Analysis

  • max time kernel
    94s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 03:16

General

  • Target

    asena.exe

  • Size

    39KB

  • MD5

    7529e3c83618f5e3a4cc6dbf3a8534a6

  • SHA1

    0f944504eebfca5466b6113853b0d83e38cf885a

  • SHA256

    ec35c76ad2c8192f09c02eca1f263b406163470ca8438d054db7adcf5bfc0597

  • SHA512

    7eef97937cc1e3afd3fca0618328a5b6ecb72123a199739f6b1b972dd90e01e07492eb26352ee00421d026c63af48973c014bdd76d95ea841eb2fefd613631cc

  • SSDEEP

    768:spCmKJILjsoq65corBjd/3oqab0k3RLKul1FXI4xyuRe:splco4aFoqaXpTXISR

Malware Config

Extracted

Path

C:\Users\Public\Documents\RGNR_EC2FACB9.txt

Ransom Note
Hello VGCARGO ! ***************************************************************************************************************** If you reading this message, then your network was PENETRATED and all of your files and data has been ENCRYPTED by RAGNAR_LOCKER ! ***************************************************************************************************************** *********What happens with your system ?************ Your network was penetrated, all your files and backups was locked! So from now there is NO ONE CAN HELP YOU to get your files back, EXCEPT US. You can google it, there is no CHANCES to decrypt data without our SECRET KEY. But don't worry ! Your files are NOT DAMAGED or LOST, they are just MODIFIED. You can get it BACK as soon as you PAY. We are looking only for MONEY, so there is no interest for us to steel or delete your information, it's just a BUSINESS $-) HOWEVER you can damage your DATA by yourself if you try to DECRYPT by any other software, without OUR SPECIFIC ENCRYPTION KEY !!! Also, all of your sensitive and private information were gathered and if you decide NOT to pay, we will upload it for public view ! **** ***********How to get back your files ?****** To decrypt all your files and data you have to pay for the encryption KEY : BTC wallet for payment: 1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4 Amount to pay (in Bitcoin): 25 **** ***********How much time you have to pay?********** * You should get in contact with us within 2 days after you noticed the encryption to get a better price. * The price would be increased by 100% (double price) after 14 Days if there is no contact made. * The key would be completely erased in 21 day if there is no contact made or no deal made. Some sensetive information stolen from the file servers would be uploaded in public or to re-seller. **** ***********What if files can't be restored ?****** To prove that we really can decrypt your data, we will decrypt one of your locked files ! Just send it to us and you will get it back FOR FREE. The price for the decryptor is based on the network size, number of employees, annual revenue. Please feel free to contact us for amount of BTC that should be paid. **** ! IF you don't know how to get bitcoins, we will give you advise how to exchange the money. !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! ! HERE IS THE SIMPLE MANUAL HOW TO GET CONTCAT WITH US ! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1) Go to the official website of TOX messenger ( https://tox.chat/download.html ) 2) Download and install qTOX on your PC, choose the platform ( Windows, OS X, Linux, etc. ) 3) Open messenger, click "New Profile" and create profile. 4) Click "Add friends" button and search our contact 7D509C5BB14B1B8CB0A3338EEA9707AD31075868CB9515B17C4C0EC6A0CCCA750CA81606900D 5) For identification, send to our support data from ---RAGNAR SECRET--- IMPORTANT ! IF for some reasons you CAN'T CONTACT us in qTOX, here is our reserve mailbox ( [email protected] ) send a message with a data from ---RAGNAR SECRET--- WARNING! -Do not try to decrypt files with any third-party software (it will be damaged permanently) -Do not reinstall your OS, this can lead to complete data loss and files cannot be decrypted. NEVER! -Your SECRET KEY for decryption is on our server, but it will not be stored forever. DO NOT WASTE TIME ! *********************************************************************************** ---RAGNAR SECRET--- QWZjY0QxRTk2MWU4RTIwYkVCRUNhRWMzRjhCQTdlZDJkNUJCN2JkNDdDMzREMTYyNjNGNTdiZGFDYmI3ZEVhNw== ---RAGNAR SECRET--- ***********************************************************************************
Wallets

1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4

URLs

https://tox.chat/download.html

Signatures

  • RagnarLocker

    Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (7621) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\asena.exe
    "C:\Users\Admin\AppData\Local\Temp\asena.exe"
    1⤵
    • Drops startup file
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Checks SCSI registry key(s)
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Windows\System32\Wbem\wmic.exe
      wmic.exe shadowcopy delete
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3696
    • C:\Windows\SYSTEM32\vssadmin.exe
      vssadmin delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:1764
    • C:\Windows\SysWOW64\notepad.exe
      C:\Users\Public\Documents\RGNR_EC2FACB9.txt
      2⤵
      • System Location Discovery: System Language Discovery
      • Opens file in notepad (likely ransom note)
      PID:1160
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1188

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\duplicate.svg

    Filesize

    2KB

    MD5

    86b45912f87531a7bd19da6a379a6497

    SHA1

    e3a3f67eae8cbccc039312a2a80bbd6d05155351

    SHA256

    a0d6e237e8d5a0ff78f577bc0bc5dc6417402ad4b021b16a3ff159ace2032138

    SHA512

    191a5d0b296c3ac080e7f4b2c6afd04b6fb3ea2d8e293cb642e31bc9283140fa8eb7d01fb59222739961d43c4c128c91ebf871725f98929977d4b8ebc6a54bdd

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons_retina_thumb.png

    Filesize

    51KB

    MD5

    5b87cc2b4b401e6b607e38ab07cacd9d

    SHA1

    7f436b63eccc584d43f4df8b14eb33e38bbb2045

    SHA256

    2f073435d70100e38b4dcbf41bc4811755fbf4845ba022a57f0f0f580706d15c

    SHA512

    f8f9015e0b252f1a75c72f0cbfb35d658a94ec91a2b057f92abcb61c82e21c8f9e7aeee2c5023851139291eaf6702cb179dd531e6b41f32afb890ccdec67dae1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\remove.svg

    Filesize

    1KB

    MD5

    a7fe095e3ff68f44b78d19272a331362

    SHA1

    c16f3bfb07ec4107543b49c7f67e952e42b16399

    SHA256

    d15ab1837b5d46c76d38edf9a916ea0a12b4351351490bf627e4a7787670187a

    SHA512

    898f1e7dd2d27ade1c397e33f890da87634727db77c88122824d50ef4004a06286b396ec1c4dfaf731662927e1e77d8d6d2dbf5e0e72ff813356f8c52a7c45f9

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_backarrow_default.svg

    Filesize

    1KB

    MD5

    bbb68db180b6ed3269d9c0f1e689adf6

    SHA1

    c4da63e39b74c5fa260d86ae992fc1489876501b

    SHA256

    4b6ca1e8347d85320fbd4c8ec4c98f5201082514937084176818959d57d2e8b4

    SHA512

    b8a66e0c735b3e34d768d62a0fee71d28114d99f8f32a60c229fcc39fbe9749ac27a58b906535d3ccae72e50f2ddcc4edbef7361cdf58de5ae418808a95f1675

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_closereview_18.svg

    Filesize

    1KB

    MD5

    0c4e4a183460e6f810b3921b7ef3c499

    SHA1

    6d1dca992cf7eb18a6a0ebf3fbef3fb55800e34b

    SHA256

    f6e3f2c0b182b2fd0b0525594f4878d6569f13e1a0f12ba5d08cf5a99721f206

    SHA512

    506c5a65ae6d8858c8d388f073b543efd6c1eff121cce01889f87f1e3547b01a71d2ae4e054ec82218873b1e40ae3fabd59157aa782e721555de5d4fb9d0ab8e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_comment_18.svg

    Filesize

    1KB

    MD5

    e58e32a42d4fbe47a91155ec6e91dd19

    SHA1

    8fe321793f8c883d533869c99a0205c27c13f417

    SHA256

    a690f31f78ac86e431313f2592e91c5fad7221e396d2c1e0fd98db9c62219f49

    SHA512

    e5a17cb94fb2115bc3c5961731f616e33d93e26192bfa561a2d3886779915e4e2de8ec07dcff8d158ad6b7810963897ed738494098096a850115c381a63b0d72

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_editpdf_18.svg

    Filesize

    1KB

    MD5

    a9a04e337e3a932ff1d515dda8487f78

    SHA1

    acfea9c1a969846fce23a225231ef429a06f84b0

    SHA256

    95121b955de833617493802d53c7588fb9b68aa933bf9e047723e27b26b8c9b1

    SHA512

    edeecefd500a484c139bf0bd57b47dff9e4649f7900231295d3d91c1ddda062022bcdc22ce35cf98ecd463001fde960b9d1ce68859ea8cd8f22dda088e8bb366

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_export_18.svg

    Filesize

    8KB

    MD5

    935bee4154dd30d334020a40fab4d07a

    SHA1

    496667d8b7114b2405e5bc86cbe8e173083040c7

    SHA256

    58950ba2f2bbc327f66721d71475abd20dd5ccaee0728a23cadbfcc20976ec8d

    SHA512

    dac7bc04dd2e9b90b27302d62a51fb53d69c43dcf573a74aa00156e97f9558767b32d35d3a8b17e074b7f081754a2b27db14fcdb924544a7fc8a7ab02bec9a96

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_fillandsign_18.svg

    Filesize

    2KB

    MD5

    ade924a62c356b58fdad77564b8b79f0

    SHA1

    a881c1f9c593e2adcd4d5953486944505fcb4b3c

    SHA256

    c89be79238a81dcc6948e8061a7fcf6ae6c1906e734ee69c0a3e45849333dd3d

    SHA512

    9bd071b06912bfb4935d7b31f3af0ecafa9e3285e325d5ee71c75ab94ba08c74b8051e46b8118623fbfaa81d2d2c9ac028990fe3d419ba4af107e080c492815e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_move_18.svg

    Filesize

    1KB

    MD5

    37dd6ca82ebea5f63876f053e005db39

    SHA1

    c3541ca84315f8cd078c6188c864277a4f7569c1

    SHA256

    d47d9ba896acc7582c0a7dda716930622980947bee067826499723f5780b0d87

    SHA512

    4e3484dc1ed5217ba1008789e5c68509748cf433981633206a4f8467a7c15258045674fb0d9b902f37812904b1b5e296b93fe7aa3b88eb206eac0263dfa88de7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_newfolder-default.svg

    Filesize

    1KB

    MD5

    7e9e42270cf5f29b385947f673a5663a

    SHA1

    6db638dbad42fea48f91cb215de120de0796f90d

    SHA256

    a727d9dbcbc791bbcb6f24ac04f31a40ba7f34417ffdbf6cf8a3e2a5011b45bc

    SHA512

    b3e15a77ff8f7fb7a87b06d2f7773d6a5d4d3a61fe1e71b8d87178d7d0447a9cd6c5a392394c030585c13f790db6c95c7a37bd7ed1bdf05cb23d3f166aaab92d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_nextarrow_default.svg

    Filesize

    1KB

    MD5

    085197fe1f12e3cd473adb83599225e8

    SHA1

    a27cdd72fb8afd998ee8d7e851318cc4e8f0063f

    SHA256

    76d66f496510daca2a0a41541ecbcf6312739c57b59d4f126d3811ae6cf01e8f

    SHA512

    80707783f20efa112efc3059d3555a9309a59cab05d5fc7146d27e02467b383ecc35f5a9420c227f0f641459aab84e67d834ee8117f43c1fc9665e6574dece47

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_organize_18.svg

    Filesize

    2KB

    MD5

    ec20927d73962288e571c5e41027eb9e

    SHA1

    4cf4c24262d1b600078adfc6637579ae68f9d84d

    SHA256

    559c453cf2afb63e0f73f5f8baf1dbd0df38e052a02950364c9cb676c1d4d04c

    SHA512

    1cc32b340a22d065179667ebd432306efc6ebe9ebb2df90ee521d10b8f84609ac087bb543f555acd26b3ce95d31719692deb4d79970f64583090dcbbdd863508

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_rename_18.svg

    Filesize

    2KB

    MD5

    80f3cbab514b09d4440c04993141f332

    SHA1

    511500798eb7d9ef564357f031dd21d00ac6a071

    SHA256

    f832c4b5e9becd635f6673c1ff67d1925fa400f58eb840bb0fb7024cec625fc8

    SHA512

    6a385143907ed264853367a0e624731805cf374f0dd504edd09cc8e77d40bbee9eda78b33749cc25003e7a50ff51ec07ff686cd5c085e2473d684237371bf250

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sendforsignature_18.svg

    Filesize

    2KB

    MD5

    5b0a9cd9c764eafce59a7cb10afc9a30

    SHA1

    69151c46ee853b6df10787eea822a7456836c4a6

    SHA256

    3969e78952a6cbb49aa81a1123203581c7079a8f4cd758410f26d5ee20053859

    SHA512

    9d30c0bf171ddeec5df38c9cad48a216181808e63c86461a01c5894a47f9c06193a7f36e52540dd4d9ebf510cbfba007dc692d4c899fe6c9c08379e2d4b9673e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_share_18.svg

    Filesize

    1KB

    MD5

    153cfc8bee5e9d030998a874de49ef95

    SHA1

    547088be96ebd39054aea81f7553a7b60cb5fa2a

    SHA256

    20ca31f74718ce7cf9f35b214530a37784aa3a8f041f6fbf9c1a4bbe13af49fa

    SHA512

    771e5b39182065c2ab736d12b6fcdf11345d6c5265e09ffcc987f242adde8b2433ddbc29b08542a0f0df61ae24109fd5de96fa850a42250e64d9d13964802b5a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions.png

    Filesize

    2KB

    MD5

    19485ed01098534e4178e1185b17a231

    SHA1

    f99aeae418d3dec974d3fdf767bc834623c5a107

    SHA256

    b8078eabaa3848d8da883439184265db2209b8d65a41f7c4ede810a68d1b995b

    SHA512

    9816afa91812f6952c2b9b273bfad60d4f4f2e7df72b3fc6274fbff379173f67385db7598776d91ef046fc70decbbabffcc1265531b6ce8f3abc6d45f8017c30

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions2x.png

    Filesize

    4KB

    MD5

    4b11860d740db4c257fc8cc7a52977f9

    SHA1

    c3c8da655e0a8136b74433fd1a25ec9d51b3afa1

    SHA256

    da1f1ff41bba02c34e6637e0d23de7e7d5ad439c6a059317108024cb947c4578

    SHA512

    65596fc1e75b22b6c52ee0521f3f505a21133fdc279f769ea53a2f7ff2bcd6bed3a2b4222222f424afc418cf256c33188b06bc2d6b8dcab5bd98161d895cafd6

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\ui-strings.js

    Filesize

    3KB

    MD5

    a9f25f66a43d55a135bb8cda748d2add

    SHA1

    ee845de4b394b5b249e265c3b942cfd344401cdf

    SHA256

    9f4c67400907947baa85ebee2b7c00500a8d2a56f56cb3054b56fd0231d42d02

    SHA512

    0d5320b7e984bd331467608f320366e4b033412883ac5ee5c568a11ed4e887990e93bc57207ef216d9608d4a60ee1a141d985b63136d2dccb8f71cebe84111b1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\ui-strings.js

    Filesize

    28KB

    MD5

    9c0a221d9a78cef426a603ab9f6e1b3f

    SHA1

    3c82be67776175a0b2d2ece351d5b35db2675573

    SHA256

    4ac03cfdb54d474d0a55b298339e52a13de43c51a3788a6c20822b63bb8b2dd4

    SHA512

    ce09d4d82d1c9d13af5414d7608ddf3c2634a757115326a0851d866152bf335d2564c09d584de036a17a9a4d5660a18a95e36f7502b56699a28811be16ab1e0b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js

    Filesize

    8KB

    MD5

    7e5d643b7e7ca17cf9a00da21416f6d1

    SHA1

    6d412e4b79ddcad6d2295c7b781c86c76137ebe5

    SHA256

    c32578e235a23c26bb04e8e97700a3168e98d5f2cb5d62575ea6421f3063054e

    SHA512

    fdb381b2429f165587695fec0528824c2cbbce3f51b5920f0fd9075a672774db48b86876aa343d95d86df0b03db51660b0eb443fe6991f4ed754c94b84c760cc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\ui-strings.js

    Filesize

    1KB

    MD5

    5be613576b62087af9d5f63009dfd441

    SHA1

    d62fcbf8b00f81d995c88b9cdb24e1ef6881bd5b

    SHA256

    85c727f309fce8b8d4fcd70998a559762522ca06070aa6a91e235ae601247189

    SHA512

    23429488a1b1c2efe6e20e8880f1dc5a340feeb473a6140693a890a5b729e264b339777b7cd191a5508bc5f319ed4077d2dfde66a23d89a357cd3da0064c7127

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js

    Filesize

    4KB

    MD5

    d8cf54af4bae5211e2d7743afe7eb72a

    SHA1

    9c9ae5d3058f328c6eae869635a9fc9ba49ede40

    SHA256

    7f895f41974c637c09bd54135e5d5a81882f6583bbc420525100563670d09998

    SHA512

    072ea1d6e2ddcf6c06e432c6b7607db2dad89f4c05bed8ab896a3d8fa808972313c278083e6da35aecbb4b756cf63744d3f4a8dbd966e6469fda5d53a27da8a2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js

    Filesize

    2KB

    MD5

    afb8e984ac224d49b35ec79c3ae21aee

    SHA1

    96e8ab5bf41c42943b14ea80e2411d45804ecbdb

    SHA256

    b86cd33f75dfccfefd3d831eb9899dc6eaa516bbbb97889c56f4192d901812cb

    SHA512

    bc914bb67a371ecd6f9b60b7f06fd72477543ec2a4db474e9f323dd542db00413a599146179e107446ec9bedcf2c75b199dbeb418296ab1c764441c44447beaf

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js

    Filesize

    174KB

    MD5

    b8e509259a4e2aebfc34911f16804354

    SHA1

    17b8d52e706e302c18a635b5b9fef3bd5a2a6dc9

    SHA256

    21672180ad1c47b75d3a914e688869bd2e769f748fc34a740730d5e75bc3cdf0

    SHA512

    b9b731d227f0d00009ef3943572774605f99bf55aa89a44851b4c18578ee7ba15de83ed6f0a5714e83650b88651f355d09dcafbb6c0564aedf68cac6b1083c7e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js

    Filesize

    374KB

    MD5

    6c379ad9d09d3d5ff9dec45f9dbe02dc

    SHA1

    62b7ccd63688b8e8181b614101904065aa367c30

    SHA256

    187ea40c7ca428e000932944478e04f42c9ad1a5a256725fb9c4ed231ae30275

    SHA512

    54374f28c6fd8af77fd84de59836c97d8e9e2cbcb961a2f8a600e8f2a239955ff863949823660af47306885c24bab093e0690216830127f557ad38da228fad42

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\ui-strings.js

    Filesize

    3KB

    MD5

    3d1b354594f76cf036d4f168d9bb2c52

    SHA1

    0c70fd39d7d533f6a33db074a17c494b027db53a

    SHA256

    d160c897fae45ab436265c40561c6fde5461f4a4dec026153518aa283dd98645

    SHA512

    08da2058a4b2278a254b34837acf8ca82fc1415442c1879a8c91445693eb93a9fbac031aef1dec317a346a18a1b985e752662b934f7b1979cb1f5bc76ce8418d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    3256c1efade7053de7a947a06bedcd54

    SHA1

    09652cb946d1dfe1a4b45897191f28b92ec45ae9

    SHA256

    1dddf02bf616954443356a392d2a6c3f31171343058ca8922a410f1abc2db4e1

    SHA512

    26170dfec79e6cbb3d54c2b716e67c1232fcc5681f3de1a3a74a8e46bec7fdc50fdbb295f5e1803899bb430416ba697b88b981b644c1fff0b7a2c3a01ca9fd33

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png

    Filesize

    966B

    MD5

    a5eb11cd86df81228792aae57925efe3

    SHA1

    bf7d4be43e14fcc697243320f42ea94ae7521ca6

    SHA256

    74686511fdc96b9690264163094d23cc172ca33e87f15710f07ea5a7132f013a

    SHA512

    e468026338632f0d82c6a8819632b77deb4338539c91c2c6df64f6cea2ec6b564003b7944a763943573a708ba0a39d6bca3a79a48bd16a437a6e0c0be56e1016

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png

    Filesize

    1KB

    MD5

    982e243d83ec03bd1d60d1c6ca9ff852

    SHA1

    3f53d38c4bd7ef31df6195afeb02a0a70a60856d

    SHA256

    f1d68ac57400a9b76684e46ec4a11142349dbdb026992571bab19c729203f529

    SHA512

    9ee169525a11424ae98d4375d7462717a44ca2e4350845c9c65f110f70753fb2c7c78fb290a598aa04368b0c45100d2731fd2820248072c4813ea522956b92af

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png

    Filesize

    909B

    MD5

    9b631c631d6c127398626cc96526387c

    SHA1

    5b70856189ca31fd408b3574835c5d4f662bc022

    SHA256

    0354bfcf720392fec9b40389b9658d01b96d5859b28985c8e7a3f293dc0d4951

    SHA512

    495091804b02bffe1f9aba9a61ec45a6cd04e488cfc07d5a4aa0f2e8877a495d035c6bddd0bbfe9f76e4633090c317eb7330eb4ff559081bc88ac54ccc5d9bb4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png

    Filesize

    1KB

    MD5

    8cc852d6da9d85520c2263438fd218f9

    SHA1

    1a21343744d45e516d35da5832f2cc6abdd6a47c

    SHA256

    fc3e91621f5c0afa923447d8f22747a9f3c49c18b873c862daf2bbd8ad70fb1e

    SHA512

    026a7f636c90f24eb248aaa0dee67e286cd97cbbd809f768ded3b049a819070191edc69216f4b9448dcab7041cd048bf530d6d06729713855629a9c02c3fe0ac

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons.png

    Filesize

    1KB

    MD5

    4e4c17ffa71947be375137b86cee23a7

    SHA1

    04beb4868c2177b273186521d8f922a724d23709

    SHA256

    82a91048d4f1862587416d4f9fe980b632341a9b374ba1577ed89fb2ea0ffd87

    SHA512

    4d6b698c106dec7120b13b3bf5a5ee34209a8cb9d2622862e61595c5729cdedb0064937e3f9f6b2b51dd69cf56053ae54cb29ec8bd2853cc9d4318dcb2086e50

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons2x.png

    Filesize

    1KB

    MD5

    c9446a7f480d8196cdab883ca7917826

    SHA1

    e4c18afe279a7336d027c1d2046f101cf5a7f980

    SHA256

    436a0164dc289151bb7f38593f0c5d6e5d782ceaa4a82e64df6dccb366b7a7e1

    SHA512

    aebf651790baf126db16d330fe31330da58f5889393692fc79289effd5ea0c8c5a8bcfef3f50c682b660e2cc3d9ca437b7aa6f8645c0e2fcb411b35d89465967

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png

    Filesize

    909B

    MD5

    55fc0a449777431dc1220166c9790c05

    SHA1

    c478d357aed3650b84f8b6661ddcb20b6c7411a8

    SHA256

    c007ab8b49e78c4cf15b413a075c015813a00cc71866d2fe6fc06cffa0cc0233

    SHA512

    e66cf9b7b7f94a8e3bde3b36451523bf6f59284c190df0f8d30d698213a0e5559aaa33a2708fe0c3019cdd08491545c14b9bea98d5c71ad728a22dacf76fe90e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png

    Filesize

    1KB

    MD5

    467ed5179848c7e9d1d9b67e81c4f82e

    SHA1

    398a07b24447d3ff0cc834605d226bce03f9edb9

    SHA256

    55a19df09a1ec321b4384b15e8b076c5fba885acca29e1eaef08d11a0c74939c

    SHA512

    7d04e2483801c907d104d5ea28ae224fef96c462a45e22fcc58c4908a3b0deaeb9397b46e1168e28a5936eca7ec41a62ec7d87326dc37fb4217121f59714d195

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png

    Filesize

    909B

    MD5

    5d6a837854a5988d6810c323b95621d5

    SHA1

    487a7612a0688d25ad63565ea7496148ae8996f0

    SHA256

    7a92b9980b14024b384210d10e6a8255768a39839097bfe72c3e902eb6984664

    SHA512

    754cece76b90bf61c654a4966f7e4f891d84978eeb270484d9352d312ce67716d89ae6bf8437b9d14e2fa37b1bbbbb0f29295ee891400b012a905a86ad502716

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png

    Filesize

    1KB

    MD5

    fc5f74f728406b10854283c394d6e190

    SHA1

    c05bd1012c2e4e2d52409d643fb6824bf823fb6d

    SHA256

    7b1cea6022c1442cce0cb098d05a66f9e584b699c83b20c9f9c85f2cc232f9b1

    SHA512

    ec66354aad856cc0ad4449d7d1b86bbe00af7c97c1c2578550efbfb1611f7fedac107deda2630905bebc958544789cf0436ae5a93bad0fc38f7a6b6912e2aa97

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\ui-strings.js

    Filesize

    1KB

    MD5

    81876e63efa199a252c4007f3dee46f1

    SHA1

    ddf8e89702095a416dd0d3243fa6df2d099635fb

    SHA256

    e99d5a78672984906a3db5c5e7d5af1de384ff8d1b567088450881ea733f82c5

    SHA512

    0361dd9498cb2f1df734211a1a217714b65431d4a1ee8f4b8ba6d809f4d86220b0986d93b565a7b979c13d58d4781cf87184eb53c29fcca1a4e6da969248f000

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    82cfa15fe355342a6cdfc3c5e1c9cc97

    SHA1

    643f81f617d5f40e449b85a6ccaa8a5d5718b204

    SHA256

    687d0bb89efc8a9441e60d34bf92c9484e0dabaac769e9fc544b899529433205

    SHA512

    793e8f0e3795323aafec4c1962a4abdadbbc7aec19ebe50db92e703e70a97fd80563f48b9c149d3f05ac7f581692d2f06476c9b680225a976d8b77d1f5d2592e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_selected_18.svg

    Filesize

    1KB

    MD5

    25393e382f16cb28e4426592d32e8c54

    SHA1

    b0a295a8e1eddedda4b19730643c8191d609414b

    SHA256

    78ec72bf209b7b659d302018b8bba724b292c8002164a12c4cc3084fe42cce83

    SHA512

    ae722a984ec99587b30ccbe81f9ff535110e033bcd34951dcd62b4733770621da1f522aa049d551830fabe025052aae794a7b221364a5712449997152bcd59ea

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_unselected_18.svg

    Filesize

    1KB

    MD5

    e5822e44205527c9edc9010904cb25ea

    SHA1

    9937d8a0047f30082888b6cf9d0e7e400eb86f6f

    SHA256

    339f2c363b9c5b1dfbf22971e8a614a8ae6bdd8516fd6bc4cb2a3692a4cc0502

    SHA512

    e814044dbbbd1a6ab16eb56f85da9ed9a687f2d4fee8c5fe1f0e99e7e9797124977110948128a59db5bfab7fe095fb8acf7f4e5f5cb1b90d56476979c7f0a10b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\ui-strings.js

    Filesize

    9KB

    MD5

    632a97238eafa17ba2f2406513a48809

    SHA1

    f70e2f88a8d4a29f4f96d2fc3d8bc9c4603048c2

    SHA256

    2764a1a14643d9660650144411e8885c69180645327dbd5a674a2001cc9d654b

    SHA512

    34857230ae2bd2b1ceff8804c789cb7ff4b5be0ca46c2aee6839e1bc28617838d1c0aa7ec6cad3768f42a193b324badda2b010782358ba1190fcb39910864442

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js

    Filesize

    1KB

    MD5

    e4de3e1fec17002c1139c830b033a035

    SHA1

    d15e930f442c6709208174d2b0a6196d951bbdc7

    SHA256

    b5db655e7faad9f5979a9ce019da90021f1072a7a5c5e471f745f76babd31981

    SHA512

    ef0df6a3e3ad29c2002128bc850f9671efa9715e1ead1388fd2b7798d927c9a54688cf242aede4699d497eb1ee5daef6ab694175f136f8b39a79a105f7d3c133

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js

    Filesize

    1KB

    MD5

    d77697b6968aa419b438ce4364ff63d0

    SHA1

    e25a7e4f498b64afd9881bc955315eea687482ea

    SHA256

    116cf68ca28da1b412cb518acd6fb3202d153f447366099c3294ea417c655a7a

    SHA512

    0ca2a64caa876b83bd6f335dba5c623cabaa88eec27d541c4a1b55e3968dcb20e21fea55839e5744f8d03bca3e95a8c84cdf7ed9920956ce2d7bce0337038fe0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons.png

    Filesize

    8KB

    MD5

    fb1cd4ce868ac71bf2858905e400f78b

    SHA1

    d5dc2f1738f8a70345f60c731dd212a4fd61c12d

    SHA256

    f0c918b47800c54043271c35bf38cc5e5e1b8f8060c1ffb8b96d8e9d2d9396e1

    SHA512

    3ccf1f1062537c004c8e84a15ed73f51f1a5a6edc25554487d6d0316c51223cc914af33ccdf9886c85c7a93bfaa3d9d79f0b72f308c5d37b67f0116eedad8cf5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_ie8.gif

    Filesize

    8KB

    MD5

    ae4a8ef58267ccd9e113a83fe6d4ee75

    SHA1

    6d57ce869ef370636c1e4a60db6c0791cec46dcf

    SHA256

    917c8d71b7b3dce0e8916dc466cc4fb56e3ca04992a4d41873c019a61b2573cc

    SHA512

    82022f3d50f4ec85f8c5d4284712cac0afa048bb8cb9963e2c07ef7e9adbfa6a3cfbdcf3c95a7e9ac4e3c61eed9a77faf460f24abba48204ae2c028eaea39077

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_retina.png

    Filesize

    15KB

    MD5

    c3cf6aba69c78ff3a980d679df6be4f4

    SHA1

    0d54d8127b59dc911f56b8c6c6919d9615d9c077

    SHA256

    8a9ea98a8879f4d3bc5657100649c686c72c4218045fdd62daf030a61486f4a7

    SHA512

    5b65cac66e9a656440b5395447ebc307d209fe4315d716bf54d6280269972c2352c64528da3ee031cc661acfdcfaf39d010470b61d4e635a38cda80feadcc8a5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons.png

    Filesize

    8KB

    MD5

    5789f65502dcd065acb6345c635fe766

    SHA1

    e5d26f7a46027490441889964df74caef8a16141

    SHA256

    9e2015fd51e4605adc1fc3caa823d10df56ec713388e600d2e4a5b9dc21e8a66

    SHA512

    3d5e1498154e1e1b84772e807a2ca6876e411767ebf08a542e5c3da9083dedfbf137ed52c1b04ae4bc4fc7679338899ac1ee8991d6704b41014fb7d838d57766

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons_retina.png

    Filesize

    17KB

    MD5

    e279b8dcb024f661b6d33c09b9201cf9

    SHA1

    bed826fb267314ee1d5b500f95aa667e179d0fda

    SHA256

    cfbeb7ce6b86113317de67beed33b8771edebe87647926c9f31a4b869d8171df

    SHA512

    41bc5dd01db5f9181dd2aeca56016ff3da7e25dfbc7fa07e2f510290621fcb2fcf480be7049dc04556ecbf686bdd12b4e1aebbf1639163f18b83fed7d1b489cc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js

    Filesize

    1KB

    MD5

    1041c9f9a82c8f8eb60527de7f81ad65

    SHA1

    1e423cf7805319098c803fb31f9763b3daddcb7f

    SHA256

    e72ec166a706e4c46d5c732e98857735fcf647c269800207a0b356827b1ac154

    SHA512

    94da080e517baf4d818b275ce76ecad4514a68f469c8022f16f18cc9ed54d2a16cd0f08ff20d82c3f3fe7270a96caec70f15b911daf4581a1c81d1fe3b1d3d2f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    92e20312426a32d4610cef1efcc4cd94

    SHA1

    6976071ac0577de81cb5e53eeb62c5247fa09e61

    SHA256

    712dc42e0fcd0fac83ab67068148c297748baba457ac1334db7c56da9a969154

    SHA512

    52793e0cebd99ce91ced096017f1f60cff5dcf881baf25a59865b34597d23b8b5cba0cedea81dc6d42dc51f93279d95c60a912c0e92de9abd0e69c0a31fdef63

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js

    Filesize

    1KB

    MD5

    63606000aa6fb5d903df88ade58f58d5

    SHA1

    cbe418fb57af117f24f5855cfed92e9fb8b37310

    SHA256

    4535d03124ee1f53677d4bbfa5e07dac3c15e0bb206d0a59bf6413ff2d58bd4d

    SHA512

    3eff5e6ee422401d0923cb45ea461229cd5a2c0bebb77039d03ff508cd388f6fd7b9795739560e029f3dca600c5111f68ee0540cea028c5597802b04852f9311

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png

    Filesize

    700B

    MD5

    ca86b012ee4dc87c8f845825c70c3d74

    SHA1

    662d3b490100e4b0b463a180567681a41bb0281e

    SHA256

    22839366cb1334bb843fc028a92502f2980316b8c52450e434f7115ccfa8dace

    SHA512

    a0b9a16b8e791e8da083f8320c8d3276ebe53b8440c48b2f739713fa3e4151a763b18079573dd3d3522e962761f884061e5e35963b5665c5a464fac4f5ba2769

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png

    Filesize

    1KB

    MD5

    3aa5f40b62096c62f470a4ef87c64ae8

    SHA1

    2ec46afb51500f0436c951da017cd5dcfc5cf384

    SHA256

    7c3140a6b58e915bd00a1db0678f7b55710723629be47341d47ba86b8bb584eb

    SHA512

    86a44fe8cf0310d4029863d2a2c5b3dc8fea23b738098674bb5ebd88e00e2ca7a4f76e421499243c13e742dfacad0ca501bdef49956edcca57205de0de5f9510

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations.png

    Filesize

    9KB

    MD5

    4f67991433537890839438efa68a19e9

    SHA1

    8068c568778cda5aa27945d46951ab6dea83dcde

    SHA256

    f5542da8b63a2842268a934b43c8a3dc1036ec54afa50894298be072ae1834c2

    SHA512

    98691ea8a3a80a7033b2442f6701ad90964b256e4f3053168cd0eed6aa4b809a0e01d3394b6687e65778fe94bffbd59be9e4b7dec9e095d5a8154fb311a94a04

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations_retina.png

    Filesize

    19KB

    MD5

    03b22e64870e10cee45374e53595f270

    SHA1

    f81fdbbfa5dcf1a5afd7ba1ecc9321d4981f4387

    SHA256

    57271b6673c5e360f38aa76b8ffc032927760eb22611bf2c9997f64cb74cfa0e

    SHA512

    58eff91d6962fc8df54dd74dd4da2524b673ebb15634168b84d2e42719db5871a7681abb6eae748f705e026d58653e6821a46232c6dc9abf675451231d04c732

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    043b68697cafff6bbb1ba3953b32a7cc

    SHA1

    7bf45b78117eb22e54ae5bdd6b214210e047f65d

    SHA256

    5633a9c4b97527bff484c95c95236553c0cc28cc6e81ebdbbd807a141d056c25

    SHA512

    b3553e50ae573e630ac84cf43346bc568d05788cc545b4ee74a34e068b30c57b9720f2861d7cf27c43e6c2b0e0efb7e977316b97b2a6587194ae1aabecf8cc6d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js

    Filesize

    1KB

    MD5

    cf305a6119e24fd8ce83d86c76e1dd54

    SHA1

    2c454916bfc7593903863ebbf146fe34bf454648

    SHA256

    189d7586fc0b7d36286a9ab63430ac1dabb81bb36d4b7eae338d113722dc1e48

    SHA512

    d7a428f9c62ab85cea2a76f6bd824618926f6421bbc5825638d1fd8ceace8e75e6897cc5545de2e6ec2984ae9a07ddb812090e931128ec299e79d9b603bd0f90

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css

    Filesize

    1KB

    MD5

    c5d4749f870e3d9f3d7397e3ebe9a068

    SHA1

    197e04787a730683d10f5383f899db19f1ac56de

    SHA256

    0fdcd11cc5d71501ce1c9a8dc89384adb5b52f8b9fcdd2173cbc610e3d0996ce

    SHA512

    a69e803a519b9b63bc53f845959f21a81b190f3558870f757e7a20cfc464e26f9f882e7f0a11e5c2851f4961156818d090a7ee46f83feacab37201c83f8ae9b0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    b90a3db48a84b929f62d77f51a92a659

    SHA1

    9b38da41881979e4c6415ecf150349506a35833a

    SHA256

    b52e96dd7ca2f5098c13d441a8d4bbb48452b66d4c18d0f08b85d000fd2516ed

    SHA512

    1fe715f35b7d4c2a4e9144253bc7236e6ee81db8d96ce0d5af5450e864e1eba09f977f3dd8ea196dc114c6ff50603c6e339b401ada2c8f68e72f98805c732ed5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ui-strings.js

    Filesize

    1KB

    MD5

    ca8380a0ffd88f982019d15fd2f09c4b

    SHA1

    5aaf46dfe563f0c5df41a6aa4249fe9d4a9fa4ff

    SHA256

    37ca8954dfde787d980ed16137b82e8aee3ec85eb491a49f080af8e820383455

    SHA512

    5c5ef19209b5ccc43ad5f83c66db93c06fe4a0b8d88fe32e9fc915ab5b8075c0db223b13c3184d6296d0a8930ce23f4b150a95bc6f14351121e834b08e766cfa

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    e2672eed688132daa4c5fdd4b6561e2f

    SHA1

    fa3b02a0462cbac24ef32a87d78d2ea74e704ae5

    SHA256

    c3f671f368136984b3b108d3d29ecb8db2a9cfc9e4163782740fa6a4ba2f9d24

    SHA512

    928c681575c32d35d89a55770d27d731bcf20d71e8c2be8430dc1238d0ef228493ef1ace57271ee90ad4bd1734abbcf46cc2e688546671563c85fdb45be8e4d7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\ui-strings.js

    Filesize

    5KB

    MD5

    a492e44a65b69a666871cff033f14815

    SHA1

    eb1d6bb4c9bb37a0b08b02423fcf25aa3775be93

    SHA256

    6330168f4574a08165e648381dc6423070701620967174a88b786447e08b5ea1

    SHA512

    c060b77d816bebbedc314fe01f95accbe3ce0af82156795164234b6bb8529257da397fc87878d06ba0d94e34ef6878aed11479f54622901e60585a9774eb135e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\en_get.svg

    Filesize

    5KB

    MD5

    c9d4f047c80e88ff00ed28b06a844650

    SHA1

    502905fe52269e6466563d1faea40a9a4172145b

    SHA256

    01144310267b77857b13a758309a3732080ca00eb2cfe773243c89b8b5d29443

    SHA512

    fafd9f6c43537d2cdc7b121c55a1e35f6192e4b82d7b166a23be132a26fffe55ba195614ed4188635aa9b0dec4ab10a1f787fbf9537083a98e6ac7c2eae7417d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js

    Filesize

    13KB

    MD5

    d57cd5e1f418ac62f0575e6043940783

    SHA1

    083e692ad4c806a9aa8927cb2cfbbd2e22a0f357

    SHA256

    03edc0d54c00f5711d6d1109b8cc98e1e65cc1b96564ff5efd5c7b8085d8668d

    SHA512

    d1376b30d7555b6f034b6d6eb0b5eaadae53d31d5ad72023022e25121bf24aa908bf8675024e5147d8bcf24ff509389133adad0dda83e6161ec2f31312b66078

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\ui-strings.js

    Filesize

    14KB

    MD5

    b9eca74ae4364078e7ae8b50feb70845

    SHA1

    58feaf4753e308abd482ba72d0844ddea0805f11

    SHA256

    c0dc746c308cd688aaacfdb7a586b723cc7a944d2a2f832290b2d85bf5589409

    SHA512

    ed71c49c2404055da582719e30cc553a8fabd93b7fb77a1808c8a341876a6c0a54a846cbe3f76faa4fb62ab5c6a2f00bec0175e0514951ed712daf50480f3e07

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    ba040d8d1955799117ae742b7a77d455

    SHA1

    7d580a1418925312e66064e7dbb6aa4416d4aed6

    SHA256

    88d5230c969f84c8de0acc69364d42a076ccf7cfc93068a48fb27f2b0e0e96c2

    SHA512

    18423b3f84c1ad0474603cd682b72318bb8aeba989d00d4100b5effcdd55a1fc44c15438cb57c2851cf9bd766d161cbdfa601c47ad49a59eb9f5f4c88f5fda56

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main-selector.css

    Filesize

    1KB

    MD5

    f7d78e11f7e4f8066a5aa2b7a5c00b95

    SHA1

    3870872bd443dcf3c289ce0469399d34b39e7d2c

    SHA256

    7fd24b7c6a60d32f8e1cfd6466276d5d5b0007e6f9893dbcc0ecb243974cb12a

    SHA512

    fd3e04d227998947e071ed8df6e8f5d1866337037b1852358b92bddced02d9e0c6a3ab75d6c69995477f3c4359278307094c713e22bcea4f8e7d6b3e0d5d74e5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg

    Filesize

    19KB

    MD5

    547e8585cbc4176cd72c3c5c7a066489

    SHA1

    26d95bc490a7bff139ddb1d06c6e99e4cd769e9e

    SHA256

    d0812f05918471182dcf1bfc0a131a517cfa24a450d34110dd7335544a4d00ab

    SHA512

    e153c51c762cfe8ee376a3728d53be055108d9a921a1bd670c9273cd19798c2bba95766434173cc107aaa64ddeb78f3854eb0e12c9eca257c8eefcde21b0746e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg

    Filesize

    15KB

    MD5

    e8c3fdaf43fe3cf53f1f8d0290dd3af2

    SHA1

    f67bc02961964449f1a3262ddd8f95233818e867

    SHA256

    92c1e6459de014e34b57e9ca3a8a615122c9299c4d1a1716e4cf064ce95a8af0

    SHA512

    e8588d46b4c4d697ed00265efb915faa4b481eca28a1c48f0343c175f621b795385379d146824dcebeb0ccc77d36cb0a1774d924a6811dac60ab6d1d5097196b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg

    Filesize

    18KB

    MD5

    a5a97f64b0f24a7d3d340191ae11c842

    SHA1

    e58f534fd8e1275e6a64243b61cc32956b98fcd9

    SHA256

    38ffec5688b0a8cbad367d4eead4f31f7584d6d79f02f5f01104c7317f3b1456

    SHA512

    d6f8873c3027ec09400c86e91593c18e6432299a5fb9037c9b8721122a5c941e18e6cf4adb0959697fd663e0a68ae2485231e4b8fb836ad8e245daadd0d82c34

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_es_135x40.svg

    Filesize

    23KB

    MD5

    5c330cdbd53ceb310f807746cdb14b48

    SHA1

    b66265c35415a5ebed2e23a34aea76fd18ea4c24

    SHA256

    60a4c70ffb6f99e0c3cddbf15048b9a2ad97d708749baf2901e31ed3b8627e03

    SHA512

    f4b6b05f7e2deb89bd910fd024f5b647d94d5fefb4b6f838b59cec4f969d62fcd52a320f6912304000e7080543a764b10d100339c2d9d5dba5dfc44721cd9384

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg

    Filesize

    18KB

    MD5

    f43cd8d2542d66bf96f668817d187fe0

    SHA1

    9f811200c9ea57b1bba910fac33e5426aeab20aa

    SHA256

    7e7afee3b193036cbd6b4d9420cd3f0fad62790533d387f5220b634475e5b2c1

    SHA512

    ba1325ce7506ba8b26f2b7d5cfa8a90443dcaf99dbb235ad25ffd9a6657cf874feffb9f91b30ec4600865dc8240cab3858defa07ebfc5b6ab2328802c3ea48c9

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg

    Filesize

    26KB

    MD5

    eec1ec070b75f79135afb0b677111bde

    SHA1

    62ea7ac412b6ff4951a681b06da0fa9c11cad88d

    SHA256

    ac53884bec1974b949baced2693e44c1d4be0e90876337882f5f004e631baed8

    SHA512

    660483d5976bbe253254914b86c724e070e67114b98b957d7bcb5ad395c8ba38ff1e83fc9735031779dae2f2e2f0cae4d604031ac4eeb4b85f3dd84098336f3b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg

    Filesize

    20KB

    MD5

    49a39c4c1b1528eb6f977af1084a7fef

    SHA1

    a316b869251a5820f5295066dc8a21bede3b6bb9

    SHA256

    e8c4aab1215080c378470f2b83433e5a66db029f0c9c2f1d1f01210ad8ab3524

    SHA512

    92e12ab0deff06d118c6a39764697f2d042f248c69dcc12f634d460d2e484bd47b3fa766c0be452589679770cbdd112b30c70fc340af9216bab40c7ad6b445c7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg

    Filesize

    17KB

    MD5

    10ccfebc88d4d21a1c9e54d65359a75b

    SHA1

    2cd35c66eb202bbf05a7c77545add2195f2287b3

    SHA256

    1e3a8926d577bc00f895b52c760a79e97335f916611a4cb962e620a70d283c92

    SHA512

    2d525ff09ed661b0aaa990cd182215a41ba684de963fa00cc2af38f57b0ec8116015dcadae1764d2da00c0d75841c227b4c2acfea374a6f869219b726e8808e6

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ko_135x40.svg

    Filesize

    17KB

    MD5

    778dd9e0660ae69efce78c26a1eac963

    SHA1

    265e032e1f49d66e22d8db067a2fde610f539f0d

    SHA256

    54c4248ee2adb49eb8f23a13e431510fc54a1e0bbadafd264b808848e5002176

    SHA512

    75eaaf7e809d38ff7c27a175d4f92079e9960a3bbe4cd6d2cb928488a4e0e511535ebd61ec1ede5f83e4d232ecb66db5572204cd40167207f163a2f8f91e7915

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg

    Filesize

    20KB

    MD5

    96b654a22a8258401d5aa8404999a2dc

    SHA1

    c42fbfb62f11b8e54e3379643e494a801f3c7ad9

    SHA256

    a93a025b64dcc63aa4865e055b387674dbd303cdf4177b06dadeb4c7d40d5cc3

    SHA512

    0af66c54524c681fe907f3780203f19744c2383f9a954b06fe9671ac5092bca5d57fd325d9d57c0aa76072f8b0785caf1948b681efed221a4f75d0bc22aa0b05

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg

    Filesize

    18KB

    MD5

    7ea2358ec96905b2772da0ac5a3e45ba

    SHA1

    0ad66fed986442ae6d3dfa8a1f6ce5f3893f17ef

    SHA256

    e166a529683ae4e06d6a41565e26727de289a68d92301225eaba87522759aaf2

    SHA512

    f5159d0a5cbb508e99d6088a1c1c29c5d18514181dc1690ed63f7b06938739985abee3a779d3e9a73b4298e89832a27a4efe59d818012f4f2c48e4d1c7a14fb0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg

    Filesize

    19KB

    MD5

    90ffb9171720cf12fed864c4b40ae3c6

    SHA1

    e83ecb4eebd7f40e0307c1eeddb91d3fe375d1b1

    SHA256

    f4ba44357893183062e0d4836fb1669118cbc9a05b76f2e1aba1e06ca125d784

    SHA512

    878b14ea2910a2d2e4def2e863dbd9c887d881495d1518251ae9f7b9e655418dfd8588e08e25514dddc52d676d2dd0025585724295e9075e8bbe6ab71978dea0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ru_135x40.svg

    Filesize

    23KB

    MD5

    ce7db21f92d148cc5d124255b96b0c17

    SHA1

    c68e1521929457205488855dd160fa1ed9d791a4

    SHA256

    e31c3b7ab1edf36bbf0ffdcdad66af52f41c9e1a5dfdf098f267cdb12e64f0ce

    SHA512

    15254c8ccd18b69fbce11f0392063d58dd69164155cbc3ec996252100ca4e8a1a4fb1aaaffdd7690040f51f0a0fa6b53ee892382eb77137817e8c431de189200

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_sv_135x40.svg

    Filesize

    17KB

    MD5

    b86488e9ee0d2acb75e5e1b0facf64ca

    SHA1

    c9378cdb6bf6cfac69bb15a57de610e5bbbcfd41

    SHA256

    b9928199fdd8a35e96c301bfd0c7f1111b3852f2f5848180172fc01e282fdd18

    SHA512

    e8cad1932a30482f3ded07f08d321764e4b4998bb7579ea4ca29da9e8be096ce279829513eeb0fa561009166fa5517e4bbe9d177d71d27347d2dfc47983f8b5d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg

    Filesize

    21KB

    MD5

    3b338c1d34c2788d9eb6cf46e10d9cc3

    SHA1

    eb6ff41996ec8dcc73084517466b77b3a4b30447

    SHA256

    244e44441cfcda0ead056fd37149fbf070c8dd9cd830b53f9c39ec69c7af0237

    SHA512

    1cdd661ccd11a441cf9fa95c031c9bd378d6899604a9bd1fdaad1f062b13afcf0e36b26cc552a6ef863c512e1a9524bd82125e3894a1abdc1968b4f369ebc8b0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg

    Filesize

    14KB

    MD5

    4318a9a8ebb76b6dbe95a0e654fbdf93

    SHA1

    f576b22acfd930d764b7d3074d6d287ccdced88c

    SHA256

    38981d0ee799d5be6f7782617f748bf32306b88d0bc9ab67e1dc41b07e285bce

    SHA512

    7bc8c600046c8aecab3d572b18b31d08f1462a3395635f000949a7c8754e3f6577f31c08a41d3027098db7e95ff2e9b1ad44dfd1103777026289544e5d59c709

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg

    Filesize

    15KB

    MD5

    ec10855331e13775d00202600615c5b3

    SHA1

    4b59028e9b883c3adedaa899b791b52a12c30c69

    SHA256

    1b9c15e264cf5e1f77f79884eb708a8c97d7d73367cee799f7eb66c0bb4358a7

    SHA512

    ebcb22a5c7115fa36a45d270719c7f0b2b26acfc24c094409be89270de66db968b9165a90b0cd51320fe5183ffec60cb075ecc2ee69792df60ed6b8998218cc9

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\cs_get.svg

    Filesize

    5KB

    MD5

    a1099ce62440aceba04891d891e63858

    SHA1

    cbf650c3035fed9b66d4694ac69e0fad2efb411d

    SHA256

    01a688bc1bdf4b21607646c269be6fac77aee7acc6fdc1c7a89934ba843d575e

    SHA512

    5b43c46b8695bf0718af25479544536f12ffc660c7c3f473bc9b2b23fd973e52ca7997d47e43458d81a57b523e81e017cc8c480142b7bd6d79f8734bda5422d0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\da_get.svg

    Filesize

    5KB

    MD5

    9142bfa6016132fd3448b3280b2d6e6d

    SHA1

    4f05b8601b6cd2aa81105449de062634b291acdf

    SHA256

    c4bf0ec8b3c5306b217cdc1d5183faa7c43c41de313b8bc5484ba71de0d9c15b

    SHA512

    d89233708969c81c56f69eb0d2b3d218b705856ea9e066daa1da2e3eded1de4cdb0c744fd5ada590299c7933e6deead9f2b402e4ac2a039e47011ad9bbebf198

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\de_get.svg

    Filesize

    6KB

    MD5

    be54324ff422f8858d86cf88daef8a7c

    SHA1

    997bc6427a1408f6b1ec00016cb019c5b817db56

    SHA256

    e6eba2fc50d9015b6db6cc8b55d2ffcd81b8031530ee86cb8ae4e23b37c0ae7e

    SHA512

    519f311250c1e26862cb2092b9bde9a824added58c4d4ec5eb1eeff94be27183c37268c5847f4126affe80345cc92e8d5d5149d0edc3a29d83f8283a4385846f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg

    Filesize

    7KB

    MD5

    edd11e63d524311739ecfe9ee9a791d3

    SHA1

    23edf393e1e37402e304152d5a88a03661088b22

    SHA256

    3c64c2011ad5f6da6bdce862326fc6bd4457ad6e10a64a25fcbebcf80c9e3b8e

    SHA512

    0623bbccf79b64f622cd8dda71ca7f621cbab28b0fd877d9b8a95e100a990e2c69a6fde8e7d881eb9d972a5a9b49329f4a12b13a8a2575ba42cbffe5b65c676a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fi_get.svg

    Filesize

    5KB

    MD5

    8ecfa334a8ac1fc012e6ecb4f817d934

    SHA1

    e2f0e80ca94c8a5fee9dcd02792cfd1fbe6de231

    SHA256

    9ac073edfbb8728461c84f9019fe2ea35296153a5a6f0c6cadf1853a2d0a38c5

    SHA512

    7eb97d68afd3cc4594162f4daf41201fc8d2cd4cf60bf2efb969d5526732594ccc58c060738959adf6294a9353ef95386d06ded884766695b07ca0af1b9b9b1a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fr_get.svg

    Filesize

    8KB

    MD5

    abe8b8feb708620ccd2eb2f2a794d7a0

    SHA1

    3823b2503008f91e8d9255e41bad6c453c96936c

    SHA256

    2aac5df586d9beb80ce1178df1959f9b0bca2dffd432a69fd9f6ae233062494a

    SHA512

    b8070b3f8e37970aea8abfa6f046ae8e4220cfd5753334a1094cd9205369fb531a769f6de77d5747235fb6a692382cbc73df66f36fc2999f75aac3f5416c491b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg

    Filesize

    7KB

    MD5

    6ca6e4d327c53f95e9062f2edac9ba54

    SHA1

    e75b7cebfe6bc9a31a719ec097b31a4ca815382d

    SHA256

    9a1d1c44a431c1c1f98f213be70f5ea9d9f5be093ef8b7e11f642c76bcdb88e4

    SHA512

    ed5ff2be4bbd779781955968e6a12c02149e10e70e09c1f96528c886a26e283bba708e50affe3dcfd09845fa62a99e75afb9ad4e3321407fc61e951f5fb97d31

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ko_get.svg

    Filesize

    6KB

    MD5

    2d7d0c0e27ae1fe0311b85e9c7cd936f

    SHA1

    c437e2b62742d59ca44fd17c492868907e08ee82

    SHA256

    a772d05ec3414fa4f9642d29792955a64d4856099824304079c4ca2fde1d9f81

    SHA512

    009435e5e2256331a6c1af9ff0786c6c94a08502b1ae19643b4927f890b93d22b2dbe202f88b59037e905640727e71ad6ae368b1f27e6e5d868c4b0464186619

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\no_get.svg

    Filesize

    7KB

    MD5

    f52fdc4066f11570bbccc05136bb8fd8

    SHA1

    dc437c8ef6837e084cdd61892a64090c36c29cbd

    SHA256

    691e3a508497f1ec544853aa81edd416bc8beb8ff45f0f031fcb98b8e2a1c85b

    SHA512

    419603ae2e324e42d591ef4214a5a118cde55d35c00161075a775bbae41e3d290919a43c952a978573e28c4be388da0ce5828f75ed5f412328f2fd2c94535664

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg

    Filesize

    6KB

    MD5

    4f5686e3564e7f25634d0376a902bf3b

    SHA1

    516cc84b26acda2ffd0eea4d0affe113343c0b93

    SHA256

    f58551e2d4686c786148266cccab0235deb1f8ce0b410738142e080e6e4f133a

    SHA512

    b78ae5d779a87d6bab34ae8ecf6d39e5b589a402bccc72aa7e743c5cb7a08d7c5cdaa9c9287a4dfc74ef37ffdf47c67374cae0c21c0f82076dc7cfe5dd923fe6

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt-br_get.svg

    Filesize

    7KB

    MD5

    0456fe7f9311c2d36d11269746c894eb

    SHA1

    5868cf6d529a6fc3bdfdebcecf81384a6297e3c9

    SHA256

    505250c514128b71ff9c52bc23dea2c304b5bec4a440df22d294a35310446e0b

    SHA512

    ff3c5c93dc8d58eba07aa39e254bdcb76fa5a666882629f768334541418ad28505c10bd1725662539226883c1df199eaafff8c485abe17c3998082d2b9d2d339

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ru_get.svg

    Filesize

    6KB

    MD5

    5c784f2af4d920574d90e2fe622f0da6

    SHA1

    3c46df3501d1d2744ba4b0aed8d2178180d001b3

    SHA256

    ba761ecd725a4b7acb1957428f4c84ce47fd39bf3291eedfc21a0ec92ffca637

    SHA512

    04a7ab06fc22783565c5f458cfc3a95d7a3deb91f84b89cf6bdab692e2ac67a938b9f2e81f3546587d525c9a75148ccd1cca9d31ae95bc64b6a5b380d6fd9b9b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg

    Filesize

    6KB

    MD5

    faba356f77075841554b045b6dd5af72

    SHA1

    a75fd2f235b5b23dbdcc69320dad845aca5a6b99

    SHA256

    66d14bb2d58491ae0de6a09901e37d1a63fc1764bd801b37a4a9949c092286b6

    SHA512

    38ca1eb82f666898e520a25fc2ac781a2ec8434bcaeebe5768e92ccf38781e985b3e8acefefec18426081eaf5302a2ee58269a97bd5a30636d7cabb8f09b5203

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg

    Filesize

    5KB

    MD5

    edd3d703214b7ea2c615917bc9f3c6d9

    SHA1

    3e3ae667372c566f51bff31033e97bd3c9071f3a

    SHA256

    1d86686015453d9cbac62410c1f57ca1ad759fda55b2672e00092fb12e3468ab

    SHA512

    fa7335c5f22384bdb2e0c1c207c7fab6a30731946e73b5523fd59cfd5418779278cb851366068fed710ec5627d8adb26c77c11f01682a11ae5729a0a60902381

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg

    Filesize

    7KB

    MD5

    26463ffab18415c18276ce9d40ff0b0f

    SHA1

    6b49b676848b9c309dcf79072591dce281a43046

    SHA256

    ab91cc047809f7a5732d8b3046ac82cd1c7a2c43f02930d15a65dffd34c2ba72

    SHA512

    6458503597451fca0f54407a77819f18ac0f81315cbe5989ed984a5590dd964403399252079a87bfc4a8858d115dd98df278af71325ac5448b2df345bf1b055d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-tw_get.svg

    Filesize

    6KB

    MD5

    2b0330d7b5613d5235b7bceaa981cab8

    SHA1

    102c32a3f41a156093d3eb8a47a245ffd6666018

    SHA256

    2e4a0e2155ea672d7589c56125641640a1d7d93aa8fd574ba7499c27102d3271

    SHA512

    6b0121b006db278b8c18da52d629eae053680005f4458e1ab2c5a9725de5be3d6e08e2ad6b1c6265ba4f5a1ea10ce0525a6b7d2231cce6fe334f48d9b79c17c1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    0b9f6bca9db736fa9d663c2dc439e24c

    SHA1

    e0257330393cccf98e420e8331c59b6e17d8aba1

    SHA256

    e46f3d67b6e226de5fc88b8375dddbd1e3766b109609577e6a5a15f75280d485

    SHA512

    c0c894f09bd7e85197722e4dbae97cefb631e896b29e66ffb9a02feb33ea7797268d8930d3fe5b939f3db15486b19ed2f25bba40a0c24ebfdb0c4e110fbba0e1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js

    Filesize

    1KB

    MD5

    bff22992f0459dd8e65847a1e77e0efa

    SHA1

    b3b236b4beb6b73a3c2128c089b9dd416481de1a

    SHA256

    8d9d2034ec8e3cf23627994a492717af125da3d3092f4d8cc505be40878ac0b3

    SHA512

    4af16d9cc9798dac9701452a8d20f8c79a01e6d3ac02798f1c987d3176e312d783336d69dbff7c4c13285b39eb19b4cf5590b1ccead47fffd2e15cf8c86fb721

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main.css

    Filesize

    1KB

    MD5

    ca430fae1a5907e63259b5128a867df9

    SHA1

    e66358bdfe1c45171e524cfde3ad7328bf7de8bf

    SHA256

    6a075cb46cc122193f37b2737603bd9532b554b19230283714c2f7ccf508a2f4

    SHA512

    2148484d38ed1bfed8afdba04624482f567bb0b9e13137bb6b6ae998e3a800f5ae44669995ec707418c23fd59356bc21b3268d7927e7b57f737a50b41d0e81dc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js

    Filesize

    1KB

    MD5

    8e2041b37f86a54bdec8b5b0308c2c81

    SHA1

    f0226e46e073b04b0c573a6babe6e68546d0986e

    SHA256

    412767a7d6a8c348b4956efe615d0ba10a832b52bd557d7cc8cf041008c74208

    SHA512

    5e903684bceba9a568a7f45fab8a96b048681f4486b257a76bbde120f16dfa488d9dbb2abda52aaeb010990087554f7983215c84a0b0fe9a1ff85ad67a6eb1cd

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js

    Filesize

    1KB

    MD5

    1cd2237d52913d8739900d23cc1e0429

    SHA1

    11d4571dd313abd5defd338afa899bba40a4ca67

    SHA256

    6151afb5fa78fa4c4483249e7814a01fc334ce1d24c62e00d8c884cc79362a60

    SHA512

    33c7685c14f3766ee454176b52c9deba105c05d9a452df219202d604111a2f0d111f0f30ef62348e8aa4e00d8507ae55df508efb44785cc3dc4ae8dd301cfddb

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    8495b4aa703dff06552534278423e272

    SHA1

    879f45e97bafb2027bdd053016b618a4a9fe3a89

    SHA256

    2d1aaf29956ebaa68b767589110c8679d0712dbc7f6f434880eb7dfc5619d06a

    SHA512

    e03e3f56f8d7904eee267ea163619a2beb2fe0991a20babd604a43a74cd46f25508156804f54628240810c591fb76d564ef84430ae9ac3cdfa7addfbfd108b38

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css

    Filesize

    1KB

    MD5

    7e6277d0ba6cbfc5e245bf084fa36182

    SHA1

    fee0eb8987fffcecdaeae5878a50af94efd72dfc

    SHA256

    35296b8c4173a6f6b656d660439b8aef600393151d71d66f2378414ff65ad7e5

    SHA512

    10c598ae92a4725119a4524fc6e786d5cbeb1969e63d0b04355ead53b5e8d5b302b208f73facdc5b26ae9479af3e765c64f0cf404e4f2c5bafbc2e4a5029a5b0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png

    Filesize

    6KB

    MD5

    b35fdade11df12d43a1ee8c3b5ee945e

    SHA1

    9e36b0952126eb6d19aafb8d42921e4ce847d9cd

    SHA256

    4d429fe6f487232c3b6cb3fda2768da288dc1379119c33ec02e48c74a8ab235b

    SHA512

    6cbc3a63198bcef72c42c198c1dd46c8ed314e58a4ef9dd04ba5ec4d07a8be3f55936e905b3ec8c5a0ecd8a5c2f3355e4bcf35a74f847a1c38b916f291e72e52

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif

    Filesize

    19KB

    MD5

    a62e87dbbbcaf6cd8380f6d9c91a1ede

    SHA1

    ca828e7f575bb85f59240413e01d630384833948

    SHA256

    4d89b4887c530772edebc157085b8fc5e98865945e08deb49525ff9b37a5155a

    SHA512

    b5b24969613f3c79ebbd2c10ca6dd60882e0d0f451f40d64c1d05f7efae9f04a83a4901d291be7c6c967f5b0597cba3f212cee17cf9ba7fb8f1b2f5e5a4865c2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js

    Filesize

    8KB

    MD5

    a1b6e3de8a000d7e54645aedaacac2d1

    SHA1

    88cc9f62efb2dc16db267b27a9fef69e64c52e7b

    SHA256

    ff52198abb0fed0c698877e7ca1a45f174c5d3c2bdf5f4d0122850768d8c626e

    SHA512

    fece5a6547afa83d465a9b8cf682aeaa9110bdfe69784eda6cf4b1fae2dce0969f924ab57c11fd1e9a26943941c2a0cc820280b90c5f89bfe3c0095372da347e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js

    Filesize

    4KB

    MD5

    ee3f271c452e4e91b19a2c3f8458b45f

    SHA1

    36922e7981b280e24581b7b2e81c0ca96c613ab4

    SHA256

    d72fc871d1c520a02f66f6cbf3d13862c793f254db3208cb9bff8dc2e6d54a72

    SHA512

    9e1abf5d6044ecadc61d31ae222b79e06fbe8db0759f35e834d49aa7731948b00e70d9b4b46193f13e0879c55e2697f0992f65410440ce822b37828cae2d5440

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    dc1b50ad6d20f44764fd70f84e7c26bb

    SHA1

    6e3285534a1f97d662a992a17f53945ab9bc58ed

    SHA256

    2c89c4f08ca0e60ffddd4762c3000b7ff589d11eeae59cd0c0549f20a67a198e

    SHA512

    06eafc7e8815e623a9be86742812a643e3af7240d83914b2c2f678bdf2fafff59c26a7e8e5daabb8476630b0339784ce6757920841a23d4996c2b1823f3d1b2d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\bun.png

    Filesize

    3KB

    MD5

    3e7bc6009f4b7760fd0794fbb44927d4

    SHA1

    fbff2fef05104a0f93fde624aa4c20dd9cea6fef

    SHA256

    a8873062f1d59bd8e88caf82779d1d4522741eff695d79cde76b43cdc2a3546c

    SHA512

    332237dca3943eb7e3c243e02b4d7fe8836e367fb1b7bfb956d85a44bc2d964c17839f685ee86b549df7b4e965c0d30d653e26712f485f7b18b669c9b425a5d9

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview.png

    Filesize

    2KB

    MD5

    0d07d51b286ac743f590ff90a90648ec

    SHA1

    e4b6f85a56de3d08e0a614f112946f20d15ede67

    SHA256

    5a42ab086d799aed4bb1b7d2f0bf02c4c344b0092d2e6413b28b597fdac6907b

    SHA512

    43f9f4cf38d410b11324f73f2e24cf005dd2efc4398f91b8f922f3e6468e35b8772cdd2c6a6dee37577c6ba63e88a9bb368edc55d49d15b9931267f8d6ca6381

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview2x.png

    Filesize

    5KB

    MD5

    e9c3ddbb69de94ec270949d92a28f9db

    SHA1

    ddb7e710d07c56c4968bf2bee1f34dbcf419862f

    SHA256

    4df5f0aa40c1c7672e6896fef53b69c2ac6785aa58b39244fd2b9f34f0e57c39

    SHA512

    9b6f7510c599e7d20043b834ff9f8eb4583248b879278d414430e58d367032986404625441f5f7ed1bdc4d5a97e62008513b2a0719406ac2f880dec9879085cf

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small.png

    Filesize

    810B

    MD5

    7afe64928555fa1ed0faf4a82f16aff4

    SHA1

    5a2f1e4af35c05eb2cf97208c9c08e3ea709418c

    SHA256

    ed3ef5f50363b9dd9b4c366d3f9d6e35f245a5c4d8a14e6991cf1ed90b07aa3a

    SHA512

    e08bc200191a59fb78de997cb73905d5372b41821acd92fbb90cf4a013f5d4061df15f4500e976684f9b04d3bb4965e3850bc96bb42eb81b6b746f02895cc8ab

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small2x.png

    Filesize

    906B

    MD5

    6738ebe01e3a6373c2de4f0af8a39165

    SHA1

    3226f7041adc244f7b34e250200c4c7346a45187

    SHA256

    53f160ab442d1f9c9186949df11021cb0f8eb06b5ac5a13deb3cacdb63a30024

    SHA512

    6bfa77a7c8c52e2cfeea559dff86d43ef324e4cbf2b48fe4156247daf6c9eaf0ebbf9fbc8c77c6d6d7d0362669db04e3ad13edd44ac20b241b69da846f0b8d50

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\illustrations.png

    Filesize

    4KB

    MD5

    76b354f98f427cee93f1d9f4ba83e6c3

    SHA1

    0a7d2e1cb872d7daf5c9ee894d503ee6b0dda95f

    SHA256

    6c482a5176579040704780de8e0785464be3c499abf24a444af2ac9e24a09d82

    SHA512

    c88c1410f437f805771fcdd887dffd1ec67c3ed88490ca4082db437ffc85690295f9b41623f477cd961c6ca605c55406d538ef6c769a425ee2e5bc5e8a9ff473

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\nub.png

    Filesize

    1KB

    MD5

    9b9dbf0b6eb4c91fb8079acc186e76f8

    SHA1

    c35e3dbad3fe06f4a7276114d1e826a3f8e302a9

    SHA256

    f409ee5e8a217046dff7192a11e5fed7bd125fa7fed75ea1e73fe9a9826442e8

    SHA512

    e3ad333cf8a25d0d2bb0693aad72fd44d82de51fa3bcf6c43368108a5d3847a7299ad682b66e4916db48fa9c5c13ffae557825dfc13dd539e737a56a18ca46c4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg

    Filesize

    1KB

    MD5

    0def2d62ef15dc55a15369de795de397

    SHA1

    f75397b390d9236fb5488ef7597491eac01816b0

    SHA256

    90c77fb14002086657b9a3181bd445069cd03e8ef1db82e1f39ecce976d7d24e

    SHA512

    4c2fa234cee23f608033a83d1bb460df95c523b3b932051c0a0e59fbcb9a08b593a6fb3354352c27001663accc4aa8941892b40475db917f73c1231e5e184fe0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_listview_18.svg.ragnar_EC2FACB9

    Filesize

    2KB

    MD5

    72ff2918332ecb4ca46a67cc90c757d7

    SHA1

    1ac38466b618e1e499735e3fd7c438b071f90a8e

    SHA256

    7d7429c5fa94aff230d96c08a7759dfd7670dbdace6fce0cc25427cd7ca24752

    SHA512

    efd4e2cf1b89aaf2ba659fa49b7d32550113984421680bd900e9ba2f92a70bc60d89b054b6020da4485873410029d7173a2a80925159ae3a52db83c36b6a5ad6

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_opencarat_18.svg

    Filesize

    1KB

    MD5

    b0b4fbb8f134ba08c3efb4f9d0609744

    SHA1

    b5f4f9ce8809d974f574be456caab1a7b0b17af4

    SHA256

    28a6553971d6ca5a2870cfa7aad3ddf67e1297a0b8ddcaee4eaa4e02948e6d2d

    SHA512

    b87f81a06d6553b354dbc0d97faebed542e49343a7bc3e2ec7240e0567d6f8faa3c3644cb3f1a124be89d3165015c79f30ad9733936be3a5dccea36e1bc38b14

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_thumbnailview_18.svg

    Filesize

    1KB

    MD5

    9f141dd51929bd65089eae68033c3fae

    SHA1

    0db6cfaa11a7a30860437a2b91d4e34a014b6b9d

    SHA256

    87d202b6328269b11a8439563bc4085a33fc4f04c04517081941ef64e23cc033

    SHA512

    bd4ceb076514ec582f7cd9a015459aa208e2ed9913512da1a0486fa40072ea6c94ab3bdbe1e089edf9da2b559f42bb40d0b0536d09ec52a74186c1e6b6dbd9cb

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons.png

    Filesize

    1KB

    MD5

    6870c7329309ab373d193c898e1ebb3b

    SHA1

    26043355ba080341f47d9d3e804d35d752e96e4e

    SHA256

    a1387377e438b76e7d5e4bb2ab415e4a306634a12057b0d40d075d8540303ac8

    SHA512

    60918b784192020dbd0c45715ba22c594b5bf87a82b27cad6e02f4d1afe606ade55b2bbb7dea69693d7bdd10013c0e3daf9420a3d959f92bc59842c7b62eb001

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons2x.png

    Filesize

    3KB

    MD5

    2f2b73d4dee74be9e7dfaab8f4def984

    SHA1

    1277cfc3216def97eb48c98720ae261cb79688ab

    SHA256

    8eca2380a3cfb1d2931a5dba4abc9fecc2378d46c6d5430c41bf65e369214b21

    SHA512

    e9a762ad1f0124428ddca995a305685be5606d5a8b2b6837dacc6da013fdfa79a2c7f1f0329473f94447be35a0bb8d46db02c52469237c24f1cbdf6e24238445

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\ui-strings.js

    Filesize

    14KB

    MD5

    eb5b6f16f3b5942b33cb6e92e7ef82a4

    SHA1

    42096972f54554fe112c3effc9371a98dec2c329

    SHA256

    992e834b89141648aca3a439b24248ef6b8b28b7d57e43e952fd5be7fecf8184

    SHA512

    cbe5dac1e89476b62e54fd95dddb60367de794b1b1963e04b6e379c0d3824b73423efc40e398c3f49393f074e9974dc7a23dfaab8ab070054c098500e5bb14af

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif

    Filesize

    1KB

    MD5

    6dd3c942c9ea918c93c0975630e8d7b8

    SHA1

    6bf1f6174f90099107e022eb9ec060d16dbf4672

    SHA256

    818ac1407fca80de293c24efd45ab1cb01ab4663bb4d7d07b420e71029eb49b6

    SHA512

    65118c4c596a63f3b1c0b70923f28fd560447a0867d5a93ce99bcf40dfcc7e21b24f9a235dd73c72483dd4d04221e2d205e4d5f3b27df73185166e878fd076ba

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adc_logo.png

    Filesize

    4KB

    MD5

    61e6c531eaf7e06f15aea1fe8e07b52f

    SHA1

    9f0c9a5f9716723f0885d6d7048990edd0a85b8d

    SHA256

    e188360cb11957cc0bc533b55ad3648f5864ac4c37b22582cf05dea272b40ec6

    SHA512

    1a90fbb10042ce07646c21448eacc477a396a3e825c234149247b2b967bb143ad8580f032a91d70c7b6bc0e49328401e7edc3683baba1223284dfa6112649417

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\logo_retina.png

    Filesize

    7KB

    MD5

    7fc9d8cc6e913323bc9db573d2418022

    SHA1

    4341d67b4d1bb27eaf6a656b3d40185c2e713164

    SHA256

    a2243e14e9f59173aebc9e43e171eb053029e9db48775d8fc5e9b2155713157f

    SHA512

    88748bf2a761c4dd17fcc3f4321d02dd600e26b90f8a58d2e91a80db96c2f37ca7b787398e78304f8cb34c9279dcbcafd192ea289a4f5dc5e4d6eba075fc3702

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo.png

    Filesize

    1KB

    MD5

    f0bc731c5b7faf435cd3390b0b008dcd

    SHA1

    6a586cf4d959e553829a94dad8cc762cec647653

    SHA256

    a95fa78ad84c00f33940dde41d51e32035cee8f7748a788c3277435f9966788c

    SHA512

    8ec3a3c4ece9b7aec3f09e016de6637e69fface17ad8656f8f987e7dc1f605416930be15c0f6abca95266e2feda161a295adf24f7abb1b3a7fb1e6887afa722f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo_2x.png

    Filesize

    2KB

    MD5

    c5f99e2f2dc69571182ec8d210a5b12b

    SHA1

    e7a9633e965092bac16a97dca4c794b994833371

    SHA256

    a6f0519296c33cd016c001d35d87eb561d01cdcb234ed1bfb2d1902d29a792d7

    SHA512

    53c9cb32ab16d4ceeadd863d04eae480e86114b0afd70057e6178f779c2ab7977edb7e5ae7bdc596ea2ea34333664958de91f81345737be7fd015254c1f42afa

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js

    Filesize

    10KB

    MD5

    32d14a41c3eb0feb208f29fae73219c5

    SHA1

    5819b4274a1283b35686e5650fc5ff7d0003c896

    SHA256

    5f51cf9671ba59fe31302bebc08223ac18b8aa70bb466a21cfcbd91970fabb49

    SHA512

    37c94ae994e8a1e2ef06f391ce1ce9b5e4e42868cc76339959dac6391a7db9f33208492013c7fbaec30b9519fb6339bd1fec09fa1eb997cc5e6154dfb7874718

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\ui-strings.js

    Filesize

    14KB

    MD5

    fd002b70d1b55fc4ee969512dbbc030e

    SHA1

    abefab5cb92552a5a1cbde35809b6b4c56c80886

    SHA256

    47edb09e1649a73773c0c71bdd6b2b797109eb45956e87d27901caffab1eb801

    SHA512

    843502a18301270f53f1e636889086ced58e5da78a1ba4b420cd9920973e34f87b4a44bbc0772da0f31393f09df44c63bc2375195743a82f475fa31cad1d96b0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\ui-strings.js

    Filesize

    1KB

    MD5

    f05eb673a1f02d9f82118a1685eec49b

    SHA1

    50bb09b7b0e958d80e586e255c1e3ee12b6a9428

    SHA256

    61225125856d5ef7cf15d8822697aac852e30006b7a2c818dbfc039f5dddf07c

    SHA512

    1b0c469872138c394abc02a755164d94b28825346311696ef2f1e5145adc44191433e8ac7afadc8a3aeff6d11fc4598c92956487c154b0afa68b52c60844a5c1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js

    Filesize

    18KB

    MD5

    ac5e9d0fcc6f7fa428f6637b87b1129e

    SHA1

    aed8bcb050ec6a1f8fbcee95d56fda59e0391842

    SHA256

    1ba2271e067753b8d51d2825138977fb7331352f19178534087c0ed607d83e63

    SHA512

    b54a90184dd3b37ca3bf94bfd3b4dc42815bb80ff9a996c56aa897b93a5d1a252aced6aa18843a51e3cb735a7e2e783ff2d531f745d8ab898e6727fc709bd20c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ui-strings.js

    Filesize

    1KB

    MD5

    11dcb31b53b1b549222be11bfbff70c1

    SHA1

    bafcb04121af4a7e64bc5c5f8166349f758b1df1

    SHA256

    d16e573ccf36c5643997f83c94a6d1e0ed005c5f61b8e42cc7a89b9371e97ea0

    SHA512

    634d1f0c01f1914cb2d75938159926caa537b02b9ea3c794335351f9001198d864c68f2af519b78099efa6373c8a7f47f357bbccd9df5a5f45a00b0d34ae649d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js

    Filesize

    1KB

    MD5

    ba23202bba0b39405b69b3aa3599a2d7

    SHA1

    eb30d1cee48afa414ba7db85238aec4fd4efb92e

    SHA256

    da2c907ed1fc5f3f9c6044fa308f58a4b3a0d09bcf910094265fcd81956e6b0b

    SHA512

    b787075e68e9e572ccce6ae92a220bdb4a55dffc6e2511209ea758ba25eb50ae07224fdf5b9ef43de4bc49a4ff836502248b376b68025d12e502bca4caa7e492

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\ui-strings.js

    Filesize

    2KB

    MD5

    22e9f1fd6605cea8bbcbccd1157d0d00

    SHA1

    957a4e6d56721e49eefe28d239d83d0c91dd588f

    SHA256

    a2176f26564254b73f088ab393fcc758601f7461b931d9fd26ab999a4beeee29

    SHA512

    2d7a030b36bd566bf2aa3524ece9ec1608bb9e89a5e97cf38f7c6ebc2056776687e5b5ff03b8fc5cfe0bef85cee91547c45ecbfa39f97d18679ff50b6668799b

  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt

    Filesize

    33KB

    MD5

    e9fb5388037b222b9812a366f5cee0ae

    SHA1

    ebfd5d7e57458e1d4171997fa9f01c0512a9b496

    SHA256

    a06f46a26906b3caaecdd148c6f80015afab65536b486247ec506df9836da860

    SHA512

    8a13dd0006b17263c62e3dd514729c7cd9726769dc579efab2ab80bcf12aa37878c519353be1f79ddae9f449a49fe96597d717b305064b18d707d24e564a836f

  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\identity_proxy\identity_helper.Sparse.Internal.msix.DATA

    Filesize

    55KB

    MD5

    0a8ca37e68087193dbda5c9aa431d3fc

    SHA1

    8abbcd2eed86b3bbed262962935b7bd915e17c1b

    SHA256

    a00ddb3fe64853988103ef91cd2b2e799c0539cf7764f4b6454570f5e672e8cd

    SHA512

    2f771d1f41b03420a7adc8df3880c648b6cdb54355633208c050e9c63fb4bd57dd0b137b60cd6efe46d59335f96e1b818a890762fe055a9eabe4ffd5bc8fdec3

  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\notification_helper.exe.manifest

    Filesize

    1KB

    MD5

    ac6583c2ba55e709bff9513b2a32ffe6

    SHA1

    4ce3ca4b00378f8769a5c6471abeda90f480fdad

    SHA256

    00092b6e7e09df92e1eec65085b9eec5bbcf31dabe3338c90a6850b7ade619a8

    SHA512

    53f1f0fe1d08207a67454d16941cad69b5bfe4f89a5d9739743ee9feab2be2808d8dbd07809e8afcdbbef16645428249c33cd1436eba9e015cb1e3fb1e10cf72

  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\de-DE\MSFT_PackageManagement.schema.mfl

    Filesize

    2KB

    MD5

    d82b0395f0cb129450c6979ca151fc4c

    SHA1

    d49b632f83983b6f0a743ce156ce562a764c47c5

    SHA256

    ddb6dd546f989afb3299ac5cf02e06dadc78cd08ed441c8f4266aa00eab3d71a

    SHA512

    29913fb55349acc7c3d7eafe9a0e2ac3a239c66ebf019c04365ccace4b16615317c1428d6d01d7535ee65c25690e8ed0c5cbbc0b6e0fcddc182c96de52b25895

  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-US\MSFT_PackageManagement.schema.mfl

    Filesize

    2KB

    MD5

    1a13b75f785ff801276dc1396e2f0429

    SHA1

    f4f23b5617cd5397da797fea160ab000e5c5e432

    SHA256

    9f3dc7b34b8b8b6c442b109b92b511780f34ee4eb11a6642edce1934ff954444

    SHA512

    48a55c4997a4e98326790c37666434c88112498cbe2a87ab2e784a4f88343f6ee68c33a43c4612d5d01269a581c7eaa6ec815aba84cf45109aeec9e024bf6125

  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\es-ES\MSFT_PackageManagement.schema.mfl

    Filesize

    2KB

    MD5

    a55023d4beff8d2adc89bb45c13817d7

    SHA1

    d726bc49e465a2d4d1f6e8ac2760f5c24ca7e65e

    SHA256

    f0cf499d561248d28da237a82e01b5592732c66dc2ec4e47b8fc61cace76298c

    SHA512

    c9f24ca8ddd4f3c49934db05abba4eea93836e2c743250bdf490bdbb55409ce5f2b3a1d9c9cc9b780396adc220640f91360dad5c02e795d90cf363256e6e5f31

  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\fr-FR\MSFT_PackageManagement.schema.mfl

    Filesize

    2KB

    MD5

    260989e1c0d6684279150c63071f80e3

    SHA1

    eb6a0a91fabb40a7a1a523e5585597ffbf7ef25e

    SHA256

    a538d43fb39e203c75c47fe3b6f84d8caffa7cc6aebe41912e239cf8c5193453

    SHA512

    63f2096f17a0b7f4e418518a2ca26e7fafe5111d2e78d29c13b592a43ac1b5ac62f1ddcacdad5188a6fc270d21c40130fd7973917c4327ca9e07a487597f4937

  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\it-IT\MSFT_PackageManagement.schema.mfl

    Filesize

    2KB

    MD5

    299d3d19d497ce1e0afe486d024a6253

    SHA1

    b95843b793f1724dc0c8423eef8c46a82cb62099

    SHA256

    e5ec0048547e419e1b36f4f628d4703fa5861f933a7e64305a27f75fe7f6cf4b

    SHA512

    7828777fc7957b040a22460a6bce5d561d70ea55b88a6e3f7311e63f7716ddfc71e23d3eaf77e9c3e2840a6a48859546e29ffb68fdc20e8e0b3521df3805af12

  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\ja-JP\MSFT_PackageManagement.schema.mfl

    Filesize

    1KB

    MD5

    e9a3a2a1d5e380bd28cd2a9e3b614e3a

    SHA1

    476c4337aabc86b4151b88f117aefb9ba3d9de08

    SHA256

    e6481f16c6a5bb24a28985d01a516fe5ff1ebe026525597bd256672127a3404c

    SHA512

    376952d165902d96a004933605212b3de26b66a18cc3a06bd8943e7346433815d5d998c9912ad8d3baafc95cda7409cfdd75127194f762163bba220c65286ff0

  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\uk-UA\MSFT_PackageManagement.schema.mfl

    Filesize

    2KB

    MD5

    dc9c52bac33f3b45feedcc978b66bb00

    SHA1

    6384965ba41f0adeae6a97b23846e92a2ada6989

    SHA256

    453d812775741772772e2b04800c02c705625560e570d6944cb08ff8675ab6a0

    SHA512

    ce98edc442a0801c82b12e51f734bcdf720150f65e7a0d22ccc03c7df060527c4215ff59786a610f9f8318de540a2d93fc025ae1f0432f1411b9f46de9361d3a

  • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif

    Filesize

    674B

    MD5

    ec1190d99e410e3f5c4de5d3ac83c242

    SHA1

    9df28209c97f7a9228aaed2c602d4c97c431eb8e

    SHA256

    e5a72fc6dc6be2ea3cd0c15f8f18da24b7a78509ab6fc5ac04a31febd06eee48

    SHA512

    c72243e0b3aae54f3750132534c23c59007cb49ae5a35f09b541a5907ee8214e7575bffdbbe3e8a3351efbf434e991646ce116e5f26ac62cc2c477c453b9c96d

  • C:\Program Files\Java\jre-1.8\COPYRIGHT

    Filesize

    3KB

    MD5

    06b52a4dac7c75248ca447abcadf5074

    SHA1

    4aa772ff4d083a6cb3f4075e69adafb3902461b0

    SHA256

    630153977f30c4b1c633ec6075de88e8fdb68456c209d44554b4b3219d42d7fe

    SHA512

    f55078595b04db2524e553feb5e6c7f5814ffe2307f622b38babc7c920b61f348872d172f9467d7f6704f533d8733a03af7ebdfcc8f8c075fbc744d003b690d4

  • C:\Program Files\Java\jre-1.8\LICENSE

    Filesize

    565B

    MD5

    a20eb306d14dada5f68a8904999ea536

    SHA1

    9836a7bae48d03eca43e4d89432fb9c815861651

    SHA256

    3239c1a1762bfc5e2e1604140dd3c1069e093d53f8c9d245f4f91a97f1c76761

    SHA512

    651625f92f0c6eac1b22f1d5f2149ece1178a23c6c95d295058bd4da2d95d3f6b10108c19608a7c4a5203f12b168f1bec3d3d38341e78d2561e620b9105a3879

  • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt

    Filesize

    711B

    MD5

    598e94ee8e2c9420979eb88283b62b3f

    SHA1

    f5a593badc701774cbff7cf1baeffac3aa465fce

    SHA256

    3ba1b6eb499991ce30d3db020525b91200c984f3fda4e0fb0b0a3ef7b084c3b5

    SHA512

    867e064ca166f9505fc7df8390d1ddc3d855efb1546c489931161af7ce4c9b0c854d5139b67a66877886b3f92202a625eff45efefb26de5d68bf46b94e1ab239

  • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt

    Filesize

    711B

    MD5

    8254e008ac6a4bfae29b8cf40e94ab8d

    SHA1

    17b1024a7aa69f89c2ed09a22953b1000e142cd0

    SHA256

    8194403c29d58f29eef0757541284dc9c609d22a53cb649569c4b8c05a5a7c07

    SHA512

    e0e9f501cccae68e708f8108b0a81c3c1ef53a495b86db95afe0081b66a884cfc8d77beda1ea3efefe7516280272783b5c564c7b4823a86c6e0d080d4420809c

  • C:\Program Files\Java\jre-1.8\legal\javafx\directshow.md

    Filesize

    1KB

    MD5

    86ea177e2496466b41061dddaf0a56a9

    SHA1

    be1bf29c11c23a743bbbdc642c92c593bad2bd79

    SHA256

    7bd1acc20417716d10eca24d29170041c6aa8eb4f5d2ac7b294cc584038ba1b0

    SHA512

    fe4d911d57a00d4783b8eadf44cc70cf443417041e5e026ae016d6335e00cc648068fb9f2c69e761f225d1598212dbfbd777360c0893d6769dcb4a2ee812e338

  • C:\Program Files\Java\jre-1.8\legal\javafx\glib.md

    Filesize

    32KB

    MD5

    9ae26d99d03f4abd3be98d5a398838ba

    SHA1

    b28d5cf66887fc81a7815f7198c5072c2e4b1924

    SHA256

    d26fea2d548b404706c3d8942ce5ebfc292eab75b852dffa7d982c9bef20ada0

    SHA512

    1de1a381161171a60d2b87c645e7677077465e0f55c147c8c9faef66e8b3f1259a32a2fd2fb3a87086e19b99e250abfa324ed56ca5d2bb4a2aefe7cdf8198f6a

  • C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md

    Filesize

    34KB

    MD5

    8e673eb29e2a9229c2b6759557bf374c

    SHA1

    89f4a970ea684745164fbb1ddfab6cc99031fd01

    SHA256

    b796c2f0a0d4bb285e0f426633b5ed4864ef90a094e8c877869534882a225c95

    SHA512

    4d6b4bf6eb6583ca2144354ae80f0b3f9d2bef2525bdd44c3a2404ec94dd6231de2fa628687e898e2e1201219f6c2e2db2fa99af4c3209b16596ace3e58f6128

  • C:\Program Files\Java\jre-1.8\legal\javafx\icu_web.md

    Filesize

    24KB

    MD5

    29a34df2c0cc4ab75436f591969e9610

    SHA1

    2ef51f56d577428ace26e191d57663469cf34bfb

    SHA256

    18c1ac150e75cf062854565a2daaa79f73e6eded31eca680144601eda2d5b32c

    SHA512

    0d942f4d865a076db03cd34839e7b130535c921c0d4cf9d0b4d34fd5d19e8c90b105fe755b697a3a290c22be91d61a4e035fe38c3da733218c2f3f79fcea6605

  • C:\Program Files\Java\jre-1.8\legal\javafx\jpeg_fx.md.ragnar_EC2FACB9

    Filesize

    2KB

    MD5

    cc4e8820ded949b1c46f9a0da4a09a14

    SHA1

    2ee7df07b5e6650400355e689dd9e6f91fa283cd

    SHA256

    2c9ad6cfab25dc13dcefc599d89aecf09dcab4935d80d479a239c99404dfaf97

    SHA512

    7b541f62a4b8e6e0da77434424b63007b9454e5a218076ab9a7305f65bc2a56874bbb6b5b6c0c8da99ed1662a8308ce0a29393106e04b5dbf7ea1ce57a04edae

  • C:\Program Files\Java\jre-1.8\legal\javafx\libffi.md

    Filesize

    1KB

    MD5

    89cd2e9f38118482b1da8f874276ea27

    SHA1

    a9fbf14dd0327ebf8a79e01bf914870a75c1372a

    SHA256

    a04433085028e1b24254eedc8493aa509158857c34d27984b68e6d83bfd8d207

    SHA512

    ca048ef55e57d676439a4091b6e47c3fefc03028376d7efac7ed4756b76b8e49ac26763ccb09138fb9915819739fdce5d3584ca63d4d22d7a5cd1a0a44a1272a

  • C:\Program Files\Java\jre-1.8\legal\javafx\libxml2.md

    Filesize

    3KB

    MD5

    bd19700f0d7861b1e79afc251cbba492

    SHA1

    c2f605168b55bf79efb941ad75d381212b439d89

    SHA256

    8edfc84175c44a217cbe8e7d6c769de830e0b9db5c3492c7153a27003b3c0108

    SHA512

    d50ef8d0817ad841dbf8a1dd9fd31470bc8ee70c99a4225e4eeb24843d2f4412b495b96899abb73615743a2a5a306eb2f699971309c77364af02957fe2747ed6

  • C:\Program Files\Java\jre-1.8\legal\javafx\libxslt.md

    Filesize

    3KB

    MD5

    a8dd78396e808d33ea787173d6259faa

    SHA1

    f3a04025c95b9284b8700564098399d6adacae90

    SHA256

    bd32266a0f5b9814ffa862d7b5488329949f8c30e9477f15e2cd763b0032ce74

    SHA512

    2ac83aa38ed20798dcdf292e10017641faf58019456826b6bf2895f0b8008cae6465b2b7aae44ced5633193d56dca6d8f505a6bad3628e2f1eb46e97c570422b

  • C:\Program Files\Java\jre-1.8\legal\javafx\mesa3d.md

    Filesize

    6KB

    MD5

    0db07bad0bebc0a7db0886f23afc7dc4

    SHA1

    d15d248bedbdf45e55e2bd8d1b8922eae8fbc28f

    SHA256

    38841b881bf0ac4029dbc2fcce3aba1b7d7802466fa3e92d0a31f85f62dabfd1

    SHA512

    6fd5fcd6f3fc37c2ef68b66b0ecd193d3b3282e234c3dc058cd7cef57aa33fa3472ede96a8980913de4d91558aae319c0c5a3ce79ced6162309d850bf0a26e4a

  • C:\Program Files\Java\jre-1.8\legal\javafx\public_suffix.md

    Filesize

    17KB

    MD5

    e29a68e84aa9a4f82c941383eef01ef0

    SHA1

    be10674a294d071ed11ae496e41357d775f4d5aa

    SHA256

    39d7175c1ed6d8d94fe175add4e9fae814e5f8799d10d50885aeb865bee47429

    SHA512

    1e17c935de6da994ae87a2488305ea7e99362eb60d0a690fc4918b44fe869fe63e3b3f16250fc159aa50b9c81aa63d9921b4afae19d2790340c18d0c6fed57b5

  • C:\Program Files\Java\jre-1.8\legal\javafx\webkit.md

    Filesize

    320KB

    MD5

    faa534014e13fa77f799ec3ec295bb71

    SHA1

    ae84bfaf913ca39b23f98b61a0ce22b82cdaad00

    SHA256

    32fa3b739210ba6db5d96608e5c97de51a32a4230fc299d039d61b6a222ed4d7

    SHA512

    7d9b8969ddb8028d9ef492d0779dc1b64f511f2a3e0f852dd65d310ad6d5e432b452baf1c35c28416c1328e74607c2e2897d2889fdab888b564b57d822de421d

  • C:\Program Files\Java\jre-1.8\legal\jdk\asm.md

    Filesize

    2KB

    MD5

    b6cfa6d82af96c79cb42a3352689ae18

    SHA1

    a0d639db67fe8bf80a0fc1f794e9a476a6a58967

    SHA256

    91d771df1fb840fad486215fc57e0d3b781916619b7b5a7c37f370d586f36c42

    SHA512

    06e3410ebf32aea9d6aac82e407103bcf4e3aeb1e30bbba8b149f858d2188b203827ab2a2a9adcd1beb3ae852a9f409764c63cd295e52e23c74cb4408c9af170

  • C:\Program Files\Java\jre-1.8\legal\jdk\bcel.md

    Filesize

    11KB

    MD5

    2c2bcd929a4737dc4c7e747d1a7d5176

    SHA1

    a0f97be8c3f1dfed99c6c9892bcd843eae1b73f5

    SHA256

    b938f9d61164d41891d53d4dfa91088045e4c31faed0be4530332c7a13ff438d

    SHA512

    1b6f49ba7e19a16b6820a03503e73b526db9bcf2826ed426d700d237c870eda4d062580e0fb20dd3196d8c93686f0130e006e5d215647c1cbd530383c4be7a81

  • C:\Program Files\Java\jre-1.8\legal\jdk\cldr.md

    Filesize

    3KB

    MD5

    68c2202bf287cd382f84be67ad8ed911

    SHA1

    7accb391b8f6b3386aac357228aa582ac11fb17b

    SHA256

    ce801867920194c2c2e688f4fbf96dfd166d4a2e64ff3c3199bdf3fcc04ba517

    SHA512

    0094214a9be8a414e8d6f0912e6de499e22f0ca7a8b9dcf427afb73f89724d554f6ac1d41209dd7a09b2a78d8a5f602d2425b17ea9e4b2a01bd0e0c8fa97c1fb

  • C:\Program Files\Java\jre-1.8\legal\jdk\colorimaging.md

    Filesize

    683B

    MD5

    d095e7340b62e47a1eef69cd96faedf8

    SHA1

    8766ad8b7b04fe5f2e56a38e19aa6e81ed4a8ce6

    SHA256

    d24ac8ca305670bdc2d6085ee947c0291d544e6ba3599f658057a27e3d7db10b

    SHA512

    ee71686b3439660b1fe556a566b6f55f8cf308b1ca999aec49caf1f4e9e97b9f6bb20c0a841e69091f2c859b1a70ccedbeb5fa86d670cea5152b338e1b5e06d5

  • C:\Program Files\Java\jre-1.8\legal\jdk\cryptix.md

    Filesize

    1KB

    MD5

    875285285306ee1d20f5fb76a79c99d7

    SHA1

    5c64d0015d5e7099fe289a081829300c65ed8cbd

    SHA256

    1c761eaeba3b855977b36e6da963deb4ca5daf04a6534605679bb6fae14c31c9

    SHA512

    6e7b8418325685a7d69188253296328ef5c6c5216020c1442a53dcf29d30cb6e0ddabbbc5b90f84d82ea0098a5c8c9a6fdbbb6cd9e0f3e43685b0b9d41f609a8

  • C:\Program Files\Java\jre-1.8\legal\jdk\dom.md

    Filesize

    4KB

    MD5

    e2fc5cfe3f479655ff4c206b724cfddc

    SHA1

    a1771dc34bef1d4dd9b24e909e6c35915526fec8

    SHA256

    849957494128a8b8aa5af625c94eb92a3dd765a97e6b505ceb55653fdb8add58

    SHA512

    a83efa80065486ca8e1b380b12aecd7c82a856fb703c716d5cf4ce1ac9021b9bd35ad8ef4b80c9ffd243803cc560adc4fb1cde83576f058b464bbd3b57ff1156

  • C:\Program Files\Java\jre-1.8\legal\jdk\dynalink.md

    Filesize

    1KB

    MD5

    f9edc79f45ff7f0219935135f68cc29a

    SHA1

    d42aaec0819a8496ec68943c953f3ce9453baaed

    SHA256

    aeb8c8492307d75eb7c8750a50c8f48bdcf6c1dc6d5c45e3e491589e5058cd48

    SHA512

    548d460c99ab396f4ae89f201d571a5208b4d5f3f471b734623e5f467989bb841f241a4a4b66f9c837c293a8874b2b48d71371382f7e3808a3f232b54a83c566

  • C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md

    Filesize

    29KB

    MD5

    7acfd42590abc548a59480f5c8f49280

    SHA1

    2ccefaf8d1062e3cc3b282c307d44fe665961d15

    SHA256

    e49613845223e73cad1291cea34a5825d912ad427cde8b4c8336ee00daf1abb4

    SHA512

    4ba764f7af5b937bdefa0a970da9c75b6f467f3e82f25577258f2e30ed5da62cd5cd959776479162c77f15fc0abe8f2031df101cf21e34b33dfb43f4f21e5caf

  • C:\Program Files\Java\jre-1.8\legal\jdk\freebxml.md

    Filesize

    3KB

    MD5

    c3e82b739bde94b25d5d3aa525b75dce

    SHA1

    3e2750e4677eac3c49af0bd429b5df867bf15d8f

    SHA256

    28d38524ece673b2445500e47e413362bafc15a90554dab528e094f9e4c6800b

    SHA512

    a4fc8fdfcf8a5e76cf7f1fee24b7a0b5ff388e44c0faee843351ffae27dfd398e7aeaec2c013079a25e1cf8f88a6ff9d2b096ea5cef558e4448c99664c0560da

  • C:\Program Files\Java\jre-1.8\legal\jdk\giflib.md

    Filesize

    1KB

    MD5

    6c5ee58569d5a8483d8dc945a0f1eee0

    SHA1

    e1ec23e6295671be1ca75ffbcef224a69506ca5e

    SHA256

    32baee7091b4f26c7c4e4a75edcc0e94789ae6554f211e4e2cb6e061d9101a2a

    SHA512

    be07b13449f6b77bea878ce0e19c84ca42e7b334a6686034693547cdd0446ae35eb66e1d079f3aa711c549260b499cac4462e378852ae0882cf5aa5c9e4ece18

  • C:\Program Files\Java\jre-1.8\legal\jdk\icu.md

    Filesize

    3KB

    MD5

    df7d44c4c03f38fd887d22731d0701f1

    SHA1

    47bae109edd2db40f9f225e3d3bf34f5a98b6153

    SHA256

    92bd550b8c43ac9b6850eb69a6848ab986bafdcbdebf07b7b4480042fd90e578

    SHA512

    f48e45190cc37318015ad0718b5530544fb06a2c266bfd33ea5ebba728c71cfda17f80a93721b724d9a87f401fc277b84967139ebb2a60338eded18dc05c6fa6

  • C:\Program Files\Java\jre-1.8\legal\jdk\jcup.md

    Filesize

    1KB

    MD5

    f46c2ec86befb8ec806d7cf34d9f9b4a

    SHA1

    73dc7e92c30957181075f511fbb370c62f9216d8

    SHA256

    09b21f9164e6f4b150cca901b0f630bd5580000f48a05739678eb523c8075092

    SHA512

    eb8815cb84c8a43cc351a278450d8abe7141ec9f44aae97eada02b81f9bac58fe36e6b54d4c4d57583d6fa6cedcd52c9e69e4af03a722fc6a3609b10d7458766

  • C:\Program Files\Java\jre-1.8\legal\jdk\joni.md

    Filesize

    1KB

    MD5

    3d0e09ce5fd031ba400e5e7308500fe8

    SHA1

    23e37eae48525c3df58d7f89bf684d32546b00ce

    SHA256

    db8a0588209fec42c9587cf3e1e84232a1263a2c71bf92a5cd4fb804a531bb74

    SHA512

    645b798aa15cc493aa44e4aac5d60ce7937d86f00429b389008ea5dfe312e031b4d4f766f576fee92d4a1f8c67858646112523b3c3c5ab678c713bce3f3bb86c

  • C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md

    Filesize

    1KB

    MD5

    bd3dd7aeaa6f79e477e6780d757f1d81

    SHA1

    85b0b1ea96c55011fdbbb64b803f6658a4f4c906

    SHA256

    ec16d5dbae5e758154fc04fa7c2808769fa8dce69320985a929c2586f47f2bf2

    SHA512

    7c588e61d4f7081543d96664610b84ca868911b9180d1f370fd2b0c620829372bf0660f33a15dbad7020334242cdc21ebe37c9cc128dab1000f86164fc82ad12

  • C:\Program Files\Java\jre-1.8\legal\jdk\jpeg.md

    Filesize

    4KB

    MD5

    ec3e49f61046222fbb6f56405316bf3b

    SHA1

    bce60ec644f2b1c98727a762ba5917826fbecd77

    SHA256

    64281cbebf07dcd24bf4251ec148054c0428ee7c553c28fe5f69c54588960b0f

    SHA512

    30ef6e95a33e12716056e7d49f54e0322c7f19a3bf8100df44019ab9b16d689989daa41ef09f5c12f086812af4b633787b7a974d3bcb472e8400d7860afc0d4a

  • C:\Program Files\Java\jre-1.8\legal\jdk\lcms.md

    Filesize

    3KB

    MD5

    c926d02ea7965c73aae0d8f6d60b173e

    SHA1

    2410e45ab5f544bcca51d89399e9e2a606f3e3e4

    SHA256

    87950a330fc9f85f04a2dad9f66fb83aad5f9bf20725a2be836cd7d6e2dfd997

    SHA512

    6201551ac2c8d8abb832ff74be2967f762c47554d3e7320084081407282aeca39dde30de1606ff8513f2eec436d2cd0cafaa92acacffbb049dcac5fc9ce9b591

  • C:\Program Files\Java\jre-1.8\legal\jdk\libpng.md

    Filesize

    7KB

    MD5

    3b13801a875ecbb8771fdc0586a97b6c

    SHA1

    96acb9fcf5661f50b5dee2ab21c3dac4f4df31c6

    SHA256

    ec1b105269caadc360861c9762c86fb6e0f0bf7371597b8aaf17a26041040a16

    SHA512

    324ad6e5b19a55a70114064b8c0be2423aa3662ba91183ae6517dd6bbd594c6cc5e89de269c29ec4e52113293d2dbe33c488a01ba438f00974d586ef647908e5

  • C:\Program Files\Java\jre-1.8\legal\jdk\mesa3d.md

    Filesize

    6KB

    MD5

    79fad47b846d52962427d775fba8ef34

    SHA1

    bacd5569ce94dd056b5fc098979acb4b2082af4f

    SHA256

    c6ed730167e16f6835a9db38836d2d2da510ae8b99c05fc31ca848fcd6be0e6a

    SHA512

    f8743a55a4abfbd85718efc29074b6142342593a84ed1c44302fa8b3a7991df2c7bd15727f99d8fa7edf19df1cf7510485f792ae3c96682f350afe02daf681c2

  • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11cryptotoken.md

    Filesize

    4KB

    MD5

    6bd3ea4a38bd9890f454b403f0a07835

    SHA1

    6da18c696927e9bdc55dee9c970a2e97017995ad

    SHA256

    9c87d28a9750c8293ba8084e291d21b596147d1d351a48afab04f34bb3c56878

    SHA512

    d70cfe6d90d058c926600a3946b3f0f7350e625dfee3ca289cd69881dd35edbba21423f95c7d14c1b79612ad75161824e758cca1bfd8bc020722db3835a5f2a3

  • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11wrapper.md

    Filesize

    2KB

    MD5

    5a2a368b10d30237c2a80e717bef01a9

    SHA1

    f7098df6c19da8a983f1d79356e6a6f37e93e8a8

    SHA256

    ef534f2e829e397f5234fee170ebede1fe682d94c29c7e722243ad6d83b47736

    SHA512

    82e63548390dcca6920029c8de1738651179e0f61854cabe2026cb11d653fdf9fb9745b297d30a48040aa00d6f3f234f21480ec27e331f0a49b656623d136d08

  • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngcc.md

    Filesize

    2KB

    MD5

    b2ab075a39cfa3ce5696e1eda54ee96e

    SHA1

    6bf6557e0b290a41468636d99a637dec4da58f39

    SHA256

    27ccb0c792e192e07690943970e85e4416e57b9a8809f722d1e44096c2d1cc40

    SHA512

    89c9c3cb419417709ece9dc354683bfccb292b5e22c4e7bc0edd3d7a9cc18e2c0c3a8ce39183f3c4b44b774e88338aa865da7a8ce85130012896cfbb19164480

  • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md

    Filesize

    2KB

    MD5

    6ccfaf023543a16c348141745ec1dce8

    SHA1

    86bf605780f8d16ef2a0a6cfbe447eb4068cf09f

    SHA256

    ce011ded1f588a82d0da50443eb64d57582beb07fc9bfac112a64c00f35fd6bb

    SHA512

    45f407fb8d19398c593dca64ddee400024d2574ffe277cb96809976be1b9a43fd391e6632e6785dc016174b2002607ef4abf63060e53041847f47681881d5438

  • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngom.md

    Filesize

    1KB

    MD5

    10aed172d60fdc9a0cb79cd67eb45b79

    SHA1

    534ecaa1e26abd499d0f97de49eca5c0a668e5c9

    SHA256

    0820979b856e4671b1d1cd3b0e045d6cf8494d0b89d530db7ebc01f92fdb2471

    SHA512

    6378bd168249d35f0719db18c340ad015c1a382f150a068a73e05a223af82cdc66c6e5f92ddd284eb0f56d7ba986f2c7c0e58aeb9903e23c1910cf0c3661a650

  • C:\Program Files\Java\jre-1.8\legal\jdk\santuario.md

    Filesize

    12KB

    MD5

    54e13292993744443bc65a874c081110

    SHA1

    f308c09333895979837ce96fbf0702aff6f83df8

    SHA256

    dafa952c4c09a4fffed0278451e277583daaaf068891ca819ea46a7539099be1

    SHA512

    0eff5ef48b0174460178f7ac2fd05fa1d2acc278b0896a8c47871edf07955fbc3381f6cb3a733f9ec7ba9016bb4e1a22d70f5aa1e67072c3bd34e0fed9f488e6

  • C:\Program Files\Java\jre-1.8\legal\jdk\thaidict.md

    Filesize

    1KB

    MD5

    dbca034383138f96becc81bd6e495984

    SHA1

    a581cb287554c11e855834c864515e2f46af4522

    SHA256

    7de30c02319c37c8c193e35ff61d881dc4ebb8a834bb079e4c5f65d93599eb84

    SHA512

    05f8d549feda08fc1955b30fa74157882c1aca5a435829717004aa2c0fdac992fd0a0374e5c98b4d185789bd02e8375d8238ec95bf40074759700ba35ab2412c

  • C:\Program Files\Java\jre-1.8\legal\jdk\unicode.md

    Filesize

    2KB

    MD5

    4f1fad46df7e2fe64b59dabfc1b0ef65

    SHA1

    bd1e3b81ce644b5821a6ad15c3f852ad2262e0ab

    SHA256

    81edcd78945ec051f433bd640411a278103f649fc847c368050fd95b4116fbe7

    SHA512

    8bb2512194d79c2d519bf1ef8494c8ce8c2671fccd10977f8a6f16c53ca48f5fbf1dd0337dcc447a05223d2e4555e5e9a713f516fae1bc2044aaed76e52493de

  • C:\Program Files\Java\jre-1.8\legal\jdk\xalan.md

    Filesize

    12KB

    MD5

    50ec8ef7e57d93c031dc8dc2cd918fa2

    SHA1

    6bf49a40bc646ad468fb23c4e75e59ac1f3d4a07

    SHA256

    b500fa4f0ca3bdfc2f1451ed048633425b2c719fd618847b3ffd074835200023

    SHA512

    ba29a3125838515d90e846e51d3b18cf59b2a1bdac2128f6bb3c72ddfba21221071560d465cacca291db80c31a3a383234bd3d48e00717750846757939d2bb3c

  • C:\Program Files\Java\jre-1.8\legal\jdk\xerces.md

    Filesize

    12KB

    MD5

    dbe42b5118d54b1a90defa4f245d0692

    SHA1

    ccc5f23e0036e3b3108a06422a890adec4ab258c

    SHA256

    a86085daef8cef0469565be67fb384f65b513484b6b499eea710f0425640747d

    SHA512

    17103da1a6bfdbdfcee2b924f34a15b9d6a283750e3c7d620d8b4efa5e0bcc14f7396ede34137aa1601e9f386dd24e317204680767126bf500103f20fecd7b9a

  • C:\Program Files\Java\jre-1.8\legal\jdk\xmlresolver.md

    Filesize

    11KB

    MD5

    2e3283bb67adddc151f0b50d2cb15810

    SHA1

    53904718cb659b279d21f3d9c4a237b30ac2898d

    SHA256

    a873fc1562e66b3386cd215b07a47a240315de4dcd610b7ee70541424c5e16ba

    SHA512

    e4bee505808c3fcea871146a5bfdd77fcaf366d03ff5e4e66718d0e165e04cb8a855e19af4924a5c80ec318d1c3447aeebf7861a41caa771f58e7e3c33d9ec10

  • C:\Program Files\Java\jre-1.8\legal\jdk\zlib.md

    Filesize

    1KB

    MD5

    ea0a6af36dcb9dbd8db0799b9be42c73

    SHA1

    bad4d87701c74776b03b62418633876d6e407dfb

    SHA256

    b909a8201e559884b2ec2cbb3aa3d60892412367c9b8b5205e21aec2b5e09793

    SHA512

    4570fc2d50ff2bde29087160e800fd7499b413b42e585177a31db68f185e6bab938ce4f3667b9cda93bb6fb1d37864d3384e8919bee48ddbb5deaf172f766162

  • C:\Program Files\Java\jre-1.8\lib\deploy\messages_zh_HK.properties

    Filesize

    4KB

    MD5

    38293acf501ed6d696290312f9b6e51b

    SHA1

    5dc79385e187c84bc7f53126ce0a55c2d03c8038

    SHA256

    d1a069fed99804521849d85a7587c1621ab2241cf74f66104984416629a7a3a9

    SHA512

    2e0291308687a5da39c32cadc80a0797651043bdad3e21674a535c5c7a442c05d9b2b225618a55ce2d9424d35068b2ccbe5a355fef37f77c262a5b923216dc98

  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt

    Filesize

    563B

    MD5

    3eeecf146973a60d501248ae95eebe4c

    SHA1

    5a1e4541b873aab343e60f93b45168471bb44245

    SHA256

    87f6fc742ba75b362c3b245ea0615e052b966cbb4915fb983c3c2c5b91270226

    SHA512

    66e93616e22a576630411b918fbf5d5c26bdb1052caf8ba5e6c264fc15a3c14315229bc751e44a8383399d2a55370237daec5e5c70b08bad50a2e891c35d03ad

  • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_F_COL.HXK

    Filesize

    635B

    MD5

    e27d5bcb67485487db3049cc0d2fb940

    SHA1

    980d2c28dc7cbc11e279d8eaa7c73f2a7fbc239e

    SHA256

    71626d306bd4c80b8a83c017be3c53cd4a7dd2f9d61b2469174f9946e94d8842

    SHA512

    5cf386797b48eccd2127f60ad307b8f6a97a42c39d3c8e734a2f83651cd47b000f30323e653f768c613b75e3e216b33b528209fd25707aea7ba318430b78c579

  • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_K_COL.HXK

    Filesize

    634B

    MD5

    80ed27ac753b676b21f923461962a150

    SHA1

    7a80c1e36e0368c0514477a8d25cfcd1d6862b36

    SHA256

    891c0365fb294c3256d1ff32b227fc9e898402dd9079ff80f1c4a59d2945159e

    SHA512

    e4eedab3ed77e6c1414c91e9a263e25744c24ff886c3beef6561277e344cd9e129abb2cf5d4a92eb45ab05e8297a59686b5a15a5cb4abd93ca1e144d71bba620

  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.config

    Filesize

    539B

    MD5

    1321d23092c3a806ae5b3e1815a6ff9d

    SHA1

    8365ece16a5be80654f8ba57aeb39fb0ed640794

    SHA256

    9b6ef5798112a18195679063283e73ec2d06439089e95b08fd8749899550f866

    SHA512

    faa4531eaad5737c2b7e36d44e5168dc987895b8dc6ac478d57307d6a146963ef6092181a3b419e16fae0b2fab43da35518edf59fd4525b574cc5834aad289be

  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL

    Filesize

    245KB

    MD5

    cea6e24bef9f0671ddcf18375006fcfe

    SHA1

    87ada304eb059141a068aa072c6911df775a1139

    SHA256

    ed4d4effe621f348a83ef3be1830e2ab1312969aa83dc8b12fbc8daa2757de4b

    SHA512

    f3a5019d0f705bc68a52702ee28e663957bc8373a0c74f52d6c1c1b32924763faa6ce35bd8ce2f37fffc3ad4484a44490b79b437d4263297599982eb864c73a1

  • C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr8fr.dub

    Filesize

    526B

    MD5

    34dc42a330655d801ea9c78cf6fce48f

    SHA1

    1b0089ad07fb4b2303e613401138c15274c418ee

    SHA256

    ce6167ad920277f4f806315b49fa6bc0b4ff24c518541c57654b6755fcf62aad

    SHA512

    459040b8c00e433cadae55d6dd4a636854b176d32d5353fc94c3a62d5cc7f04de628f45cb31dea37b336fbc8d7a358cee1f04e7df453ee07c90dc67de31aa558

  • C:\Program Files\Microsoft Office\root\Office16\pkeyconfig-office.xrm-ms

    Filesize

    904KB

    MD5

    e8de78263dd39af2ea38eb3f21a8144e

    SHA1

    e4d5e1392831ad056f27c4dcd3fe67857200fe0e

    SHA256

    71fcbc86d378a0f2ba5bb324f1cfa1a2412244ba930d8d146797ca07d55c9638

    SHA512

    65c458c640955ff450c782063e052ce5b26c6a6c8798961fb371baae83e613d6ff0b590fa50471ea7bb1c8020b96d09cccf3989bbdfaed98ee50dcd2847a03dd

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Informix.xsl

    Filesize

    31KB

    MD5

    cb49399309187600675c17a726e640bc

    SHA1

    0bd4d4815d68bf9111c2646e40aaf4427754b095

    SHA256

    bc053da2bf5250b40d527696329ed2063657164f93df02751985c3ce0f0b86ce

    SHA512

    17be072530cb90c3163509a6671f3be199a3a33e46f977f0341cc707a63bd114585a089ec8f4f6359f3d0ea81b7cf2095b4a76c9396f43d197a098922e29715e

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Sybase.xsl

    Filesize

    30KB

    MD5

    cef7ce0983e431bea1946375a9b558f7

    SHA1

    6d4ddf4e7f3cf8b3e38dcc4378b64218f7523675

    SHA256

    d28550b4e84452fda4a613af56493a32e00d64135bb00e3e94eb851309ea94d6

    SHA512

    be544ffa7bf3fbf282e9d207a443f0a87e323fde5f74c034e4494bd0cf299d17bc8d73662726ee0bb53bbed71c14d634aa331b33df7762d6f7100451ffa31757

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msjet.xsl

    Filesize

    30KB

    MD5

    d3b126cbfdc6e34e68b9a3cd8bebdc99

    SHA1

    d8ea0a24565137aa7b2427d9aa1afcae687c3a21

    SHA256

    46f31d2c77bd567b098ab72ab5d60ff7b5db34cc336a4fa2c0b98a65f2abd073

    SHA512

    46bbdf736025437850d49f8e3302ec61f1678b6f49c513c83483117cfc140f68035da5021a93375cb482231051966941184f5658dd4429b2e88db8af870948ad

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl

    Filesize

    34KB

    MD5

    49ee67f3d65996f70711951c8657f7f9

    SHA1

    393a70e86118d4283082a2af3c50e1ec8b9f7391

    SHA256

    8539ee55cf5fcdaece5a5e3eb2d6e23728862c8432e991a228238253a5b36ba3

    SHA512

    9bb206605c95f40f993a57996a3d354d7da3634d7589c0f553b0bff55407439eaa8330287c2e99e094ae1c9194b15daaccb12e8153d1d1caab1d7131b461da66

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl

    Filesize

    32KB

    MD5

    33eddbbe02ce282edf110a4bb4ae7212

    SHA1

    7a713cca87f62f2ca33708ed22fb88000a22f580

    SHA256

    81679980f123517a4fb3f3e311cba717735a164794c384e5c65c61dac4f0ae33

    SHA512

    025c6abc3cf8a8706113202f03e31f400f663519387b6b3a535a4b097154a143b691b83cf0169ef53eac03bdf439006ec83238db6002f1f4f06d013364fb9d22

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\hive.xsl

    Filesize

    80KB

    MD5

    8d9b43d85440ab0766c1548a924d6478

    SHA1

    b896aeef82fb8a4533dfbee7153c12b73d94f860

    SHA256

    d7b73f47efc89d115bb886ca053bb75d0ed0c14b7a8096d90d014c46edf7a58b

    SHA512

    874fb71a46240c9233200ae20741a3a6ab9dd2b6efb7894ae52b34b25deae6c024efd3b5a6b8b3b06368dfb1a8431990bea803981b1b9f68e34335ba85cb4862

  • C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo

    Filesize

    584KB

    MD5

    8158600727250d42879febc946fe3cd8

    SHA1

    39d569a127f720d5e206153ea01f5f102a9dcd78

    SHA256

    1f26a6d3f1de765d2ec63093de82f133cd3f0d8e8ca4f8a1a79af22daecccc80

    SHA512

    20ecd54d06c7a131723ebfba93018a361ec418c9169466776bee82a89e1253cd57bb5c74e905b80bf51fbe80a2f43bf6d90a9a428bfde8b5be66e756bf340f24

  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USStmp.jtx

    Filesize

    3.0MB

    MD5

    a6c265d0ba9051d9a9c0b21cec7169e0

    SHA1

    300379637c6b33f8abdc9084954673a43b3fe1ab

    SHA256

    0bb80a5385865dd1b9b824345d1bcc149ea83c40c1a9e589201aba4de21a6033

    SHA512

    8c4262e3186ae1afb1b85425d38326372a8ebc58640e6bb8808b07c2dc0e1e05edf6d30c349298926fe60fb2048a60cad44f56bc1c6fecdef0a1b08e94396e85

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\CURRENT

    Filesize

    537B

    MD5

    2813f0f53902a30e9d7dc3874dd63aea

    SHA1

    f3b0f67f243170229225dd0014b370fde6d0fb0a

    SHA256

    94e994c3ee5e3cbc3812eb990137ce2f972ddaec92a420c88c9d7c483159cdc7

    SHA512

    7eb5372cc8f10f095c7d5719a952b8ca67fb29dc26c76f3f6f588c0dbfd59eb9498b052893fec28540b6f86f0ba371e92b4f85a430f12b1a60cc4a806b74de1e

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\MANIFEST-000001

    Filesize

    562B

    MD5

    2e8846d40109f83bd207134efa95949f

    SHA1

    2a512051406122087b5a7749faa06f6bdd31ba87

    SHA256

    919b0f0bfd19a01fc7681b9fd40882ef688d2c01f34896b0ba703d379231e1b1

    SHA512

    6b537b8b7ca129abe46ec9d6a7e39ccde06aaaa49030f91c13391b2a8edc829fe503393b444358f845cc49601f230ceaa7d479cfb6de0ded9cbb6008cf523f19

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1

    Filesize

    264KB

    MD5

    4f219853a49adec1fd805cd399f97606

    SHA1

    a27438c11ba92d1810a376d34f3b03a884b38a27

    SHA256

    e498c819c08555cd54694d1079a0daf1bebdf3fe16ad750c2a189ab6cbf2fbcc

    SHA512

    7f3ae27f8c7ef746078cf86e3396d493fceccb6a04f293e60e5c038e17aa34dd6e486e7de835766c067418046e963133f02fab404cc6790dd90bc9bf300db0c6

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_2

    Filesize

    8KB

    MD5

    33b8bd643272c9d1c2d68efad84d6178

    SHA1

    2fa49be324278c4ab3cf03f1c5b102eabe8dc9b0

    SHA256

    331c5622a869288190dfdc1f88aaf18b15b49b024f89fd18ec0d46281c98daff

    SHA512

    1f8316f938af3ad4c748fcd08b8550788c2bdd2c24c60e9e5f19aa75ead3f6eb0cf67a7d28ecd73b93febabce47b95ff633e6b2695b7bb04ddf580f13c4b0b49

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3

    Filesize

    8KB

    MD5

    7c5d492ba554debce0830473e90826b8

    SHA1

    ea11cd6281cc9123b7e73ab65dd4e0958e86811c

    SHA256

    6ddaff5543041f57bf450449445ef86e8f42946b7c047ac00ebb552527211084

    SHA512

    a5875c7e7c8f2a342e1463d5722ae8e2a381bdfba1990dcbb8077681be2281c022208f0f338670d81367ef3882f8497627fde28707515def517d447ff610be7f

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_0

    Filesize

    8KB

    MD5

    939523a48b3b05de251327748c34881c

    SHA1

    b6e8ca0032d3f39e7dabda79bcbd317e74e92a06

    SHA256

    53debf86b24ec7d761496e8bfe04d003db1d5bddfe426aff666bc30c3223b649

    SHA512

    7c44ce1b54c6b68d5bed27ec4050b9d82cdbc3b222ae4f7821a535dc012b25f8e06ee27c47bd4f54d7b5d80adfa67e7fa11542c37a7d5ded366611c8f3d52a41

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\winword.exe_Rules.xml

    Filesize

    334KB

    MD5

    3d948c33aba798dd0720662221856260

    SHA1

    d7a8880ccbf258ca37bac99319a8d952b81b9823

    SHA256

    92b33f830d3476b91ae816400aa736b9b83fc1ee3236a54b1b1704c6ba02f8c7

    SHA512

    4028834ff1a41a35d81e6553fea8aca4bdbd798b931317dc25c9b6eeb68123e5c501e1c686b77f585935a8e47058082fb144a1eabb6a6803c89ea21ff0655417

  • C:\Users\Admin\AppData\Local\Packages\E2A4F912-2574-4A75-9BB0-0D023378592B_cw5n1h2txyewy\Settings\settings.dat

    Filesize

    8KB

    MD5

    78ae92124ce609b3157fd603aa73fcd6

    SHA1

    7f15b04cd3349055d1468ce04db03e5787662c2e

    SHA256

    7acb30243d9e0bb91cf051774dffc8b32c11c4a38f2dffc9095d0c1127ed86ad

    SHA512

    586f6b792058137e4d96f46964234109441a7690deda7c95dd7ac35a640845c96d636c747c840c34cc57e93d6a78aa1db6f33ddf27635ee2a459006c936326dc

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\https___java_com_help

    Filesize

    36KB

    MD5

    5da8a994bdd4eb6ad95cd28e368fa592

    SHA1

    e241f9a296b4c099e9ccf8ace96dbe1a7db67034

    SHA256

    e9f9368ffd05c2d496bd6007bb57e923ddccc18a9b9c0a2b1ee566fcb58e1019

    SHA512

    a154c13f43aead190eb66c4efeafbdb2a0a9089aeeb22f3069f12f0943436c7cfba7d60049b90ae1aafe76cb053a8358d63f65f0d21193aee3e6aa449d6e4dc9

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_charmap_exe

    Filesize

    36KB

    MD5

    95b56dbb52fc2e5ebb13f64523c5e937

    SHA1

    f955ddc8802cac5bd3dc509606169e99948cbcf8

    SHA256

    f37cfeed71a5bbf36163aa7d91e6ae0cab18925c7ea2f015603b442aaa4f72e3

    SHA512

    b6a8a86512a804ff0576492cc1d0af6a36f4b4116bec47c6456d3cdf78dfc5909af01b2bd618c468d479d5d5f30d6421e9e170a2513dbe66d5ec7dd1aed75fc4

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VideoLAN_VLC_VideoLAN Website_url

    Filesize

    36KB

    MD5

    fae953f327266150f995c545c2d71273

    SHA1

    a998e900bdbf83661c849f9e97cc839069c3310d

    SHA256

    0a52be9f696a7be73d1f0cdcb7dc9057425075f066d915c44fe0160162f61028

    SHA512

    f2ab3f550646a90a2ea9b26bcefd2f85b7ee9057d37732c27400331bd0ef322e3e13ee095f91effed5c06455c69d709a7fc96c9ee9df5dd66572d29d12225148

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VideoLAN_VLC_vlc_exe

    Filesize

    36KB

    MD5

    e546233d1bba952e919cc48dcc08d494

    SHA1

    59be71052c2cc9d1649463082194be7bb033fba9

    SHA256

    72081778e030b00844f280f27f0cef120396cdb0cb75ef3cc6c59cc46b5c5308

    SHA512

    f74900b4053f8e010663284ef6b25b08fa62793ca0de47408c4dbe8f8632f90b2374e650c355f2a48a803f66d00fd2c2f580fb3eb96f893a9ecbd3200f2bc81c

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{87964617-267f-4f1d-b2c0-05f8895dac6d}\0.1.filtertrie.intermediate.txt

    Filesize

    526B

    MD5

    53ad9c5e84b4a2a3c00e9af6ce8ba843

    SHA1

    7e2ebf5396a566ab5d50d4cadca4c11612e3c5e8

    SHA256

    e4dc3e88972339b614472c071cc38011e28e6b5490db54ae48cd875d6828f380

    SHA512

    6a6942a0f4edd72116031342775727c7f0fdad83d638d963bb00c409f513d54b094a9f76a60f4f31201f94f4748f39e35575eccc1d1c1920914dac9998926195

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{87964617-267f-4f1d-b2c0-05f8895dac6d}\0.2.filtertrie.intermediate.txt

    Filesize

    526B

    MD5

    8966da26926eef151cc8044edc3f445b

    SHA1

    6fa63dad50b0809bad610f11b6dfe3cdb26379f7

    SHA256

    3487cef478b05c71aa377d0f14c506ce63e2a6ee8386b7e68bd5b68745ccfffe

    SHA512

    fa38dbbbd33e6904775b8b8f44607a2c53def58391f15a0cac72f6958a11d198df83fc9ffc2c6220d2e143a72f39e5fb321c35987ba073c67d599c5f32649994

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{87964617-267f-4f1d-b2c0-05f8895dac6d}\Apps.index

    Filesize

    1.0MB

    MD5

    91f326c873ad8ecd1e1a27ec97020609

    SHA1

    3767aeb353b0d115b2dbd70545bad6a755ca2ad9

    SHA256

    da8bfb41efb3fc953dba1da57ec3f4206101c7682e06dc8ebd7c7b4209fa1507

    SHA512

    32dbdbc912ba717bc926ee02278d803d81c6b56ddfe790ada724932935a08547fdf93d221bce09ad1776ef884018efafaa439057a9db104845e35e024e00f13f

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670754117131308.txt

    Filesize

    77KB

    MD5

    f0bddea56abdafc1fdc155a40aa7237b

    SHA1

    b05d37f0b2a7059942379b0ad7626a495c181ed6

    SHA256

    e82e9975d70b211580d283739edc34b4eda98c6030fe4475fd1d4ce730017446

    SHA512

    5b2312d94535642bb30c18a0cf5bd8b273e240399d33ab339db3d9e7850b3c29c29236c14e606a6a74a616073c3ea391c7a450b620f7ed0625b3f7a749da9ddf

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670754697600947.txt

    Filesize

    47KB

    MD5

    ebde03310082eacbf04ec0a7825bff99

    SHA1

    729ba174d485d1c45df2d1c375f02c4f0e5d29ba

    SHA256

    17e96779826ad67352b0a28c144a8c65664476caf58d80aa931a953486f1b159

    SHA512

    a27684b1a44f44132ba59d7162da09846ffc82e67f6da43c5abf1b5c2c57585cfa7db51c339880241753506435724d0d79b2f7a1537ede670fdc96766bd968b0

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670761298369186.txt

    Filesize

    63KB

    MD5

    6539f609ee86074714d74e42c7f7eab7

    SHA1

    acc8e41eeb2da8c31c7eda9003c826bd02e482cb

    SHA256

    6823a40fb715951ef667f8ebd90ccb7f7750e01f073b45f4199fbfeaec87b7c0

    SHA512

    00948997139bd16ff70cdda837c95999d36c4cc7d768b0cd4fa46528054eccbb0115861bb604409cb75d3a90de8bcc4275af088832f9b91ac1ed0707f1c4de38

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670763938989402.txt

    Filesize

    74KB

    MD5

    2747f822e3a87ac147c84deef86fe7a7

    SHA1

    378753e772685ba34493235cb84212837d38f386

    SHA256

    d95d238c48bdd0f2851517acd487f9db7ce3925132785c7ec192fe07694082b7

    SHA512

    9e2b97414f61243108c617b7420cd7cf29e39b07dfb02cc75c776d98347a0e02f719ee2aabf2e977fa92b090d27d588295190146e9c6e811baf7c127881c17cd

  • C:\Users\Admin\AppData\Local\Temp\wct5C39.tmp

    Filesize

    63KB

    MD5

    ad7897dd08f99c37b79874863ff522aa

    SHA1

    5984ab0cf78cdaa416b5f67f924e806b0676d565

    SHA256

    ad0c78e13b83d444e4fdd585185bffaac66a8ffd7e27181075f10f7c5ec67d8c

    SHA512

    06aacc9a800da2a9460c3a307908c29684bc222cc98966ae12eed1aa98c82ed2d635cb3f238b81f0189d8496a7a6281d39e0f76f2ac8b7f978599a21b2e83717

  • C:\Users\Public\Documents\RGNR_EC2FACB9.txt

    Filesize

    3KB

    MD5

    0880547340d1b849a7d4faaf04b6f905

    SHA1

    37fa5848977fd39df901be01c75b8f8320b46322

    SHA256

    84449f1e874b763619271a57bfb43bd06e9c728c6c6f51317c56e9e94e619b25

    SHA512

    9048a3d5ab7472c1daa1efe4a35d559fc069051a5eb4b8439c2ef25318b4de6a6c648a7db595e7ae76f215614333e3f06184eb18b2904aace0c723f8b9c35a91

  • C:\vcredist2010_x86.log.html

    Filesize

    82KB

    MD5

    6f13f3be180844ed40f0a37c9514050f

    SHA1

    bf6891ff8a1db1b008c55b886a3647dd5447e579

    SHA256

    8909e484c51376f53a496ec1a104992c9d341e21c529f49862a317e32ef179d3

    SHA512

    dd43e025134a0797c9b02dc4f3687d96c061d40877c97b4cda38bf82d2a21669c584df7c661bfef4a0fdc5cb1dbb1bf3c2fcbb9e67a12bbb29c8ec7d7841f1d9