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT_F_COL.HXK
                  Filesize

                  114B

                  MD5

                  301657e2669b4c76979a15f801cc2adf

                  SHA1

                  f7430efc590e79b847ab97b6e429cd07ef886726

                  SHA256

                  802bbf1167e97e336bc7e1d1574466db744c7021efe0f0ff01ff7e352c44f56b

                  SHA512

                  e94480d20b6665599c4ed1bc3fc6949c9be332fd91a14cef14b3e263ab1000666e706b51869bc93b4f479bb6389351674e707e79562020510c1b6dfe4b90cc51

                • C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT_K_COL.HXK
                  Filesize

                  113B

                  MD5

                  b9205d5c0a413e022f6c36d4bdfa0750

                  SHA1

                  f16acd929b52b77b7dad02dbceff25992f4ba95e

                  SHA256

                  951b1c95584b91fd8776e1d26b25d745ad5d508f6337686b9f7131d7c2f7096a

                  SHA512

                  0e67910bcf0f9ccde5464c63b9c850a12a759227d16b040d98986d54253f9f34322318e56b8feb86c5fb2270ed87f31252f7f68493ee759743909bd75e4bb544

                • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.html
                  Filesize

                  1KB

                  MD5

                  3be680b6a8edfdeed37bf5068a37dccd

                  SHA1

                  75bc261fc558634731e683e431e4a31c5b463107

                  SHA256

                  1777e4f7955cb5900c97d92081efc4b11704ee3b265717a7d7152972b49a36c4

                  SHA512

                  a3c8a91689105a14c49b020826944d32540353c56fb9e9a011639ff5107d25e1d3466f0fc487ef953c6bbf0c006abc5204e3a8f0093e1c633013a547f8ecab21

                • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-Eco3PTelDefault.json
                  Filesize

                  57B

                  MD5

                  ab9d8ef2ffa9145d6c325cefa41d5d4e

                  SHA1

                  0f2bf6d5e1a0209d19f8f6e7d08b3e2d9cf4c5ab

                  SHA256

                  65a16cb7861335d5ace3c60718b5052e44660726da4cd13bb745381b235a1785

                  SHA512

                  904f1892ec5c43c557199325fda79cacaee2e8f1b4a1d41b85c893d967c3209f0c58081c0c9a6083f85fd4866611dfeb490c11f3163c12f4f0579adda2c68100

                • C:\ProgramData\Microsoft\Windows\ClipSVC\Archive\Apps\0a8c1492-65ca-6a01-de25-0e183559d10d.xml
                  Filesize

                  2KB

                  MD5

                  234c58fcbf2775edbfda910d2e0cb945

                  SHA1

                  16314a6f5604aab01e76d5e7f7794b40c23a4785

                  SHA256

                  68193f3f98611b2aa42be4d2995b0b9a2465277c7520231324a08460639a41a5

                  SHA512

                  fddd87a902c108de1d986dc6e4fa7347e3908076d1ec3f64b19602d3a2318ad5ee0a1d46599ba860dec61843c2954d3cc9e91aac9718a82d1043e32b3dfb6bdd

                • C:\ProgramData\Microsoft\Windows\ClipSVC\Archive\Apps\8292682a-6850-c06c-9b6d-9646f16d4ed0.xml
                  Filesize

                  2KB

                  MD5

                  af98b62b3f9d6e70c082f05969c0d2b3

                  SHA1

                  2a78fe6ace36668a1505ce949dd5415cf172590b

                  SHA256

                  77544451f210250b90637e7ecfebfc0ce00398ef964a2d46f1b92adf4d6f97a2

                  SHA512

                  6a8d54bbaa9d6f04de832a60fed8f471eaf38bce9f95942d2fa84dba035739b65cc4fbe58904a7d2220af89d735b96be1bb6aa43aedecb83afba6c4d3be20850

                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk
                  Filesize

                  1KB

                  MD5

                  8b550761ab80413c9c09f7fb472dbfaf

                  SHA1

                  67122822562203c17dd3f762194e470f90ddfa97

                  SHA256

                  f5ea79165516de2e7e1efb53d016983f5d18c3184413f044a4002f4b751c918b

                  SHA512

                  9546013cf4d45a2c4c609524b7ed4adecc7dc2fecded7c3b7085415a1bcd1c25db5d88bb591ac05fa5a6313763a8e8d5d8fc6ee6610b454cf7696b647e7781fe

                • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm
                  Filesize

                  634B

                  MD5

                  8776c367699ad807af292f1f5d085d4c

                  SHA1

                  9209e352bf9d3999f94881a75d6f7d39bc6d7f77

                  SHA256

                  18b602cdbb7656129a359046fc68faf1b990da88c6c3b3e6b20c1df399cc0645

                  SHA512

                  83a17d98d175a122fe98cf89c476826769d8fae0d74dc93c8fe48d12089e26bfd501a586db3783a03e1bfe07864ebec2a6b5a48415554c61cd565131ed40a9e1

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8DFDF057024880D7A081AFBF6D26B92F
                  Filesize

                  834B

                  MD5

                  4f00b32a70c5d829f8199614fe56af64

                  SHA1

                  ff2afa238f88ce8cdb4430fe578c58823cd6d752

                  SHA256

                  e3833793f7412667cdbe15693f5dc4994934d1a6695392f8bebb74f985658256

                  SHA512

                  6ca12db615454c1b842040e5047ab24906d372b15b547653553d39ebd18cf4f90a360c5032e415d00ba313cb27def27aa8eb7e94ae3d86fefcd856b693f0c6aa

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
                  Filesize

                  400B

                  MD5

                  a75d7d422fd00bf31208b013e74d8394

                  SHA1

                  3d59f8de55a42cc13fb2ebda6de3a5193f2ee561

                  SHA256

                  7a12e561363385e9dfeeab326368731c030ed4b374e7f5897ac819159d2884c5

                  SHA512

                  af3a1e15594a0bf08ae34a5948037ef492e71ee33d5d4ac9f24b18adf99a34563ab40ba8f47f2adff5d928f18d8a8cd60fc78e654e4d6cf962292d2f606def66

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                  Filesize

                  412B

                  MD5

                  80be6efdf5a776659777bf07d4aff891

                  SHA1

                  1f98e7ba8de8c6b39f4b202739ca71fa2629fd6d

                  SHA256

                  9ebc694d4895efc802ea27714a71986f293edf4b63e9918c27d65871b06f43a9

                  SHA512

                  03a5434f25209a74a0abc6045c66a45e098d487227cab71004363c8c823840b49596857e8f757f42b8953f9bc2066209b1e8f52104d1837705828cb2676119cc

                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts\CURRENT
                  Filesize

                  16B

                  MD5

                  4ae71336e44bf9bf79d2752e234818a5

                  SHA1

                  e129f27c5103bc5cc44bcdf0a15e160d445066ff

                  SHA256

                  374708fff7719dd5979ec875d56cd2286f6d3cf7ec317a3b25632aab28ec37bb

                  SHA512

                  0b6cbac838dfe7f47ea1bd0df00ec282fdf45510c92161072ccfb84035390c4da743d9c3b954eaa1b0f86fc9861b23cc6c8667ab232c11c686432ebb5c8c3f27

                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG.old
                  Filesize

                  279B

                  MD5

                  2dcea950234175e3edf672936843ab5f

                  SHA1

                  4ca6dfb9ed642bbfc0002cd47abaa2dc895ce0d4

                  SHA256

                  74ca16b1138459ef2afb19324097332626ee7c897687c5adc5488f93bf0c11ff

                  SHA512

                  483866f3ee1d730f1052b0ce34832e0e42145296df490a68901b95e616f2dfdc39fb13e2ed80bd259c43475830f6a74257a5fc8d163e7f1dd17d39556501dfa4

                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.78.1_0\_locales\hr\messages.json
                  Filesize

                  935B

                  MD5

                  798b4a7c5a9f20d24f36ba8daf7b8f70

                  SHA1

                  0f007b82783ddea5da7374c96925b77a7fe9f57f

                  SHA256

                  e5cbc8e3a6e843009fc9a9de7a83df9d05532e08d48da06c66f907f58d0c745e

                  SHA512

                  e3faa4376d03dad6cd714dee6349733abe29d0c2118456f80bcc4c758015b12a06b4ec6532a6e98d512f5c6dec7a7ade5c1d2a418db0f739ed17f18c0cd6b54b

                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.78.1_0\dasherSettingSchema.json
                  Filesize

                  854B

                  MD5

                  310614b10980392ebdb5a5a8b90b527c

                  SHA1

                  8c8fb36e7c2a1574cde7fdea30e8e5f14fad7691

                  SHA256

                  445c811c35e2fbd4aa59389ec805492c7b2db50d65f5d161417ce8302b103fbe

                  SHA512

                  416650adf9a61cbbb6eff7af635264e5bdde903477465cce05b63773927b8afb35e75fb68497882bce7778f524b9c7f3f2befcfe3840e99bff90ccd305bac66e

                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\MANIFEST-000001
                  Filesize

                  41B

                  MD5

                  f5cfd73023c1eedb6b9569736073f1dd

                  SHA1

                  669b1c85ecbafe23c999100f55a23e06bf59ead7

                  SHA256

                  9e1736c43d19118e6ce4302118af337109491ecc52757dfb949bad6a7940b0c2

                  SHA512

                  5d8c1aa556fc17d6dc28d618f521aee37fc0e1826fdbcf8d106e456fc3bcd3c76e712d23fef3378bd2be17b80eb5bfd884ccd89b67490b63c7bd118eaac471d8

                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                  Filesize

                  1KB

                  MD5

                  46fff806920c1177d324f6a574dcc156

                  SHA1

                  f97ef4412c6ad2bb490daea81f5201895463e0cf

                  SHA256

                  0d09fae6938252b1b5e15f46a862ecbdc1169f45888bebb0c91ddaeecd6d361f

                  SHA512

                  95ea44f8b5309fb8bfa4cc679ecb279d0e47c73f0f74edfc364d74094eb635fda10d2c122f965f00181c44ab1d302f4c278f13fb71b89c0b972db43808ece4cf

                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG.old
                  Filesize

                  297B

                  MD5

                  9ee38aeba19f4d46fcd9eda4661325d2

                  SHA1

                  d458ade2d50d219b089b0985ef765a80843602ad

                  SHA256

                  d99258f5d81067df4e95825381104fe6c90d04d01bdd2915954dd06f75d07c10

                  SHA512

                  f352805d5ebb6b3351dee65dd1f66ae5493ea36dc342c31d8e714fd11095739f755a50d865b9bcfc40c60616c9bcee4cbbcabb6c18566fdb73e778cd41112738

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index-dir\the-real-index
                  Filesize

                  48B

                  MD5

                  b203621a65475445e6fcdca717c667b5

                  SHA1

                  c17fd92682ca5b304ac71074b558dda9e8eb4d66

                  SHA256

                  17b0761f87b081d5cf10757ccc89f12be355c70e2e29df288b65b30710dcbcd1

                  SHA512

                  ed68f5f49945dcd0d81dfebe2f2fd1fcfe016807d5c64ee0377d046efeb0a7fd9b4b9589b3df8a14194d51dcffbd89c8aaa072cea2ad4e7976bdf53528ea90cc

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
                  Filesize

                  2B

                  MD5

                  c4103f122d27677c9db144cae1394a66

                  SHA1

                  1489f923c4dca729178b3e3233458550d8dddf29

                  SHA256

                  96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7

                  SHA512

                  5ea71dc6d0b4f57bf39aadd07c208c35f06cd2bac5fde210397f70de11d439c62ec1cdf3183758865fd387fcea0bada2f6c37a4a17851dd1d78fefe6f204ee54

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Session_13362619632483942
                  Filesize

                  1KB

                  MD5

                  fb2c9147b4c08176906fcbbf37050af5

                  SHA1

                  5713791d2f134bce1867efe52df57fd8aaac3ab7

                  SHA256

                  a469add28a869f891a4a0ba4bf6cb716c4202c06e439d51b29280a6693ba93e7

                  SHA512

                  f4da8ad6192fd9777480e279362c78cdb8b5695fe0d457cda9f9002010c90bf160c7c90e0c83526eed4e154302b6501e24cf1f5bb52fedb470583a4fee5c0ed6

                • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000016.bin
                  Filesize

                  1KB

                  MD5

                  1595ed4372d33dbecabbfd411c6c8f46

                  SHA1

                  8b8ba962b765110f762f873edbc3193adef48b33

                  SHA256

                  8f6abb9e202dd8027ac9abbd475a24e62659a0b2683613f219c21d1238816ed7

                  SHA512

                  e0017291c0d0685ede7a6492c2683a90b37482d21037840ab3e2cef4ed381bbffa8c31ef3c8d06db0a800eff69ba4505012886f88a911997657b3f26284142f1

                • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000093.bin
                  Filesize

                  647B

                  MD5

                  97d6d52a254a9cbd2bad939ce1926af8

                  SHA1

                  15a64b0f07658da802cb0bdd43c9c6f2df2f0af9

                  SHA256

                  bbfa41253ad301a1cd9c7f6321bff365068178f26cd84e8afb127fb4001bc4be

                  SHA512

                  98e76665962acd459228cb9635d95bb37c6e538eca7ae50107c665c93be334b907178f87749b3a4f33db34152b9d9035163fe2429306eb3ac45ee539e242c3da

                • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\header
                  Filesize

                  72B

                  MD5

                  ac3b5a19643ee5816a1df17f2fadaae3

                  SHA1

                  0d0e47938f6e00166e7352732ddfb7c610f44db2

                  SHA256

                  834a709ba2534ebe3ee1397fd4f7bd288b2acc1d20a08d6c862dcd99b6f04400

                  SHA512

                  5ec97cc048a3cb5da03093bc6d2b63cf5252abab6a72b24214ff885c062f58dc43c6cc05c0dc428a1a4e4b95ea84140a8883d81795416281b4ac4fd52290e0a1

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini
                  Filesize

                  174B

                  MD5

                  897208d5df122e307ab837d982b2c085

                  SHA1

                  cf4ca14a7adcbc197cd84c1997efdd076911d608

                  SHA256

                  eaae98aa73fe0b561c8b02607a524fb4853bbe81c6de8c3d8a9b7449366809d4

                  SHA512

                  b0aa03063c42515de12fbf6d89924a3ae7d8bdd64d7c9bae94c75d571c939655253f3e87368fcd96f5784b2aee8fedac8f66200b8672ab47cc8b37c57a9ad334

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db
                  Filesize

                  24B

                  MD5

                  1681ffc6e046c7af98c9e6c232a3fe0a

                  SHA1

                  d3399b7262fb56cb9ed053d68db9291c410839c4

                  SHA256

                  9d908ecfb6b256def8b49a7c504e6c889c4b0e41fe6ce3e01863dd7b61a20aa0

                  SHA512

                  11bb994b5d2eab48b18667c7d8943e82c9011cb1d974304b8f2b6247a7e6b7f55ca2f7c62893644c3728d17dafd74ae3ba46271cf6287bb9e751c779a26fefc5

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FUP7PRY6\Windows[3].json
                  Filesize

                  714B

                  MD5

                  b30256abadd6af8badbcc07d790003fe

                  SHA1

                  3648553e655f8c752b6ae8f287a8bc88f1dd85ea

                  SHA256

                  90965c341840ec297f47e6b77a04dec7b3aad5fe2ee05b5237bc8db14d1daa67

                  SHA512

                  49eeb1587bd07267ce70398b0793a03906c8fe1270518f2643182b6aac05fb6246467a33c1acc35ee488e482a1dcf29525bcfbe221511abc483b9638535f6e61

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk
                  Filesize

                  1015B

                  MD5

                  61d2c715839bcfa06ce4d23dd84e7457

                  SHA1

                  cdb61e6100ac4882ba4863875f63e38b8b804ddc

                  SHA256

                  1f9ec15f6ff239e14a3a243a98f19ae7db16d425a63b2da0908cc0ffcb1258e7

                  SHA512

                  cb6577068e0b746a0ff0148238fd5be9e02e4ff6218fc21d78194a06ebd3f54aa12a1a9b80a4cc9a9f66f72f49eb875eb367b344f674807af11373770f75d952

                • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\6501008900\tinytile.png
                  Filesize

                  1KB

                  MD5

                  535ee7f4b7959a29e1d1be5a67e00334

                  SHA1

                  c8b3bcb1c1fbf79c59a847510d884da10dc62f19

                  SHA256

                  46dcb7a9e7bde1f57e5ed2eef9257d2d0ad622c1b3da32700f6d9e2ec4a0e287

                  SHA512

                  b0f9d39cb8200c35c564053454dc9fc67e68140861255f77dbe63679375ff3f892426109e95633fcf6e285b9547d890d1281d8ae4ef97cfb78433608961934b4

                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                  Filesize

                  338B

                  MD5

                  fc91658bb81ea407fd37a59d65f0d86e

                  SHA1

                  6cb269ab1a592dfd2039dc8c50c00b86af94d3e6

                  SHA256

                  4bafbcbc4cbbda94d0a315a09176de0ce6872cf1d85113539a7b04ff2360efa1

                  SHA512

                  c5b8832097ab5e74a0c31cc243c98c6a2b9734da4eb6e25cfc28070529ff4b6d77de1e97388f188f00148cd8db32f3ea62dc86aa841d47e25da8d8dd2267061e

                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\CO0R5D7L\-lxTjronWiCCazqIxFTp4HrDoXc.gz[1].js
                  Filesize

                  950B

                  MD5

                  92c4e1d4dc466fe795ad3790b1a5d402

                  SHA1

                  44590f177018f533d5f100dc4b0c742e5a828ce7

                  SHA256

                  a4afa958696bd1da6e58af272863623a86c14f7f261e5147adbffe2055b06589

                  SHA512

                  41181c19737fe46e840bd29477b4ce128d24a90836712f541833a7173bac4d6de6e8b1164361bef5a25fcd9751038f5a28c9e9d1d63033ade8302e70f5bf9bf2

                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\R1C8EKAL\imFyuaR9btbj1xtoyMFyXgiROl8.gz[1].js
                  Filesize

                  1KB

                  MD5

                  bf4c026772c225615ea757cd61bad28d

                  SHA1

                  ae66a8cf49937e8b65e84aed12475372dd32ba5c

                  SHA256

                  55412db7b9ee40d211e18273cec4eff01ae9d47e16aaa327ec2b1b34de6447c2

                  SHA512

                  a29bc1a3885d35fd617adbfeb6879d36fd625821043bab5171edeb0f726d7a2d3500aa61ff1eb708412d5b114cd3afad0cd9472c42d002c049f16635f42d5fd8

                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
                  Filesize

                  471B

                  MD5

                  a50b718c3518b630251fb54b92bde360

                  SHA1

                  a9582222b6f4df2b4e3e4ee5fe91d25ff086b943

                  SHA256

                  9d2ce1c032646d2a3381b68bc9201e3dcd53b764e83a0d356d67cc4926ece015

                  SHA512

                  95e0676e3177262d29c4105edd4ce1fa1c2a2da5cd3289ab0f873fba782a0185e4bbede5d64fae1f6c4cea5ca3ae0697d7113e6ee63f229431bfaf3f8990c517

                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{1fbf723e-9be3-499e-9646-91d8e08984bf}\0.2.filtertrie.intermediate.txt
                  Filesize

                  5B

                  MD5

                  ca9c491ac66b2c62500882e93f3719a8

                  SHA1

                  a10909c2cdcaf5adb7e6b092a4faba558b62bd96

                  SHA256

                  8855508aade16ec573d21e6a485dfd0a7624085c1a14b5ecdd6485de0c6839a4

                  SHA512

                  65faa9d920e0e9cff43fc3f30ab02ba2e8cf6f4643b58f7c1e64583fbec8a268e677b0ec4d54406e748becb53fda210f5d4f39cf2a5014b1ca496b0805182649

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\dd7c3b1adb1c168b.automaticDestinations-ms
                  Filesize

                  3KB

                  MD5

                  d2a70550489de356a2cd6bfc40711204

                  SHA1

                  02ec1f60b2e76741dd9848ac432057ff9d58d750

                  SHA256

                  e80232b4d18d0bb7e794be263ba937626f383f9917d4b8a737ba893a8f752293

                  SHA512

                  2a2d76973c1c539839def62ba4f09319efa246ddc6cad4deb48b506a23f0b5ddbc083913d462836a6eff2db752609655f0d444d4478497ab4e66c69d1ef54b5c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m5gevmzl.default-release\sessionstore.jsonlz4
                  Filesize

                  902B

                  MD5

                  afffb14251fdb8bbe7d064f77e3d60c8

                  SHA1

                  3c0975c4c816c8a556ccd5d01a3b675b25bfa0f6

                  SHA256

                  8e1b2f3c38d9583ec30e0f44459700b5d81f4b6a2b2eefe88198c9230ec408ec

                  SHA512

                  18ede0f0164d1e1f20a795a77114cd912839dfb758e259e803d029e3022908f1bd3f6f3f3289aca6ea4ca71466b4e6508a83f72fb85e2f393a82eec616c98e52

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m5gevmzl.default-release\shield-preference-experiments.json
                  Filesize

                  18B

                  MD5

                  ff035bff2dcf972ee7dfd023455997ef

                  SHA1

                  a770e927c71c77a0a9ba32e12cd7eae07148f0e7

                  SHA256

                  60daa3a5f7dbfa200f8c82840ecf5b42640b70f3b7218a4c6bbd67db542e75a4

                  SHA512

                  b6814eb4bf32768b13c7a5dc04f7efb18d5fbb48f561505511567f7ef183a03b776a097aff26f098703766e1c97940c087e3e0a4f6e2ad60646ec9d3218c6aed

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m5gevmzl.default-release\storage\permanent\chrome\.metadata-v2
                  Filesize

                  42B

                  MD5

                  c183857770364b05c2011bdebb914ed3

                  SHA1

                  040e5ac904de86328cca053a15596e118fc5da24

                  SHA256

                  094c4931fdb2f2af417c9e0322a9716006e8211fe9017f671ac6e3251300acca

                  SHA512

                  8ac7790c0687f86d2d0ca82cfc9921c8cd6e6f5392594317d5ee6f3661500de58ebd5ef6300a412c23ed1cd2748c5eadeeb9719f32758590bd4168a0259bbd70

                • C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk
                  Filesize

                  1KB

                  MD5

                  7a4228aa2003a72a296e741bfa8246f7

                  SHA1

                  e94ca8cb43d671cdc3ed759980bfbaf73cf4c6f8

                  SHA256

                  462fa5c6568794276673c9159500918afddf8f170e580fd1f3d483c48934b050

                  SHA512

                  ed66dc35762f661f760eaf0feb82e22c823f11e552c9f938748a8b158ecf0828f40d48afc4d5cc07122f41a13e7b322950b9f156808b125bc7a1ae19e066d304

                • C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk
                  Filesize

                  1KB

                  MD5

                  45de417378735f7d0d1d3c3148dc6d00

                  SHA1

                  3295b1605ccb0910148b618c52b4d0c17fbf0a9f

                  SHA256

                  43782c4d9b63da7cfe64f6a9a06a6cf8007d2a793b8a5f94c9b962bb5cb25b0d

                  SHA512

                  23ee803d8a1619d5d5a3dcbdea08175b3a6dca7a29a9d37f37342bad73ad4ee383b68ebd237099cab565699150f90cfd9014aa35e2fa09a6cabc0fa6fcae9c04

                • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk
                  Filesize

                  1KB

                  MD5

                  35705a33e80294bdc078f5582784f4fa

                  SHA1

                  3b8d2bc3650098d604e3363fdc41e9bfc2f4609e

                  SHA256

                  d0e438519a8e2075e13430b66debeb7204e5e8ab41fb24eaab20db0bdb66d835

                  SHA512

                  e560c350940f15a8d5c5187ed833190cdef9e4862e8f06dde9b0204ad1a0decb9adaadd27c4b7015ea5e7fabe7d7a63538ba72def9997e56300cc8ddc4249061

                • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini
                  Filesize

                  568B

                  MD5

                  9fdedcb815fb656c25878b5ec7c29fec

                  SHA1

                  6a342c652e7113aecac005f5be361eeee932fd5b

                  SHA256

                  5203ba4e767d42f262e42eaca774fe88c052b116e47febe72e9dd6183d4bd22f

                  SHA512

                  66a8e18ee36e6a51fae80b81cb7df59bf7bc9fd81d34e3d0ef2309615384cedf2b2c85aefd2b7de84866d837e577a3775040b0b816b48771abe67a280f0b7f54

                • C:\info.hta
                  Filesize

                  5KB

                  MD5

                  166ef638df95c03c961d148d873f97b4

                  SHA1

                  dc4f56beb55b71d66a0f6458630632a6af24afab

                  SHA256

                  61fd1b63e142ab108a3f6dca373ec2f05b980f78a1e114a83d04c8fad3fd7f13

                  SHA512

                  17bbc115ca484dcba5312b052456b14d45e7e539c0d08cd5d14301b61ab7b7e83a5010d8b974af6ba092535e862a9110640dd41ae3670586a80e6295dd411e73