Analysis

  • max time kernel
    9s
  • max time network
    34s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-09-2024 22:05

General

  • Target

    PCCooker_x64.exe

  • Size

    22.4MB

  • MD5

    317c5fe16b5314d1921930e300d9ea39

  • SHA1

    65eb02c735bbbf1faf212662539fbf88a00a271f

  • SHA256

    d850d741582546a3d0ea2ad5d25e0766781f315cd37e6c58f7262df571cd0c40

  • SHA512

    31751379ad7f6c55d87e9a5c1f56e6211d515b7d9ae055af962ed6f9205f5abad302c2e47dd56325abff85327ec3b7f9a6cf76ed34b8cbe1da06549c622c7031

  • SSDEEP

    49152:yIT4lj7Rl9HFoDi+3JK5CS2bV5IRtyrp63FDysl28Wvp/pUOmrscrdXuMIgqJ95+:yI6

Malware Config

Extracted

Family

marsstealer

Botnet

Default

Extracted

Path

C:\Users\Public\Documents\RGNR_86679D1E.txt

Ransom Note
Hello VGCARGO ! ***************************************************************************************************************** If you reading this message, then your network was PENETRATED and all of your files and data has been ENCRYPTED by RAGNAR_LOCKER ! ***************************************************************************************************************** *********What happens with your system ?************ Your network was penetrated, all your files and backups was locked! So from now there is NO ONE CAN HELP YOU to get your files back, EXCEPT US. You can google it, there is no CHANCES to decrypt data without our SECRET KEY. But don't worry ! Your files are NOT DAMAGED or LOST, they are just MODIFIED. You can get it BACK as soon as you PAY. We are looking only for MONEY, so there is no interest for us to steel or delete your information, it's just a BUSINESS $-) HOWEVER you can damage your DATA by yourself if you try to DECRYPT by any other software, without OUR SPECIFIC ENCRYPTION KEY !!! Also, all of your sensitive and private information were gathered and if you decide NOT to pay, we will upload it for public view ! **** ***********How to get back your files ?****** To decrypt all your files and data you have to pay for the encryption KEY : BTC wallet for payment: 1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4 Amount to pay (in Bitcoin): 25 **** ***********How much time you have to pay?********** * You should get in contact with us within 2 days after you noticed the encryption to get a better price. * The price would be increased by 100% (double price) after 14 Days if there is no contact made. * The key would be completely erased in 21 day if there is no contact made or no deal made. Some sensetive information stolen from the file servers would be uploaded in public or to re-seller. **** ***********What if files can't be restored ?****** To prove that we really can decrypt your data, we will decrypt one of your locked files ! Just send it to us and you will get it back FOR FREE. The price for the decryptor is based on the network size, number of employees, annual revenue. Please feel free to contact us for amount of BTC that should be paid. **** ! IF you don't know how to get bitcoins, we will give you advise how to exchange the money. !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! ! HERE IS THE SIMPLE MANUAL HOW TO GET CONTCAT WITH US ! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1) Go to the official website of TOX messenger ( https://tox.chat/download.html ) 2) Download and install qTOX on your PC, choose the platform ( Windows, OS X, Linux, etc. ) 3) Open messenger, click "New Profile" and create profile. 4) Click "Add friends" button and search our contact 7D509C5BB14B1B8CB0A3338EEA9707AD31075868CB9515B17C4C0EC6A0CCCA750CA81606900D 5) For identification, send to our support data from ---RAGNAR SECRET--- IMPORTANT ! IF for some reasons you CAN'T CONTACT us in qTOX, here is our reserve mailbox ( [email protected] ) send a message with a data from ---RAGNAR SECRET--- WARNING! -Do not try to decrypt files with any third-party software (it will be damaged permanently) -Do not reinstall your OS, this can lead to complete data loss and files cannot be decrypted. NEVER! -Your SECRET KEY for decryption is on our server, but it will not be stored forever. DO NOT WASTE TIME ! *********************************************************************************** ---RAGNAR SECRET--- QWZjY0QxRTk2MWU4RTIwYkVCRUNhRWMzRjhCQTdlZDJkNUJCN2JkNDdDMzREMTYyNjNGNTdiZGFDYmI3ZEVhNw== ---RAGNAR SECRET--- ***********************************************************************************
Wallets

1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4

URLs

https://tox.chat/download.html

Extracted

Family

xworm

Version

5.0

C2

outside-sand.gl.at.ply.gg:31300

Mutex

VQd9MfbX4V71RInT

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain

Signatures

  • Detect Xworm Payload 50 IoCs
  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • RagnarLocker

    Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.

  • SquirrelWaffle is a simple downloader written in C++.

    SquirrelWaffle.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (2058) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Squirrelwaffle payload 1 IoCs
  • Downloads MZ/PE file
  • Drops startup file 1 IoCs
  • Executes dropped EXE 30 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\PCCooker_x64.exe
    "C:\Users\Admin\AppData\Local\Temp\PCCooker_x64.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
      "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2068
      • C:\Users\Admin\AppData\Local\Temp\Files\nxmr.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\nxmr.exe"
        3⤵
          PID:6456
        • C:\Users\Admin\AppData\Local\Temp\Files\npp.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\npp.exe"
          3⤵
            PID:6380
        • C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe
          "C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2192
        • C:\Users\Admin\AppData\Local\Temp\asena.exe
          "C:\Users\Admin\AppData\Local\Temp\asena.exe"
          2⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Checks SCSI registry key(s)
          • Suspicious use of WriteProcessMemory
          PID:1548
          • C:\Windows\System32\Wbem\wmic.exe
            wmic.exe shadowcopy delete
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1180
          • C:\Windows\SYSTEM32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1972
        • C:\Users\Admin\AppData\Local\Temp\Bomb.exe
          "C:\Users\Admin\AppData\Local\Temp\Bomb.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1532
          • C:\Users\Admin\AppData\Local\Temp\25.exe
            "C:\Users\Admin\AppData\Local\Temp\25.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4388
          • C:\Users\Admin\AppData\Local\Temp\24.exe
            "C:\Users\Admin\AppData\Local\Temp\24.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4544
          • C:\Users\Admin\AppData\Local\Temp\23.exe
            "C:\Users\Admin\AppData\Local\Temp\23.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4008
          • C:\Users\Admin\AppData\Local\Temp\22.exe
            "C:\Users\Admin\AppData\Local\Temp\22.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4292
          • C:\Users\Admin\AppData\Local\Temp\21.exe
            "C:\Users\Admin\AppData\Local\Temp\21.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3372
          • C:\Users\Admin\AppData\Local\Temp\20.exe
            "C:\Users\Admin\AppData\Local\Temp\20.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4148
          • C:\Users\Admin\AppData\Local\Temp\19.exe
            "C:\Users\Admin\AppData\Local\Temp\19.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1840
          • C:\Users\Admin\AppData\Local\Temp\18.exe
            "C:\Users\Admin\AppData\Local\Temp\18.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1540
          • C:\Users\Admin\AppData\Local\Temp\17.exe
            "C:\Users\Admin\AppData\Local\Temp\17.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4812
          • C:\Users\Admin\AppData\Local\Temp\16.exe
            "C:\Users\Admin\AppData\Local\Temp\16.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1368
          • C:\Users\Admin\AppData\Local\Temp\15.exe
            "C:\Users\Admin\AppData\Local\Temp\15.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1668
          • C:\Users\Admin\AppData\Local\Temp\14.exe
            "C:\Users\Admin\AppData\Local\Temp\14.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2792
          • C:\Users\Admin\AppData\Local\Temp\13.exe
            "C:\Users\Admin\AppData\Local\Temp\13.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2280
          • C:\Users\Admin\AppData\Local\Temp\12.exe
            "C:\Users\Admin\AppData\Local\Temp\12.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4616
          • C:\Users\Admin\AppData\Local\Temp\11.exe
            "C:\Users\Admin\AppData\Local\Temp\11.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2512
          • C:\Users\Admin\AppData\Local\Temp\10.exe
            "C:\Users\Admin\AppData\Local\Temp\10.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4316
          • C:\Users\Admin\AppData\Local\Temp\9.exe
            "C:\Users\Admin\AppData\Local\Temp\9.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1356
          • C:\Users\Admin\AppData\Local\Temp\8.exe
            "C:\Users\Admin\AppData\Local\Temp\8.exe"
            3⤵
            • Executes dropped EXE
            PID:4372
          • C:\Users\Admin\AppData\Local\Temp\7.exe
            "C:\Users\Admin\AppData\Local\Temp\7.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3568
          • C:\Users\Admin\AppData\Local\Temp\6.exe
            "C:\Users\Admin\AppData\Local\Temp\6.exe"
            3⤵
            • Executes dropped EXE
            PID:4556
          • C:\Users\Admin\AppData\Local\Temp\5.exe
            "C:\Users\Admin\AppData\Local\Temp\5.exe"
            3⤵
            • Executes dropped EXE
            PID:1784
          • C:\Users\Admin\AppData\Local\Temp\4.exe
            "C:\Users\Admin\AppData\Local\Temp\4.exe"
            3⤵
            • Executes dropped EXE
            PID:792
          • C:\Users\Admin\AppData\Local\Temp\3.exe
            "C:\Users\Admin\AppData\Local\Temp\3.exe"
            3⤵
            • Executes dropped EXE
            PID:228
          • C:\Users\Admin\AppData\Local\Temp\2.exe
            "C:\Users\Admin\AppData\Local\Temp\2.exe"
            3⤵
            • Executes dropped EXE
            PID:5060
          • C:\Users\Admin\AppData\Local\Temp\1.exe
            "C:\Users\Admin\AppData\Local\Temp\1.exe"
            3⤵
            • Executes dropped EXE
            PID:3680
        • C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe
          "C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2876
          • C:\Windows\SysWOW64\explorer.exe
            "C:\Windows\syswow64\explorer.exe"
            3⤵
            • Drops startup file
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:2204
            • C:\Windows\SysWOW64\svchost.exe
              -k netsvcs
              4⤵
              • System Location Discovery: System Language Discovery
              PID:1976
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3440

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\duplicate.svg

        Filesize

        2KB

        MD5

        e5f0aee198feb83f71fb4a0814ddd491

        SHA1

        69445b3c2a860ab8f2467ecea9b64ee2c7860d18

        SHA256

        a771676b6bf0a3158d6822b58f7c5e4c520311bdb1cef50a833cc29d48f16bfb

        SHA512

        e433193898dc1e1904bd6aa377722d1e3983bfad8514e9a12b164fcbbe53d30d1b5499c2e831a6b8d06d6be77286a862245fc616f2651cb527b9c7620e580c73

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons_retina_thumb.png

        Filesize

        51KB

        MD5

        1eced1362ca13798aaf71956b846c4ff

        SHA1

        912f346635edc47ecb2030318a5c2563c199d9f8

        SHA256

        19740ba64f47cb85c029c43c8dcb5c339ef7512e04b9e8b3182ed87b91d40b61

        SHA512

        3a711e6aa0a2d911748e3d5bec3addf505896b9025bd845fdb3b797ff3178bb2c395022260cfc4e09262f0d3ce707465806a0b283801eecd68271a639fd650f0

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\remove.svg

        Filesize

        1KB

        MD5

        96dba23a6679b8c56879680b7d425dfd

        SHA1

        48092d86550c4804c852a2f18cf1f929215c1bce

        SHA256

        8e4a7d0806957d39618bf52af58803ebb1a22666c7e58096adf1e61f9f1eaef5

        SHA512

        43193a17b5eaf9b7688d4e100c78156e5e94c83c88cf30fcbcb453e1616223e2ae78f43f82e8fcd9bfd90ecbc42aaf5f40cced78faee72f9ae2f049be651bebd

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_backarrow_default.svg

        Filesize

        1KB

        MD5

        f5bac8a802760ea4b11b9740b88e4760

        SHA1

        bb9e9b1c6518fb037631e0b8a625b22b4e8216df

        SHA256

        d23489b246325066335707091f5e017144bfa7a44a80b218a607b5800fcaaaf3

        SHA512

        1c005dfec1df4c5b908c8cef9d49f43e4f1d79f19b60a35dbf9675e15015ab5e5396b049cdd7be6e5797d51a41a9b951a90d7ad72b08c4703b8a4c6f806e3a16

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_closereview_18.svg

        Filesize

        1KB

        MD5

        933da4153ef07d44d0cda180b8abc29e

        SHA1

        f19a52ad961f2b572d21d4805e2a6e5d761b32d9

        SHA256

        571896ef5f6e0ed5726678168226db1a6f2e8ada97926898715449575e3ef2c9

        SHA512

        5324ef6e0b0f288b0c71cf75e10809bd0562eccb935bc15ad55a93ef6b68c0d022dc28b8976f7d24d4d6affe34a13f2fc62e1980680276d5e113433898a8a1c0

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_comment_18.svg

        Filesize

        1KB

        MD5

        3f308d6a4de245e18bdb2608e528a0ec

        SHA1

        2058da7d2a3fffec7d4d1140c7906deac30fde69

        SHA256

        5f4b8d0a57c519cf43eb1dcc8dd22e8311c3964a0bd394342504075428b1627f

        SHA512

        918c111795ce3bd5a076ae4181fd67165fa897039385bf2ce8c4334e124b20c58da802ef0803ec091d5451a7a5b3ff5aec84ef35419a3af91716b48974ab41c7

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_editpdf_18.svg

        Filesize

        1KB

        MD5

        19abab768c378956729e72511a884c3d

        SHA1

        64ca5ead5f504861d0aebe874dfdba80c0a29c1f

        SHA256

        5aedf01a054993a197d044614f8b08deb9a0026302f23e54a2eaf67f611b373a

        SHA512

        b85e60c8605fe8b3c873711b7ba0aa3a95b69deaeaad58b19e67bbbe3f9a53d738913e9de8ddb058def03b7c18a9cd8c72c57b8d6475efbac4b10479e0f112d0

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_export_18.svg

        Filesize

        8KB

        MD5

        35b019646bc8dc36e52991fcb456a486

        SHA1

        ce33b5214b94c8275678fcc7ed185da0422d1147

        SHA256

        15c23a6c8c6371704d66d5140f4987d418c4e37bca918c150a8eb690a1778753

        SHA512

        0f8a095fc536fff4240b1647c593770a0ff7c79e4e821a61bfecd75bb38e084de80762278b99208dbe138fce4afc942405082e3312e963c5433763a6b155cc9f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_fillandsign_18.svg

        Filesize

        2KB

        MD5

        11e33b9ba9fec1a2f444255ac6cf457b

        SHA1

        543a1ea7640b19941bf3b96a4f83f6176555ad79

        SHA256

        034ef6aa5e5371277ce545eb3ad52a5f7487474be129cc3eaa9ba64872baafdb

        SHA512

        ae891e80b9b6c6ddb73455e3ef0d137536acf77bc5d21e3f7488a6e3523ff750ffa35b9edf7c584d11038e1d0eea665d4234ddeadb11af3fcd705322df5440ab

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_move_18.svg

        Filesize

        1KB

        MD5

        ad0be4f63aa4f431b06ce38911fe03b5

        SHA1

        934b604d42b11ad637f9a494e54dd749669f955a

        SHA256

        b838fc94b3a219ee63d98efae7b838947e9ff4feaca111e389f752fb3ec61bde

        SHA512

        144600c702188d2bec72ceeda50ff22c52854b677ff96d407812714e46d127b3e1a4cfcf05993e3a088801eece9952d66016c7fc36d666a7a382267c578866d0

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_newfolder-default.svg

        Filesize

        1KB

        MD5

        fe342f02ed2651785b8d8e537539719d

        SHA1

        743258d736baade30d3b51263a8775637e6a9c79

        SHA256

        fdad675d1631e14e9e8e1d6e87270016ab1e4df63df06b9e297cf04cb6817995

        SHA512

        f83f69e7c6cfa998cfa0e39413738c74e4eef04915fb2333854f54bd6fbd47bdf7a01f513c0c58eb46be32d94e8ebd3a8c741597829560280cc3c7040149116c

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_nextarrow_default.svg

        Filesize

        1KB

        MD5

        addeb9b095f068f7048f5c1d04655d0d

        SHA1

        2682c60d371e0f3851df6f882200232802e0e516

        SHA256

        8f7f26b7032db300223db3b26743a2985151cbc92f7a3d439f1d70fa66280364

        SHA512

        439978e4fb3beafec646034b241a33a9dedc25cd251c5b608b0bad00209c6026b8a5025081616c6093aa4ae9cb83a7b5f94cbc4159f6be743bd855ad202acf0f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_organize_18.svg

        Filesize

        2KB

        MD5

        4f3a209f45a8d22b569660cb890d508e

        SHA1

        5da7a18a4fa56b1dc32e4c55b699d2e958bcf0c1

        SHA256

        08d01d8332ee7b6a40e961ac185677baad2f2307f17de66863ead5bd2ea1f066

        SHA512

        d3f7a50bc9e72183067b76f96d185d8fecebd77f30d59f7b17fbbb2c7e1f1de897edda916555f4ccbf202394826cd83b637b6541232bb522f6de4707615fe5f9

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_rename_18.svg

        Filesize

        2KB

        MD5

        242c76cb7e82816ff1bd9a2b955e29af

        SHA1

        7bfca70d2ba9655302b2a5135955280d74862a29

        SHA256

        71b046d609123d76eed5d767908a5ffb7d09e98634f0beeac7ff23599fe07e85

        SHA512

        1ff79aacb3d52bfe3ea8f706bf4aed4f030897a7792caf4874f378f499c052e7a1f815eb7c8685039b7d08a4cd613ebb2a9ab36f7f3c65bc875a0cb8b8422730

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sendforsignature_18.svg

        Filesize

        2KB

        MD5

        e25be3a0eb87ec345419e045bda4a63c

        SHA1

        6828661a41abc2018a7cb6ddd57ec6d1c6edf2bd

        SHA256

        d795cd98ea4881caed07098df5e6541200a9be9f3fe5184c6d407921d2f19769

        SHA512

        91ef0b5487513c4975483558c2b18242694de04a6a71b1c4a4e0407b8a9a2fb46f7ddb138a99a4b11dbeec6da562813d846e8dc781e23b410a4a3e2680ebcdf3

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_share_18.svg

        Filesize

        1KB

        MD5

        9a5056210e4e3abacca31ae54574a686

        SHA1

        609c940e275a1c7a5ee8a0590f2a9e972fa48825

        SHA256

        e9166010f4fd60f30e3bbbc4e004d934c1abe02a75d3203531ef692810b7cd38

        SHA512

        627b8e8bb5bcc23858d88a3d173ca65fbc150d0b5fa750edc228cce6259504c2872705f9f9be3f3beb80639cadcb3a1630fd78d69665365748ff58739e48f7cf

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions.png

        Filesize

        2KB

        MD5

        c0911d6a6d0fabe8fc70102587c7f397

        SHA1

        3adfdba6a54391d4ceb9c5bbd016b698e9d80914

        SHA256

        c54d44389060065e6b1dff619145f43affc5470bd0ea8a7e00f8f947c73a6b4c

        SHA512

        9d4c9f47a69c19bb9bbd1277f70936e3de45137763c699ff32bc5851447fe6b52053267777892c3aeb30b407d9df5a6ebc40a0253640c2d5c056a2ccf070753f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions2x.png

        Filesize

        4KB

        MD5

        1630bfdf8331928c9b5e7c0f476dab4b

        SHA1

        00b2411a898830bfdcf4c811f81d42c7d1edeac9

        SHA256

        d9df4d08b852e57cc6a4a89980359aef1479f4c66282d8b759fdde096a5e1633

        SHA512

        192d39ba960718cc83e7d0f217f748a97317c43bff192d6f4c6f14545a994a24cd95e4de7327956e3d28ca1557101bd39e038d0e4e42414b87783995911db966

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\ui-strings.js.ragnar_86679D1E

        Filesize

        3KB

        MD5

        ffaa670bc0409d174fe74d09a6715935

        SHA1

        d69da3ff5161878dcb2b397a6318c4b5f0116e91

        SHA256

        7e4b2672306b727af3d97121438b396b28ba1592dd1949c0ed3cf6b56fb47ad8

        SHA512

        87220d4fa666c76c778bd5477bcd61140145b886f6147983dd0a765eb2e761caeb75021e2d3a42c9e888b8bd8a2b1a30b5ac704e0f27d1833c3e9680d0b97c36

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\ui-strings.js

        Filesize

        28KB

        MD5

        cbfdeff89f95911ad1d9bfaf1ea136d2

        SHA1

        2121ef7b0719f0a3acd70c9b032256ece354003d

        SHA256

        17b57bdf946e544d865f196f56596b0fc8c901aeac1d7226821339da6e61fce4

        SHA512

        97019105a447aaed554903872e7b83623802257f57562b8c06c72f46fd9a447c8f389f5dcd817467d541c0618f626f7cd021ea40d85c7998a4e187f541fa0c92

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js

        Filesize

        8KB

        MD5

        fff1221f8cbbbdbf396ec9cf4d71e5c6

        SHA1

        d7e1b67310e501433780252be9e5790b77e65c05

        SHA256

        101f9f1b8506fbb1cd0a3c6830a11b7803db74db8924f358c4aea25128718e45

        SHA512

        200faa7925669ee4159e5635928a438316b18d7652d269d09a881013ab67b660e63c4b5a8752aedbbce38fad4090c433b7038a492e08809e7fdfb9ce49257610

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\ui-strings.js

        Filesize

        1KB

        MD5

        3214dc74aa2964ea3b5b701d3e247dc2

        SHA1

        348af2f63c21123ae2275f3d33f93960bb008bab

        SHA256

        fae520238f88e35973610c54643be60c9be1b770988251b83770448168c3ca12

        SHA512

        cf56cf4bbd2dd29d1ac8e5840579e2c2c989c436be338cd8f2bb79b587be3a773c996e279d89ff579de54b0d30c3bd688b4ea2e44e0a107fa8d10b137b06253a

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js

        Filesize

        4KB

        MD5

        554db3c47a16781e8abd21eff13bf723

        SHA1

        2b5e5eb5398833681f88ca2ffd8b13c1a6d83952

        SHA256

        ab0289db281150e8916e351ed8a8eb98e6d4991cb76627f7ece4b0ba7be7943c

        SHA512

        cf716ebd39fa9dd7dbffc50ce0cb5aafbea316bba7c8e0db50f5afa5176ec738797a104823a3ccbc59c670faf4f7a68ab5cd148775225ce06dd857f5a4064ce5

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js

        Filesize

        2KB

        MD5

        6a28d6b98f1809978048e3fe448d3d0e

        SHA1

        10cc2b376c3b8e2c943e5747060c4024d689a975

        SHA256

        50c2198c557a90f4a9e5fabbb62c07dbba51b55a0f109f0246ffdbcb0cba6bc9

        SHA512

        674bbe39d3c709010a6898eec72f8a62da4ef49a4c5710d1207e39331f22d3325f37f5b9aae6b33a334c19de063ac832f60b0baeea6190c830d51d86df5533e2

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js

        Filesize

        174KB

        MD5

        12fc244c309873e342321936e8c6e73b

        SHA1

        29a9c93bad1a33b4bb608ecbc323b53a5321e740

        SHA256

        2c1349cd4a5949460b12a28efe9e25f3fb6f34de41d399ce6240a82a5763066a

        SHA512

        162a0006fef99fe9b178dbcd858dec083cb06bb7e3cd710038ef6f6e7e38d118f598a2d6fa550b7c306241edd5692e7a16c52b7d0175c9f576cc2b928de8b12b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js

        Filesize

        374KB

        MD5

        73589dbc478e8b3037eb2cbeb1da0338

        SHA1

        40f8974d443ffb69f757cdf3e8ce6d4359e2d930

        SHA256

        8b911d55541adb0d59ae5d803fd031baed211cf902c620669736cd546ecd67f8

        SHA512

        5fdd9ca8bf6b5f53bf2632e1efab9ed1272e9184bde91857d415a3e8775717ca73e36d8682c4babe8455fd72cca4e8fe4a022e490d00fcc64c25a900b73b4bdf

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\ui-strings.js

        Filesize

        3KB

        MD5

        930048677c987a168ec81dd899330c3e

        SHA1

        7f0f02aea43fdf4e727a7c7de905d03f198077fc

        SHA256

        665d4c75d66bc79105178c4fab56712a6983250892532d7c45a2b5472a46ff7c

        SHA512

        77479753435b5750dad2d29377556c52c011fad00a376669f2d923f1e7f1f2a93658a4dd3710d6f1edb02868056fe582ae53ecdf9acc362fbc934468e9064207

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        75a6f773e3c95731eb9631cdcc5538e7

        SHA1

        a45570277be59a82b8b06bdb65c540fbfdff21b5

        SHA256

        c29ab78780bf91f1e9e6bbbac44e14eab74ac8296caa436db13befe374c1db3e

        SHA512

        f3230d6f5f4371447039c63df6513849916a9b42ac21f583ad30542119486092ee90c91a178278a41307f303265d631f9db1a1ebca74e6ad9055a940da9e0e7d

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png

        Filesize

        966B

        MD5

        19d2bbd4697334757bb37b0e069cf452

        SHA1

        4e9ef71e55de026a35cc3a8c6ea25508a6599f15

        SHA256

        aae13945ad933fe8f95da146446c1d81c52606ccb43aee56dc6ec9f55d5876f4

        SHA512

        b0a9bba41f351bc0d011470d91478a1a8cbd9d50943fb7ec73faac91e7ed57bd82f1d3e2e29a19134dc68098bd953fe07c3794e2c0b371f28fb007d8998018e4

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png

        Filesize

        1KB

        MD5

        bbe67e082fafc2e4fd699d7d8418eb99

        SHA1

        906a5349e765222a0da1e8ba3cc3c3f330acbb9d

        SHA256

        5e4724ec66b92a13ff30b36d5deeba95f92652e7ef6aaf173baf2b4c2fa2abdf

        SHA512

        227fc7507c787352be1adb3315da8315b46fb4884a1bf275e29d174dcd9dc29021a1830a7eed559623a16b046346a4b56bf50d4f2e3a062b0ce5b1078f89c794

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png

        Filesize

        909B

        MD5

        c45c040761ef88575a00dc9f2b074037

        SHA1

        ae541a3599660eeeaf685d5136776e9552615164

        SHA256

        a869febcda2015ce77e82679cfb1e08f0cd169af9673bf6cb5777f9b2517e63a

        SHA512

        8d522ef96452811b71e140537cf85caf2501a42ac8b01d18b8909ab2eb94853c898749a4e0b4321a5ac3d79b95a02c9ac7d6dcbef58a547d975b2e3446de2b33

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png

        Filesize

        1KB

        MD5

        c25c4b69b66bd919ba500bfbdc41570d

        SHA1

        28e5c48826f1ec87e6e819c1f0f27af0daebf487

        SHA256

        8471240253b87aaa2a56d397933c795fe544dd95db6ed2c12bc058923f24359d

        SHA512

        b00bd9dc84ee3e846edd356e6f91bd32f0eb548f44edc2b50b1d59c6fca7e48810ce24534e66c15d6fa298e1d9649041e95ac246a2c149347f907cd41c7ac544

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons.png

        Filesize

        1KB

        MD5

        dc42b43250b8c52e54dcd6a4ad77c1c5

        SHA1

        2f0f3117baf39161715615d9e4b0b5dee70a4f61

        SHA256

        563ab7c73721a4801a440f54306c30536634e14190f15bf088a18cc4118502d6

        SHA512

        7d4bc2f7bde263a0838fa6d31cc84efd89dd49fe6b6e9075bf080734b88434cd4230a334f76b83981ed5c60625768c03d40d345340133d7e3fefb2d5795e9f88

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons2x.png

        Filesize

        1KB

        MD5

        05a6a27e8f4cf1fb2fef78cd624a7e64

        SHA1

        7629eb30ccba41e8b458d17563917fb4f7acc54e

        SHA256

        5dda12370c6fd59f3977eb9ca2bb4e971acd422e542e4d20cabddc98ec170906

        SHA512

        b143d9c8b0374084e839a280993335937f4f40154fecee0790e05911e7c310957bafa8e2d2066e640670219ed94f27f459ac14d0cab92b1aff3037cac04e4a11

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png

        Filesize

        909B

        MD5

        a704535fcd0e565d5035578dc39b35ef

        SHA1

        d36c78265b1680595a3523dde40f0f043c1dc799

        SHA256

        afa482f5d7fb8a094c294ac68996d9766a2768bb293038be3ab04e91116ce120

        SHA512

        2ed78681a3bea2ff8c65d8b86f0766bae624a146ac3da03b1dd2d2e1501168ccd0087f7a7b90587bae7b3f76ed748f67ef332258a1820eb9a61f2e261aff65f7

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png

        Filesize

        1KB

        MD5

        c590bcc09502e499202054dc547bb82b

        SHA1

        2a7929f063ce61b8a510b0f917111a1cbbacbdc1

        SHA256

        30ea98435154e68c6f57ff59c2c6207b51dd95a7d2ff064d29a59124c61b500a

        SHA512

        967dc6a4c832f6b4b32b004a23f41195db0349109f605d4c809791a46fcbd0b6e364a989cf8b6123d89c7a381fb411bd1f6db497d183ac05f04993f77a8fabe8

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png

        Filesize

        909B

        MD5

        7f70d75bb30995f4de04e1e660cb21a5

        SHA1

        9dc7358ddf5b47773bc0497f310211550ab0f369

        SHA256

        0f36392821b246fe4ce20a9021e60f9ae8f93b78925416d97ba936dc47ab5a97

        SHA512

        fd9af60607523d8ca2af1842d4e8d6670661a7eb5fea34b6dc36e6386b3a76042735b4949769d288d8d29112749f0c2b25ef0da998b5f981aa64ee68d8572316

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png

        Filesize

        1KB

        MD5

        9536d4c92030fdf9be918f1cdd344a46

        SHA1

        6d4401848909be48b48615d7a60ec030204119a9

        SHA256

        6fdee33b9f419c9322081d37a9d1dcaa699eac92d96e6c50ddb338dd76b6a2d5

        SHA512

        f9b59e1363f24da25a8e34c9c7bb37681697d4137896178757b68da8b951d47ee44e3e6e66fe50fb76fd470bc6d84107b1c9c6ae859096f7cd2b19afb1d1db86

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\ui-strings.js

        Filesize

        1KB

        MD5

        1ad80bf976622b8e8bfb9cf584f89b99

        SHA1

        81b7f91869926fcfa165b1beb8aafc9e45ca1e12

        SHA256

        89ca88dbc0106537c8975d7131cf962fd0c40cdea2e077c9321cd3521619b9c5

        SHA512

        fe4c6248550d03909f268201df316c36cd55cc7541efd93de3ebc280fbdc1619460c83f9ae18cf642f87573bc84137c6d96d5474061f4b6930fe2aa86be235f2

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        65fb478f6a082c298df8943a7367fe54

        SHA1

        9ca82c46205e700201788ce0e5a2872fdf9535f8

        SHA256

        effee78853fabe2c1fff242488e79e40d7011defc1a3052c636c55ad9266a56a

        SHA512

        c7234c0fbaabbfaed1e00a0af58b9baef95b225101d9d9962dc593e0f260612ec30b06db8773d5bec63d20c78f3df192c24aff963139f8cfdb32b85e51a48287

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_selected_18.svg

        Filesize

        1KB

        MD5

        bee990d5298b1254fc6773f2fe36f639

        SHA1

        d4f9ecdb3b95ef576b0f4cfc4d96bb3792fc771d

        SHA256

        61dbdbdd2e0544417171f993773c25b1f036c8eb76646f6a5b450bd5218d983a

        SHA512

        2311e43e490f6125966acc0897c571ebb0df107b9ec9be9cc3aaa8426896de535772a88e161bfba2b69fce9fe1508c3e9b6ca2d80af5f0d9425fe350ba4611f6

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_unselected_18.svg

        Filesize

        1KB

        MD5

        8b26d08055925bb41af959bd3e7b8fdc

        SHA1

        10784ae8ae16dcc224f4574afe6eee4fdab728f0

        SHA256

        c1fd003bbdda85c8c33e0ece4b383e7d9785f6971f86e5d053febe53980f94e9

        SHA512

        e1574065fa186eafff6170990dbb7234dc9a8c9a940f47b034cf0ffe6ffeb37395ddb86554f7e42ed617928de7049ee58df01174d311fbbe8508bf4149ab9cb9

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\ui-strings.js

        Filesize

        9KB

        MD5

        7499848408f4b40b752a2635a1321e7e

        SHA1

        b664168361322f6f0269e0c2ae46ae3a326d48c0

        SHA256

        3c95099d27d9eeb299ee1eb02752d430a77595e5a5a4adc1730c71922c71f6db

        SHA512

        6b7799c159d4165cab705dd17b3c346f7a29cca70a2f3ddfede33ff69aa5eabeb32dc232ba8ab23853543d9845259aee2cb9c674b93aebe239b95bc80fbbfd25

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js

        Filesize

        1KB

        MD5

        5d7ded4b305da175cfb16ff8052ce01a

        SHA1

        f2aa63f1795952a42ed599c6fc05f8b9e80d7d07

        SHA256

        4e2b382a1ac13844291cda3452c440d12664b432727ae06bc09465a12cbd9e45

        SHA512

        3a383058770895766c263f3b92575cf64b42c2d00d91d16c2216322726b72ad267a533ee1ea37e47c2780db55d44c1a5fe3b9fa771e4fccc8ae159f50f1a5fe7

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js

        Filesize

        1KB

        MD5

        9819138da5ce8463901e2c4e3ee652c3

        SHA1

        9ad64d302d1fa93981dd11ad05d4aaf7a74c2660

        SHA256

        6b074fec9611cdb3dc7aa5d2cb92fc74698f279a8c0f0b3083b1707669a87e47

        SHA512

        df8fc2bf1f3ad6790779382acc630391d4422437126ebcc08613ab935b87f036791d0f556ee0edbab453628dda853e819b79d63faf17ecc6627771b891a4e7bf

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons.png

        Filesize

        8KB

        MD5

        ddc258763805cfaca0871a7e3e28af13

        SHA1

        6f11e05b11d858a08058dcf3278b8163a8d66575

        SHA256

        2da786123eeeb24e06f93b3e67a476a518ea7dcea4c08461c83c24d989d1dcc4

        SHA512

        7132ad1c9569dd30a8cfde3deb53f209d151be5e91ca576f7ecf41f1ec686dd5a7c6f9529e090be98b8078cf8b11fe1e8dcee40c617212ebaf1b8fcd9b220887

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_ie8.gif

        Filesize

        8KB

        MD5

        60b818fdb5f41b4b3c1563026f2820cc

        SHA1

        557216bf09273d8e9c949e4980719c59bfd1d883

        SHA256

        dddefed582bd882c781e2bd016f86561f2ced52ec4a15a926477250ff618d01d

        SHA512

        72dc03ba36127212f686f0992c6a5218928475d67ca4c0436345b859a4c94a2edffa00c808bd59b9cab3d6f72ca727ac9736fb1114cc7c62f52d026589a1cf4e

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_retina.png

        Filesize

        15KB

        MD5

        786b418c3ea14b8b859977f40ece1aae

        SHA1

        b87368bff028359668342fa1a4a8f72ebb7d8416

        SHA256

        461c18881a634d8284a7bc16e54d993eb0da970435f7bcbd1f857424ca580d13

        SHA512

        a8d9dbe4d65aa3046878ed0db595c830cec3d567db9498fefdc7c52fd8bc98aa2303cddcf60f80823e165fe5f9a06f16043db21e2c57051427e64ab6230f0667

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons.png

        Filesize

        8KB

        MD5

        5c9250935af2fc6f68ab847cc3335951

        SHA1

        d77a7a543d157cd66a85e30d09bb5f3b0375d36e

        SHA256

        37732237eaec15fe6202a085b875121c74033f98243c8266ea116b3e8a13fd98

        SHA512

        af84d2d2cfd5b8202f82dd62d2be8f6261f338b146aa1a75e508c72cd5bd4018d61431447e991c9e08b89decf0f4a000a37717535329bdbf0d76cc1c5701dd96

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons_retina.png

        Filesize

        17KB

        MD5

        5cdf62869f2f182f8f1217e39c43b00c

        SHA1

        52ac557cb9f2186b9d81facc19d95c8ac406b8c6

        SHA256

        6d048a6d3dd545cc9c0247fcb6b71a5b5f3a7d1144b2acc69a99a5fddfd10579

        SHA512

        1ddb3ca76250bbb11eb18702652e426b4435dc765763f48500b466db4c80a28aa39b0f6c4411e90ec935eeb64e3b31acb2afe671d1e99a0c4bc9299fec0aeb9f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js

        Filesize

        1KB

        MD5

        029da2c07fd38ee3d66dda469b268b3b

        SHA1

        1511405d1d2fec4b35133dfd5075bce8a762bfe1

        SHA256

        37c5c40b1ca8a4f75547226d4b33edd4782917c566ae1fb9d2373f9b7bff1ef6

        SHA512

        f4239e547e519941dbfd1a9d873624b1f038e4f4a374bb50680f8839c5e9aa0249eca5b498ceb27358cfa7afb3d0ce0d603801577704869394d8681471578977

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        833fdebdeb9b99f8d4dcc592a4a684ef

        SHA1

        3afdf3eb248fe94ddf678dbbe68bb1fd71f61c5b

        SHA256

        5c5f8e0702709f6c0bae72014ee85ea17c6e29dad404f5227d3ab38dc0f99c93

        SHA512

        b53e35adf24093a6906e71d696c8ca821b7a0eef0437c389086396b3a537921fd3eb572c1e1976d2b731dd267996c45d3d37da8796dce0e459ee680344988bbc

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js

        Filesize

        1KB

        MD5

        97589e08c41093b97894d5b05e2dd714

        SHA1

        25099e9123e51048a15c87ac241729b8d9205439

        SHA256

        e032c26c4e99d3815a4432873427ec4598f3bc82921acfbb7dd5ac4eece3a7f1

        SHA512

        b140659cddac2dac94eaeae13f890a5a753a81296a9a16f946fc36f27bd97bde0dfb1fb16e0c4e66dcd0022a71c901dbeb5c04e45a415c70d5e1027a94b5cc98

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png

        Filesize

        700B

        MD5

        e3678e5514230193ddfe4949647c67ad

        SHA1

        61231fe4c9f5070e67733be9c091fde5032832cb

        SHA256

        90685215bd9daef5afc23be3621f4b76f7a5163b1f55e4e49501ce3ca0a2dcd4

        SHA512

        2b90eaad317cf428122233c7612b9de8749980b19c73dbfe741cce444ffa90ea1e0fdc581ef2cb5d2a245ad1aa99917e5c9a2b312381bc0526a0fcb6d71f75bf

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png

        Filesize

        1KB

        MD5

        4ff7f06fba3fde5660d40228d05e77bd

        SHA1

        6df3c29482d7024e6908edba96d530534c0a7c1c

        SHA256

        8a3e02a76c7f4b4ea2fc1f3dff566c6a61911b509d4a431604ed5fed85c56b7c

        SHA512

        33324596a40782af3c6552de3090852b3a0802551717d28587a30fb22344a3b61641454848d8ec0a4ee0df848bf97e6d8460264a621cbd7888596f43cd0684bd

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations.png

        Filesize

        9KB

        MD5

        fa473c8d29e8c35f7013270f19abcda1

        SHA1

        2dad5e9392d1f7077a1fc9b7af06a86461eb408f

        SHA256

        0133f18bd8585885b5689322925665f7f12005c14b72c3c4be2179bbfe78932c

        SHA512

        bbc10900c1e3bee53888930b8c2da4088466d692e923ed4d4a7aa0c093f0236b2538a532423f66862047238d57b12073b16bf81dc4879f7e961379e1165446b4

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations_retina.png

        Filesize

        19KB

        MD5

        7f84dd673cb2b11e82857d6f5dab68f5

        SHA1

        f5cd6306f3ebdfe2c7ed3fb9a4b394ab3801b263

        SHA256

        9b5d6f50105228c5c3645a30ed17468e90c7fddeb3c70a1bfdc74dd8aa5ccf66

        SHA512

        aa4cca39418c9965d1aee6fd8be53589361866bbe6ff5f713690c8152eab3c2f5622b3ca7c747c4bcfcb15b7c9ecc6a118a6c1f685bccca2fc122e0be5a3e965

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        10f675a5b454483cb3f1c608dec02213

        SHA1

        dd5d9e42be9586d3060a5535a5055e4aad72e840

        SHA256

        5ef514de9fba61e4a34996cbaf8b06a2fbaa11710874c1bb1d09c118b9c99f11

        SHA512

        b5b149a5325f4248406d1e582a71a833d45c3ea4a4b583e9e2bca143a552a52e6d8cc50496acbd00262aa2579d768127410f8ee0ebb86dc3c374e6b815c42f8f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js

        Filesize

        1KB

        MD5

        68b2e79fcf96e6f6a4db9bab1733bc20

        SHA1

        9c68ccefd1027d7877bfaa81e51357618056a3b8

        SHA256

        da8f8c8e60ee92ae7a765ea68c6a6e9f83ef62b0fe9573aa22f1132fbf8e10a9

        SHA512

        f410a9fe7f5588598991104a97508661f2d50de8f405fed68f37cb18c1cd22d685891a8c5298e91cb8b5a2e2f4ba3b8fe2f9f04e4ac84f0d5ae09b6686cad72d

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css

        Filesize

        1KB

        MD5

        b904e9f0a5b68e5b5d7a1dacafcf9a86

        SHA1

        8d3abaa961e53e4610ebff3e5875d05a60380645

        SHA256

        a9295db4d4f9c37b77a181694d7cee3fee3b0bf499c3b4374ea4a0b2b8e03505

        SHA512

        acdb5187ca09f55d730c7146bf46977bf22319926470d4cff09e9374a26ba5bfd918218dcf5614ea904909bb63355617e751b7c9335f79dc3fdd6cad92059647

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        cf0607f14e3f43e9683d198a7ab6cc12

        SHA1

        c025831f380146a5d6bd207f175fd266bdd5b01c

        SHA256

        f170f224457d2cddb2dc9cf1b8caab1449c1796c7cde2ae6d6227dae3c05290a

        SHA512

        83f7ca25e36e0a7cea9ac7d07da16050c29f454b12305289ae2449718ca47052e48629e469f58b8390e6840dcf8f4e3964c42c36dc9cafa791817d8bb16159b6

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ui-strings.js

        Filesize

        1KB

        MD5

        4c9cde5e18ef59029a95952289eda62b

        SHA1

        ecf48bc13b45be21c4a6ecb001ce448b396486de

        SHA256

        7b7f60b4b3e2fea32214bcfee93e2d61bf69e5ebc664be4ce568e279f5e7bd7d

        SHA512

        1f288ae0eebd5884c2ade88ce8d29e57d607d6feead9da87fd02912583229ba5d8612bfe5b0722b03f03aa3030fa276f8ce66b398cf5f8b175d9bd8e1804be8f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        38f7be7f9c3d3be08464539a1ae3f1d4

        SHA1

        8f14f005c023aca1fafa0a60bf8921ceabcb7233

        SHA256

        4bb70c0e6660a67bd0fc22108859486acf501617faf9aaf5d837c69e595e2097

        SHA512

        87fbb4fa549870d55a87fc1d2beffc195d489a94dc8ff3803d9e0a091b2146b250292116e27cdb759dbe2722341cce3352f77cc03bd7039ca12a496478be6dfa

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\ui-strings.js

        Filesize

        5KB

        MD5

        037a772168d4c7c2566febc97d776f7a

        SHA1

        deb33eb173770910326d98937a8b58502694b383

        SHA256

        fafd40d57df2427cfc369b87522dee4409ab8ccf716f1bfdb805170f71fbe8c5

        SHA512

        f1aea5e2b0a6e1968c1f8c898ab9c1dd70a87e810b93e3679b0a62831e48533776810c14371d114f8a5be3ca279bd7b75dc59d2e3eba87a8d426d2db9726358a

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\en_get.svg

        Filesize

        5KB

        MD5

        a3f756157f7d7b1df0e405ad8c7d0c16

        SHA1

        b7859820a8c1e3ad96649d96e38f6314a75de158

        SHA256

        af899991c33e06209d90e906a3afa8667f15f0ced47dd4183d6b3a3d956e650b

        SHA512

        7c1903ce5b639b459d349846232fd2f7dc5f8aa3a1ecd99ecdb216b1260601cfb28f520a6f9ba9481856c1b510844d9a488d4a86b4366af920dca8f9dd1b5ff9

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js

        Filesize

        13KB

        MD5

        ac3f57e5633679897c702aadc9ee1b32

        SHA1

        9c3159ceea8b1a039603e885a7fa9be9d8ec40b6

        SHA256

        65e689ac5c20ae164d98441707a8abaddf342dbc11c334cce8e6714949c1eb26

        SHA512

        cd1ed3adab3373575adffe7424dc4f40037d138376953be2f79cf8b848355dd95517e05ac645b7778d2487c753d197ebe1ef3cd35b2997f6237884d57bad6438

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\ui-strings.js

        Filesize

        14KB

        MD5

        ba4cddbf2641b52768945391586d10d4

        SHA1

        ef4aa30ad3ddf1162a557ffa29f78e6bfc128a2c

        SHA256

        1495967717ec3f0691789b42d4afa405fc7cf7432d7b13b4cf9f41eb29ea4760

        SHA512

        4b05042556ea384df3610666ca25eb97eca8ebd119dc9cd836d64eee3790ce261eef43db3b629fd8ba1d5228fda319f6cac9ff01000d5d851d8ad895dfa4a2e7

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        d6ab912f6015a48f9ce5eed1e463df9e

        SHA1

        da61759bae3249dbba69bdf913dc1ef30be69d8b

        SHA256

        cb1a5a3bdbbf6aa77b9c307a92cf02a8adc977e5b610789841d7f192d49402de

        SHA512

        1b4f6d0e64ff0dc66c606923f78c8294d65ae31e3e22356cef33fdca6e42d901ec2978a9391dfb95c8d1dd261162e45a92cb595034e5749899352116b9fa837e

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main-selector.css

        Filesize

        1KB

        MD5

        f43955d73b0ab1197ceb8e34c30a430e

        SHA1

        d70fab003d06b3c70daa4ac467df9312b6dfac56

        SHA256

        58e72eaf0133a795196d71e8742e41ae3aa5f87e4b494a5bad2f4a5c423423f8

        SHA512

        16e94bb912d1e5c9d3bbf148534419c0461071997a62d9a17bfc58cd8697b0bb38e3274d96d3c5161552f1301a9c7bb8e4a2d031b342d8ebec744a13907ea489

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg

        Filesize

        19KB

        MD5

        97f0df96dacc544fb130f5c291180f56

        SHA1

        53c24f1de05f57c020c1dc40220a45c2034ab8cf

        SHA256

        edcca106b845483d86cb46f8d6677bc7040f076d75ed62c0012b06059bbb37d3

        SHA512

        1922819b8e34206d51646aba1b624418f77dcf18175b4e7626d3d7e145ee13e11522cbe68b6e734c060f0c6e7b10640cf8a4df7790d428f8f51f5b5daf904fc4

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg

        Filesize

        15KB

        MD5

        6f23c300a8ea0490d3fb80c806a11d27

        SHA1

        6a85ca155703d6e0d4f7d2a09faca91c46848403

        SHA256

        61fcd2d4a041c81550e1d7d01c2c01fcf15d742ea5e7f6f36a8514f94c11cfae

        SHA512

        29c1159e74450c26ee910b3f6da777353c937e9ac2794c47066361e1be97fc0e3f2c8dac7b307dfa17077fbe60968475d4c7480811ca6991b8863cc9ad07d335

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg

        Filesize

        18KB

        MD5

        d18763864ad97cdfd10c0f8353293ca4

        SHA1

        62086925273753b7627aa5a2742fdc9065e5a341

        SHA256

        7603e4e3a0a567495f73cb16b9160e5003e1f6ef3a2eed5aa5a1b9f60e2447e0

        SHA512

        0e0b1b9837a478136eba9167ce3b7a39b19f5a90362ebf9b40e5ce14f53808a3f7a6210d5fed211e99e6c3ef336fd0c71b524c206c31d5efcd54d88cb935b3a6

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_es_135x40.svg

        Filesize

        23KB

        MD5

        4cb9cc7d03e9121632a45f59ba58e148

        SHA1

        ba4268e7cf2dd1c72a214c9c8cf4da68f519e099

        SHA256

        ecf44bc17c8d48d09403dfd8c9412ea252e6976349100de9a47ade2caaab99ef

        SHA512

        971a391c53dbbd0d20d47046e672b3d43b101250d5b7a2370c27c4bc38d1cc088744ec232c992556bb8b196bd4915f8412d228b790d66d6ccab91a3e22f9ef9e

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg

        Filesize

        18KB

        MD5

        80a6d9109e2f1c3c6ff3692a4bdcc625

        SHA1

        1df7cd8a72d64e7112cc914ffaedccc248cccc9b

        SHA256

        55b96ade374efd43483afc9add44a10114851558222bdfa064ffa8a41e318565

        SHA512

        4edd430185de533777b01e4f540b1fbcfb6548caa697cd24472aaa983afe3a58a9ff1304433c596bec7218471d5e03325d339f2fd62ea4cb45fc0317f7754590

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg

        Filesize

        26KB

        MD5

        3cc7499afb0a87f26de946d33a28013e

        SHA1

        66e964bf45a25ce7c4b6e622366dec1e1548caaa

        SHA256

        20f7de5ce7d85023feb8f63e98fb6d98e008b7d74398213e34ac0d55826d6d3d

        SHA512

        5ac0f4165a19b767e9cdf0f31ca59a36e7601f2393d31e8e5be534e19848c81ed20728226d33ab0c24bf138a39e17679c02e8bd70e7773a639439e6682abc293

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg.ragnar_86679D1E

        Filesize

        20KB

        MD5

        c28845d3890b3065a86629ca09a1e902

        SHA1

        be3835eb31a0ee490a415445333ca94001f273d3

        SHA256

        d4f1490ebe20c4df311b75e0434db14c98414d61d4e74c60ab0be13f0871c4fa

        SHA512

        b293ab09f3eb49198886a242718e67e91edc553d14451f19c157f56533001103d72317c0a91c29918f635481d90c77645fc151f88ffed115cc701ad9b8dcebac

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg

        Filesize

        17KB

        MD5

        95fcc5981aa48292d4f9ec3536bbdb34

        SHA1

        573f58e3c7244b51b3dc5295b44b5fc150fa1fca

        SHA256

        721c3eee98da6ba0ba30b3ba89e86582010ac75759f9d67d1f0114029bea81d4

        SHA512

        f4f6d09a4b9b6b999fecf404e26394858b4a76debba172d0ff5e20c6a8a82dd0b90e0688226d119262af3ec73b0a23931be54a70df5a69f46eff6bac601cb015

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ko_135x40.svg

        Filesize

        17KB

        MD5

        4a459f0d92c2a684ec16fb70fc8e0c90

        SHA1

        735db26940d52f9a25834d9bbb4c4eab31920323

        SHA256

        420c346cf418639c70a22948d47fb8b7047ebe35d123498691365a0035479319

        SHA512

        d7aca34aad7b89908117c3f6b65e8c99cc2062535e5e796219050c4fe5d4ac295fc335998cd431247e3e2ba61d68d5a2dc69116a646741a65922a8e11b34e986

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg

        Filesize

        20KB

        MD5

        450c2ebdd8f8af3ca440834f33ecad51

        SHA1

        5a743eeecb283d61fb921147c668b51a603b12d8

        SHA256

        502261287cf63eef04dbed2d9d5f6aa49c15b3c8b93b25a4d4f869482bf3cb2b

        SHA512

        84d97b3f1437194ebae797d48383e666cbf0f35f753bf917d5a349d557cbe5a8e788dcb79a290fc282dc5d6789e88bdf1c3cd6bf61e00711a11d8edbc1c567d8

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg

        Filesize

        18KB

        MD5

        80d1e16e1799f22397e81138989fda77

        SHA1

        9805cf86cb3f1fd44a328fa012f84261fc477c5d

        SHA256

        e4ffcfad75e5115641bca8f6ea04632b298cff4e6d119921bd2539a54340555d

        SHA512

        dcc598dfd1ca002e1299cd086c20efcaf0b7566e132b09b80dce74667ef5c62bee0b0ead46c731466f9bcc94bdf600c70d469e5e4f77d8dc5d33d14e8c97da13

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg

        Filesize

        19KB

        MD5

        0fb7c4c84cdd9ffe845d93a54d0bc989

        SHA1

        d2e73ff35f7ef7cec4bd9b1d848e2066959ce296

        SHA256

        65e2ad00049c6a524bf8fa2d414ab2fb5b3e2e91d9018c7ad467d032ea7eda65

        SHA512

        38f09efc7e4ae2cf1efcf5b2abbc41be50afeef4cf334d44febc11a4ebc74478999b3753a99d708fb2e0b2692729afcd356e94e0f82f1231e41b9a189151cdf1

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ru_135x40.svg.ragnar_86679D1E

        Filesize

        23KB

        MD5

        efd064cb5b19785beefd4aeb25bde160

        SHA1

        40978ade75d31d22ff258c7903c889d30e246ee7

        SHA256

        e1782701ee4be865d17dbf81fe6ae2e04c7e84b3a107cc4c94b26447ce37b297

        SHA512

        e06cca55d26e6c3dbac703f3c42ffc1fe9558f1f3db004804ac81110bda126793aef9fa5ca27eba9a3f10316f0b7d4b491e3ad3539cb044ab4c5d53e0b987620

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_sv_135x40.svg

        Filesize

        17KB

        MD5

        289c53d664dee03ea5bfabf4cc4d3c3a

        SHA1

        84e705d8f1f0fa3b170457b4b83df2d7d0e6f272

        SHA256

        c2aeb9561e4da8465b0991137e500d39f0167243924e1dda6f5efd317e9a5021

        SHA512

        8f2a1759152ba7057b7e83a6a58d7b2b0822db507f3ad2807a2a7cdc1e69dd194f06ca8271022a177383cc41efcc9ae6f4ba5d311147b673234e890a6eec7522

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg

        Filesize

        21KB

        MD5

        dac67372afa00557b83408b6bb09da64

        SHA1

        39b6ea8f2a1e010dfcb96bff96034231c9fc025f

        SHA256

        d82c17a2aaa845fe45e2ecdccf1241ad881270a1e4249ad9dc3ed70aa4da2539

        SHA512

        d2a79b14dddc4137850fe3e9dfdbc4896b82278296db8a64b1048063a6a986f295bfcb61a56b8b75488774dcabe4a146e7e4081d5bd6a657b641a11ca6393420

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg

        Filesize

        14KB

        MD5

        66839e85097a10804ccf6a3ddea1cb29

        SHA1

        41fe3d04365a876c0c0983f01b7ae37dcfcade0a

        SHA256

        d28e4acf571da3dd3ada2ea999ed2e5fe643266415e9d6a72c8fc077030858f6

        SHA512

        de8dc9d9b5700fb7cdf96f146cbd577c343f6e1b34b6e061d60745329765ab0d6c2cf9cc9110511e50cba0445e7a68fa141e274f48b901e5c710f6220e007419

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg

        Filesize

        15KB

        MD5

        ae601bc79b8b45f4c33bbeb6d1517bc6

        SHA1

        27e756db6fe83cbe910ed33852f02cad1f6c403a

        SHA256

        f165cf1da86c021b36fac0dc4b0634ea6dbafeb6961c4e0aaf5e7802f492f453

        SHA512

        c8283128f36c98b57953230de9616947f337d8343f5a406245161ae45fe8891a3d98fd677ebcf7108289713a3a08949c3d9f847d37420ade7b0c46f03d54df94

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\cs_get.svg

        Filesize

        5KB

        MD5

        12d4ea68659779d903f5e48d2e34f719

        SHA1

        4d463adf183adc99705c57c2352195b96deac302

        SHA256

        321164a98c0c941031d5b2f20f7f4e6c6b6acbdcbbc89c880a75a9df6e819f3f

        SHA512

        e9547d75159f545c218bac36a329a864b2fb458f42918e84301e843c7940cca20486319b395463b5c4dffd9434a0777fc19f5839b5f1b45dc557ff8631c2096b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\da_get.svg

        Filesize

        5KB

        MD5

        53a74b040089f990bda8dec6b0153377

        SHA1

        4bbcf40718e509e188b8c59347b96ba2f842b636

        SHA256

        69bda5393c1dfffd84ca3735d7165c87d10632741dd4dc1c7dcb1a04e682d3ef

        SHA512

        2ce4be9be01d93a20a791343b6f55177deae00016dc60a6bee3c1dcac802dec1ff53d666c92fd402046fa4fe8d142532b64f89a7c9c3c5f1f37b47ae8792b5db

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\de_get.svg

        Filesize

        6KB

        MD5

        299b69341eeffa9f5b1a0dfedfcd7e75

        SHA1

        034767a29de4e91cfb1816a194b929fa5ca84de9

        SHA256

        2bdd40e872be7defdf54c85cc1485a6c68a035157d207053a57cbb0aff88a415

        SHA512

        0136381d7b9b99c77c947cb7469ebb52af6da38ce6268179f6f21753d0979077ce6b33cc19d02665d537fac88957193c8fb1f19a89802a1d0083e8e49cd15c97

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg

        Filesize

        7KB

        MD5

        28919d2f873daa1bed3b1a21ca7b8cff

        SHA1

        3a40d97813b6b16d4e33024a86c3ef051def07fb

        SHA256

        4d55ad816b231f0e82c7525e77b50f51eefa90eec770b9eba70d9c6c2c230f57

        SHA512

        acec3ac4b8290e7cc56bc4e8c0c041fa0725282256f64fa65e7c8f78ab835398b8e7bbaa01dff678af985e2a8f410af650086a565228151c943c3145c265da82

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fi_get.svg

        Filesize

        5KB

        MD5

        014c38cfeedefdea339576f37ab0fe2a

        SHA1

        c92356e9b391b557d4ea87cab955bb9eadb1e3a4

        SHA256

        87abecfbe0624629204b3db2d41f071b6227d53f8fd9663d0b2df8a62ceeba56

        SHA512

        7ecc3f6a7026ee43211250eca60be764cd7e7c402756efa83c6ada90d4e0495316f67355c5a0b6a3d6ab9e8f93f77f66e544a7f8ef2bb2121065dce6c319815b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fr_get.svg

        Filesize

        8KB

        MD5

        b1d8396d735c2b233f7d59af9d999711

        SHA1

        ba9d77d9e32a7f3242664954def56eb3f137a626

        SHA256

        24a3ea208142eefd95383b6dcfe01df81e3fae58bfb104f8d892cddaba39bff3

        SHA512

        4aba2af41acdf512b09997252829cf1020eab3bf49d633f5fa3cf1cc4f25e1eb65f827b24d5a93d80025aec419919d540697eba999ba6054420d92ab0084a92e

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg

        Filesize

        7KB

        MD5

        87468d118d65bef88e019c9f0e8c0975

        SHA1

        979528e6d9e4b97d7c1221212b2d39721ddff739

        SHA256

        d2b6a176278329f12416f0e363a0c5e2cd7c12a84457d897bec7c53917837ae0

        SHA512

        3d0be78104e4fcd5dc0c7c775e6b43b08738a4f117b2f8fe18933c832dcac4121478b98357d5fe266dd11a86f38c4e0600bb9564f6fd8a83f888dbeabfb93579

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ko_get.svg

        Filesize

        6KB

        MD5

        4204db488aa4fbae8ef06495ad5bacba

        SHA1

        ad50c1d9e53d7a51bdb3dcd31da86fac1868fb1c

        SHA256

        3e9292e577f54570b1722d181e5602c79f3e4a33451aaa6cd7e328094e3e0704

        SHA512

        56064121f8f08c607e4eb71897df3344c2a14dd6e4acdd4d60b75e90e7c9f13ad4741d2524f809c52af2ccfc0e25a6f49aba072793f94ee7d3232ff2b42d12f2

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\no_get.svg

        Filesize

        7KB

        MD5

        ba7ee1eeae8e0d57baa0cc96f28929e0

        SHA1

        312518501a1102a7121b5c5b36388d6a0255694c

        SHA256

        5c60e47a0b6d14f6af0bb627554ab4c2038ca6415fb121622d9da93483191ac1

        SHA512

        5c9c819429855e653df9472666cc177fb45192bcf9157a0fce6059e7b5f98a604cb788a0d54c38ab8bedda16df82286f2e1e0b207bb4db68730a478a2aa98a34

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg

        Filesize

        6KB

        MD5

        808d78327f444c465219d29a20d84fa3

        SHA1

        1cd2dc31f4d9af1571e5cd636440c38e366fa5c0

        SHA256

        298883f3734c526717e0e7377c4c5334d8dd2f1f6dbdab58766063978b001ad1

        SHA512

        1471ad792db29d0568cfa1e89153268552a8ca117f8e8b9c08af6b0c78235d0449e4866395765aeae5279d56b6111d498bd3ae371d812151a4564a1aa2b7666e

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt-br_get.svg

        Filesize

        7KB

        MD5

        bd9068bf9cc742b8db2440d0b54cb206

        SHA1

        11ff64a0108ba83e0448742b6fe88095ebee00b7

        SHA256

        c56240e65e5a7e560f62c08f3cfd54b8b493a6f827d62c622b3ae65e5989b1c2

        SHA512

        e28951eec17fb2462e2709d59f02a141c0113a1bab65f2158d43c339a935cc2f04529c46d67950695791df08ce2b3bd0c337bc4484cf4897cec7d641fae71bce

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ru_get.svg

        Filesize

        6KB

        MD5

        f99395849fe64d220ce45b00938ff028

        SHA1

        f15fc2bd767ed0e6e01ea1d37333ee2359f400fc

        SHA256

        90dbd53ca034c300eaaac2a3e279db177c4898aaddf1b41cfc65a4f7715a13d8

        SHA512

        552b827d6e60f22027593144ebb586cf4456901ceca366ee19a32b2b8e0207203285817f42a62d6655c3cea5386f1befbbb716b62c6b163ab8313ef40001481f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg

        Filesize

        6KB

        MD5

        9ae69d567ea3a4b9013818c8f342954c

        SHA1

        cfd1f687fd4c615b2d0fe014de00f47dde7936d9

        SHA256

        92e4c83b05998ae206914a72fc6e9128393c8d72d326d9ac11ad1f7e4113db58

        SHA512

        e0ff4c362dc9f2372543f8af26eee60d5b50768b05f078b530b7a9743b16b2262381cf9f02456b62a369c8d9dd723397519385f556cddb6e5636e5ad5eca68f3

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg

        Filesize

        5KB

        MD5

        35a5eb51570416215575165dbbb8df32

        SHA1

        c34c366ca6b7a9a37c93fe7aafcb36c60d625ce6

        SHA256

        cf375d1c2fe81a31b973bf7902ef714ac0b9fe7f91c6f658f1062e101eae7c74

        SHA512

        f88509344ed48e12d19823f93c93cc26a7630da730d6fbf1e19e5c8d33396d487ccf8203526947f857362b907fd7fb6ef48e0dc53fa00080d164e3e5b6ba1734

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg.ragnar_86679D1E

        Filesize

        7KB

        MD5

        b91e9f32446fd8ed46bddba91365fc57

        SHA1

        8671c701f43cb447c7719059f6cf874484abfac6

        SHA256

        8b5845774510fe53aeff53fd84485c6ef78b6258498b978c30b1c95b641a915d

        SHA512

        fe4e38cafc06bdc5bc68cbf9397ff94112f63c19448b3f7441c3a062dad4f18786c33a04494c5ffefc1a1500fa234bc472a9daeb5ed5ed87ac5813a141b1710e

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-tw_get.svg

        Filesize

        6KB

        MD5

        998e8f5795b625b52b0cb5ab33782178

        SHA1

        c4253fdeeafe4bb5d5fd5058cdf22b9cb46dc9dc

        SHA256

        1044af7dfabd03917a0ee34f43b1b57e300e58471774c91b4dfc4d252cc2c134

        SHA512

        b6e0827d2b001b9ef5c692fcc3292e4cfab116da370bac30166603ec9362a5c9553390f05f491c9030ea9fb7df5eccf0fc14ec99c0676f114a2b13cd5abd5ae5

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        5cdabddd484c5bd0d59b6ddd74e89f63

        SHA1

        b72dc9a65c2b760e9cb1f2f11dff7590b2dbc991

        SHA256

        ac79738ee6e24edc1035db301da94d69daf700736f32160f32f8b63ae1f9850c

        SHA512

        5b311d3d198f673415db1a1274740d59b82364dd43ea2caea73f6500d0deb95efef4c869db8a413807e33846d0101869bfc895b176feb44ae5d87822a361f762

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js

        Filesize

        1KB

        MD5

        43cc46d87afa784551db5283a575b836

        SHA1

        e542f7cf29d20ac13c87670a22bc075c6fd2997e

        SHA256

        1e8e357af1c8a2d1689e30bd4ee92d285d78a14642da26dca6e77e3a138e9cd4

        SHA512

        48d740b97316de60c07264fee3839a1d11fe6ef036a0fddb996410e9bf2618f8ca95e38ac3c6329cb0c605739ea14cb9f7f5b5cbf583103044855d0a92b7655c

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main.css

        Filesize

        1KB

        MD5

        d0bd276b07370974c8c7c88260d4ac66

        SHA1

        273128974e5dbf1f66324af6758c664376888fd4

        SHA256

        c6e8386880ca1de04ba07220767b1090ba860d8e1548d3fc2ffa456bcefefacb

        SHA512

        2084aa514170aa009fa6cb1acb086836cf3bc676878fb4dc2115e31f5d00aceb22f30af04d9de3b553b1df9fc9561c97b236044cbead062933fcd465fd363be7

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js

        Filesize

        1KB

        MD5

        29fe0728f699cfc55ede926e23f59a8f

        SHA1

        b8ae9bb222da6f3d01c8dd23282b9809b5c85a1a

        SHA256

        97d373c9bc81d9015f7ae5fbada7f3ae71fc5c24cf7d5c59d58ae3c7ecb1975f

        SHA512

        0de0172719007b11c22cbbe429b475179b70ad71fec89e9233e41a1b1df6400885a9961314d67aa548acb22b2fc9bffff1cad9326abb0c5fe38c858c9f709a17

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js

        Filesize

        1KB

        MD5

        ddbd43f985c0ead78f64fe504b503267

        SHA1

        5873000ed37f64542093d3929e293ddb16697786

        SHA256

        01418c3043f788e303f70711a9fae28eb5263035ff13d7579859924bb5810657

        SHA512

        0cf9e07f170c2575ecf5709255399219e48a6f4fbe772db3baeb4046d9a05d82b082395b1aad2fcd19f2fbea2166591aefdd128756550219db3d15b70fe4df4f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        33a91b0809ea0f42703fbdd87fcdd4dd

        SHA1

        e0665fd553a74a211b4d03e96ee40bb9607bd881

        SHA256

        2e10df8f6cbd801db9e195cd5c0f4d049c899e9008814045f8ad353df250c444

        SHA512

        7e0283ed5f381ee88d79a447a8a7cfae96174d60f14560021e0d32eb35a2c309156dc8cce24a21fc6e29821b990cc3eea022211afa96f77422977cfef2454b08

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css

        Filesize

        1KB

        MD5

        5c1b22269194a146a1a5f004d64b53ac

        SHA1

        845cbc5fbfdcc792981fa60c4c891efb8d44aad4

        SHA256

        a8cf01a493ee524e20f3774a28b4a0de9f2c2601785b9549a90bfb20579563a5

        SHA512

        621ad1238c2ca54f56a2d42b59497ab22c5eafe2b521b40f5b36f183ec0be3f360c7ae5823440cafae285b4858584d0a56a938bc028e78c1208f8bfadeedee63

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png

        Filesize

        6KB

        MD5

        6327c3aa228b0dd16c161aac01e7843e

        SHA1

        b07ef01ec1f74cca102419e0d20879d27cda0eb7

        SHA256

        dfc3cb2eff40d063dfb14bb7cc129c855f00e2a559f425fb65a36b9bffa2cc2b

        SHA512

        283c7ffc6154df9323192c862e4c6fb2fc4dc4d1ef8670f5d9f2aa32dea93c09e194bc221504b9f3ae4b90e4ad9d440c91cb13ffd60e60de696377717350a600

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif

        Filesize

        19KB

        MD5

        d0e4a2924cad7b78c4f290f6eb3bcdf2

        SHA1

        2db2ea8d34f1e8414d25c56676d612a5e7cb3988

        SHA256

        080c9acbe3e2425d9f40bd00670d0d8b7e46a10d904596f54d7114f00553a1fc

        SHA512

        b8a58b1dc538c84362b092d11ffef6faaa5ec5b87279339cfe1f7cc6dfc0b79d8b9300c9c758ee63c1c56c94134f1bdf56d92e517356bc204063453f0e4d9c86

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js

        Filesize

        8KB

        MD5

        77626a44cf393b13f338b850768b0d4b

        SHA1

        139329fc02e6ec75b3a219a97e3ae3e278f8690f

        SHA256

        3ea313f4d168a5b98913b8d3e10834105cf90265f7eeae7559264e43a1a190b1

        SHA512

        cc04df726c27eb8a0c757566d680ca4108aa529e72ed9830a2f437a9e7aeea762dfc5ac8f0896ff9870b7c52f95f9a43c19eb4fea9b025e57be85f64bce59d08

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js

        Filesize

        4KB

        MD5

        2c5fc9277e9545d2a910d997e4b522f8

        SHA1

        96cc91cd5b9720bde8376386ad03f2a9e5058476

        SHA256

        28fdc82be659ac95591d600b08ca6595a8632f12b11860fd55e9e5fea191070a

        SHA512

        36cb5e7eabc589cb3c7d42b7b23904ba812ed825747f017235d34eec61037fa27ceac2c65214b8e879e2d6a6afb4c1feb356955fce8ce79f6389a8f2e26ed660

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        f69a542ced13c7a2ade528eabee2e8de

        SHA1

        1c6cf83c737de1bb6bcf634251e883269a89b90a

        SHA256

        0df89e4504a1f83440494e50936932d85125903ad67a0b0521c4ba207b211fb2

        SHA512

        e0f5fd601d0d53d69a1800ab2d87956824ed47af45755e66a7d9ff2133239f87b586bd4db8fbe7d7c14b0f44155637381fed09a5b01e71a2812ffd78a522592b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\bun.png

        Filesize

        3KB

        MD5

        854f6032720972b1a84a068dfa5c06d8

        SHA1

        dc9cb45690efba6aba062e07c3c5a76817878f4c

        SHA256

        a064dc5a29b81ad2f3c45b7388acd564e3a92650dc5b78b0674e5b97d366d197

        SHA512

        6a271be9074e3a3adb20f21f4cdb8a574ca689d383dcc9c70b9df7d88f6748f39f36a4b78aa2e36bf234119b8f7f3d54f81e3126314dad1f71fd41620f19830c

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview.png

        Filesize

        2KB

        MD5

        04a2f5bad65f60d6437c6c70e411e2e7

        SHA1

        24bf6410646cafc6cde7179f60ccde3bf17b5ac0

        SHA256

        a7f0637347301ab26feb4b6bee497b041a74a5deb43acfd03dc11c645ba1c93f

        SHA512

        fffb1ed94332dfbc057115c216e111315ace59e5a32b062e80a916b3e980b459ca08b9b8cd8df092d64099027bacd63ed62c296e998dffdd52f6de5913e9af16

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview2x.png

        Filesize

        5KB

        MD5

        93e7ed1a915d3dda79c8efaa792e6a48

        SHA1

        c67b4426a6675937549545bd33159443339b3c9c

        SHA256

        8d056565253fdd2e0164a75abd9428c24ce42325440761b78142d98784ef64ba

        SHA512

        5ade3500f1b024df2df0f2b594abbf1b1e36adaeece1f507d6f19e7a8aa1e60e130fc52783e387deac47420b72e59847457ae97a0d8b864c4e02c06d7bf04b5e

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small.png

        Filesize

        810B

        MD5

        d9c2a9ecb78610516799f5049f814437

        SHA1

        93dfeabef2d241dfed0051aa0b461d238dc268ae

        SHA256

        76f781cb8c42a483d451adf19f12b3f29b32a99807928c92052bed95a4c6144b

        SHA512

        013440ac22c0d6144713a8ba06ff8114637b64db6b3d6612ab804e2f1a6e2cde82ae81a3b5198eaba67b5f1d0df5ec67b4c112afefe1ebaca001200c6a652250

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small2x.png

        Filesize

        906B

        MD5

        8eedfcb77525f501b54be0f18a481430

        SHA1

        76cd944ca127a4fa8c141bad40ce1298917b7fbd

        SHA256

        5e04e6dab0b8f76568cafeb485b0c0208ec3c14f60350214367b3110622ef0e1

        SHA512

        c6896ff3972fe1f0e278bdb7d3612f70fda90fb12f8dea288755d8cdd8366596f6c7078b72a1eabcaecdd3ae716d17bdda0a49660eafb06b7d4ae3fb6de56c2b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\illustrations.png

        Filesize

        4KB

        MD5

        fddb62ad0cd86d3d1075521df1709d1f

        SHA1

        aac921a23ca967265aed889e312800dc26a2f21e

        SHA256

        8d7593ac38bdeb1903b13cb094460c668feab3a9cdd8ffd03c8f557bd1295558

        SHA512

        c08c8939adbc63ae2a5bfa2ec5574e77e7326e6e5aadcdb28fa770dfa33f6b29a1e90a29d8fac90c7e02b887010a6efcc6a05732967be5e1a0b5c3ed47ed2eed

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\nub.png

        Filesize

        1KB

        MD5

        a630e4146a39b17b2ba7bf0d46c1b1d3

        SHA1

        c8b6ff6757de6fb8d57f753621230b424f4f87fb

        SHA256

        52cf5e48e171c692f6faea0b062cee279807c17c48eed71fed56501d3d42509c

        SHA512

        847feaf56c23087523185e298498af64538269c5d06ffedbcbe8f046c8d0c1f05e94133ad86234a78e9253a0880d9ddec573249c8aa43cb3345c975ca77d26ce

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg

        Filesize

        1KB

        MD5

        e1cb4f9718987e0666e51e348eb8f6bf

        SHA1

        27d8b57c7b3c03912cf36639a80d98868ff79198

        SHA256

        a1c5e74484e9f321b072b0c00f3ebd515319c65fdd6c29d5c0073e9acfe2c92d

        SHA512

        5f437a9438fcd78e1c7ae081bd3ff26394d1e6b2106387d7d0a9545a5c7fe4f8fde7548106b6ded62f5707a4efd64a1188dc3a034fd887c97cacac0f8722eaf1

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_listview_18.svg

        Filesize

        2KB

        MD5

        b046b9d5e5e4e067b589f860125d02f7

        SHA1

        430e5e9e51fb953d737fab4ca18e776b08212782

        SHA256

        7171c8e99e7b72d58e89e937d356d857386ae0db9c69e500292a46942bfbc3d4

        SHA512

        794be14816201ea6480671ff01d4dd659fdd6a09106f219abf3459a3d213f8b9ef003d6524e2a70fd5de8911699efd2820b795908e85eddff327c51732236e6a

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_opencarat_18.svg

        Filesize

        1KB

        MD5

        8dfb51bc38617e30d3be1dbd985a44d1

        SHA1

        272d1e582c64fc201ef2f070f35eb6fcf5346cfa

        SHA256

        616eaa28156103f95cf35ab2dd586c5a7fff9275139fd5d530f9afc0f10fa674

        SHA512

        a9815c547c17da505c444a4b57efac15bcb4ce735345f65d4c5844f1e7ff2448c3c51baedb1d6c5a5626b5b2c1dbc52beeed00ed848578fcc4d0f353205fd4d5

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_thumbnailview_18.svg

        Filesize

        1KB

        MD5

        49f34ec5ca2b348f8e4ae7c77e7b27d3

        SHA1

        0c506b96ff9fc67ea7e993509ffaea2d0dbdbc2f

        SHA256

        b60d1ab01065d2a42828b815ce5b230f1ef530c522ee9ab582c4a65f8a1c7b80

        SHA512

        61ce1c51e52ee9a38a28bf4aba2e143a75e37657b4a30c3a656bed03b4d4c1c65a824c4274665b174a3cbd1963394e6296b17b60067eeb986d6ff91cb0d456bd

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons.png

        Filesize

        1KB

        MD5

        b56080119ebf84a4d686cd1b39d347e8

        SHA1

        a9c3ee3fccb38b02bfdec4121b28ddcff1f3d3bb

        SHA256

        eb7384078730161ce524ca78cb6025626bf9872c370b015f63ad1586447be0cc

        SHA512

        d9f0fb98487b313e919f5988c8d330fd7b3821718c4bac6ccd0f2b822b98dd1996be26be10dd8f42bad3c5c3d8529eefefcdda3dea2c727a78099f95dda520ff

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons2x.png

        Filesize

        3KB

        MD5

        f75c8fdfa4b2334f543ecd1134871d24

        SHA1

        11f2a94ef9b278de362ab0b5a019f101f4b7d429

        SHA256

        fc27bfe91ad1abe4bbfd10153fe37c4cebca058bb3c89ea6f7d213af5f30f656

        SHA512

        6174a789c2f084c4e4226cde2c0e8a11c4a2466aed3982f5b034c9f02f4ab716203d299955777c1bed399783662aa1dad06d183451e0457d5740edd584803510

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\ui-strings.js

        Filesize

        14KB

        MD5

        e457dc73f81c3c7f73b41ca9de19eeb5

        SHA1

        ef773ae6aabffa94e62b02c4cde1c64f5fd65711

        SHA256

        081e12a54b1b5dd519a804ecd583231dbee2287b1ffd6eaae57e7d9597e6639b

        SHA512

        b2d25c04a886c1b55ac03d6d254c1745d6438e9ac7203fbb955950d19035fc5d849fa7ff82d7fdfa9980b865d8e2447762c2b8cd53ea33405709fb0e89ba279a

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif

        Filesize

        1KB

        MD5

        b5d42dd618a90f4719731dd8019211db

        SHA1

        280a4a68815855841b18c5edb64b1bd9d9d9edff

        SHA256

        6b4cce8cd1c98fac286ce0b3a77ba53c86a529f0622f6f7edded90930680a0df

        SHA512

        2d348d2cf0744dd1eab14c885c5e0ca798d3a1eaeb67c112de791761abdf6307234bfada04b9cd145d66d31a2f98d5c4e6b8987ea704188eeaf93145f8da5536

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adc_logo.png

        Filesize

        4KB

        MD5

        3f84eb8a527b9951da00b4f498a2b2a2

        SHA1

        b6b9357c7204f652ff0625dc6f52617bb6bec10c

        SHA256

        5c962257f97aa9999faf2dcdec645d481cf7e631fa29dc151a2630cbe420870a

        SHA512

        850f26a12f252837c668d5cc493a21cef3cf7b122c007c95fe90453ac70470ab30b4e6a09469c556c9e7f62c1c5461532856a9fe9b5834bcf3c146695d489d83

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\logo_retina.png

        Filesize

        7KB

        MD5

        0d94243a13e48bf9822fa83cfba592f8

        SHA1

        f67a21275011c38d5effcad3bc982ee5c8a98f8d

        SHA256

        018a19bac1d8b355035b7abd9222b68e783ae25e3fec8b5e7b56ca6b7b72f710

        SHA512

        e8deaefc604da337ed5a52aa75af00887a080376cc92b880d6f9beedb85dc0a769cc962508c13b42cd01572290d9f33b69b2ccefaa3940a6da8bd78ef3c21d3b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo.png

        Filesize

        1KB

        MD5

        c970e5a3073b40d519f639ccb2d06686

        SHA1

        0dd5f66ea840a999cd1867dca3e6aea0877d5dd2

        SHA256

        558a995127071136806d2ef78db1238b48d66893cd1ec7293508a7cca5f5b0cd

        SHA512

        5162aa7282d8bd66fa24baa0daf3871dc5f79481c1e37eb205cc52b35cf654b5be8c6c91f921e3f080c2e98cb08d7eb390b9f28f63466453c5142030f8fec5c4

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo_2x.png

        Filesize

        2KB

        MD5

        6849c077035e0163111910159efc0ff0

        SHA1

        94146b3ae090945b0e6e0cc0fbe90498a917d19e

        SHA256

        5a04dbffc3d6475a3f0aebed4d66bce6cc05f4e33149260d3c0fe7300196cd80

        SHA512

        a97d387b77fcb0792e404bbcf1ea3d5e16d154a776baef3b973d7c2d43ee84b0102ff5f94a4df35d715801d905afa0c003e18ca5c733251cb2e30b71f2404bfa

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js

        Filesize

        10KB

        MD5

        6b077abf61de62eea77dccfd34a9d379

        SHA1

        880f43ae5562562f1d3b828ac330d754f5fba2c3

        SHA256

        2856a1db189df8230fdde611d5db2d010423d0ba2df3a5edd0ce9e60eb7ccbc4

        SHA512

        629889ed4870de1e5776bd89158522d4b0a746fcde6529abceb33143c3f7ca08445d7dc7d4b20634e6d7d9ecd8a90a7e9bed3b08729c14d1033837a81c7f2899

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\ui-strings.js

        Filesize

        14KB

        MD5

        ba9c8cad52af0ee857162f38a460d053

        SHA1

        5951d17de6dc48f9c9f4ec3726ac86d213086e1f

        SHA256

        5dc9f768f703a522908d0b39d14610a60086ea2001791174df37176b97364f77

        SHA512

        be9c9b54cfac738f609ff6af6f7397f338fb63880c19972eb8f1fe366e30e8728d6b8d5a2e97bb271d7a4aebf81af1a33cadb8f9fbfa71e07000dd4282502522

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\ui-strings.js

        Filesize

        1KB

        MD5

        9e10d3ba57d012f9872ebb6db16941b0

        SHA1

        3cb94b13b119fd271f2004b63bb6a8afdea027c9

        SHA256

        155af254c8cd68708fe1bbcc26552f3e6e8ecc1fc9493bc01d43d2ff40c7cff8

        SHA512

        c2a0b405b87650bd75b39a4afe9251ec8ae2bc1b7fe8500d17ad2275e0d902c5e9d63c841159ce4a70af0b7ebca02d8a5599d5cb7198b5127277e931f733a559

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js

        Filesize

        18KB

        MD5

        e33941a22a87682360b252c423dd0033

        SHA1

        67a7c66184c00ded1cc8997fd8163dab4462f146

        SHA256

        d95fb8d59730a6c0ad3be74c8a373b475e79bf6cecba92be28bd95208d9a57ae

        SHA512

        09e4c73c005878f7e1ab1161e00fa604a838d6d3308f84ebf083a1e227a24b3eaa1d916e53d67f1fb7216934eabc9430a85ce0b41fa0fca2e81d00b8b57408e1

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ui-strings.js

        Filesize

        1KB

        MD5

        32ec8fd38f02b6d74dd07bf700b4f2d5

        SHA1

        52a36832c64dee0b1933ebb2e3151272adc1639d

        SHA256

        1d0adef8972a929817f1aefec8d7aae8ac8876e26f5fbec62cf259eb02260115

        SHA512

        8c65d52b62fab5ca81f6ecd7dd53d77dc5fa7165d304c06968198f433664df269bdd1cfb0e74da0c877019ee58eb6441e8477a1b387e18aa484fd2f237593f3a

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js

        Filesize

        1KB

        MD5

        ecc713d5adce302d6ba58483d60aa96d

        SHA1

        1752ee0ff2205d4c80beb68b02aeb068345e373b

        SHA256

        08b15e073099326f49d66831f926fdee541ee9a4fd3642afc62247d742ea9a2e

        SHA512

        51819a662406f8f173ddc45848889c8cd5a1757660bf32270a48225947037fdda11a9be314391471003e640562b56791ec514a6e3477feef8c1c52a171d65c06

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\ui-strings.js

        Filesize

        2KB

        MD5

        da846333070efcb5e3e573938fc4c3aa

        SHA1

        09da56ccbb8d2d24a690ad4297e5fc3afbc7032a

        SHA256

        5b6fb3c727663dc67ff1cddd86a8514897c4b5a994350e9dfb0f56a63f48b287

        SHA512

        bf860d721bdf7b5c42c1d8fb2bcb463618730ae9171648a43d348b5f8c1daa15b21121cfbfd84ea8f4590755d479ed9ef8807878ca5684910411b3631e22a6ff

      • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif

        Filesize

        674B

        MD5

        f39757ebd091475f348634d8c72c584a

        SHA1

        0f6afeba53f547f039e94aa5081650a54700a11b

        SHA256

        0f727e1c38a895882c918be0f1b3a0a678113021380e7501fd5bc738294e430b

        SHA512

        cd4dc824581b3dbe9de3f750d800184f4b399264703aa7880303f8c01351c7aeb601523988d48bed17388c83c0e071ccf37f28fa18c8f12a57936b563c11bcc3

      • C:\Program Files\Java\jre-1.8\COPYRIGHT

        Filesize

        3KB

        MD5

        445a73de2b90f0013df549900979a90e

        SHA1

        f4609d392a9c622fa7952eae6fbd19034af743b7

        SHA256

        956e06c9f323dcc17ac5de4021cb71f7f0e465679c4de0c7da234bf5c861dbf9

        SHA512

        bb51a3ddac3707a503a7f436c354558cf5761fb9ed28210e61763ceff98021af2a3e19976cda19fcdc0e35b3626b8a58b4548b7e282f904c40fe382b231d7a02

      • C:\Program Files\Java\jre-1.8\LICENSE

        Filesize

        565B

        MD5

        bae2caa736f5091d154fee94cb9f9dfe

        SHA1

        935981d180866d8610f9d38af6fd6651af9cda17

        SHA256

        081798dbd7205083fc38d71e8f64c404a683c3c96d0842fc3156bb3485ff6295

        SHA512

        a39d0b6aa9ff35615c03573c0336e0ae618d72e632d3d79de97f1033773e38ae1f53c7cb7dc2c2919d9174e7fbd037e8bdc1704f461009ebcd49690412e85207

      • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt

        Filesize

        711B

        MD5

        ef039b1a1cc10b83677141607910bc43

        SHA1

        0ed22363ec3521abd0638877931354aa7433a4eb

        SHA256

        4ae9439e5c1e2dbe7cc37fc2c580e6afc3ecbaf15c8d4cb18ada4a3b1ba11590

        SHA512

        e1d9fab9e6fdbd62d3f8329d5cea0a588cdc022effb16d01edae2093c4bbf5c6baf6471beaec88366e757b514db2af6619a5fb713c5c9071c3fc84f0cf10bb59

      • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt

        Filesize

        711B

        MD5

        7f5108c3ce1453e8ecb9f6438e794151

        SHA1

        f81f588fc7b4a2ceb847fe27194da8ac227f0d4c

        SHA256

        010171412138075f6260650f234c6b95df946be4c8d3e0eacba653ae1363c0de

        SHA512

        a408d84fe4605d51ae1d84df49fddbe4bbb2229f7934c42ce5dbd5c11303c0e2e86de6e4a9a61042148ade78207567aea5cc2d442856b750f016b40f0896ff87

      • C:\Program Files\Java\jre-1.8\legal\javafx\directshow.md

        Filesize

        1KB

        MD5

        ad4b7ec2a1ca31a981d320f651a64bf0

        SHA1

        92e29c07707ca5de4786db9374ee61dd1803e594

        SHA256

        700bba5e843d22c044a4fa03117f15216539b38e99d857a3d0f53509e8da3062

        SHA512

        7fe6e85ba0462decc6a5c408f8df721506307dd22e6ed521c6297adf64c9b01cea687a8c6c936f9d8000e180d2406d26eef157dd5f824d875b9183d3d4b8148c

      • C:\Program Files\Java\jre-1.8\legal\javafx\glib.md

        Filesize

        32KB

        MD5

        d8c75be349f67e9666300fe990530924

        SHA1

        4d2332bc93eaf4b9a1eefee09e7d48c461f6cbad

        SHA256

        a520bf49fb2692e17ec4d71259d7c9d42afbf0c438468bf77ee45ce702446946

        SHA512

        d2d22dc3d3aadd3d95d30b0ee18b464aac521fe6d2aebce8aaf80c326c27f0a050cace233f6729b52df1ec25d03ba5b2d1b1975b0281235f51b38f076dbf71c1

      • C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md

        Filesize

        34KB

        MD5

        e410f33663e74839e9ba5a619f76644b

        SHA1

        955ee7f882598a6a56992f857abe2171aa9062d7

        SHA256

        1665577a7dba84f2cbf6470400617a3c989a42bd1c38012849def738c7ecd9a1

        SHA512

        ab6b8c0936bea4b2c0b16516c4ba165e3db572ecd3108b52824685677b113648497f49932e097fcafff7ec6fd91ecbf3958a6f68ccc36487c1d8832aa7c6b177

      • C:\Program Files\Java\jre-1.8\legal\javafx\icu_web.md

        Filesize

        24KB

        MD5

        900213a9607dbe86f9fc2ca8392d99a9

        SHA1

        553cf47ce8e16f8860680411066975f1ef259a25

        SHA256

        f2f1e25afb78ddbfac4c4697efb8eefe92e2cf04f13ee9dca91c5652254f6933

        SHA512

        15d519668514c25a59db2b2ba51a152c55ebb774c3a29b7bc195245c46226a106b8b99beafd5359104680740c645f826a8f8709122fc7c8d0cb716bfed39dfb0

      • C:\Program Files\Java\jre-1.8\legal\javafx\jpeg_fx.md

        Filesize

        2KB

        MD5

        51e5ea346449f3145eb0a165626ed0d8

        SHA1

        40b5f518b6efa52019072552303d0f11dc62ab21

        SHA256

        d06b4029b9907b5bc186c0eb086e0614fd064425f967f7b31fe8c1db5a77d01b

        SHA512

        b1dafeb23667980c0feaea7235d844652f8dc3034e34ad46c2a0ef9351928911d6687df03e05cfb1ed83e1348437a19c9d6ebcc0263372fa3fff8f9dab911b60

      • C:\Program Files\Java\jre-1.8\legal\javafx\libffi.md

        Filesize

        1KB

        MD5

        0b110cb30be86be7cfac2411b9367439

        SHA1

        8f2e0b5b15524725773940e015ff50b8c4025613

        SHA256

        15547625c81552f637ffca82b1a87e6613343bedfa5319b6a455012f1922a17c

        SHA512

        50c87108c64ec1e76acfdce4f63f82473cdd1a90acd5522efcdd06f07ba617309e886f8b6ad061c35cdee16e87293d7caf54fd3b5cb943b639f84141028e26d4

      • C:\Program Files\Java\jre-1.8\legal\javafx\libxml2.md

        Filesize

        3KB

        MD5

        60fe8b650cb214b6535a932887caa85b

        SHA1

        fe78e77df7763b763de82d7211fb9120a26bd8d5

        SHA256

        21ef18df2c3ff3cb11b4ce823b812272c2a595f453bd5bf22a0c328e7a32107a

        SHA512

        efa25962e701634657b8903619a92f20239a3b21224d4431a58dd543cea10351a13fc3d7f2ca92f2a9cefaf8d287cce33cbbdba54eb6b107f1edec8c3c7090d9

      • C:\Program Files\Java\jre-1.8\legal\javafx\libxslt.md

        Filesize

        3KB

        MD5

        fe727c24d2d91e1266d96f7b014d932d

        SHA1

        fadc756548514b5cb1383b1cd67e332a5719de52

        SHA256

        048f4d207e7b48c897c074be65cf5c9540cb63496fa399e824ea46110123976e

        SHA512

        88ce86c764869b8b41c8fb27bd033ca84219e63a90cc761ac5313948c19ffa6136e7c39a74d632113df8a11a811a7d6bd3d7ef7ee2d86daa1afa3c158f63a9e9

      • C:\Program Files\Java\jre-1.8\legal\javafx\mesa3d.md

        Filesize

        6KB

        MD5

        cf060c4924958de9a35cab00523d9ab7

        SHA1

        b07af51dc8aaad6c75a4f5b142600a668bbc7c70

        SHA256

        9774563cadcf30aeef73c13e6c0557e0d0e2179a5033a978f7b81bfc4605ebc8

        SHA512

        595777a6173fcb0333e2eed5b1f1d4a6a41d41e8de57f6c0269a59eb3e517b9a8a0f4b9e1936700d181150aa29f1c885f059dcbd2caf8311fa664fc8897e6044

      • C:\Program Files\Java\jre-1.8\legal\javafx\public_suffix.md

        Filesize

        17KB

        MD5

        e75d907d4e404a8d478057c4a07da8aa

        SHA1

        ecc88cdd221f0b49961b8ded6f71ac0148f1a32b

        SHA256

        500e136b6b752baabfbedc513b3a0bfd9df9850babda63240f256fde48c7a31b

        SHA512

        d2fae75d25f12998682abe488f9228db50913143849e8bc5d15837b9d67a859b172ae352d2370769c1d54bc32537be9d83b19f9df9225506637fd352297e918c

      • C:\Program Files\Java\jre-1.8\legal\javafx\webkit.md

        Filesize

        320KB

        MD5

        01d5e3d8a556d8394ce6b8a36fde1c0f

        SHA1

        c094e591e41838ceb933aaf1c8052ab235edd913

        SHA256

        849766642d050272d318d2ac2bb110fcc8f96046f23a6a8fdfe31d068c41d980

        SHA512

        b1871e6f224919e6469b11104c5b4e9a10a0694a15298a2c398e4702fcf2ecab53757a883f1c90cd3c9033b55ead7ffee3c793ee60512cc15ffc05bfe538c05f

      • C:\Program Files\Java\jre-1.8\legal\jdk\asm.md

        Filesize

        2KB

        MD5

        3816aebdc1add0f781e875aae781db66

        SHA1

        1576d6414bb5c2ea1ee9a9d61aa2c936ded9fa49

        SHA256

        14617f400ad7757b15726aaed553dea67b6c3f6e77ea92624aa064afcc78fe18

        SHA512

        9bfa6860358487a3df18a0972797538656e1b9054948f500aea578701178e54b0ee831fe980bb3cb220ae4d44988b3606ace54722ae2ead2c2e4404783595d54

      • C:\Program Files\Java\jre-1.8\legal\jdk\bcel.md

        Filesize

        11KB

        MD5

        f4f28868521420c31010e3e98c0fc48f

        SHA1

        f0c07de3b4cd4380337900aa93b300fc43298007

        SHA256

        d1b9eed96eafdd84100536fe1d534bd7fa91888660ded9c4f32a62e8768de85f

        SHA512

        2d6b6c8d38e34648c3a99ce9dc3701acfac29915ba4307ace81d5f9f5ee01f0eb341223a407d44bbc3189ab91194bb8bb5a498f5e38b604dfd25fa55f0fef509

      • C:\Program Files\Java\jre-1.8\legal\jdk\cldr.md

        Filesize

        3KB

        MD5

        ad9cffa36703c3aab4015fe948b824ea

        SHA1

        84155469a0643b6e3c0654f324ef19734042b4f3

        SHA256

        a9b74bb3e78f36a9362a9ce30f8dd6ce6ea0aff0dd3526761c6b496cfe5333fd

        SHA512

        e7512db41a20a3acd9b1aab375e6fb1b2bb8814bd1391cefd040d3125e301b5d04c9755c7dd65a82f64f4ce89173412f1b2531ef6dce9de7dfbc737a9f9fb5d6

      • C:\Program Files\Java\jre-1.8\legal\jdk\colorimaging.md

        Filesize

        683B

        MD5

        fadd6ff22900def882370237d0482fbe

        SHA1

        520bb9e729ef65140df0b56a034ebfdb68b0f095

        SHA256

        0d3360324abf7b4a422436c674527d7573bcf6e5b8169ce9bb417b95baf2c27b

        SHA512

        4fee8a4658ac259da942425a6362a9af77bdf7a6afce5589619529024f0bd21108040bb3a04800d620567a241a478eabc6812d4d672c8d04a481186906d6c06b

      • C:\Program Files\Java\jre-1.8\legal\jdk\cryptix.md

        Filesize

        1KB

        MD5

        d275928747419c09f62acda0e0a2e2e8

        SHA1

        3cac894f03e5bf6a716a1441b10336c91f08c98f

        SHA256

        35178d042c3d93b62d620ada3d4e4243917daa4881128fcdf008ead7c4320c60

        SHA512

        52582ed4e27ba09080a42ff8ff0bac115e32c32f26d82c54c3085d4cbbb5c49e63188e01c154fb0269c962628718161100b51b6fa68711ab80f63b141e388585

      • C:\Program Files\Java\jre-1.8\legal\jdk\dom.md

        Filesize

        4KB

        MD5

        de969a5e00b20735ffd526989c4e815d

        SHA1

        652328931dac56992e2fa990977a899d881d9959

        SHA256

        ec08af19dc0f9a18e7d6b9943a911e32f7fc96c2c5f421245120adb4ee33bb0d

        SHA512

        e8d657839b3d00082d0e4ce6b9ae7c8fed7443aa93d1541d8dc839b270f21dafbe3ddaf4e473453799a2902876041845796e7d917ac22c9c90f0c1c49dd2c0b8

      • C:\Program Files\Java\jre-1.8\legal\jdk\dynalink.md

        Filesize

        1KB

        MD5

        6297289fad9c0a8b80e9fc7e7e8a26e1

        SHA1

        83074c94f39d667eecfbf54d0204aac0e0296580

        SHA256

        7ce549fe04e108f3a4c2237d0beac9e633bd5813a837fdf4e5faab1ba8d8cf80

        SHA512

        1c4e71e5717671f5a87c1810b5020922cd35622da007f10d29df7045f8d38b43b975623cc2890903bf64342a7bd20c279d4c9999a36c538a81988f2d8a014563

      • C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md

        Filesize

        29KB

        MD5

        633900c48735ffbc923367e28db899e0

        SHA1

        a191756e691c93beb9b55ebe788c84f4d4fb70aa

        SHA256

        e9a7eb2d343422cac681501691b51d0c90758323d9f3d61754a35eaf434bac6f

        SHA512

        651e9d0b1beb434169b07f6ed6bbe8b053b6c0a19c281129b0413db60bc8200816c112a2850a0c0772db5bed6c85278421db09dd0a0370e9bf43a99e7435014a

      • C:\Program Files\Java\jre-1.8\legal\jdk\freebxml.md

        Filesize

        3KB

        MD5

        5b3621fa74b5804e1cb043e6fbdf280a

        SHA1

        29fc29221510ffad546e0659b48daf559d93995a

        SHA256

        11d9ddce064ad7c39b33513e3881ee865ea7c1adf9d9bde996524150ffcc86c3

        SHA512

        6b604a96ce46353c5c5c6ca52aef386a78954486127f4f4d9fbbd088128ea3b3903debb6bfa20989ba0aea45cf0aba2555d3f4f2bea9ad6e40b31ce37219321d

      • C:\Program Files\Java\jre-1.8\legal\jdk\giflib.md

        Filesize

        1KB

        MD5

        e22c0d43a299a688e3fd869246b34093

        SHA1

        069b036829ec23e37f633464fa10787f1c4eed8a

        SHA256

        c2a9573788011a9ebf08371d6399a3d47e7c1aad8b70db07eaebc017efff29d9

        SHA512

        539eb196020801f25ae0a7053000000007ea9def780ea8bd93c066fc5c770cbbc3ec044f9f8e507fae5012148299ec555dc9e000ba24ec9fb5a71cc9941cd23f

      • C:\Program Files\Java\jre-1.8\legal\jdk\icu.md

        Filesize

        3KB

        MD5

        4de95a5b9c46a5d8ecacb0b0d4e48fca

        SHA1

        da681a1170efcb8cc5c593ee18763920c7115c39

        SHA256

        aebd7c281f580756185859e4041c10339753de7f686aefc2535fb3c42d404209

        SHA512

        4dd216249c340b0540d68bd10c95474f22e955d212872cc4a49354e179a7cc60f788cdb55638740b1ade49ccdb010eb64325c8fbe86935814e53bee5a9fac7b1

      • C:\Program Files\Java\jre-1.8\legal\jdk\jcup.md

        Filesize

        1KB

        MD5

        a1cf21bfea727397a89f8dff34591746

        SHA1

        78c36f989440c7fa3ae992acada47339ae41b67c

        SHA256

        d422077076a28aa686556ee839f4af793b47c3482121ca9fb14d70e76e1ca9cf

        SHA512

        f54ba827f3e9355b6dce70fd259df99dc0aa1976dc6c629a1826c756cf226e9186989c6bb42ae4a1e3c8d3cf3a0af419796c56f828225733176fb676373aa3cb

      • C:\Program Files\Java\jre-1.8\legal\jdk\joni.md

        Filesize

        1KB

        MD5

        3a8ac54d8a070129b443a5ff3029cb54

        SHA1

        1434352639bf04b5d0b40fca90acd4b19e889e5d

        SHA256

        0f49b85e9d249a438105f4d37a0ee5b12ae9713b087d0c621f05c67588b9df9a

        SHA512

        1a888851799cc55de07663f7e55b6c4bc61305cfaddcb0e8897d5ac30e095e20dfdc0c90ab5d6bfe5324c93d37808f00403335a79fa1fd973f98ac50dfef6cfe

      • C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md

        Filesize

        1KB

        MD5

        b689be6ad8aee6be278a0f06595d3cb3

        SHA1

        f9a7d0aeecb7a925beb2d630ad5ba451e56a8d63

        SHA256

        d5321503fed0a2cd13ff70548ed2a18e35095ea6895de90a7a9955f70b944918

        SHA512

        62cb2408f34f5393d4c4ece44b53c273a854c4a7955c7def64e2fa021e5103f53bc8d354a6b829396c06e6b38955b8bdaa78c0fa564181b263665cf786cfdd04

      • C:\Program Files\Java\jre-1.8\legal\jdk\jpeg.md

        Filesize

        4KB

        MD5

        7a214736003eff72f83929843d3e17a8

        SHA1

        956b1599acacd3d0c4a2226f59378684e0d8c925

        SHA256

        528984f13ea4f42c0de6416a660794f53f7311bfc068048e1b79232b8743c92d

        SHA512

        7d2d0456e9e009ce317238415a7c222e4ec369a6d940030f21c65797cbe68aef10188ee31fb01745b57c78e70c7b6bc2b7e4d5ad7b45f63bff24c0ada3e1c46c

      • C:\Program Files\Java\jre-1.8\legal\jdk\lcms.md

        Filesize

        3KB

        MD5

        71a5b0c16b01535d350af5d7e4c8e732

        SHA1

        a1b4d5e900b6ad9197eddfa5597f7d6096cc005b

        SHA256

        8c6d349c82a9dcc6d4cde8a5daea15a29d73753fb633386c7c1ae6bac4f36cae

        SHA512

        8a2051079d8393a78d8aab9fa6a386e2cec2f5736b285ba9cbb67a51603c92588d486fce110cae957560c21bf25e55a7e6b6f54699204a362961a49f1b748229

      • C:\Program Files\Java\jre-1.8\legal\jdk\libpng.md

        Filesize

        7KB

        MD5

        ee8132e83dd843d422677c3d461e9a1e

        SHA1

        de817c74c52fea3c510be0edd3b2734b8901dabf

        SHA256

        03f0514250e8331bd4ceb329ba1863d0aaa07aa23d7580c08aa2d79ab14ab23c

        SHA512

        7c11892fb6037bb3b71e3d8a681c1fb95306637d525655686516030480115081bca89046004748255850ae5bbac546935245e7e3e71b9200ef1a98bf464d6195

      • C:\Program Files\Java\jre-1.8\legal\jdk\mesa3d.md

        Filesize

        6KB

        MD5

        612a04dab38244827787d1ce08c93ad7

        SHA1

        0692409b81f00959e401be8b69b22928ab6995ca

        SHA256

        3c312be34457be3222f16c17f444483aa960bf78299e9949cb7a02fcf8237ff3

        SHA512

        b5aa055aa7c3ab395820225db837c9eb73d50b965c63511d54ad2b31af2b711e0e84d887b22cede698af95312abff10fabab9b9919c498d6bb772cf6cdfc24e4

      • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11cryptotoken.md

        Filesize

        4KB

        MD5

        fe1242bce83712918566b9b82f911ef2

        SHA1

        835eda102b981cc72ebd3cd527d874692c7e5425

        SHA256

        02a7f0bfc312a3a0fe0708a6335d8ce10e75d10c1cdf4e1aee652c9e1714cc01

        SHA512

        a3daa4be47a69e58cdde474bf8a37ac70d21901afca3eb929df15061270c28284797dd434184a67287359d6212c20b55b6882235b2776b8f92d51b1109aa1e74

      • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11wrapper.md

        Filesize

        2KB

        MD5

        4d47a0b2f84008572aad77d7f8a54d9f

        SHA1

        bf8c3d1bc1036ebc88bd5f8f794d11b6209a9232

        SHA256

        6054623a23200d2696b83620062fe522277808313c90b014468cf169c5ba005d

        SHA512

        8e59a63e656e3d3abcc0ed5f55166c7d074b3728f6aeef975422fdd704289c9cd33b9062c185647436a69d79a06cd6a447fd1ba129e0f8de98a7d02c0a5f7ae6

      • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngcc.md

        Filesize

        2KB

        MD5

        acf9a94eba69d39497ff17ab20fa208c

        SHA1

        fbea846001c0f37930cfb82b08a37710b5dbc5da

        SHA256

        ec2697f33753e9e51d043bc98eb561c279bd7f1d17a6782137be31332e271c00

        SHA512

        40242a3f91b2414703cc990e72fc0335845db47775b68f1ce1365d38299293552b2b0a239498eba7212ba404afae3898390fa9bbc17105c3a494ab361f6ae947

      • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md

        Filesize

        2KB

        MD5

        05056633c6d829435bc102958426d345

        SHA1

        4e503301c3e3b150bd0dfe6018b4ceab3dee9298

        SHA256

        ca4aa869a92bc75ce85114b9bd624f602c668769cd41697f72835cded3878f81

        SHA512

        6925584833359be9bcb91a50f45d116a6ae7e6c40339eec2c2ef5adc54fd53cad398b2bf5f0fe5a840dcb81ddff54d2be4b26c32c0464619dc4d8a3e8245ab7a

      • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngom.md

        Filesize

        1KB

        MD5

        ce065b1406afb827a780c96610c4308c

        SHA1

        50cfb9ea1d85e954d0b154aa49b3b6b773dd246f

        SHA256

        42afe76c3f97bb23c2267d3fdd15bd0ef499ecccc11f248566a0d9c1bcbfedc1

        SHA512

        4739284392b8516d20e6dd0a4d6ac83f6a978962f528446865b58f29f35c1dc7473413a6b930e9c1c0806be79d6981e85eaf6946881d891b855424a504ea601a

      • C:\Program Files\Java\jre-1.8\legal\jdk\santuario.md

        Filesize

        12KB

        MD5

        cc74b9c3c9e8cc665949e05ab002561f

        SHA1

        8cf7f2415e87ffd6e21932ead9453d3fd1610d69

        SHA256

        dea264b7c76b3f26806529171ae92a41e96ce08034fbe42061aee24f67bd9b05

        SHA512

        973e4bf55d9f66cc932095f205bcdc436ae332262de29d4f3938973d9e61a46d3ee5c55fbd6fee2ec9895cb60248bb585407ea0367efc67896b5938b37a3e7e7

      • C:\Program Files\Java\jre-1.8\legal\jdk\thaidict.md

        Filesize

        1KB

        MD5

        26f91e22c6d46b42132c5b037acf449b

        SHA1

        66fac4f4d545f047d1ee7b00e227db8efcd1d0c0

        SHA256

        e017931471e70bc4c11e25155e9ce6b005d4112e3249c6fd16f7a6948802bbc4

        SHA512

        973011a2d43936df076f18f1632898207abd1fd96850bca5f5387fcd58298626e65af1487b0ec4989cbc6902048a203d4138dded9354de59774220ed795b90b1

      • C:\Program Files\Java\jre-1.8\legal\jdk\unicode.md

        Filesize

        2KB

        MD5

        7ad3a72a420e615eaa24d94a60f22629

        SHA1

        03217b31eb252d26e0ee2e009f9e9a76bafd77ea

        SHA256

        5fa9339e52338aa883153e62e60385c6e8f362a433ff44823a022515b810fc17

        SHA512

        ffd63f393ea99a3aa81e820b31fdf2454fe6ed66840afc72a6365942f60a33ce6eacd589ad3a1b7c000a15f27f6146f30e5fbc0442a699ee80261f340c9c0df0

      • C:\Program Files\Java\jre-1.8\legal\jdk\xalan.md

        Filesize

        12KB

        MD5

        5ee057b2febd34f53a3b9f9a98efb1fd

        SHA1

        4416f26c8cb640cc3774f33fe45ac8827b2514d5

        SHA256

        21a8b6802cb85de1e0f8599dbd8369f37669b3ca4c768768e41a89a272d899d3

        SHA512

        cf871a5f5fbd567c81c52a80ea3c223e87c896f69497534045a5eb8f4e1a68cf3d3e82a93991db86341e6baf42751f82e1b8d88fc9329fb98ddaf669444db902

      • C:\Program Files\Java\jre-1.8\legal\jdk\xerces.md

        Filesize

        12KB

        MD5

        abaa2c3bff22fc0884b807ccf6325f47

        SHA1

        71f2ad3ba048919396daa4b3099c0498b9e6300f

        SHA256

        b3c7c6a791cc043a24f16642e3cb36b809bc8f5e72ea900aecd0986e7b86defa

        SHA512

        e41e01b8474ba1d70d1486eb95ee640c96aa76299bc4d582f9bbc5bb76e34ef1762808fa8a2c33b079813d79ee3ef034cd7344d2f508f747e30096d9e420a19b

      • C:\Program Files\Java\jre-1.8\legal\jdk\xmlresolver.md

        Filesize

        11KB

        MD5

        5893562f181df7040865569a63352190

        SHA1

        52cd9e9139ee106564d024d60c180549ecf7d119

        SHA256

        272e56c4d40ac211e83a8e542be1d8223d945420dfbeaef9b98b46e72aa8cab9

        SHA512

        f5da797f0842cf72fc7007aa05888f6de5f1e4c2984e74ac540c8b4fdf0a9074c382a97f05e037c957ea51d7105b64f3bd06b6c4183c3c513c25ba7621adad11

      • C:\Program Files\Java\jre-1.8\legal\jdk\zlib.md

        Filesize

        1KB

        MD5

        80e3cedaf62ae553346d33b9cf720fe7

        SHA1

        846ee35e05213924f2a0348cf4ce7b37b30e56a4

        SHA256

        863b3a5ebf3989d3f89ea103693b7fc7bded1572279de9ce6182fc767d82ef41

        SHA512

        d5dace06c720052729d232ff6e8070219bda56f86069d97f05f9a4d20c3bbab4f47ed175bd32372b6383763bcd2a3f1f799a4ee7b08a1e1fd89487281e5936ca

      • C:\Program Files\Java\jre-1.8\lib\deploy\messages_zh_HK.properties

        Filesize

        4KB

        MD5

        e5a67562bd4f0c594c287da4bfb51079

        SHA1

        8b6698bd57ffe1a381ec32b3a4fa51dbdd72e946

        SHA256

        801a17fec8386f669d68cbd8d1e1785b4b1992f4c854fe122bad5176a6f86be9

        SHA512

        1652612b612a0de7e34b55989c64faf90cb2fec7c6edf355db6f4fea5f3c1402e936a219814232efff80536729d2de741dc2a509a9d07e2d82793cf7b89a7675

      • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt

        Filesize

        563B

        MD5

        ada1d8b897ebb54adcef84f833694fa4

        SHA1

        c4600c956f6bd72b50675b90c8fa98580032bacf

        SHA256

        d3a5cbaa8580c35424675d9dac3574288f3df9d5270b2cb2d61c1054bb3d138c

        SHA512

        24944d29bfc9b2d61dabc7e019365db7527adf0f8e3532a66157f179e5b4769bdf6da8ad301cf82b32d18f250a7acf7a5ff05bedfdcd91df7c976b62fb5f32b2

      • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_F_COL.HXK

        Filesize

        635B

        MD5

        cdcb06c0211ba21e644fd4e02e9e1e7b

        SHA1

        7b110dfe695c0cf2ea31991163ed692d3fbb9415

        SHA256

        b6afc3173cee8dbe1c6230cf8cfc61a818ef8efc667ebd4f9423330049e3674a

        SHA512

        51d8f7b2ebbc9b4005f9bc3082bcc118e9551a88d09e645051b3e6d3784350c7edfe35c5401e918490df31a70965d6fb4cbd83cc82c42bcaec699e30a1fc7312

      • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_K_COL.HXK

        Filesize

        634B

        MD5

        69df2e12501993fa61dc06d2bf9eb8b6

        SHA1

        9ed3879b106bcfa72661639afedce00602768628

        SHA256

        79ac8e39669ade0c13fee77a30046a55f02ebef3b1d76ac2bb0f7e3b37d90526

        SHA512

        c98f103490ce49393625ae5b2e825ba2d31c3fa44fa24a0c7f1e51a4b3736d0d459173e9beedfe1157c7d410fdf286f1a8c7c585b2d5ff9cc62d67e59026dfbf

      • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.config

        Filesize

        539B

        MD5

        34ef26985b40ce8fa4b192e8fc176d01

        SHA1

        0abad6de5d12b2298b1c905d00a924d88bf810a9

        SHA256

        21744681f0f9a26b13ec3cf32d47e353382abcf7b1d920b900215533fca65094

        SHA512

        781dc0c54b04a00edd2ce87c1c246a06999e915fcabd95d0799e488d385dad55e0ef66f8f7d4df8211248984103c04af17947610fe35c5802ba9c9386d996a48

      • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL

        Filesize

        245KB

        MD5

        5d5040754d0879afeefa31b9406fc774

        SHA1

        bb98723d2ff812ec1ea9c7eac860801060959597

        SHA256

        a364a422e3d32fc92128842dd4f279d90f344a890f0f085808cf540f4aef6dcb

        SHA512

        1c52f76659875abcf2c4af5bcda8d2948648f8c6fd6ffc7f8d53454f83d459eee34ff49081b8c41e7d5157ceb9d550648e88dc158706a4c697d01b2e9f4432f0

      • C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr8fr.dub

        Filesize

        526B

        MD5

        ec1d5dbf7b71320de398b4b7d91d1383

        SHA1

        1e81bbaf195497c504bfa57bef3b9b17521aa46b

        SHA256

        f21f0606923e673758647047c7245ed4eb7de7ef90d9fa39172ac3ef029a5168

        SHA512

        45a8aa2691b446a9cd38e25fa396d31674120dddd2083532f9f6e66e3666be4ba13f5c71fbde160d97f9e6176a950f0693c9f266cf41eac1d2bfb88f228d1d7c

      • C:\Program Files\Microsoft Office\root\Office16\pkeyconfig-office.xrm-ms

        Filesize

        904KB

        MD5

        6e9762bdf4a2ecc4c8109794a09468a8

        SHA1

        8ba6dd5a98b3446e189fbe5bc2efbe8151eadb55

        SHA256

        97c0c8ff2740e574efe4cf103efed23de9ab4e5469e838ac9f570eb0882a5bd3

        SHA512

        4159cbc6af1e4aeb5bec154a33737d60b85d928c827d43fd1ef20d84842e451099fc4f82934f41954b18196ff93e0c2f6996625734fbb01fbf2c08726f69af9b

      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Informix.xsl

        Filesize

        31KB

        MD5

        212214c7dfe1804176f8f6a6370e6080

        SHA1

        6aeca21b885ccdc7a5870e31c36f1deb75539d4a

        SHA256

        314e5da48544ea42c681775eea0d56812215a9e0f252b670ef705a7da3720102

        SHA512

        31bc460660c0a2bd486c883d1d90a111fd401136b039d9938702cbecbed224a99bc685bd155b3d3434e9aa220b77f55054336954ce8d1461f2ee1a4ccc30e905

      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Sybase.xsl

        Filesize

        30KB

        MD5

        130ff60a2186c13540eef7717f1781ae

        SHA1

        a3b7a0a3b6145907f55a8f4571c2e657dc182627

        SHA256

        a99423c3ced9d9eb64cba5cf319f30e1e2d0c03d376c92c1df4def024b665db3

        SHA512

        4421156dfde3ffb7b9c7f170f46ada6934bf515b4eada072b5297942541871028f513273624da255a2ad9d44c19c84a7ef50b95ff0ac04464a7c92f53b40fff4

      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msjet.xsl

        Filesize

        30KB

        MD5

        6e24b3161407c8c8fe870a801e445a19

        SHA1

        c204674a27f2ba0b5bfc1cd71e406f6ae4220287

        SHA256

        3faf773593042d1cc7284e9b4c792146cbdb74d94861c5892f4909b5e0aef47a

        SHA512

        7e50f374db6c48495a4b26218317c7347cd8637757f138504bebf089b14b84c0941046f5f0526b15d85b8eecd8cca7a44439a2185b7b5d5984a3ca49585e00a1

      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl

        Filesize

        34KB

        MD5

        b149c1387bd81ed19db2bcc60f8b1d92

        SHA1

        006264f4ed68dfb6ee5a3fa5d7c4edc0b7363d27

        SHA256

        368a027bb9c24d68df7d9020e1946f5a6f44011947aa11a3a711d0b7f0ccc8b9

        SHA512

        b0e2fc20f9dfa24a5c62895e3446c74db688fe87d1114c1ccaacc90ea2fa8790941888620db705ba32ec012a936c978d08cba1bf3d83a2747958ae8e7360218a

      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl

        Filesize

        32KB

        MD5

        938427617341be51b63625a51da50257

        SHA1

        855f6a8c4f93e23a78e52fde93be9a3319ce21a4

        SHA256

        605cac864dacad7f7c2989a020e992845464a4d015df89e08bb203741e957185

        SHA512

        91a6566603dce18fa64ef920fff991b908dc8048e5a98382100c4cb8916b684da0ce70c3849db287a3051b8def95932978989f01a4581ca64b809b98ca4c91f7

      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\hive.xsl

        Filesize

        80KB

        MD5

        7e95b935cb31c6d939da4edc6006b6f3

        SHA1

        97376d2cd37d33e77d51ec562935538a5a9a17d5

        SHA256

        cdd9c5d571f869862a1681ce80e9db74bf6dcc3a5a5951eff79604d0773d9f2b

        SHA512

        920d13042c0076ebc6f916bd1499b873a8928f59b20235397111b00022996a51505ea7bdc5c68f086b1bd5558f3111ab8342ed2c6cd3cf4891231938a7f29b4f

      • C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo

        Filesize

        584KB

        MD5

        4919210c2ee27864623e360d32fa6667

        SHA1

        e6e9c4a9a0909f620f93d5e3e4b7c08fa06db2e2

        SHA256

        18b4019a57945c4c9f40d07ccd3034b1a8574f92dd7af7d84ccc245029dc0070

        SHA512

        2c184deea9dceedfcd0f8c2048d4e929d74d1dd077d38910a0c7ea40d6d2f76ee2e271318efa4476a91c4aae79eda60a9117b8cf08e932424206cfdece1aa340

      • C:\Users\Admin\AppData\Local\Temp\1.exe

        Filesize

        37KB

        MD5

        8ec649431556fe44554f17d09ad20dd6

        SHA1

        b058fbcd4166a90dc0d0333010cca666883dbfb1

        SHA256

        d1faee8dabc281e66514f9ceb757ba39a6747c83a1cf137f4b284a9b324f3dc4

        SHA512

        78f0d0f87b4e217f12a0d66c4dfa7ad7cf4991d46fdddfaeae47474a10ce15506d79a2145a3432a149386083c067432f42f441c88922731d30cd7ebfe8748460

      • C:\Users\Admin\AppData\Local\Temp\10.exe

        Filesize

        37KB

        MD5

        d6f9ccfaad9a2fb0089b43509b82786b

        SHA1

        3b4539ea537150e088811a22e0e186d06c5a743d

        SHA256

        9af50adf3be17dc18ab4efafcf6c6fb6110336be4ea362a7b56b117e3fb54c73

        SHA512

        8af1d5f67dad016e245bdda43cc53a5b7746372f90750cfcca0d31d634f2b706b632413c815334c0acfded4dd77862d368d4a69fe60c8c332bc54cece7a4c3cd

      • C:\Users\Admin\AppData\Local\Temp\11.exe

        Filesize

        37KB

        MD5

        6c734f672db60259149add7cc51d2ef0

        SHA1

        2e50c8c44b336677812b518c93faab76c572669b

        SHA256

        24945bb9c3dcd8a9b5290e073b70534da9c22d5cd7fda455e5816483a27d9a7d

        SHA512

        1b4f5b4d4549ed37e504e62fbcb788226cfb24db4bfb931bc52c12d2bb8ba24b19c46f2ced297ef7c054344ef50b997357e2156f206e4d5b91fdbf8878649330

      • C:\Users\Admin\AppData\Local\Temp\12.exe

        Filesize

        37KB

        MD5

        7ac9f8d002a8e0d840c376f6df687c65

        SHA1

        a364c6827fe70bb819b8c1332de40bcfa2fa376b

        SHA256

        66123f7c09e970be594abe74073f7708d42a54b1644722a30887b904d823e232

        SHA512

        0dd36611821d8e9ad53deb5ff4ee16944301c3b6bb5474f6f7683086cde46d5041974ec9b1d3fb9a6c82d9940a5b8aec75d51162999e7096154ad519876051fe

      • C:\Users\Admin\AppData\Local\Temp\13.exe

        Filesize

        37KB

        MD5

        c76ee61d62a3e5698ffccb8ff0fda04c

        SHA1

        371b35900d1c9bfaff75bbe782280b251da92d0e

        SHA256

        fbf7d12dd702540cbaeeecf7bddf64158432ef4011bace2a84f5b5112aefe740

        SHA512

        a76fee1eb0d3585fa16d9618b8e76b8e144787448a2b8ff5fbd72a816cbd89b26d64db590a2a475805b14a9484fc00dbc3642d0014954ec7850795dcf2aa1ee7

      • C:\Users\Admin\AppData\Local\Temp\14.exe

        Filesize

        37KB

        MD5

        e6c863379822593726ad5e4ade69862a

        SHA1

        4fe1522c827f8509b0cd7b16b4d8dfb09eee9572

        SHA256

        ae43886fee752fb4a20bb66793cdd40d6f8b26b2bf8f5fbd4371e553ef6d6433

        SHA512

        31d1ae492e78ed3746e907c72296346920f5f19783254a1d2cb8c1e3bff766de0d3db4b7b710ed72991d0f98d9f0271caefc7a90e8ec0fe406107e3415f0107e

      • C:\Users\Admin\AppData\Local\Temp\15.exe

        Filesize

        37KB

        MD5

        c936e231c240fbf47e013423471d0b27

        SHA1

        36fabff4b2b4dfe7e092727e953795416b4cd98f

        SHA256

        629bf48c1295616cbbb7f9f406324e0d4fcd79310f16d487dd4c849e408a4202

        SHA512

        065793554be2c86c03351adc5a1027202b8c6faf8e460f61cc5e87bcd2fe776ee0c086877e75ad677835929711bea182c03e20e872389dfb7d641e17a1f89570

      • C:\Users\Admin\AppData\Local\Temp\16.exe

        Filesize

        37KB

        MD5

        0ab873a131ea28633cb7656fb2d5f964

        SHA1

        e0494f57aa8193b98e514f2bc5e9dc80b9b5eff0

        SHA256

        a83e219dd110898dfe516f44fb51106b0ae0aca9cc19181a950cd2688bbeeed2

        SHA512

        4859758f04fe662d58dc32c9d290b1fa95f66e58aef7e27bc4b6609cc9b511aa688f6922dbf9d609bf9854b619e1645b974e366c75431c3737c3feed60426994

      • C:\Users\Admin\AppData\Local\Temp\17.exe

        Filesize

        37KB

        MD5

        c252459c93b6240bb2b115a652426d80

        SHA1

        d0dffc518bbd20ce56b68513b6eae9b14435ed27

        SHA256

        b31ea30a8d68c68608554a7cb610f4af28f8c48730945e3e352b84eddef39402

        SHA512

        0dcfcddd9f77c7d1314f56db213bd40f47a03f6df1cf9b6f3fb8ac4ff6234ca321d5e7229cf9c7cb6be62e5aa5f3aa3f2f85a1a62267db36c6eab9e154165997

      • C:\Users\Admin\AppData\Local\Temp\18.exe

        Filesize

        37KB

        MD5

        d32bf2f67849ffb91b4c03f1fa06d205

        SHA1

        31af5fdb852089cde1a95a156bb981d359b5cd58

        SHA256

        1123f4aea34d40911ad174f7dda51717511d4fa2ce00d2ca7f7f8e3051c1a968

        SHA512

        1e08549dfcbcfbe2b9c98cd2b18e4ee35682e6323d6334dc2a075abb73083c30229ccd720d240bcda197709f0b90a0109fa60af9f14765da5f457a8c5fce670a

      • C:\Users\Admin\AppData\Local\Temp\19.exe

        Filesize

        37KB

        MD5

        4c1e3672aafbfd61dc7a8129dc8b36b5

        SHA1

        15af5797e541c7e609ddf3aba1aaf33717e61464

        SHA256

        6dac4351c20e77b7a2095ece90416792b7e89578f509b15768c9775cf4fd9e81

        SHA512

        eab1eabca0c270c78b8f80989df8b9503bdff4b6368a74ad247c67f9c2f74fa0376761e40f86d28c99b1175db64c4c0d609bedfd0d60204d71cd411c71de7c20

      • C:\Users\Admin\AppData\Local\Temp\2.exe

        Filesize

        37KB

        MD5

        012a1710767af3ee07f61bfdcd47ca08

        SHA1

        7895a89ccae55a20322c04a0121a9ae612de24f4

        SHA256

        12d159181d496492a057629a49fb90f3d8be194a34872d8d039d53fb44ea4c3c

        SHA512

        e023cac97cba4426609aeaa37191b426ff1d5856638146feab837e59e3343434a2bb8890b538fdf9391e492cbefcf4afde8e29620710d6bd06b8c1ad226b5ec4

      • C:\Users\Admin\AppData\Local\Temp\20.exe

        Filesize

        37KB

        MD5

        f18f47c259d94dcf15f3f53fc1e4473a

        SHA1

        e4602677b694a5dd36c69b2f434bedb2a9e3206c

        SHA256

        34546f0ecf4cd9805c0b023142f309cbb95cfcc080ed27ff43fb6483165218c1

        SHA512

        181a5aa4eed47f21268e73d0f9d544e1ceb9717d3abf79b6086584ba7bdb7387052d7958c25ebe687bfdcd0b6cca9d8cf12630234676394f997b80c745edaa38

      • C:\Users\Admin\AppData\Local\Temp\21.exe

        Filesize

        37KB

        MD5

        a8e9ea9debdbdf5d9cf6a0a0964c727b

        SHA1

        aee004b0b6534e84383e847e4dd44a4ee6843751

        SHA256

        b388a205f12a6301a358449471381761555edf1bf208c91ab02461822190cbcf

        SHA512

        7037ffe416710c69a01ffd93772044cfb354fbf5b8fd7c5f24a3eabb4d9ddb91f4a9c386af4c2be74c7ffdbb0c93a32ff3752b6ab413261833b0ece7b7b1cb55

      • C:\Users\Admin\AppData\Local\Temp\22.exe

        Filesize

        37KB

        MD5

        296bcd1669b77f8e70f9e13299de957e

        SHA1

        8458af00c5e9341ad8c7f2d0e914e8b924981e7e

        SHA256

        6f05cae614ca0e4751b2aaceea95716fd37a6bf3fae81ff1c565313b30b1aba2

        SHA512

        4e58a0f063407aed64c1cb59e4f46c20ff5b9391a02ceff9561456fef1252c1cdd0055417a57d6e946ec7b5821963c1e96eaf1dd750a95ca9136764443df93d7

      • C:\Users\Admin\AppData\Local\Temp\23.exe

        Filesize

        37KB

        MD5

        7e87c49d0b787d073bf9d687b5ec5c6f

        SHA1

        6606359f4d88213f36c35b3ec9a05df2e2e82b4e

        SHA256

        d811283c4e4c76cb1ce3f23528e542cff4747af033318f42b9f2deb23180c4af

        SHA512

        926d676186ec0b58b852ee0b41f171729b908a5be9ce5a791199d6d41f01569bcdc1fddd067f41bddf5cdde72b8291c4b4f65983ba318088a4d2d5d5f5cd53af

      • C:\Users\Admin\AppData\Local\Temp\24.exe

        Filesize

        37KB

        MD5

        042dfd075ab75654c3cf54fb2d422641

        SHA1

        d7f6ac6dc57e0ec7193beb74639fe92d8cd1ecb9

        SHA256

        b91fb228051f1720427709ff849048bfd01388d98335e4766cd1c4808edc5136

        SHA512

        fada24d6b3992f39119fe8e51b8da1f6a6ca42148a0c21e61255643e976fde52076093403ccbc4c7cd2f62ccb3cdedd9860f2ac253bb5082fb9fe8f31d88200d

      • C:\Users\Admin\AppData\Local\Temp\25.exe

        Filesize

        37KB

        MD5

        476d959b461d1098259293cfa99406df

        SHA1

        ad5091a232b53057968f059d18b7cfe22ce24aab

        SHA256

        47f2a0b4b54b053563ba60d206f1e5bd839ab60737f535c9b5c01d64af119f90

        SHA512

        9c5284895072d032114429482ccc9b62b073447de35de2d391f6acad53e3d133810b940efb1ed17d8bd54d24fce0af6446be850c86766406e996019fcc3a4e6e

      • C:\Users\Admin\AppData\Local\Temp\3.exe

        Filesize

        37KB

        MD5

        a83dde1e2ace236b202a306d9270c156

        SHA1

        a57fb5ce8d2fe6bf7bbb134c3fb7541920f6624f

        SHA256

        20ab2e99b18b5c2aedc92d5fd2df3857ee6a1f643df04203ac6a6ded7073d5e8

        SHA512

        f733fdad3459d290ef39a3b907083c51b71060367b778485d265123ab9ce00e3170d2246a4a2f0360434d26376292803ccd44b0a5d61c45f2efaa28d5d0994df

      • C:\Users\Admin\AppData\Local\Temp\4.exe

        Filesize

        37KB

        MD5

        c24de797dd930dea6b66cfc9e9bb10ce

        SHA1

        37c8c251e2551fd52d9f24b44386cfa0db49185a

        SHA256

        db99f9a2d6b25dd83e0d00d657eb326f11cc8055266e4e91c3aec119eaf8af01

        SHA512

        0e29b6ce2bdc14bf8fb6f8324ff3e39b143ce0f3fa05d65231b4c07e241814fb335ede061b525fe25486329d335adc06f71b804dbf4bf43e17db0b7cd620a7c6

      • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe

        Filesize

        10KB

        MD5

        2a94f3960c58c6e70826495f76d00b85

        SHA1

        e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

        SHA256

        2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

        SHA512

        fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

      • C:\Users\Admin\AppData\Local\Temp\5.exe

        Filesize

        37KB

        MD5

        84c958e242afd53e8c9dae148a969563

        SHA1

        e876df73f435cdfc4015905bed7699c1a1b1a38d

        SHA256

        079d320d3c32227ba4b9acddf60bfcdf660374cb7e55dba5ccf7beeaedd2cdef

        SHA512

        9e6cb07909d0d77ebb5b52164b1fa40ede30f820c9773ea3a1e62fb92513d05356dfef0e7ef49bf2ad177d3141720dc1c5edceb616cef77baec9acdd4bbc5bae

      • C:\Users\Admin\AppData\Local\Temp\6.exe

        Filesize

        37KB

        MD5

        27422233e558f5f11ee07103ed9b72e3

        SHA1

        feb7232d1b317b925e6f74748dd67574bc74cd4d

        SHA256

        1fa6a4dc1e7d64c574cb54ae8fd71102f8c6c41f2bd9a93739d13ff6b77d41ac

        SHA512

        2d3f424a24e720f83533ace28270b59a254f08d4193df485d1b7d3b9e6ae53db39ef43d5fc7de599355469ad934d8bcb30f68d1aaa376df11b9e3dec848a5589

      • C:\Users\Admin\AppData\Local\Temp\7.exe

        Filesize

        37KB

        MD5

        c84f50869b8ee58ca3f1e3b531c4415d

        SHA1

        d04c660864bc2556c4a59778736b140c193a6ab2

        SHA256

        fa54653d9b43eb40539044faf2bdcac010fed82b223351f6dfe7b061287b07d3

        SHA512

        bb8c98e2dadb884912ea53e97a2ea32ac212e5271f571d7aa0da601368feabee87e1be17d1a1b7738c56167f01b1788f3636aac1f7436c5b135fa9d31b229e94

      • C:\Users\Admin\AppData\Local\Temp\8.exe

        Filesize

        37KB

        MD5

        7cfe29b01fae3c9eadab91bcd2dc9868

        SHA1

        d83496267dc0f29ce33422ef1bf3040f5fc7f957

        SHA256

        2c3bfb9cc6c71387ba5c4c03e04af7f64bf568bdbe4331e9f094b73b06bddcff

        SHA512

        f6111d6f8b609c1fc3b066075641dace8c34efb011176b5c79a6470cc6941a9727df4ceb2b96d1309f841432fa745348fc2fdaf587422eebd484d278efe3aeac

      • C:\Users\Admin\AppData\Local\Temp\9.exe

        Filesize

        37KB

        MD5

        28c50ddf0d8457605d55a27d81938636

        SHA1

        59c4081e8408a25726c5b2e659ff9d2333dcc693

        SHA256

        ebda356629ac21d9a8e704edc86c815770423ae9181ebbf8ca621c8ae341cbd5

        SHA512

        4153a095aa626b5531c21e33e2c4c14556892035a4a524a9b96354443e2909dcb41683646e6c1f70f1981ceb5e77f17f6e312436c687912784fcb960f9b050fe

      • C:\Users\Admin\AppData\Local\Temp\Bomb.exe

        Filesize

        457KB

        MD5

        31f03a8fe7561da18d5a93fc3eb83b7d

        SHA1

        31b31af35e6eed00e98252e953e623324bd64dde

        SHA256

        2027197f05dac506b971b3bd2708996292e6ffad661affe9a0138f52368cc84d

        SHA512

        3ea7c13a0aa67c302943c6527856004f8d871fe146150096bc60855314f23eae6f507f8c941fd7e8c039980810929d4930fcf9c597857d195f8c93e3cc94c41d

      • C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe

        Filesize

        132KB

        MD5

        919034c8efb9678f96b47a20fa6199f2

        SHA1

        747070c74d0400cffeb28fbea17b64297f14cfbd

        SHA256

        e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734

        SHA512

        745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4

      • C:\Users\Admin\AppData\Local\Temp\Files\npp.exe

        Filesize

        9KB

        MD5

        8d8e6c7952a9dc7c0c73911c4dbc5518

        SHA1

        9098da03b33b2c822065b49d5220359c275d5e94

        SHA256

        feb4c3ae4566f0acbb9e0f55417b61fefd89dc50a4e684df780813fb01d61278

        SHA512

        91a573843c28dd32a9f31a60ba977f9a3d4bb19ffd1b7254333e09bcecef348c1b3220a348ebb2cb08edb57d56cb7737f026519da52199c9dc62c10aea236645

      • C:\Users\Admin\AppData\Local\Temp\Files\nxmr.exe

        Filesize

        5.4MB

        MD5

        41ab08c1955fce44bfd0c76a64d1945a

        SHA1

        2b9cb05f4de5d98c541d15175d7f0199cbdd0eea

        SHA256

        dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493

        SHA512

        38834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116

      • C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe

        Filesize

        159KB

        MD5

        6f8e78dd0f22b61244bb69827e0dbdc3

        SHA1

        1884d9fd265659b6bd66d980ca8b776b40365b87

        SHA256

        a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5

        SHA512

        5611a83616380f55e7b42bb0eef35d65bd43ca5f96bf77f343fc9700e7dfaa7dcf4f6ecbb2349ac9df6ab77edd1051b9b0f7a532859422302549f5b81004632d

      • C:\Users\Admin\AppData\Local\Temp\asena.exe

        Filesize

        39KB

        MD5

        7529e3c83618f5e3a4cc6dbf3a8534a6

        SHA1

        0f944504eebfca5466b6113853b0d83e38cf885a

        SHA256

        ec35c76ad2c8192f09c02eca1f263b406163470ca8438d054db7adcf5bfc0597

        SHA512

        7eef97937cc1e3afd3fca0618328a5b6ecb72123a199739f6b1b972dd90e01e07492eb26352ee00421d026c63af48973c014bdd76d95ea841eb2fefd613631cc

      • C:\Users\Admin\AppData\Local\Temp\d6caf64597bd5e0803f7d0034e73195e83dae370450a2e890b82f77856830167.exe

        Filesize

        76KB

        MD5

        e8ae3940c30296d494e534e0379f15d6

        SHA1

        3bcb5e7bc9c317c3c067f36d7684a419da79506c

        SHA256

        d6caf64597bd5e0803f7d0034e73195e83dae370450a2e890b82f77856830167

        SHA512

        d07b8e684fc1c7a103b64b46d777091bb79103448e91f862c12f0080435feff1c9e907472b7fd4e236ff0b0a8e90dbbaaac202e2238f95578fed1ff6f5247386

      • C:\Users\Public\Documents\RGNR_86679D1E.txt

        Filesize

        3KB

        MD5

        0880547340d1b849a7d4faaf04b6f905

        SHA1

        37fa5848977fd39df901be01c75b8f8320b46322

        SHA256

        84449f1e874b763619271a57bfb43bd06e9c728c6c6f51317c56e9e94e619b25

        SHA512

        9048a3d5ab7472c1daa1efe4a35d559fc069051a5eb4b8439c2ef25318b4de6a6c648a7db595e7ae76f215614333e3f06184eb18b2904aace0c723f8b9c35a91

      • memory/228-2835-0x0000000000170000-0x0000000000180000-memory.dmp

        Filesize

        64KB

      • memory/792-2743-0x0000000000D00000-0x0000000000D10000-memory.dmp

        Filesize

        64KB

      • memory/1356-2460-0x0000000000A80000-0x0000000000A90000-memory.dmp

        Filesize

        64KB

      • memory/1368-2198-0x0000000000AF0000-0x0000000000B00000-memory.dmp

        Filesize

        64KB

      • memory/1532-47-0x00007FFF4B0D3000-0x00007FFF4B0D5000-memory.dmp

        Filesize

        8KB

      • memory/1532-54-0x0000000000710000-0x0000000000788000-memory.dmp

        Filesize

        480KB

      • memory/1540-2000-0x0000000000CC0000-0x0000000000CD0000-memory.dmp

        Filesize

        64KB

      • memory/1668-2190-0x0000000000530000-0x0000000000540000-memory.dmp

        Filesize

        64KB

      • memory/1784-2688-0x00000000006E0000-0x00000000006F0000-memory.dmp

        Filesize

        64KB

      • memory/1840-1919-0x00000000001C0000-0x00000000001D0000-memory.dmp

        Filesize

        64KB

      • memory/1976-956-0x0000000000DD0000-0x0000000000DF5000-memory.dmp

        Filesize

        148KB

      • memory/2068-57-0x0000000000260000-0x0000000000268000-memory.dmp

        Filesize

        32KB

      • memory/2068-59-0x0000000004BC0000-0x0000000004C5C000-memory.dmp

        Filesize

        624KB

      • memory/2148-0-0x0000000074831000-0x0000000074832000-memory.dmp

        Filesize

        4KB

      • memory/2148-3759-0x0000000074830000-0x0000000074DE1000-memory.dmp

        Filesize

        5.7MB

      • memory/2148-2-0x0000000074830000-0x0000000074DE1000-memory.dmp

        Filesize

        5.7MB

      • memory/2148-1-0x0000000074830000-0x0000000074DE1000-memory.dmp

        Filesize

        5.7MB

      • memory/2192-27-0x0000000000400000-0x000000000043D000-memory.dmp

        Filesize

        244KB

      • memory/2204-1023-0x0000000000AF0000-0x0000000000B15000-memory.dmp

        Filesize

        148KB

      • memory/2204-58-0x0000000000AF0000-0x0000000000B15000-memory.dmp

        Filesize

        148KB

      • memory/2280-2249-0x0000000000A90000-0x0000000000AA0000-memory.dmp

        Filesize

        64KB

      • memory/2512-2307-0x0000000000740000-0x0000000000750000-memory.dmp

        Filesize

        64KB

      • memory/2792-2252-0x0000000000FF0000-0x0000000001000000-memory.dmp

        Filesize

        64KB

      • memory/3372-1870-0x0000000000210000-0x0000000000220000-memory.dmp

        Filesize

        64KB

      • memory/3568-2465-0x0000000000120000-0x0000000000130000-memory.dmp

        Filesize

        64KB

      • memory/3680-2896-0x0000000000CC0000-0x0000000000CD0000-memory.dmp

        Filesize

        64KB

      • memory/4008-1847-0x0000000000170000-0x0000000000180000-memory.dmp

        Filesize

        64KB

      • memory/4148-1869-0x0000000000BC0000-0x0000000000BD0000-memory.dmp

        Filesize

        64KB

      • memory/4292-1848-0x0000000000510000-0x0000000000520000-memory.dmp

        Filesize

        64KB

      • memory/4316-2405-0x0000000000DC0000-0x0000000000DD0000-memory.dmp

        Filesize

        64KB

      • memory/4372-2504-0x0000000000E60000-0x0000000000E70000-memory.dmp

        Filesize

        64KB

      • memory/4388-1586-0x0000000000D60000-0x0000000000D70000-memory.dmp

        Filesize

        64KB

      • memory/4544-1694-0x0000000000E90000-0x0000000000EA0000-memory.dmp

        Filesize

        64KB

      • memory/4556-2549-0x0000000000DE0000-0x0000000000DF0000-memory.dmp

        Filesize

        64KB

      • memory/4616-2310-0x0000000000E70000-0x0000000000E80000-memory.dmp

        Filesize

        64KB

      • memory/4812-2068-0x00000000002A0000-0x00000000002B0000-memory.dmp

        Filesize

        64KB

      • memory/5060-2836-0x0000000000E60000-0x0000000000E70000-memory.dmp

        Filesize

        64KB