Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    07/09/2024, 03:16

General

  • Target

    asena.exe

  • Size

    39KB

  • MD5

    7529e3c83618f5e3a4cc6dbf3a8534a6

  • SHA1

    0f944504eebfca5466b6113853b0d83e38cf885a

  • SHA256

    ec35c76ad2c8192f09c02eca1f263b406163470ca8438d054db7adcf5bfc0597

  • SHA512

    7eef97937cc1e3afd3fca0618328a5b6ecb72123a199739f6b1b972dd90e01e07492eb26352ee00421d026c63af48973c014bdd76d95ea841eb2fefd613631cc

  • SSDEEP

    768:spCmKJILjsoq65corBjd/3oqab0k3RLKul1FXI4xyuRe:splco4aFoqaXpTXISR

Malware Config

Extracted

Path

C:\Users\Public\Documents\RGNR_305F338A.txt

Ransom Note
Hello VGCARGO ! ***************************************************************************************************************** If you reading this message, then your network was PENETRATED and all of your files and data has been ENCRYPTED by RAGNAR_LOCKER ! ***************************************************************************************************************** *********What happens with your system ?************ Your network was penetrated, all your files and backups was locked! So from now there is NO ONE CAN HELP YOU to get your files back, EXCEPT US. You can google it, there is no CHANCES to decrypt data without our SECRET KEY. But don't worry ! Your files are NOT DAMAGED or LOST, they are just MODIFIED. You can get it BACK as soon as you PAY. We are looking only for MONEY, so there is no interest for us to steel or delete your information, it's just a BUSINESS $-) HOWEVER you can damage your DATA by yourself if you try to DECRYPT by any other software, without OUR SPECIFIC ENCRYPTION KEY !!! Also, all of your sensitive and private information were gathered and if you decide NOT to pay, we will upload it for public view ! **** ***********How to get back your files ?****** To decrypt all your files and data you have to pay for the encryption KEY : BTC wallet for payment: 1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4 Amount to pay (in Bitcoin): 25 **** ***********How much time you have to pay?********** * You should get in contact with us within 2 days after you noticed the encryption to get a better price. * The price would be increased by 100% (double price) after 14 Days if there is no contact made. * The key would be completely erased in 21 day if there is no contact made or no deal made. Some sensetive information stolen from the file servers would be uploaded in public or to re-seller. **** ***********What if files can't be restored ?****** To prove that we really can decrypt your data, we will decrypt one of your locked files ! Just send it to us and you will get it back FOR FREE. The price for the decryptor is based on the network size, number of employees, annual revenue. Please feel free to contact us for amount of BTC that should be paid. **** ! IF you don't know how to get bitcoins, we will give you advise how to exchange the money. !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! ! HERE IS THE SIMPLE MANUAL HOW TO GET CONTCAT WITH US ! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1) Go to the official website of TOX messenger ( https://tox.chat/download.html ) 2) Download and install qTOX on your PC, choose the platform ( Windows, OS X, Linux, etc. ) 3) Open messenger, click "New Profile" and create profile. 4) Click "Add friends" button and search our contact 7D509C5BB14B1B8CB0A3338EEA9707AD31075868CB9515B17C4C0EC6A0CCCA750CA81606900D 5) For identification, send to our support data from ---RAGNAR SECRET--- IMPORTANT ! IF for some reasons you CAN'T CONTACT us in qTOX, here is our reserve mailbox ( [email protected] ) send a message with a data from ---RAGNAR SECRET--- WARNING! -Do not try to decrypt files with any third-party software (it will be damaged permanently) -Do not reinstall your OS, this can lead to complete data loss and files cannot be decrypted. NEVER! -Your SECRET KEY for decryption is on our server, but it will not be stored forever. DO NOT WASTE TIME ! *********************************************************************************** ---RAGNAR SECRET--- QWZjY0QxRTk2MWU4RTIwYkVCRUNhRWMzRjhCQTdlZDJkNUJCN2JkNDdDMzREMTYyNjNGNTdiZGFDYmI3ZEVhNw== ---RAGNAR SECRET--- ***********************************************************************************
Wallets

1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4

URLs

https://tox.chat/download.html

Signatures

  • RagnarLocker

    Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (7815) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\asena.exe
    "C:\Users\Admin\AppData\Local\Temp\asena.exe"
    1⤵
    • Drops startup file
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\System32\Wbem\wmic.exe
      wmic.exe shadowcopy delete
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2672
    • C:\Windows\system32\vssadmin.exe
      vssadmin delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:2680
    • C:\Windows\SysWOW64\notepad.exe
      C:\Users\Public\Documents\RGNR_305F338A.txt
      2⤵
      • System Location Discovery: System Language Discovery
      • Opens file in notepad (likely ransom note)
      PID:2732
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt

    Filesize

    27KB

    MD5

    d5552d0f6f3857fe1437cf0a27d94319

    SHA1

    0a43dbb1ad481657e2fc590130284f56f72979d6

    SHA256

    ce52be1556b818ee1fadcfb737c03e0a6d5492c53408d2bf1b5899ee08808088

    SHA512

    42a076846512106d7a919fc161f5387183dc7dfec4ec3db8d5c213908a8fefb1740d62e466e7861e7ae25e011c23aaee836c98bde35da0016262c3c09a7be303

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_F_COL.HXK

    Filesize

    635B

    MD5

    bbdba438e7734cf065563be818565126

    SHA1

    2235bff0d38d95b07125840b5797a7e100364197

    SHA256

    af1c9ace6b712724c62f0911b20fafac79351e4ea20415dcb31f925d66eae2d4

    SHA512

    c6209475414eb2403acd4a8ed5a0ac1bb153737746fc989a189ad2fae3d9f5cafb2f5abd3855f59189a9dfb8cf777d2d9a7652eeede7f0d8161a98617b6489c7

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_K_COL.HXK

    Filesize

    634B

    MD5

    ca2cf09f0670f22bb932f9f1a02b8c51

    SHA1

    e69abd2231fe1e2fc480c4dd4ed5f72e4245cde4

    SHA256

    2338f47b9d848480ccdfd306c0cadf2068cc1a32041b17de2c297d94ea213472

    SHA512

    a1f2508b17f0f41b6f6a34bbe589b04fb08338875f786907655fd3670818d235d91b3518583109337b3b40bf1d367451bf9994af47a171fe5c36af96984a2c5b

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_OFF.GIF

    Filesize

    862B

    MD5

    8c908258926e0f388c379a6519b43734

    SHA1

    4c32525669e447f4b8a91bfe4b7a4d3776bf41c5

    SHA256

    f418847b5fedb2ae955919b735562f6e74e41dc8c4e8bdcdf631479167b39e4d

    SHA512

    b69a2fd2f6a1c1cdd4fb83d79f7bda3b592ea3c36dee93211422525a6c233cb328ddf7f60fdf98dd4e0a0105f053804a616bc3471a156867daf02f5a803c2cea

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_ON.GIF

    Filesize

    743B

    MD5

    02b09f205092c146b9f1beb03a7ffeab

    SHA1

    2b0ca08cf051f0b982aeb595a5289c7d88d30b3e

    SHA256

    0b8aed22f865e17841952e3798a5b7e4f0708ddc5cd4be3430ac14e8ccc01a04

    SHA512

    c2326277ec26de936632b6b9dafa64b876bcd8239a877c5e0edd64cb29b4acb6e96b5247b67624ff0417c5170520eaa3586a1ef204574f1439cf451fd7f398bd

  • C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\SIST02.XSL

    Filesize

    239KB

    MD5

    428d17f6c120e2e9378ed88b968cd481

    SHA1

    875222e64354c93f56099a9aabd071b9de7d0c83

    SHA256

    493bb65a4277bf82d8e11d30914a84c302c86ecccab07fb595b2960d9a7c26e6

    SHA512

    e39338e8014b397130451ea74f0512ac9cf0adb8b63711f7758e243f9a3aebc7a9bbd74665caa5ed11910c8f22b11f694c4b3817a3113dd50d0ff42d94346003

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF

    Filesize

    24KB

    MD5

    a69269903f5be40329bc6e3f77da415e

    SHA1

    e616958245e706de73dff040324e2c98126d2f08

    SHA256

    e0f2c06fda8ff4fbb6343bbcdbfb6670a89acb996a650431db77816a4bdb015d

    SHA512

    189eb5146dd2c62d05321abaf240dfc8e6b0522261c37ff462e1a8631f1873aa9c9bbc3ac7f13e37810061c67d42cae7729718dbb7482a83b1e852a56271b3d5

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\BUTTON.GIF

    Filesize

    706B

    MD5

    08118e7af6fe015799714aab7cfd0e71

    SHA1

    cbbb79a1b01846d08cba138e505c9338b097a060

    SHA256

    5bbda8e3d44c32c43448200aee35162629c1d6298e622d8fff1957569b8423e7

    SHA512

    61359d31e59d3df3fbd862dc2a2db5f9ca1c22d7a4de48df40f8ca1566daa4d4a8c7724ce3865375a10d8b3f753be6899ed89b7704739eda1d82bbdcff6796d3

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_OFF.GIF

    Filesize

    1017B

    MD5

    a697c1246b553cce9bc31e61e57832eb

    SHA1

    48e927a9227f8df22141562e8f82fbcfb44cb2f5

    SHA256

    0325417b340d6b6286b964f7a7ea138ab8a67257fd2c4b99b792eaaba849c057

    SHA512

    7128f49c90def46644a1f677f5330e821bb09e0aa6371cc9fcfe279c0e1d6dfadd3888770bab37d4ce4a6bc9446836925432aac715807b8459612ab2da2c5e8e

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_ON.GIF

    Filesize

    1KB

    MD5

    a62852f3135fd0e4d466ced91806f9c9

    SHA1

    d867e6f8f9525cf5db1f12e20b8dc1cdd5cbc649

    SHA256

    fd192423160e3504447f23fea53264076aa762da87a9e4094a2c126ea5ebb958

    SHA512

    d955b09b6ebd5f3703198269efaaea42183fed1fa83e431cc0caa62c98c078ffa66aab8d276c39974bbd561853c717f33825f3bbf8697ad9e5c9d01e0b8670cc

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Casual.gif

    Filesize

    6KB

    MD5

    300d9315ed3226b310e806407b22b3e0

    SHA1

    1309769a1b4180156f9dfaca03eeeb46adf9cef2

    SHA256

    a9b6ca4e9147bdcf75808f2d72a931f1c464f318e7bc818fb89ee1a2632143e9

    SHA512

    8d7dc0c266dc834b4f3e138186a30e3c879f565b5a092eb58750d97d5bf2034582aac8ec54d0d51bfdf0fb748953194900abf9b93f792d26e3f1a8c52a91a80b

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Country.gif

    Filesize

    31KB

    MD5

    c01967d104bf547ece80de7a6c059ed2

    SHA1

    1882d5de8a5fd807b5c6589ed135206d8e5df97e

    SHA256

    1bd5072996b22cf5835796c6ce8fadbdd649db346b7a7d2952bfaafd33a19724

    SHA512

    ceb73714478722e94a73bbd91dcf8dcc8c4ee54898bee2b108b102896924212b643240bf8b7b9cc8f3e4cd059115832e3b9b02e88d53257c7df506a7aeb281a3

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif

    Filesize

    5KB

    MD5

    da23b70f3c557c995aef2011446b7a52

    SHA1

    09662ce1f5f94d0f8350bc8551b12e603ab6469a

    SHA256

    4878d6a1d7cb79f6e710780666be50edc988303f27f4923dc5a10be91bac6797

    SHA512

    400a624adcda27656876c66163c7efff367669de719f92f0fb2e45666b3826acff445d49aa2f060c1c56bcf3559f9e6f7ef32e24827a40cf4c325b8eed04e63e

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif

    Filesize

    22KB

    MD5

    52ee29e63bffdc3d29ef733ff27d05d7

    SHA1

    c05177a47842f25dd1ef90a773a3efe0cc670e3e

    SHA256

    ea8efa403a2476f49ef927dfd35c81ef33b16564c2a3b5be48d65e85ea8f446b

    SHA512

    22f336ca43b1f8f5ab555185d218b0c4b53954369f04fcdf07e97db6b2140c064d8a884d495c6478223daba49302bc31218ba497856a17735c57035b8aa9e6f0

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif

    Filesize

    627B

    MD5

    7f93accccfcc492e89ed4c0abd41b679

    SHA1

    724b0ddea7fc60948ca71019b118729042f511f0

    SHA256

    4c90b83d6168d418d56c7817350aefb5a34b1d11cfa6d6df0ed7444d60202185

    SHA512

    61769106efb77d743e5aa1431d7aa226342a1de4bcb77a8129dfd3d070462bfdd6805f1d743212ecd4fa4fe84a2b8f0656cb7d2bd8587788b7866de3d079d276

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_LightSpirit.gif.ragnar_305F338A

    Filesize

    8KB

    MD5

    84ba516e40eb0beeda71afbbda5302e4

    SHA1

    6d1b235321e4d37bafc4e92d898920dcdcca0e69

    SHA256

    c08717bf642d74293ca537b0608b596124121026a846f64f939548e06cbf23c1

    SHA512

    acfdc372bcca97f47ad88c16198917db5201968e5ea930a6d01401aa7523561eacb2d5d2dae91a41a5ae38260497ac9f5c679e1023fd73609a032599548e51b0

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif

    Filesize

    15KB

    MD5

    ff475008e36dedf0c0ea1af265237be1

    SHA1

    567328839f9531bdb00c38e97f6912d2dc05f64d

    SHA256

    e5de02031587099f388504cdd767e143485571b9ceb38128df3ba0d6e39e0cec

    SHA512

    d503f3fdfcf2d986dedb836bf7605a5352481671c2650bd13b06d8f1e8422d0472f017b9834d76b7acfd81fa8a3afb09296f8174b093f140ff93236401f1a359

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Premium.gif

    Filesize

    6KB

    MD5

    c9d74a86a715357e69317a541199313d

    SHA1

    1c644a58c0f3140af4b29877b7c15e68628b4255

    SHA256

    3bbdc0d93a0718fe99f082e4810304b89c37828e96a16fab333cdc0718e4467e

    SHA512

    09dba6a99842692503065a1b7e17e32f40e9862897f1966b7deeb55019f39f298df2acb43456e8ad4af2cffb2417e39ba07e5c304e271dcb3673b991a988febd

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_SlateBlue.gif

    Filesize

    20KB

    MD5

    8584416f7e399bde72a0a6568a80697a

    SHA1

    def66be79def0cd2708d5a87eb6a8ff4174f3d70

    SHA256

    bd19991d5592bf30c24308cc72910c76ecdddfd155e5c536620a483a3b9abf2c

    SHA512

    b56a113e2e46e5abd70b5e7adf29d143e582b10a52c4369c71ade91676fe4b0c29fec1efa9f0dc4c35c6965249e21038d9ab5358523779c4943c833f4ac00189

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_TexturedBlue.gif

    Filesize

    6KB

    MD5

    cd8a577a281fee47feb1eb079989017b

    SHA1

    d33334587f56c71bd131ce7f4e785e2249df775b

    SHA256

    ef3fb28018c7015b4bec9d63c4a23e1d0f3e16e932a3e57cf4f3377200e8ac64

    SHA512

    91cacf0e0278fc1761b474598208054e40e05f323753eda5b2bc8721ef0d0760601c8c69cb147ad1b4a6c29c693efe34958c87a3f44c8e6c8f205f53025ecf3f

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_VelvetRose.gif

    Filesize

    15KB

    MD5

    da84d10c8e11c49d9ef6c081b7d677a3

    SHA1

    3cb171f0df008ce8eb1f56b814d4b2da516d4103

    SHA256

    f6c820dfb47bc4361efe33bc63fc6fc9c21808238d7448f686783d9714fcb1af

    SHA512

    789092da3a469f03912faa316141b7e0bba7f93161d57c486c2875baa5e37408a381da416c8e653f0e3feb34a23ae376afe725c50e8ff1fc3396cadd0b91b730

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg

    Filesize

    3KB

    MD5

    fab21f5a655968061730693de87927c5

    SHA1

    725e52038c165a579ac465594c6c6340be7075d5

    SHA256

    42e25d429e5227aae85274c16bd454e0dd5bc46834847391e49eb680018ee5b6

    SHA512

    0e12ebe094ab6f63506c0a6b67b7cdf0444f66f468e62ce070e20c8f72713f4776144a5954559403322886e4c92bf97cf9bddf9aabf217e0408808cbda57425b

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp

    Filesize

    2KB

    MD5

    1082ea14e1c5b89695269adf1414be6b

    SHA1

    261486255caef734f7c064db086e41c30c91bd3f

    SHA256

    07f5c00a5ad882eb00614f65824c7c24c9d0dfb281631bb1fac689ec743f35f0

    SHA512

    a025e94061837d5c6eebfc65aaf7c5285c2808b5a8b98fb8745efd807ef04ed9760c7dec73c109bd81786d62c774b5cc4db65fc03558512fcc7e6f0b2fbe9980

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.ICO

    Filesize

    839B

    MD5

    fedd3a0c8ecc8ec10ee6ca471c6efb17

    SHA1

    89f7c13264b53869cb9d035c1c75c5b2702696f2

    SHA256

    d91b2f61be19867350dc603256d7bfe03a33cd9dc8c4516e75c624fa04587edc

    SHA512

    c67a9c8aed7f4b5ef6e776d944401dc7f4487656b46864115554e2edfdf78282e72e4a14ebf2a94f6a5d76903838c1be9d0ebd88324e0397f503496fab521dd1

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormToolImages.jpg

    Filesize

    7KB

    MD5

    29591a9f70ff6092e907df54d62bf6b2

    SHA1

    2f7fbf8fa1ef9b46af1fb65aaffc8429956dfc54

    SHA256

    f7f6be9a6598d4b4b8fb119778e969d9bc0097d6e58d3c70b74e7c04bc4a85d6

    SHA512

    e07b9683835a5c6442c4fae80ac0a1d9c71f303ca0ea802bcee0fea2acab4a62d77b4ac7d7b200a0dbc9859ddd827d68d7a2596d9e6bb2ba18bfa074e37dce3e

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\HEADER.GIF

    Filesize

    776B

    MD5

    74af34913a387a750ef9c8d3b9bd4959

    SHA1

    bddee9e8a92f660d3855b62e6ca922bbef47de6c

    SHA256

    1a1d640bcdc8b5342aabd781f84282e7fce90c5120007ac657300c74b566f80a

    SHA512

    5aee692821ed2a26c99536a226038dde3d60239fc84105cbc8a99ae0c01b14ee46da776713bd6bb3733f4c7b34031438a3e9275370dddb7a32c4aadcee0d2eb6

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\background.gif

    Filesize

    844B

    MD5

    ee740360f62047391c693d0a4b019e85

    SHA1

    03d5f60d5008e243b65f7c12504273e6f8ad60d4

    SHA256

    7e72fbab721ca895a1fb4739e91d347a899215e5d51b9f2eec580759385c20a1

    SHA512

    30fdadded59ee5e5cef3ea6e037f16f903101f643ff47879f5722fead78769d78976cf9d4357a1337a022332ba580c66c6532bb7ecb5eb91a4a76fc32c1f3013

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF

    Filesize

    888B

    MD5

    1e6b4969f601d66b7ad2ed0a9cd81f5c

    SHA1

    cd845989302ee338e8efea2f585a044dc85f072b

    SHA256

    283616e2e9201e25d32a76ce79c0b5cb55c5082e11de2e1876b86b7d2484f6d2

    SHA512

    59837feae36c2af3aeefc7309a8b8c70941ee2ff4ffc783bcafcb71f38ce31db4731e1e240f7732e9cdc66c2d05fe154fad1096f57e88ec999c6b3900a23716b

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\HEADER.GIF

    Filesize

    669B

    MD5

    eb7939006422ea29f291c0c434147447

    SHA1

    33a463276d310c6815d39fb18ab55730ac257429

    SHA256

    b1e90be2a2dad4f7ab7831a49aded99ae0812fb609503e33a6f0a4f068b26dc1

    SHA512

    22d3b9a6398b29751ace13cc65cd5ce13236aa2e531861962f03cc64f515a36605e41ee8e9d552d84c037b3374f3ac2000c3d16aba1eb6d8dc3fdbd3b68a0924

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\HEADER.GIF

    Filesize

    961B

    MD5

    b6c446d718a4726056cfeb2580bca217

    SHA1

    c10f45dc8cd5a5ee415543dc9b3c0bc53fdec8ba

    SHA256

    b403725ce845072dbd91235000443a57d04189c28b0d02882d7d97c2a642ee5b

    SHA512

    23889c3709d5ab9565d16fd5588d154966d5f68fffd2979b2227148489682474eb281a1121747ae15bc2ea4abf2fa02b551fd33ca62b03340b7f3c5020f78620

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_OFF.GIF

    Filesize

    983B

    MD5

    045dc7e148cbee358fc381ff3e03fa46

    SHA1

    0efabee5568da3f1f2a70d2e15c4f095847e98e4

    SHA256

    4f277de1267053f2cee10d7b3e18c181f9be9501815ffae6b3aebd60f644229e

    SHA512

    8e22f17fc8f6658ba0b07158a0861ab947cf0a1d96ba6bceeed073564adc886a1cf49323447a3952de2954edd58400aec03e357577dc03adc6cce2bb376765e5

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_ON.GIF

    Filesize

    788B

    MD5

    721852599e0a01c86b9c012257c54380

    SHA1

    06df408905f4d0f6b054b4fac2d64b88f47683ce

    SHA256

    f514ac59651a2b8ecf4aaca0601212ff0911163234e39a64d2a8ffccad30129c

    SHA512

    047017c49a5225450c6e4f3705c103789e6e13f3043862b46788177733818d865c74f7d879ebee0d12e03e246cb2a380a372aa8b6dbf0cdbc7a4f4afdde2bb5a

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\HEADER.GIF

    Filesize

    2KB

    MD5

    21fd15231f01edcc9b4397617d4f8892

    SHA1

    e6d5552a8fff7b6da40e0928e38785f0c893bae3

    SHA256

    7b96ef76924658e4b5fe601184a7e053ded0b22b6038dc62a9a13ae784760d1c

    SHA512

    da97bc6e4fe68cf06dc8da5bc7810fd80dae6099325d49130323ee6442550e9279b2b35d29c323424a5fee898d82502d2c109fc838c8476efb17365ae69665b9

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\HEADER.GIF

    Filesize

    3KB

    MD5

    bd4b6e63b386bf8ae0ae2396554933cb

    SHA1

    b3d5db0922f0d2dcf2598c59d2b986bce12c1640

    SHA256

    925d2584ba1ca3932977683243fb60bb2703b1811f80eca8d9de320bda1a1f2d

    SHA512

    08fd51e547e0d502b74f2515464e43780b78be429660d210dc64a55ddb4b9d8f9f0b7fb5e5aa04bcc93a8d335ee0f762a8c2a956b4578028713a9bee840c9552

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_OFF.GIF

    Filesize

    983B

    MD5

    890a813b70d66e641ea81c306998b73c

    SHA1

    bfd7e6bbd8eeb94e32e24210e6263cdd9f271e3a

    SHA256

    4868663a55c678cf2624750782a74621dbbbfb74363f8686d7ef5b92e5684f72

    SHA512

    5bb26f29aa30d007d898f87441dc5a716cd997c7f3edbeff7f36ac5293314faed2a31845bbcdb4f3972e2acf2f8f778caa17119220ab113f9f8179b469c6ee47

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_ON.GIF

    Filesize

    785B

    MD5

    a4bc3d4d78057cf266d995d1435e473d

    SHA1

    ad2d8328356a75b6150a548c39c4ba8a7cbd20b4

    SHA256

    46aafe38af78057784b6aa3906af67026726f0a95b1872aa344b55ad140a979d

    SHA512

    41db6e234794849d5bd9ffe9dda58cc8f1a9fe0fc2da2f911875c371c04e837c2b6aeee923cff3063bb8a64618ed50d35594dba90abb8702800f70691255061f

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif

    Filesize

    754B

    MD5

    172989ce2d8e051445db3fbc591d7e00

    SHA1

    21a2902840dd57d2ced5a8f8635d9aabdc3f3f31

    SHA256

    71aea7c3559d00505f5445ecf6bc0acabc034b8ba2c0f7697784af58c6cfcada

    SHA512

    9a48ea13650eafb821a44b4c4e8c195fef562f947ab9b52368fe34b7c7d2034abccfea0131f9e6e8aaffb9a2f77f32a5d2db03cd8c990c457708c0dc3cc0b6db

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_OFF.GIF

    Filesize

    885B

    MD5

    e2b208c51693af309f25cff546106c74

    SHA1

    e93e8b980e9c3d6f9931a893e3d6668c855b9af9

    SHA256

    ac68fe155bd942579e0e954943ffad6f53c2cd078a4022fda146eb33b747fa81

    SHA512

    19a19cd3e56fbba101fe2730c190d645f74f68439a60bbad9aca0c2d0a6317a7f1581920ddc43227e79290662320b4c0ee19b821e260276664ea45858b9681fa

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_ON.GIF

    Filesize

    885B

    MD5

    11b722bce1721f2669d127af0c6e7a75

    SHA1

    aa86dfc42867f27efbf41212224bb2bc29ba0a60

    SHA256

    ca8223b07ee9e56b108c3c8c0c7162ab5535569fa748b82750ab4efe00e8e8bc

    SHA512

    2214ff4255139586fa902fa6166bed0ca2636f9f982c9e21fb6748f1190f031c153ff55601589c1befa61c120d3d12e7ba6fd9267a4c9c0c1ce3cc6accf0d72d

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\background.gif

    Filesize

    7KB

    MD5

    d63bfa5cba6be8d7a742ba4aa63d7436

    SHA1

    c53071c242b5b25fcb8837e067d934b9e212a8db

    SHA256

    880447ad82c24f5d4a0b5268467acdb86320c128078b0b8a4926f059070c275b

    SHA512

    d722cc35b5c175abb22d64654d0b55d0dc8362427b1102624aefb85a5cd355bbb51fe21db22e2a149569a0658344e2f10d80a7c4cff47127db429302108a8792

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\BUTTON.GIF

    Filesize

    949B

    MD5

    65b8e584d8c87ea7d8e92a217ff8a6c5

    SHA1

    0bb6d27f8e14299357cfbce1f15af0567cde42f0

    SHA256

    8a6daaa07c5d1c476c34b840ead7da3544d76f4952be4d85b0c69a740cf2387c

    SHA512

    5a9b128b913a67d1671bd2ed5672f08f9e0fb42cf3486a05ac6928189c72c05a0d7ebb7882b629668c551889747c57a55f7999c20c51e642899604b5306fdef4

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\HEADER.GIF

    Filesize

    26KB

    MD5

    a9c646a3fe1ed6bbbc7182d26ef78208

    SHA1

    b1e92c27e38675a317a5cce876b2a8b2b0e18871

    SHA256

    14154ce15d99e3973a46c454131a923204b2457227f4f46e11d6708d629d3162

    SHA512

    a7cb265aec1d705ea6ad7691b959872fb2fb053630790e35c3e93cb7a7ab9612ca47760f7b4961ff2751744140a7b5cf682a61690f06b391fa96c44b06bd1dc6

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif

    Filesize

    1KB

    MD5

    2dae0c22d539984ece2d3d8406e343b5

    SHA1

    207733f414b3de9bc5efee3525c7dd6e034bbe9e

    SHA256

    9c0b583bd965d149cab4231eb7db31acf3ffe94c52c3c3b2ef5d29564d9b6c68

    SHA512

    c4c820575079194bd95fc7b716dd11ab33716c54dde6b18c7f133070503ca3ac7fe98c50ab29f9643e9f585c62cdbfa1072eb41dfbc0bbfa666956358b8edaba

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\RTF_BOLD.GIF

    Filesize

    1KB

    MD5

    591906ac452d29a84b37f1fe8e6719ec

    SHA1

    2cd1c3f28318719b6e542177fca3f8decc998c9c

    SHA256

    2682407edb1cd8d1229a1a32f740ceb052ff9d9f592f01dc7922d9faf2be8a4b

    SHA512

    f2babc827f3c22d61f340099d1b1f486c36a33e293be6db3a077771cf967a5165006fe2a2a654c5f404553beef353acd38677f7d424e015a70da0c08406fbf23

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.ICO

    Filesize

    839B

    MD5

    af99a21c9ad9e400c671036fa912780c

    SHA1

    4a9390c6177ad1a503f82e698e453e2230c5fed7

    SHA256

    d09a9e35e013b2ba2854798db7417d8a8d221b5bf1307ed755f879a3dbf5e9d9

    SHA512

    190ec64651a68d2fbefbe94cb9eb8c2eaff61e12cb766efe83a4f7b55a9afc5febb7d73b0fe04280c22c3667de55105307a6a17cc47ebf6ccd0728d90267eea1

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ViewHeaderPreview.jpg

    Filesize

    3KB

    MD5

    18cc30f422d4d53947ad19a469aeb4cb

    SHA1

    3069ecc3ba638a86ca6eb805180fbe8b1418fe63

    SHA256

    15960d5f1db83719eee0813a6a6bda7033e92475572367aa1f651b29c4b0a442

    SHA512

    c1ad9493b1ea9e97873292e94e56f77ac7c0f3365bf3e6eae90fcad6abc558abf52242c170a7e3450eb3017756d68134bce409ff23dda14f99baf4188eb4fd9e

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif

    Filesize

    3KB

    MD5

    cee495fbfbcdf6bcb261436917c78173

    SHA1

    1cc44a16ffea34dd2d926211ca026d8093ecc3fa

    SHA256

    46926c7402b96734a4208623867afc8c219f45992d7ba38c87876e8070f6d2f1

    SHA512

    6f6d59f34cf2e00b2139513ef464f94f1f93ffcc22430258c1fa5aa28c41584ee5a8ee6449ab444b41f5db14a755b5cf1dc00e8e8d77aae0b075a99e10b8bf15

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif

    Filesize

    20KB

    MD5

    10b60b26e093f2210b4c7a8aa1e97fe0

    SHA1

    52190fc04a0f74c522282b53340807b9c4650811

    SHA256

    b4e25dda62a1d4b8c976f8685a8b4e577fc0d910889b3f7f10285a008f74dd95

    SHA512

    20641acc1dc05183e795f201c1928e59500398dd69463a044f94d2e9a9cba34b6ac02c7892a8f85efb51001e28f8d9633bf7fd6d94a075618f53ee470566b495

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosefont.gif

    Filesize

    1KB

    MD5

    1014e6574cb00c54899bd3029bcae4c0

    SHA1

    2ef9b16c7bfa1e0db59acf4d315beac3e785b268

    SHA256

    f349c48cfb731e604003b0d49c4562621f2b93b5d3dbbc9bcb0afcdc74b95701

    SHA512

    45cf65111c4ba64a1ffa9b133663ffb03a0c1f442f370aa49266807be8a08f3ef6422d8a75b7696c9ea88f7fe729cf6abff7d240712daf29c690aabd741709e2

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_italic.gif

    Filesize

    1KB

    MD5

    a85fbe7e1b89b07748681609bfb5561e

    SHA1

    8944d37b61db3b825babd3e77301162070f25085

    SHA256

    8d60fe79db6008077e3c42733d2b64cb348ed58865b794b429544773e00bc5eb

    SHA512

    4806a8ebe6c54825f9703f83cf1c265f90dcad71b2509fd829ef66849d4440ee89c64c2c7647803073a25d91505c0b85bd8beff2b61649f55ecd4420831f6313

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif

    Filesize

    1KB

    MD5

    a39cacb058ccef1a1c6c78546bbab55e

    SHA1

    5738c3e6e61c94ff71e4dbdb2a53bc0a7c633d2e

    SHA256

    c0eb4ad128631a2dff24ebba7ef13ad1d813772e337e3ff03fb7f84191e366e7

    SHA512

    37fdbe6337b8c46cfd2c81309152cf4778fe8a75af1f46df378189dfcaec2d841eefe9b9b1affdc44d427c0e5487f8bc141eda26081167ddb22e950f533c35d2

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ADD.GIF

    Filesize

    1KB

    MD5

    cf895d8d16482e405a525b353e837b1f

    SHA1

    4cf2f87e90d44d92248ea104fade4510f3dd2535

    SHA256

    fc921d6a3516d916239d07b6f5525ea258b955cda3c18d956cf25c783067b7ea

    SHA512

    79ebd3b61b9a7d22d58dfd76bf81b209a48fd0bed0dd84014ece891efe4987f0c5d4d9f0bff23a3c97d2a8084ab500cdfe81913cd571ed1f9df16986199cadab

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\CALENDAR.GIF

    Filesize

    1KB

    MD5

    f001075c3f74cbcf00582579c9eb887f

    SHA1

    37e7d848e83b39dbcbbba739983a8bae822ebcd3

    SHA256

    344bcfd907bdbbf81783bb3f05a743a9a8a210434f7474127dae778195bd8cce

    SHA512

    5fdbf36c23a79b40841dbee1571122d06df5d40d493ffb78e6565675565230544ca7e0d1193047b976e43ea7bc17fa415ff3616748d59434b455a965f841f04a

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\DELETE.GIF

    Filesize

    1KB

    MD5

    1ab43492aff03fdc9eb201f38347e943

    SHA1

    1f1f7c8cabd53d5cdc4daed7c9017a5756b9310e

    SHA256

    5b83211673415fe1ad93ad081c0a7bceaa75a51cbe532918e658d47437ed3e4a

    SHA512

    9257dcfaf84ede6438ac03c495ae12db6dde42e453177f473aa1e29487d6101b26359eb9c18045faba848c657f30453e6f65b3008690c6294eae833a828df0f1

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ERROR.GIF

    Filesize

    1KB

    MD5

    9ae91620761b97fc791ba2941e31a5a4

    SHA1

    3cc9a04b16f2e8f856121757ccb5bc248fc842c5

    SHA256

    e4d4ab689729f568eef9af53cae7bcc25b68a2658fb001e4fe2c570137955c75

    SHA512

    99bc339e284d42ea966147299c752fdc4cfab50e16c6f174172ed888aa599ebd1a9037068b159807993662fa9a36c39529ed125f3b58ebcfc049301affeff00d

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg

    Filesize

    5KB

    MD5

    4ebdfb63a0af48da4be35d02c7063779

    SHA1

    96008532dc5c6fbc0800403c259492d5ded06daa

    SHA256

    436363aa5546f3246b274f33715fc73fb3eead9ffad26f26166cb93a165c14b0

    SHA512

    c67c7440d56add37c481380d243338f6066b6853a78e7a2bd813f07489ed78bc718344318cbc4da6758bacd5bb7dc069d5a1a3a516376b5d4b40ec8eb5e0e07b

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIconsMask.bmp

    Filesize

    2KB

    MD5

    47143079ba4de09cdb71b0f53d6acda3

    SHA1

    5227fd19fa94c2a515a66c3e0f7a6d50d121cb19

    SHA256

    845d27a4480f44a6cd4688025ed640308ef8dbe741aadc7c7831b259c35c611f

    SHA512

    ae484db907a24869529427227efb677cf2118b283f325c540a116f7e6b96523421c5a24b66264438ce2c2163ac707ad06086676ef2288d4b789ee5e3cfb39943

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\LAUNCH.GIF

    Filesize

    1KB

    MD5

    482b412a8372bab617f6f13c8a3ac7a9

    SHA1

    f353aa42dc087c499ff4a59a04fa41d5f81d25f1

    SHA256

    51a60aa842d8717f8e5e32aa1a512829ccaebb0d17ef0dc6d068153c2ee0506e

    SHA512

    f64d7d5c088e9728e79aae4078dd08e1ad459052f642d7280942ff7e281e90f4b86c7fd763c437d99e615f276ffc40eadea4189f975c2a9175a788e5f76fc6d2

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif

    Filesize

    1KB

    MD5

    60a6f2c09cfb6e15f3cd7c4f88e496e5

    SHA1

    d424f4142549d726d91ed658ccf78b2804fc2c1a

    SHA256

    041e3cca0f9a8442c863dc6314bd2386fdc59ce39922708a161972f850923886

    SHA512

    7b22e33cc067d172e86a8dd7c31f22e7cb143230bf859562560b464cfa06347228d783bc9e1b90505fa61df9202742941f15e67638c0adc69ad6af2d985e2c89

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif

    Filesize

    1KB

    MD5

    25f9a7109423a2c02eeffd8c43eebd16

    SHA1

    89053b75ef12a3a12cb5f98e47a158218e14f0a4

    SHA256

    2a69a3b0afd49fcc09e6c147ed58c9da6f1f50c823d645c6b09894cd983f8e6e

    SHA512

    a705093755491a45188a94f4bfe8825d77955b81d6adce28c7ee3e2cfab5a06d5ac819a37fd11bda06656ee554d7c78e9895555c858eb21400788855a941f660

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_bullets.gif

    Filesize

    1KB

    MD5

    90224c5016bfb234f6191d70b7d2b191

    SHA1

    2344895eb5f8c49291253dd6a0673b3a1a35a581

    SHA256

    49f748070ff2aa80df8b8a4f124b162d69e564c6192f78040b99ce4b61e6ddd5

    SHA512

    d54ecc5603ac07eafbe3b97dbcd9624c90da30a3618aaee816546a042becb0a05129e1cff78e5da572c9c78c4cbbc9844fa9afa480234f95a4494d8d351c0af3

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif

    Filesize

    1KB

    MD5

    1293b1c1bff2461e0c4a74453accf5fa

    SHA1

    bdf48ccfca80a40d55b737a7e88a04140b5fa4c8

    SHA256

    b3bc0b11518d8622d9652ece247b6151f3db15ccf8166dc9c0a1c19bdeb88901

    SHA512

    fdba5df6a4047a6d5dec6bb256ade3c505268373faee9d8c80ec9df7310ff5c3ea889960b36e4161e7bd7be52a6eb8b37a724098ed7d6217cbe9bda28ee237dd

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_decreaseindent.gif

    Filesize

    1KB

    MD5

    6a2fe9264ceaf379b050786cfad729d0

    SHA1

    dc768cde98403090cbeb265794fb3dc5effa0021

    SHA256

    cc344cd74bde73cd4e7f27dfe7b94fc0865b73197d31d72c22659d8b11e8828a

    SHA512

    8c82fec492596aae2b04566ea96354e721e73ea8ef85e893ec01e9489cca574d82f7ec46540931598230c1c9c09ab8aec462588f1d326d84c04ca8a839b8cd12

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_increaseindent.gif

    Filesize

    1KB

    MD5

    fcaaf83133827bae658cb5ba2db995a8

    SHA1

    3df20c21dd4e679107458f0646054d72cb4fbd39

    SHA256

    cdcbb72125c8425c7dd24da3e56918e226d278e77798eb6a4af0029ad0784a86

    SHA512

    171f3a6ade3fe9ec4077039ef6bd5fa4fa287fc1112fa0e258232e5e7e765d03568889197ea5ec9e4314a47c5d6e00e4479bf0dfaed3b12aceecfaa0582b094c

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif

    Filesize

    1KB

    MD5

    ec81ba5cebd8eebf7eb6504194ff19f9

    SHA1

    05dc7748616385c3660111b16b8e63bac6e1864d

    SHA256

    7184263ad7b2fc8f91348ed9f898267703260cfbe31696eb4693ccd39a37255a

    SHA512

    49a8c418c0f557bcfc028ea58c96262b6dd6c98d0a1683bf49a9033a726c0ff57b51f4677d88a44117c3ba31ecc50b68dea9c2d64db3d27c3c0cda3d7c1c8847

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_pressed.gif

    Filesize

    1KB

    MD5

    708f08cb6c949c55e5708e5202440480

    SHA1

    8b08f5b312a92c9e8ea81c30f729361b67506569

    SHA256

    d25e7c0b23315dbc2cd63f179553ab03a4f05ade785acbf9ac5fff1b8a6c99f8

    SHA512

    f6fbbb89e625a24c4d0a0a4c7a3d7ccee77dd302cdcc24f355a9dc99a3613332ecd3615049647781b72b9bf475813a60431bfea0000ca648537222b2862ffc75

  • C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml

    Filesize

    247KB

    MD5

    fd6c63095311bf8d303b900b5f4e8b38

    SHA1

    e21012c4a0fa43bb0c2d180ea2db4d20d486ca5d

    SHA256

    f7cab883ca797ffafd22034ad8d0f3ccc5e1f29b7007baedfb46f1a2b29639d4

    SHA512

    4cfc9637b6daa387060a5f8354d2263d5767406446846f91949180b3c51ac800392e5c4346a3dfbacc8ba38985f07cdbe66fbd7e6fe4a1da5ff149fc4f389db9

  • C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\TALK21.COM.XML

    Filesize

    1KB

    MD5

    aa4cf401d0af48abb0fd9eec9fba18aa

    SHA1

    5c857133961189f5d8309150b83a7cd8d69aee28

    SHA256

    40ee1be527196eb82d684773528fbd5b8a6030d7c2d539fe9e7e2b14fc6318c0

    SHA512

    fa28a557e71d8fd49107d01a7fe7babdafeab27c4a0558128411bcbfebb5e315ca2afc68afcb14af0bd4f50a33f2556ec21476cfe372b33abb6d03c333372f27

  • C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.XML

    Filesize

    1KB

    MD5

    6a49407f422beed8f6350a969feec240

    SHA1

    8b1263f4615a6d3869ceeb2347737fcb30e5fd5d

    SHA256

    76018c0048e87999ffe575b4d74793e9c74d2fde8cdd3d1d1e18a47d0df312c3

    SHA512

    2e2a811e3fc35803bd9321aaa386762a2cd2b45cd276b55d80db874e2c1c39ff6f6e1d42ca23a61fa3700804dbd8f73a794a1dd299c824d6ca311967676edfc9

  • C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl

    Filesize

    6KB

    MD5

    544dbc1e25f54d31699451cfad1f4f93

    SHA1

    26144e5507a6abc0a03e52c23be8209745020fc9

    SHA256

    49a7009d9cb19fba3d17124cbdf9920b654e90a569789e76bbcfe438027f1668

    SHA512

    cef7e9882334931b44d03ed434fec00bc9961a6420f24428fd02c737705f473209becb4ce6683652bd7d22513c274e9358748b9ec41f2c7a5c6fccc022da9dd7

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif

    Filesize

    674B

    MD5

    64d90d8cb1cae5c1a8712272c566bb2c

    SHA1

    68ffe2df60223fc953e5d741c1941749296ee1b0

    SHA256

    a6448dc021417fe7d004cf12601e9dbecdedeb27b8c0c0a477720878bf2fecf3

    SHA512

    49b25b80b61dc920d7d3d10230d83b3f33e4b1f7ea784f138fd308f3b8d6164313a669e5385d03cef2a9f8877b600ccad239beb7815c20086e3976e648123793

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST

    Filesize

    548B

    MD5

    7cc60d1a5a9a44ac69e8705a76517bad

    SHA1

    5a8fc5f778b598434b263d8d5570acc7fa0a6d27

    SHA256

    92bdcdfaf795b5c98495b6d753dc7e063fc0a5115202bd80d654c2d759b07706

    SHA512

    81fbe6f50dab82b96a123e3fba616abbe3f05153ac770beece2baf0d97a2cf9ee696047a633ad7f71e66f6d9f0031d8af7f55e90a93c135aba87ab87bbe1709a

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC

    Filesize

    548B

    MD5

    6bfb30d4bd297b5b35cd79c864130d4c

    SHA1

    05d0cc0c27c2d907c243cf1d49ea7902fc5cad49

    SHA256

    7a301faceb865279c181eacf590420383ba5d3fb25ee24973aa790050667f954

    SHA512

    9102484d68236c031eaa184cd2f2ab54bd602a4007b1fabfd3c1870621aaa10d946af66b240323bb6e27a58ba6f503a5bc21cb05bb52343d44803e2a75707567

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST

    Filesize

    548B

    MD5

    790e3420e41a0ef5fc92bb3285d38dba

    SHA1

    36702bb3e7af9bff22b92453dc639bf91c0d3b15

    SHA256

    7177b17bec9e0380f173b0e2183cd7d40c6a5b9f2be2cc436101a68ba6b929f0

    SHA512

    8409d2a7b62a1503c223595bdb3894f750997e00d91309bd7a43e7fe1d8d83403e120e4a48161d4565f0f0fd628a9049696b9bc7d5e15ed12a91a77fee0e71bf

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST

    Filesize

    548B

    MD5

    410cac9197837a2b948e5970b1e8b049

    SHA1

    5ee676db7d80963574ddb5f6f5c83585e20547b7

    SHA256

    600d7630e07145854bbc50cd69871900e50ce6a5c39e97f71f9ad7bbf65c6dcb

    SHA512

    89c8c7f2cdb3e11f8c0d15d1a01e43e69c5dfd94f2c7b2ce9273909419ce04ac7146fb1ac350ba93d8817627ce6f92aa1a19cc7cea6a4731cbb428083a6674bc

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

    Filesize

    12KB

    MD5

    bfb20599b92134951f5eec0401c257ee

    SHA1

    294d77bea1edf8763cfd2c7039b0c910f9118769

    SHA256

    f43bf95c72052d5a52ceba8fd01d37d3438d722029479e8dc4c0cd04f867b108

    SHA512

    bb3cf7d586f02be20de68a0b31780e84b974efd2de66d96de77a79378e4eab693522f52983329ad48a67c0ab5419c942f8a40f03dd9926cb3c7e6d48a0758239

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

    Filesize

    9KB

    MD5

    5b473d694528017c7f12d0977dab52b8

    SHA1

    dc745db1e87d1d0298cba6760607f2d92e89d552

    SHA256

    e73de5d9b0b0c5ceeb341ae96d3ce36839db1218d32492625c6cc86dfb53f2ab

    SHA512

    6a886e255f9eaba7219f5c2261cd5c7b47e3f9a71ef342851eb17b59bcd2f1bb8fc7720316fca78940854cdbaadd32de04bf724d99fbca514b20c9b3b110ab75

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf

    Filesize

    578B

    MD5

    69dca41c8e87abd701105f4e39e7ada7

    SHA1

    d93c7dc2f50c2a91bab1195fe82969e9a45d8821

    SHA256

    4ef826c82f59cb0dcbd27c7fa0e1e66a91e84c3f0a1863ceb4ebbf778970a592

    SHA512

    21911364f16ccde7b6da98729fa68e158870cbfae33232aa36b5cfeb168defd4672a645ae3035e280f45e5d59c78d040e43ee21dd7d73b25124201fd40010010

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt

    Filesize

    11KB

    MD5

    0ee11690236595fbe0388c1c4fb02af5

    SHA1

    4bfebae910d0bb22a8d6ac040fcf73feae115225

    SHA256

    70e87af5c66caa3da3efc30dcd5fbae05a0cd32b4e6b2032c997e66bac900a85

    SHA512

    a0ca7293f0074228a15bdf321eccf8030bccead89b6fed8f77d6dbeecc98aed5d2adffe34cdd9e1ef49a0597839bb7b5a48bed017c0ad98729000f3e7c7833d0

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA

    Filesize

    8KB

    MD5

    36df74c1e317ce0a8d40ceca89b0e839

    SHA1

    4cce83f09f0c24522e74cf2ca36f10fbe540b7d0

    SHA256

    6e20d5eaccf363053d0059fc9165bfa57576b361bf70c8fd2af3212ba2845510

    SHA512

    9fdd532c38fc855255ad96129e88e0e35213b50a60fa75e16cb2792e47d712da7713cc3f1b0c1129df6d2c5fdbb8c291df0d2fdc458fa050bc63b3c965cba154

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA

    Filesize

    8KB

    MD5

    fe633c09ef5ef71979c668e7fff021e7

    SHA1

    6de98bf29ac0604aeaa9e578d467dd0e642df3f3

    SHA256

    f7fe770fe0d7973bdf5bdd4ca9e4bf813c7b514cbb796f160ac94477292cab79

    SHA512

    3002ea3029e7f563de2eb5451907a7c3125a79ed375413fb1161a88502f529b075eb03bab261e2b261ede95697037e347509893b6b5adff6b085548cc293644d

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF

    Filesize

    654B

    MD5

    c61bd31a74db487eb5818db75fabb87e

    SHA1

    c17dc87e7d37948e4dba12a5346dc7cc21d5a835

    SHA256

    23d1b228a8b4715fd4c1c5c8dbdb200e0e9898309cebf8ac79c84b9ebbed1710

    SHA512

    059a7da2f900514ba3842db08bcaf91387be795cf42447f716d4e27f965ea00de945bf5321e553e0a0df2ab443e93bc8f24f5d1070efc645496940d8bc472a06

  • C:\Program Files\Java\jre7\COPYRIGHT

    Filesize

    3KB

    MD5

    19af1c8c35f14e4c79242639189bf6ec

    SHA1

    96770e07cf0b8208eb8815a8197d2af8a27b1913

    SHA256

    46ea135761af41a212f7b3efb9164536c9c13172126bb32ba9469a9b12f76f46

    SHA512

    b1e06939636620f461290c6c4c058824e8b94eda28db5cdb561ce5d073387dff48f6bf69a6681b6f1e9b08ad9a988ca9d600ea4216870b77e7abd24efa296532

  • C:\Program Files\Java\jre7\LICENSE

    Filesize

    562B

    MD5

    675b1919be9440f4527a5af6008c21aa

    SHA1

    a18a02ad3cd179ac3456824bc3158cfe83444bf9

    SHA256

    5db6ea9279d2baa9dcefacfae0aac02ae0a329289505e5c137eb10b10ebdaf65

    SHA512

    a54841758df95c8095daf6d82503dbdc1138f421d76426fa50a7d65a9e4e6995f72524a477cb462d2ae5f3fb6e2a06502a6df26ca2c5b50584056ef7035f23c0

  • C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt

    Filesize

    109KB

    MD5

    2873c31297983e73f81aa5808f24f8b4

    SHA1

    d0fb899e25c7567292cdcd553bfefa7edc24ec3f

    SHA256

    11affa60b5bdae84c7ff679ac7a6877cfb0cf24cc44690f5b3a4ffc8a1f792d8

    SHA512

    0927dce02c5c8fc1df35df48eac05f63b6b55aa296b770cd568b5c6102276bdd64c4b756004ff233dee7b81490253204b961504cf4eb113027e622dc2e39c168

  • C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt

    Filesize

    173KB

    MD5

    5310005b213b162c48b913ec29f95a5e

    SHA1

    76b58ebfc2a61aeeece83a47d094a90311f74522

    SHA256

    c377db51dc91cf4fa8bd10259b26bb1dd8a6d1b31c576728017a6d3e039e8dbd

    SHA512

    59fd3b96cd1e8f1ca29d49e21888bdcae4c513c6087bfb8d92e02f8707ddd12c4ff5b26ac4f694e03951b6caceaf58c347499c607442b8b8dc0be8af5f34669c

  • C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties

    Filesize

    4KB

    MD5

    d4c4b52860d75684472d18cee464480d

    SHA1

    c983aa9086f673fa588c9d51de507632f0103b82

    SHA256

    d464ff985387a43a46459cdc8f03f0fb2f0940b5fc983bdf6247805e8633e7b4

    SHA512

    2c49305c1b7ce2fd260e891ca05e5dc75b490eed84eaa67f8985300b5ad0cf36f2d570e0cb554b0ffd17ed81e672efaf13e3cf22bd98452decda192bbe97f1df

  • C:\Program Files\Java\jre7\lib\zi\Atlantic\South_Georgia

    Filesize

    548B

    MD5

    00855665a0b967a2c5bec955426aa57b

    SHA1

    ced2e7bcf4cd479190856fa371c9f604fea3baef

    SHA256

    a8af2e6b9fa7764dfe2aab27195b20f42e0e59385e95301fd114f80bfdb44717

    SHA512

    a820dc5f0b42985c1a9f47e9b027dda7127bf04fde599137d8a9e4be8d322744ae71656db22701bfb9dd6a6e2b59a1367bae3d1a50762476f119c106ecd991aa

  • C:\Program Files\Java\jre7\lib\zi\CET

    Filesize

    1KB

    MD5

    401ce08e3b72f18f2827f52991bab572

    SHA1

    3c414d169356dec749b9d09e2c5abaa6006669db

    SHA256

    54c42ef9da16bf362f29e5b0d590440bda800a36eb22807e4ed998a64661712f

    SHA512

    7a2dd94cc8252442acbe27808075bf9ea2fa21caae5c668a7ff9f1a54983b4d661e31934f7a2caaa7246bf658b395a2ee319125223308465d7095345b48b9595

  • C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4

    Filesize

    548B

    MD5

    9ef0700619afd5fc08c7f79070200e59

    SHA1

    0a8c46e19b1f172642c6d20593357ec8521e1a17

    SHA256

    b72d5da5fce8a1420c9f6f55485ee7a0f0bbb0662db904bdc943c9e7d3511fbf

    SHA512

    555df75b59816248bf477ef1b0a13b0b49a3b5edce8a9f6a3a590739f4620edcacdbfdaab94bd4b73e9822cbacc61ee5114e490714873051d41a40b3e2c047c9

  • C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6

    Filesize

    548B

    MD5

    ee0076325b2f6257da11f8712421242e

    SHA1

    ccbb8b9fa6e36ade713d4cbd5deefb9a6ff1685d

    SHA256

    aae52b8c23635ad9f8403d6c1140123ff312f6c0d1388b57b843af873e68e16f

    SHA512

    fe2a120e268a125f371f74a137f8bf872a715aeeab3eb8b3a46e13bc0cf80e068e306a306ccf0b5bf558f9ac580b27dfbdc82c0691620f27d8fcf7ffed1c67aa

  • C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8

    Filesize

    548B

    MD5

    48b297ba41d6ebc3845d64f6bcbbe87b

    SHA1

    2e8588d332c2b9d6ae05131323e0c181514fa653

    SHA256

    e3203cb7c7cc261412069a959a834d356c27b1f49404a06a3cba8fa7d21d9477

    SHA512

    4d7f0c33d84edf74c5a037e89246e8bfbde11d43e1c77b873164c79b9f6155f057b77d03cb67defe9f76a33739f6a9120696834084f0c95ce5d886121de54550

  • C:\Program Files\Java\jre7\lib\zi\Etc\GMT+9

    Filesize

    548B

    MD5

    cbba91e84d896813396b795abe4529ad

    SHA1

    9e01ca65fc4fd2ce4d7291e4a4cfd3412b855feb

    SHA256

    6133cb40bea5662ec9fd2d4b3ed5a9a5d15cb4030a990ccb4491fc09f75525d2

    SHA512

    4897af6333e5ac42cf106ee8af5cc6f56681b24abd4aec20ea662041ff19d0ad45596d7afafaf6cb66a46722b05ef3786c879806075d71561b4e9a2f3687de3d

  • C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10

    Filesize

    548B

    MD5

    7e6f2706f230404b34220846d8a4b28c

    SHA1

    d42c2124ce3f30e9c51d2335870d43876a36718f

    SHA256

    33cc791a315cd25027cb1c7ff405646579ac7a568aece9acb6195a485e40b967

    SHA512

    6f78449845268ebceb652543956fb297718bdcd2f5ac17d6707c6291bf6f9e2d4bb861e82c869b9b08c8383a858526e3934eba54568194ca8aa45f268203048c

  • C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7

    Filesize

    548B

    MD5

    9328d391cf8b42afb1f7bbfe8e72ff4e

    SHA1

    dcc5537e347e20ff9b3747a4c27fece3fee8c399

    SHA256

    2a153df4644cbe60a7f36f14cf65cb73079d31d0b8a4fa265b937687c79d4973

    SHA512

    4019e8aac15acfe697508c3afd032cf224e7399cd3262dd526370cf94dfb101781b832ec96066e0fdacca9f672dd6720c342dbd63c1cc2b01e9cc3cd3f263e39

  • C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo

    Filesize

    584KB

    MD5

    da45ee6f013930811b00489bcfd8d61d

    SHA1

    506fa959bb4845053d463361b17b079742c4edd0

    SHA256

    f08cc6add0ca4ee715d053d020b30f7fdba267092d4daec083005532f73f7b1c

    SHA512

    2c59a7dbb651451c495106910fd8fb7d058ddfe42aed7f660a6a087cce38b51c7a43a9c90246fd4107fe5e60dbc42133065c5713d5aeb80f1ce9f8de90cb0c28

  • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\Microsoft at Home~.feed-ms

    Filesize

    28KB

    MD5

    614a311e2821834a73d4039cf64e8530

    SHA1

    ced109fa86c642ccd66485c84a41219d938d4cb6

    SHA256

    c99f4fa516c55c27e002bb87cf4ea55ad94ece4722daecf9a04d49c186800043

    SHA512

    e6ab6e7d7ddb7260f715af792e4fb967924e4507773e5047ebf8a46951ccc6bd56b46385a7096cd06a2a4ee3fee80b40d97ebc5d7c25fb2b02a989def7ea2636

  • C:\Users\Admin\Desktop\RepairApprove.xlsx

    Filesize

    10KB

    MD5

    662b27da99ce77c59cdeac673fee761d

    SHA1

    a27ab93ce39fa3c11e8da94665e816e63eb81fc5

    SHA256

    12612cb58b8b69633aab3bcc92ab8c31bf0f4dfec1e33b5264837b9116dc3144

    SHA512

    7c8d81b0e478f86bd084638b5ebf630cba85145fc28499a30c0559ada8fc7110f398b8d1579ce8daba202ccaa33736be113c335b75bc16fcf8480beee2f64943

  • C:\Users\Public\Documents\RGNR_305F338A.txt

    Filesize

    3KB

    MD5

    0880547340d1b849a7d4faaf04b6f905

    SHA1

    37fa5848977fd39df901be01c75b8f8320b46322

    SHA256

    84449f1e874b763619271a57bfb43bd06e9c728c6c6f51317c56e9e94e619b25

    SHA512

    9048a3d5ab7472c1daa1efe4a35d559fc069051a5eb4b8439c2ef25318b4de6a6c648a7db595e7ae76f215614333e3f06184eb18b2904aace0c723f8b9c35a91

  • C:\vcredist2010_x86.log.html

    Filesize

    81KB

    MD5

    ebe5140da7342dc5991e97a53d3c6a2c

    SHA1

    4cd848c180d1a765c78db7abeacbe64e5d064c6a

    SHA256

    8652cce223004a10bbca4f996b980a9e7fe05a62f93ac24a51fa3e4b292d4632

    SHA512

    671e93025c67a77c44907d9996a86ee01c6cdd66076a3a860c9ac405ad7c721a0e67701854b36bf906dff77706e9d10c9944164a82280c3d8bbe5582e3380f68