Analysis

  • max time kernel
    30s
  • max time network
    30s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-09-2024 03:22

General

  • Target

    PCCooker_x64.exe

  • Size

    22.4MB

  • MD5

    317c5fe16b5314d1921930e300d9ea39

  • SHA1

    65eb02c735bbbf1faf212662539fbf88a00a271f

  • SHA256

    d850d741582546a3d0ea2ad5d25e0766781f315cd37e6c58f7262df571cd0c40

  • SHA512

    31751379ad7f6c55d87e9a5c1f56e6211d515b7d9ae055af962ed6f9205f5abad302c2e47dd56325abff85327ec3b7f9a6cf76ed34b8cbe1da06549c622c7031

  • SSDEEP

    49152:yIT4lj7Rl9HFoDi+3JK5CS2bV5IRtyrp63FDysl28Wvp/pUOmrscrdXuMIgqJ95+:yI6

Malware Config

Extracted

Family

marsstealer

Botnet

Default

Extracted

Path

C:\Users\Public\Documents\RGNR_CC283BC6.txt

Ransom Note
Hello VGCARGO ! ***************************************************************************************************************** If you reading this message, then your network was PENETRATED and all of your files and data has been ENCRYPTED by RAGNAR_LOCKER ! ***************************************************************************************************************** *********What happens with your system ?************ Your network was penetrated, all your files and backups was locked! So from now there is NO ONE CAN HELP YOU to get your files back, EXCEPT US. You can google it, there is no CHANCES to decrypt data without our SECRET KEY. But don't worry ! Your files are NOT DAMAGED or LOST, they are just MODIFIED. You can get it BACK as soon as you PAY. We are looking only for MONEY, so there is no interest for us to steel or delete your information, it's just a BUSINESS $-) HOWEVER you can damage your DATA by yourself if you try to DECRYPT by any other software, without OUR SPECIFIC ENCRYPTION KEY !!! Also, all of your sensitive and private information were gathered and if you decide NOT to pay, we will upload it for public view ! **** ***********How to get back your files ?****** To decrypt all your files and data you have to pay for the encryption KEY : BTC wallet for payment: 1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4 Amount to pay (in Bitcoin): 25 **** ***********How much time you have to pay?********** * You should get in contact with us within 2 days after you noticed the encryption to get a better price. * The price would be increased by 100% (double price) after 14 Days if there is no contact made. * The key would be completely erased in 21 day if there is no contact made or no deal made. Some sensetive information stolen from the file servers would be uploaded in public or to re-seller. **** ***********What if files can't be restored ?****** To prove that we really can decrypt your data, we will decrypt one of your locked files ! Just send it to us and you will get it back FOR FREE. The price for the decryptor is based on the network size, number of employees, annual revenue. Please feel free to contact us for amount of BTC that should be paid. **** ! IF you don't know how to get bitcoins, we will give you advise how to exchange the money. !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! ! HERE IS THE SIMPLE MANUAL HOW TO GET CONTCAT WITH US ! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1) Go to the official website of TOX messenger ( https://tox.chat/download.html ) 2) Download and install qTOX on your PC, choose the platform ( Windows, OS X, Linux, etc. ) 3) Open messenger, click "New Profile" and create profile. 4) Click "Add friends" button and search our contact 7D509C5BB14B1B8CB0A3338EEA9707AD31075868CB9515B17C4C0EC6A0CCCA750CA81606900D 5) For identification, send to our support data from ---RAGNAR SECRET--- IMPORTANT ! IF for some reasons you CAN'T CONTACT us in qTOX, here is our reserve mailbox ( [email protected] ) send a message with a data from ---RAGNAR SECRET--- WARNING! -Do not try to decrypt files with any third-party software (it will be damaged permanently) -Do not reinstall your OS, this can lead to complete data loss and files cannot be decrypted. NEVER! -Your SECRET KEY for decryption is on our server, but it will not be stored forever. DO NOT WASTE TIME ! *********************************************************************************** ---RAGNAR SECRET--- QWZjY0QxRTk2MWU4RTIwYkVCRUNhRWMzRjhCQTdlZDJkNUJCN2JkNDdDMzREMTYyNjNGNTdiZGFDYmI3ZEVhNw== ---RAGNAR SECRET--- ***********************************************************************************
Wallets

1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4

URLs

https://tox.chat/download.html

Extracted

Family

xworm

Version

5.0

C2

outside-sand.gl.at.ply.gg:31300

Mutex

uGoUQjcjqoZsiRJZ

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain

Extracted

Family

phorphiex

C2

http://185.215.113.66/

http://91.202.233.141/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9

AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z

LTK4xdKPAgFHPLan8kriAD7eY4heyy73mB

MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q

4BB7ckkaPTyADc8trtuwDoZxywaR4eNL5cDJ3KBjq9GraN4mUFztf7mLS7WgT7Bh7uPqpjvA4ypVwXKCJ1vvLWWAFvSmDoD

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3BiS1jaRpWtkqtfZGp9f1rXXts5DyUkaBX

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2

bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr

bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd

Attributes
  • mutex

    0t6rv5xwbh

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Extracted

Family

vidar

Version

10.7

Botnet

ae25a0a25723a9556205878132ce7a41

C2

https://steamcommunity.com/profiles/76561199751190313

https://t.me/pech0nk

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Signatures

  • Detect Vidar Stealer 5 IoCs
  • Detect Xworm Payload 50 IoCs
  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • Modifies security service 2 TTPs 1 IoCs
  • Phorphiex payload 1 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • RagnarLocker

    Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs 6 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (6588) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 34 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 7 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\PCCooker_x64.exe
    "C:\Users\Admin\AppData\Local\Temp\PCCooker_x64.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
      "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:4868
      • C:\Users\Admin\AppData\Local\Temp\Files\1.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\1.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:3872
        • C:\Windows\sysklnorbcv.exe
          C:\Windows\sysklnorbcv.exe
          4⤵
          • Modifies security service
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • System Location Discovery: System Language Discovery
          PID:1424
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:6560
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:3136
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
            5⤵
            • System Location Discovery: System Language Discovery
            PID:6568
            • C:\Windows\SysWOW64\sc.exe
              sc stop UsoSvc
              6⤵
              • Launches sc.exe
              • System Location Discovery: System Language Discovery
              PID:5556
            • C:\Windows\SysWOW64\sc.exe
              sc stop WaaSMedicSvc
              6⤵
              • Launches sc.exe
              • System Location Discovery: System Language Discovery
              PID:6336
            • C:\Windows\SysWOW64\sc.exe
              sc stop wuauserv
              6⤵
              • Launches sc.exe
              • System Location Discovery: System Language Discovery
              PID:6708
            • C:\Windows\SysWOW64\sc.exe
              sc stop DoSvc
              6⤵
              • Launches sc.exe
              • System Location Discovery: System Language Discovery
              PID:6876
            • C:\Windows\SysWOW64\sc.exe
              sc stop BITS
              6⤵
              • Launches sc.exe
              • System Location Discovery: System Language Discovery
              PID:5424
      • C:\Users\Admin\AppData\Local\Temp\Files\penis.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\penis.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:6420
      • C:\Users\Admin\AppData\Local\Temp\Files\66b9d56da3bee_main.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\66b9d56da3bee_main.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        PID:6824
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:6936
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:5644
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" & rd /s /q "C:\ProgramData\KJKJJJECFIEB" & exit
              5⤵
              • System Location Discovery: System Language Discovery
              PID:5348
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 10
                6⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:6448
      • C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe
        "C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4580
      • C:\Users\Admin\AppData\Local\Temp\asena.exe
        "C:\Users\Admin\AppData\Local\Temp\asena.exe"
        2⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Writes to the Master Boot Record (MBR)
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4720
        • C:\Windows\System32\Wbem\wmic.exe
          wmic.exe shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4324
        • C:\Windows\SYSTEM32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2868
      • C:\Users\Admin\AppData\Local\Temp\Bomb.exe
        "C:\Users\Admin\AppData\Local\Temp\Bomb.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4936
        • C:\Users\Admin\AppData\Local\Temp\25.exe
          "C:\Users\Admin\AppData\Local\Temp\25.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4796
        • C:\Users\Admin\AppData\Local\Temp\24.exe
          "C:\Users\Admin\AppData\Local\Temp\24.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3100
        • C:\Users\Admin\AppData\Local\Temp\23.exe
          "C:\Users\Admin\AppData\Local\Temp\23.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4968
        • C:\Users\Admin\AppData\Local\Temp\22.exe
          "C:\Users\Admin\AppData\Local\Temp\22.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3824
        • C:\Users\Admin\AppData\Local\Temp\21.exe
          "C:\Users\Admin\AppData\Local\Temp\21.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2656
        • C:\Users\Admin\AppData\Local\Temp\20.exe
          "C:\Users\Admin\AppData\Local\Temp\20.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4664
        • C:\Users\Admin\AppData\Local\Temp\19.exe
          "C:\Users\Admin\AppData\Local\Temp\19.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4228
        • C:\Users\Admin\AppData\Local\Temp\18.exe
          "C:\Users\Admin\AppData\Local\Temp\18.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1960
        • C:\Users\Admin\AppData\Local\Temp\17.exe
          "C:\Users\Admin\AppData\Local\Temp\17.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4644
        • C:\Users\Admin\AppData\Local\Temp\16.exe
          "C:\Users\Admin\AppData\Local\Temp\16.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3772
        • C:\Users\Admin\AppData\Local\Temp\15.exe
          "C:\Users\Admin\AppData\Local\Temp\15.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4948
        • C:\Users\Admin\AppData\Local\Temp\14.exe
          "C:\Users\Admin\AppData\Local\Temp\14.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2516
        • C:\Users\Admin\AppData\Local\Temp\13.exe
          "C:\Users\Admin\AppData\Local\Temp\13.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2440
        • C:\Users\Admin\AppData\Local\Temp\12.exe
          "C:\Users\Admin\AppData\Local\Temp\12.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1792
        • C:\Users\Admin\AppData\Local\Temp\11.exe
          "C:\Users\Admin\AppData\Local\Temp\11.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4764
        • C:\Users\Admin\AppData\Local\Temp\10.exe
          "C:\Users\Admin\AppData\Local\Temp\10.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1964
        • C:\Users\Admin\AppData\Local\Temp\9.exe
          "C:\Users\Admin\AppData\Local\Temp\9.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4204
        • C:\Users\Admin\AppData\Local\Temp\8.exe
          "C:\Users\Admin\AppData\Local\Temp\8.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1380
        • C:\Users\Admin\AppData\Local\Temp\7.exe
          "C:\Users\Admin\AppData\Local\Temp\7.exe"
          3⤵
          • Executes dropped EXE
          PID:4240
        • C:\Users\Admin\AppData\Local\Temp\6.exe
          "C:\Users\Admin\AppData\Local\Temp\6.exe"
          3⤵
          • Executes dropped EXE
          PID:2420
        • C:\Users\Admin\AppData\Local\Temp\5.exe
          "C:\Users\Admin\AppData\Local\Temp\5.exe"
          3⤵
          • Executes dropped EXE
          PID:4168
        • C:\Users\Admin\AppData\Local\Temp\4.exe
          "C:\Users\Admin\AppData\Local\Temp\4.exe"
          3⤵
          • Executes dropped EXE
          PID:3316
        • C:\Users\Admin\AppData\Local\Temp\3.exe
          "C:\Users\Admin\AppData\Local\Temp\3.exe"
          3⤵
          • Executes dropped EXE
          PID:3400
        • C:\Users\Admin\AppData\Local\Temp\2.exe
          "C:\Users\Admin\AppData\Local\Temp\2.exe"
          3⤵
          • Executes dropped EXE
          PID:1148
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          "C:\Users\Admin\AppData\Local\Temp\1.exe"
          3⤵
          • Executes dropped EXE
          PID:4064
      • C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe
        "C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3132
        • C:\Windows\syswow64\explorer.exe
          "C:\Windows\syswow64\explorer.exe"
          3⤵
          • Drops startup file
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2112
          • C:\Windows\syswow64\svchost.exe
            -k netsvcs
            4⤵
            • System Location Discovery: System Language Discovery
            PID:4528
          • C:\Windows\syswow64\vssadmin.exe
            vssadmin.exe Delete Shadows /All /Quiet
            4⤵
            • System Location Discovery: System Language Discovery
            • Interacts with shadow copies
            PID:2512
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2464

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\duplicate.svg
      Filesize

      2KB

      MD5

      9d4400d619f30755f7384f104b64d7a5

      SHA1

      4af0cdac21d7449e0c7728b2ab045a65e7b5c875

      SHA256

      9acae61ff98272538dcc094636cd520e35272665c03d6c26346f7150bb601e14

      SHA512

      5f3f7bcda18189e642255fc1586a7934aa7b724e9a6bbf2594d635316d9548574625cf61e6397905a1cfbb1e6f4e513ac83045f2ab86d51bc178a092ddf1494e

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons_retina_thumb.png
      Filesize

      51KB

      MD5

      3f07d3b0d6d485b12ee652727d21b93c

      SHA1

      a8726f729c8992da5c86177c0d9bc5e26e1956ab

      SHA256

      5a06ba03240937d869fd9d8f99706e58def6aec5bdb242224c309ad2c59a74d4

      SHA512

      e515216823660052b1f3fe9e51f7458f081d3c59f2cf8ceb9264278015f9050ab754683108238326123d95794a2c3aeb4477d072ccb6d080cc75ad8ed0abeaa9

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\remove.svg
      Filesize

      1KB

      MD5

      515fe2c65d49cc408b0a9e23c98d0fed

      SHA1

      1669b8b7d61cce3e66f65ab40a79420313e851e3

      SHA256

      850a251f5e1bf03cc46cfcffbc69e32dade683e4368a9d146a34239b9f9fbe24

      SHA512

      dbea09b9e7cd4a60b91c9437d915b20d6b8cf782dfc3968444a734bf86c1921f05ed76c10b8f38d43ac573fa6b69d8e508ca461f8ccd6d3b230994594310d1ac

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_backarrow_default.svg
      Filesize

      1KB

      MD5

      81e006b74354a1d0a0dbf25f175d42a8

      SHA1

      27f04012d32eecddacd129119ac63080d0668713

      SHA256

      7dc6fe2aaa4916ae362dca43eb5b444abe08d40e1de64bf8206272cb0784ca48

      SHA512

      24fa9efa9aafd754af9e9ba98f5a5d9a3cc00b17f8ba928d2ad9f577228e6641c57f5ff0464e0fc832349c3c32bb0ef7fa6e7f817b88d30da85149a4ee0ec0b4

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_closereview_18.svg
      Filesize

      1KB

      MD5

      347afce10b4324dd8bd076e03c3fbacb

      SHA1

      ea9535019b755050260edba2fac31edb969f9420

      SHA256

      59b816d822d718b5a6cd0986825490f4c548e32643fa9ce553b0ea31eca45872

      SHA512

      5d56a74708c8a85344993a25aea4d5c6dddff34e3e8e1e64ff60caa507417b583b574c400100f2be4331cbccf46506c38e673b84b612b4eb5b688a5964fd5504

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_comment_18.svg
      Filesize

      1KB

      MD5

      76b577b462c0a80565426499d56da623

      SHA1

      bc7338e509600db492716a8480db681bc3242f80

      SHA256

      2f6aab493eb82d3d90a6bc9f5ed32ca8f134a271af0b8051938ba4de62f1b88a

      SHA512

      916a41d6c5965595a8ffa4317a128f0c25d8c9222c12fd9e9301755e2a1d9c9a2fa5e6abc4bf78f56aa52abbe5e2ba6c5e5e36ed981aa0a8e19c4dc37218fab5

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_editpdf_18.svg
      Filesize

      1KB

      MD5

      ab2526a20c81aa5bb436fc0540467316

      SHA1

      68d6063854e0f1c022c85daf0b9c694104a7e5d9

      SHA256

      6d84c2fe249a6337e3b95a557c1bb05e50f8b7247cd0c3e3f7e0d5811522fee1

      SHA512

      ce3ca06ec35566d40ce52bdd2173a05c3ddec23f52565e951753a76c808fd9bbf5cf1cbbff2c62176a3bfc4ccd835688d81b76233deb21a4224e2c29fe38ee44

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_export_18.svg
      Filesize

      8KB

      MD5

      ea77b4c5ae1fd61dba3eff9f29463148

      SHA1

      20611927274ecf6da22902b6d70e570c23c0bb06

      SHA256

      0ff35bac0aadd3a3a4acfad4f07ce5c57a6fcf523b1d33fe04c85f2b73cc0fef

      SHA512

      841efeaa61d95bb07350d5b84682c73d74fc06408e367e6bd606765ce90a20285d30460e55426bab95ddc93596bd16dd19bc468e22e3d9606a80ca72a888605d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_fillandsign_18.svg
      Filesize

      2KB

      MD5

      4f74763e987e3529ad8b0c825a0d9d4f

      SHA1

      4c9b2563d87d17b2ad827f100f66e17ccd6bf666

      SHA256

      def3626cf9d73d279744aee321bc5683b02ce4e6aa6d7db96c4d0ee626220fff

      SHA512

      9cf21ca225e82dda18813aa74c9c3ca7949908954b51412af454cc0e89f9cb66076317b95a5a5db5d9f94055031a7f837ea99ebb7823a903b7ad1540d1a8d821

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_move_18.svg
      Filesize

      1KB

      MD5

      60d9e029563bf20c6ef1d60863962aad

      SHA1

      7b19898d6744415269de4825b56de0c3dec5244a

      SHA256

      43014588bc86817ac0d396590673f0a1d28aa8e0847e483af718904b58ea09cd

      SHA512

      366a56d6d820fa6f46dbec0126717656d337b646eca5c217db42f2bfb35ac86558ef578f22468b30bc583ad629ea700500e76c4b4f85e067bcbea40343614203

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_newfolder-default.svg
      Filesize

      1KB

      MD5

      1ce6db365d1a155eadd38104358fd69b

      SHA1

      640357ec0c370b3b46e325c429f8f183f87f9682

      SHA256

      a1e2610df4340f725343254db8ca38ed740dd7507503eed0b32c742c109bf7c3

      SHA512

      b380257da4f798a76a652120c216151a99e76dd2f2852a99bdba64ceed55b7cac3c1742a7c7c3df651eeca88719367ecbe395ec81d0b85fb78f4690a8bda448d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_nextarrow_default.svg
      Filesize

      1KB

      MD5

      2bcfc6ef6b13b0111e5b985556f67424

      SHA1

      efaded38614d2d0b4908c5cbe7cf3fddf714dd9a

      SHA256

      c14664087f2771db632429c31f53b6d47f8aef2438758cdb6bc820cd73e2c762

      SHA512

      636acdf90207080bb520d7440fdc0dbf43c0cecb65e6996086f27fc094df9cb351ddf400ba4758dd57ef41ebfde299d1491990d87d61287b9054d8f1978c36e3

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_organize_18.svg
      Filesize

      2KB

      MD5

      60a3e10e37b32929d3b1b44383f431dc

      SHA1

      bd9fb883e515fb7655253e9ded0bdbd2d9941fe3

      SHA256

      4deb428b0e77216eafba4c977669cef361de970b2da0cfdb11bcdee7712e9650

      SHA512

      1b8812858265d61ca5b905938eaafbeb6907076827e7e85105ba025db7bb821749771a8b72b4d9c9384a040297d0ce970e9b02cab7eab501256c672e99740207

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_rename_18.svg
      Filesize

      2KB

      MD5

      8ed9fd832d45754663ddc09f45c6ca5f

      SHA1

      d2ff65662a348e70230cce48b68f19c14e6d6eff

      SHA256

      a7a6bf42f9e3e9ac3a0c2c0cd38ee5c8f7e8be2de65e6dae92b0076b36af9432

      SHA512

      3a29540df1cac7ccb6a7539009af9f2d6342c32ad044268fcb285d50cedb57aae5173735a7f2f8aa3e18ce8ffb5331fbd8ed3fa32a5e9fb01537c183a102b5a6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sendforsignature_18.svg
      Filesize

      2KB

      MD5

      4f3d19fdabb8ec59b260632d7edc5c47

      SHA1

      00da6d023835469676506331fe984a9acebbc80a

      SHA256

      1654e13795250e326570e51d035a6ad1fd8289eef7ccce5cdc9e77ad8240993d

      SHA512

      9ef920ff498b994b12eecebce7f81b7b2515733ea22b609ff2ca763b29b99d8dc22c86a83183c6c754e66f460f75d1a12155a8178fd5af916e47a1bbd565e514

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_share_18.svg
      Filesize

      1KB

      MD5

      fb1137f9ad27e0a2c4d0749896206a6b

      SHA1

      5f4155903640eaf70ed534e5920a875269060a0b

      SHA256

      9687dd5fa8087b49904bcec3dd9f0747b61dfa214a698ffc8850df379139d398

      SHA512

      4e4e86c916200236a8912207b2627bd2f68fbad87eacafb1f348f67b480b85bf95ae1307d34abe8c1e17c42e8bed14624f939cce216296979bd4dc9b69024475

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions.png
      Filesize

      2KB

      MD5

      a3a716a74330c52306056796d58510c0

      SHA1

      be1fd5d520e2a07e90af4bf4b58094144721952f

      SHA256

      f42ab19be0905d6008a3983457e3a26794c7d079ec651dbda21121cdb080f82b

      SHA512

      a3fd6856bf2f67319a75b57c4bb5f4e43625b55b6cee168c55801f14e4316b6175d6b30e9856343003b7cd564c6ad87c663ef3b22c14dd64bb94fbc383fa3dc5

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions2x.png
      Filesize

      4KB

      MD5

      99a2cb52d44e45bf67f8f881e5e7c7b3

      SHA1

      cbf020a65d039de4257842696fee423b4bf0ad35

      SHA256

      74714e80c8318117b18c582391b97d51edf57fd388ad4a702ea5359d2c9a8192

      SHA512

      2b6eefcba8b779e97575d532158465a023c2221a6b270fbcb610981235a512724b5bb72b367b28c9a11d4e47ea71aa94b5ded27fd33517b3083f9172a21d1dd2

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\ui-strings.js
      Filesize

      3KB

      MD5

      a9941f2ec5c63e8c8602692d565b2ebc

      SHA1

      4bd8d9a8555792af6d42361cb8919a3d6f42becb

      SHA256

      e357f174e885ffb97b7ad0fd66cbaa0abb45957db84a20c57239fb45383712a1

      SHA512

      39f3b4fd7b9007f01a8fb4b971bdea21f0176fad4162e3fd3ab2c6b389fe61d048213c3a31515d3eaab094ce7433c3b7dd63201bcfd7c80f00524c3598210883

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\ui-strings.js
      Filesize

      28KB

      MD5

      b93553b082881f4153e96231aa36f6a3

      SHA1

      7c543f0641a6230a459495417bd5acf83bda37a9

      SHA256

      370f77df1bba7a9ec4a8a41a135442aba02bfe101509b42c776255f28608274e

      SHA512

      a61a5cf930d382c183750bbdefa063d60d2e49c2f4c33dbe84eb4f965e861cfd3921b8bc03791daedb14c65c5747c67ceafcf50e4d7a1943d9a87d93362d318e

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js
      Filesize

      8KB

      MD5

      d4320b1a45404f40682269354a4ae0a5

      SHA1

      a8bb640944a36e6553336327b8fd1559c65be155

      SHA256

      8a53e103c7dbe165cba9349813963db0ac978d24d62ad101d94c2063713f5ea0

      SHA512

      aab32d69e5e1f2dff33a91e59791781ffd72ac96c80d72aea2d52514f38a53fb364ef9af04e58d6757a15a6510f8a59a24437c9ca055429927ab00089159e300

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\ui-strings.js
      Filesize

      1KB

      MD5

      a5e98231877d5825d87263e9ef53bb86

      SHA1

      b13bbde4313936c5e0dea530a2762b87a62d636a

      SHA256

      7cc1001ec5443376d904cf60a3df6cd3246e50db2aa0a01d222eab9603c0e5ce

      SHA512

      37f2208e4c8d0a60dc0d9bd89d13863a1382894a2c64966cf0d3787793a1440e4da29309fae4f49b5d1b0932e7aa4d00f4860ca526a9cb502d00742e4e31361f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js
      Filesize

      4KB

      MD5

      4320afd02dc8b05db06ec279dc8c3bd5

      SHA1

      6959b8856ae410c19b6234868016bedf8da2ae04

      SHA256

      9f3dc9ece7c4938be64b52a208a9c1cd33d84d1d4322b727e548dcfe81a069a2

      SHA512

      d727dac29c987f63efc2247f8e43ff548f28eccdb23aca6a1dda1ad1e70b444530a460055508576403295003d5e15e904a2e08f9e129e48f4fb38cbefa45e62c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js
      Filesize

      2KB

      MD5

      ee3abeaef13e95dd893b7f18b83b1e6d

      SHA1

      758dc186acbbe507b374c950fe430d7c9424a52d

      SHA256

      89d0ae68fab557adcef6e55aa33bf38616b30331cd2966478fdf2721471d8af1

      SHA512

      596979fadc5dedd1db8e4b77b70b9d4c0ce98287b379ee77269bf1c67d443babd661b6e47b9e7e0f2ca2951c243a1f5bdb149a4e40b617345378dfd566901fbf

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js
      Filesize

      174KB

      MD5

      f6fb255b232ada71fae02f940244236e

      SHA1

      0f30b762a013374657a6542341b9c4208070c281

      SHA256

      eef943026616085689852aa5efd58e6a7dc596c8c80d38f7fe9487e3bf123d52

      SHA512

      b9a874878e7cacc346f11d2f38116c04c9cb9ca7f3af24b58928834658acfd0bcd6df1928f83e140137b8b50037fc8a178a201237a47ac3f73fc6352b20db39c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js
      Filesize

      374KB

      MD5

      c053b33a1af8890926ec6eeebb3503a0

      SHA1

      fab0b75f5d9a9724d9f21cd25647aa77513f969d

      SHA256

      fbae080365a629fae73e161c203dde36ed02a43fb9c103f57f31c252edb3a930

      SHA512

      9a9114c56ac911c16d3543bc95b377f873fa148b96cbf10aa6e284f63d809161446804eb27deefbbff01ee2ba0c33ec6db4929f991b75391b5740977e5985626

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\ui-strings.js
      Filesize

      3KB

      MD5

      14124f85d0bd84e413878255fd6b3c1a

      SHA1

      79e130fef7354d93bcc6d90da3f8b3bec1723cea

      SHA256

      231b0b0f0f1febd6359f8f55cbebeffb8219380d1e06217eea5bb151398653b1

      SHA512

      5376de4e1e7bd03c935a29bcc5d1d51e00734bd12d94a60f0b99a3e28bd751f63d88cd24c0dc026ab9e458e2adfe9c5b74129110fac181c26b23211087ea5458

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      7d5dbe3634d0bb24db8778d922816c9a

      SHA1

      66ada1f6bbc5d35af88d8ff15d5c1a42a017c34a

      SHA256

      68281b2441617ac21f31fb066ec931aa59ad445a8432a29a4db09e4eac859389

      SHA512

      c0635aa97cd8dc7f56b61f6eb32fcb978f84ecedb8d94ebe83141e361eb8dd7a193f68f4fd6da1b436db67391654090f8b69eb85a59e2628fa7d5fc874380f02

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png
      Filesize

      966B

      MD5

      aa95665100883e5dd16611040e777b99

      SHA1

      e589cc4216d0efb967bb53eef9830acc9f95a8f2

      SHA256

      bbfacf6837f3b7ea032a450cf0f76994289118d1901b0909e7d29cd3605e738a

      SHA512

      12700d6e366f728e168b53f6dd35cd249d452ec0aec44516c796688a3ffd8bcfd0e26af87986442677e39028c11e95f94deb988bf15216800e5f1be3ce77f4b5

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png
      Filesize

      1KB

      MD5

      82b672d7e5869c7a0461aad1307db774

      SHA1

      eac4ca1ad07f1989b8a62e0bc47ce4076ec26ce9

      SHA256

      bb20d74aff4965ccae7fe72763409a541086f8842c994d2e0a323491ac09d8ea

      SHA512

      146f454901e657d77527ee091493822fbe5be8a71bea8c400389bfac46a02b9fce2446b0fc52694d4306df34d683fec34234122fe104f9d21b557025c3d7f5f9

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png
      Filesize

      909B

      MD5

      7f96207c4f784f3e31d6e8a44dd9f02c

      SHA1

      d8168f154fa6dc771d390b25cb183ab3521719c0

      SHA256

      1639b7fd56c21b212a598101ad70ac627436faed9a8aea5657450c4c7f752be2

      SHA512

      46b0a33fb1e7f7b6b5b99ce560e091809a21e927f0c6103749ada0f5ac2274811caba5e841c13787bc64577340def1ff0e9ccb60ab0cde3133a61b4c9c6e9baa

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png
      Filesize

      1KB

      MD5

      5e2469415dde815f429e37e1dbc30abb

      SHA1

      ee55ae1509a9623585efb2f3fe5745ea07e8c092

      SHA256

      43f3575ac2443341115fa0c8d7ef2e496fd212516fa193a480500672909079f4

      SHA512

      81d5cba19d1714185150c476c43bbe491602f91539506ce2ee17684a46473d6a2d88a01ab08be1a04d4920488c7dd3960f344a6ce7771482f6d3ac897bd6024f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons.png
      Filesize

      1KB

      MD5

      2b3f7d4a11864771fe4e3673c8773c86

      SHA1

      0fccce2cbb66f8b42ec5e8e1699a240daf918fd6

      SHA256

      c1b9f4bfe264e3e78fa6b99742ba975f44fa081925acb676ee9ddda72809aa56

      SHA512

      470a21a005d3d7a520f1039035c07ee0c6d8e35ba1025dd3818010b3cf2ff70748eea3552504e811d593c19d72ae3e811066bef11b213086c447d68d0e5aa213

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons2x.png
      Filesize

      1KB

      MD5

      26c9eec4408a509e0f6f503b92293988

      SHA1

      83844948687fab79a968221054038a302da7d158

      SHA256

      0f968dbf016653ff87a56a7a0c3a86cb65ed04ba8bda88f4c096954ca931ddc2

      SHA512

      3386ac5d80750c24c187e24a6916fffc9664f91b1d182a0c7b6433a458c5c615b9f4542ac322429c41acb742fb935806f3712668bb081f4e04eee63fd17b9a6b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png
      Filesize

      909B

      MD5

      a47eaa8977224132e797eba8b972f69f

      SHA1

      7190f030ba831652058b81a44e9e8341a1401584

      SHA256

      fce68a8efea7240e14fc835e1ebbc98a7e76bd3d646b57907582607255c3e66e

      SHA512

      5e05590ba536b0a8c51700b3de7ff495e80a5b8f81f21dae7d349a3f8f6ea082b828bff3403f958cb74d18e313f29f5fc3c89a3a2f02a68070de27aa341cf14f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png
      Filesize

      1KB

      MD5

      fed81e3b0951542835b9cae27ff4fbff

      SHA1

      0c4f56574cc9fd1fe6bee76f8b8427c533433734

      SHA256

      f1da9fcaacd9fd6341962d53f8f4c1636827663952ca61f3a62ffba427fc6812

      SHA512

      2b8fcb1fefd4b0dde847dbf03932824a168b059d12e12e5973989b10763062be826dbde92525edd8261e618051acc1470ae13ee98762225c0daff641432e7c4c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png
      Filesize

      909B

      MD5

      a236a8e7a81d8b3772028ee40db021eb

      SHA1

      77d0a98606c9b787f3defac62388ec02339c09ea

      SHA256

      92f4e1e29c2b716ba3df4bc010134b9fd8ed6e651ded27553e8274b6a80d2c0f

      SHA512

      f3a2734f58e22117e6d77282bef4cf220ae8052867563ed38143c4aab5ee05a442d8433302d34906865d24fa98ea3277dcb2024062219456ec051aa80234e7ca

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png
      Filesize

      1KB

      MD5

      2695d94d332ed3a45aaaf02eab88be29

      SHA1

      1bf0ed466d41597db7ff0efc567317bb4b43942d

      SHA256

      3250236ef82824e72bb98ebb81a7a3173dc3e32bb3c23227e4de0d2152ebaee4

      SHA512

      5e704e990cb9e388f5ea93012f80b1c033358bebf24c264f1e24ec4d4ee18919611a86d884279c0771da2ea57b9236d3aa7395f747659196846d924e68b2eacd

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\ui-strings.js
      Filesize

      1KB

      MD5

      fb3a85f49dafd1d5060f82a24d8ea1a8

      SHA1

      157c515edc170cd55ca0557e705c2658745d92ce

      SHA256

      88708a6cc49b2652f3f8cca592d0787c453881a3b9d112337e8127c715c927c7

      SHA512

      040b66e271e1b3a1fa7ba908a87c713d5067f402f2c888c5898fb5f6ae4bcbe85c731a9588a960088ea9c3b07b87a5127fc4d2dbda74b0539e34e5f0b119cfaa

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      fbd418b442f72969225dc6f0435b832f

      SHA1

      fdfa92f4614c7c609b75e1d287c37b91fe2b6991

      SHA256

      6e5fbb4ec1bc28bfa7e6df2225cc5eb2137ab456cf3cb453780e50d93475a7ca

      SHA512

      f3e8346f4831519c58ddf0b9cb21193ea0545a2620d4a0bb50d6f620e417d824a776a3d48faffb6d4c9ab849e1cfd356f726335a0dbb625c9865444db2b6426a

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_selected_18.svg
      Filesize

      1KB

      MD5

      5792fc8425578d23af58f3c25f441735

      SHA1

      ee1afac87922f09b09fb44b915baaa4df813931c

      SHA256

      649bf1ed4dded6a6c09f8f809f139753b39a736578f9a449fc33c335535b6fda

      SHA512

      3ce08820f80d6fa3d78c2762d92ff47e45ab10a94194f88fdd820fe6ff2ec4f69b124b9212a1218900180a3544d9d1d37b4bc9d8b970bde9b981b216435545b9

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_unselected_18.svg
      Filesize

      1KB

      MD5

      fccb64325449f9bc2a443fbdb21b8d36

      SHA1

      87f5fb64866e7d18da6fb67b55eca1962e4f24db

      SHA256

      2c3fbfad2c02777ebc9a7a562afb57d49d7579a2e5ad61c0a1ee7030bede89dc

      SHA512

      1d18e29b34698bf10076ea04d52b4993280f3b1603bc3a9fd56bfaaf60c39c7d7487942b684223bcf970ebac048d43a7b717967b9eca7924d8c20d201f40924c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\ui-strings.js
      Filesize

      9KB

      MD5

      e0de3b2d253327493c9fbc5906547fe7

      SHA1

      6cb04d9ba9f43ff34ee014489ce1143e373a50e9

      SHA256

      0c9d6cd6cca340736ce8c131ebfc379b8d603b4559910918cfe290b626365834

      SHA512

      a6fa7aad589d1c4b0eeb6d6d0f0b5bd5f25cb4bb280dab42174b6bf07ab4dfdf7e0b6f5b674f728600e4b7397d9d40e053fd9d17e9556dbcf0ab2c6140243cbc

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js
      Filesize

      1KB

      MD5

      3f29f1034a031c9b0ce4859bcd991be5

      SHA1

      cdbb063ff3f2150e45ca3eb84ea15a66efb551d0

      SHA256

      303be62fcd3448c94e82e65b2444752b780576e70351093f1587fc64d5c1799e

      SHA512

      db1572c5a20bc9b07665a70e7aa03efd682fc823772b0cd98d8014bbde14e02669a1640ea2a66db5b03f96bd71bcc27895b9d426198f1b04d0b349b97f9dba9c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js
      Filesize

      1KB

      MD5

      cd36c4b78f583cfcb3e1073fd4e03425

      SHA1

      8c7b78d78f39986b4ca81c14ea2443802d78fc21

      SHA256

      6bab81ac74173d86692aa989af78f3fdf071b79bf29d95c96db06228db892f58

      SHA512

      99eca9c7442c613b0116411387e4b0bd3826813104e65daad30ceec91e1305d3019de02232486f7aff3faf62cf1cafb7386346256e80ffff61640bd17f804e37

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons.png
      Filesize

      8KB

      MD5

      1852623458819413a0e73bed941e64cb

      SHA1

      3c3a91fe0b7fb27625274ec11772a63ef1631a3a

      SHA256

      46b630ce22de2fa8c38ef94b81a1faa7c0fff08801990760433876fe3018f044

      SHA512

      e431c4afdee7bc69caa5585ffdbcf0299b6968a1834517182a73dd00dcf04d17a947946f5e67e2670891653512e7bc174ce86b55fb76d1d506b949e68d6873d1

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_ie8.gif
      Filesize

      8KB

      MD5

      743d67322f8539a4d8f43fc89e2469c6

      SHA1

      17d2a985ba1a5c63161abe3dba4bd19f5287e767

      SHA256

      424c8e43d1a7679b71d48b6665ed083dffb095497542d3cbc91d5847d81d7aff

      SHA512

      1b94ff56f9ca3281004ad9be1caf0cff130208ec9ce8519b79cebfc90d1a3415c865cee4250df81c3963cb326d0234f0f4d55d74fa204b3064abc596d5ef8de3

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_retina.png
      Filesize

      15KB

      MD5

      96ebba80b7d22dc7386e9e0fdf0d4729

      SHA1

      b33349e9e87002ada66a7922dae0d222646d455e

      SHA256

      38f2b6802a2dc7a396531248558c31d9a1c7602ea4f711f72c8388124f622431

      SHA512

      bbe644822f96e943afa69a8404e3b3a034ba23b76af2f94b961bbf7e22b123f73b6ef654929d1d78e3efead649ebf1cd60985b53932444407b2d3485990fb243

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons.png
      Filesize

      8KB

      MD5

      06487b4336f8d176e7957d64dfaf4555

      SHA1

      12d1e1de44b1f38dc6db9a407821979121be0636

      SHA256

      401058b895d13aaf2efa744bbe22a5e757a7f5e98df76f38f6c54513ee49b391

      SHA512

      395ca1e1cfba27a6d6e529e9876bcc77aeb407e211d45af17136c5eed1eb8561ebadd6d1b3ede37045e21a1228737381954def6eeebcae2d12807f47838fa32c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons_retina.png
      Filesize

      17KB

      MD5

      9458bacd82388576fb6c303a9249d9c5

      SHA1

      2bbd29d1938d6536d626bcac78d16c3b1c666de2

      SHA256

      dd1b691c21436404cdf40833d6c9ea1d613978391a349e9dc5e3e82a351422a3

      SHA512

      4040913f62a19bd9666230ce92d34204f469771e3dc60bd68a92e31fc0a2545d16b842157ac064b78171e6caa9e4c890689b85d295e5cff945767363a83d897c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js
      Filesize

      1KB

      MD5

      3d08609430de125cb04906ffd940f9c8

      SHA1

      5c8a8948ed6ec276b092eec8f18e0ca88222de81

      SHA256

      972979588e42c7d4c00dc4184694434579db57f7405c7b16b654fec4a8224352

      SHA512

      5f57394e30710017813b15d53611274b57b28f77bb562f30f7cb6c4bcc8b2bd1cc8bf3c46fb52511b6472061b8ae4841fa909815cdec8cc730080f0481a91482

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      08dce69df6161f75e59e7492066efa69

      SHA1

      2525162f20a26211dad812c4dd95d6740488c0e2

      SHA256

      8aa8b513cf36ad1fabad0daac09e72a2b8130be93812e3a414c591e45f332cfc

      SHA512

      34141ba090e8a580af43338a21a138ac32faf78a4ee77eef511825295dc5265664eb24b63746e9ea3245d04640d304219d86ada45f1e2af72808ea8dc019ae99

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js
      Filesize

      1KB

      MD5

      d3f0bdcffdf17c7542b0dd9095943cbd

      SHA1

      1870d352745ef0e16cd3a45c90c44223159121de

      SHA256

      2516d25dbfb5d81422d55e56043f706da6fd159a2f3903e59a5a24f0b8586935

      SHA512

      90d999bc3107f82c1baa79db95e601791737852c6e44741c03d5ab086f3df50a48ed2c420518279a587043d9516836c9218b1cf5b1130013562d99b56910b296

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png
      Filesize

      700B

      MD5

      532831c72b8a8545f42812ca50eb7939

      SHA1

      e583824aef051b620fe9baaeac435ba337cdaf54

      SHA256

      3b1510c1360113c30e1d1be8b66cb7b2fdfb23ede63a9fba4d1a3239e9bd4934

      SHA512

      74069e689f81118db5f53a656c1e951ce786524f3ad72677b983cdb4b4746f4105947119321a8d0930f85586266fed8f41e5c07bafd1feb7412469a91fa8cedc

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png
      Filesize

      1KB

      MD5

      4b3ba2f7b528f0547afd291d44ae0034

      SHA1

      beddc9fdc7a2f6c3f8c0839040e50c31a262091e

      SHA256

      0590404d2c0135bebecd065a052aafcd3b6bba0ee7a85d6e5295be2872ae2003

      SHA512

      300b4660419f044f323d0bff35af72f8bcefe826935d7574be54af0f36aff1e079eebdfefa39caca4895408853b1c7225703cccc0c7a356c39cb314e19331c68

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations.png
      Filesize

      9KB

      MD5

      3056f60f2d9d7547a6b3b18157019c5c

      SHA1

      0929a8020de14d1e2be0e05b3d60c727628c1f43

      SHA256

      ceec56f9fab89551b58209fb4a18cd58786e0a075eb7a8c4b4e23af74bd8e130

      SHA512

      96f664a8e4ac72f17451e390bba77f511a73af4b2c6134558945042642117d161f3cace759f6132fef25b8713ce3fed52a678a9c26ef0b404540da3b084bec7c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations_retina.png
      Filesize

      19KB

      MD5

      275299db1a48a88b7828ad6b05997960

      SHA1

      0b27ba2e1eb7c52e4f9b4d027621514dd36ba415

      SHA256

      3277062633c8a49a4de1a0a0c1c107d762c3a5402bfd242b5d3a70b94d91ac8a

      SHA512

      7310c6e67065fcf834652ddfe240889134ceec402590979fa66d449313d1f41c047d03f78ecf9cfa23b2b1fbc9b4db02ca94125e1d791d440bd223cb06931363

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      1c197f2d4d0fadc01501927c181bacde

      SHA1

      a21ea2f332aa6f82cfe8c6e056cdfad3da992627

      SHA256

      c715b27b0a6631ca24db329d3ce17d91052c1bc4edd4e7146a116ecdbad4917b

      SHA512

      b0e1e85c32effcffdc4f709d409d39c5c0923da8fbb92ef7d7f4e79db194292c881b0fa1a37b5d54318fa56b7b190c1f616dc24a9773857b5d859486b903b715

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js
      Filesize

      1KB

      MD5

      2f3abbefa9a3f2dd6e9d3eb0e379bde1

      SHA1

      8509c0ab6980482bb94e6bea8092ca0428f7018d

      SHA256

      ec96e1eb0e5db37d523d052b2873a60cbc05b6ecb6a7780aed334f713f87112c

      SHA512

      8465dbb7d4edd66cbcd9d3818425a6cab2ab45cc4625cd62b2708337b00d0997476549a8e924bbb9cc65958329a0e1d279fa95ea9eef6e2f4dd1c3cce4abca3f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css
      Filesize

      1KB

      MD5

      43a16a3d30247402142bcea1a1d08422

      SHA1

      45c6e906ed8c4c5c84225f82d3d2d3072f7757c0

      SHA256

      ff45f548966f08d42838675336533332684708aee13fea1e975ad50c979c73ca

      SHA512

      043795b0ca16320050c5e33e5f821f17623dfbb5f0f959b5bea5fbe5ead047c09f495c8747e9f647adfc568da63ac423ac2451fa3864a72dc2c9f8ecb4500967

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      6a6203dc6ba9a86ac6401159bfe7e26e

      SHA1

      a4ac0637fb5b729ce799039f47de96716ec8762d

      SHA256

      3d77048a6b1c24fe419af34815e8061d016486bafb295bc1124ba5170ca31b49

      SHA512

      4be575cb610427a3bf57ace471445c8083d3d4acfbdfb8d2cc6ce2213740a8bf38458194da719080c29a4b94a42aea82678e3402b790ece60403c35789aed597

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ui-strings.js
      Filesize

      1KB

      MD5

      f17c14a2190c50703528af4e7cbb95dc

      SHA1

      29422a3794d3f107c3387a67db01814fd42d19f0

      SHA256

      122f8a7e9dfd73f1d408eabc38a710f9324e8113f325a3decd120c6b5eb10f40

      SHA512

      d3f7c068339ec9a371f0fe56e1d6139e701cee341a8db5a269603075ef2d739341ba58d5df9ae14ca6f516fe1fb23acc12208f14ff5233d1f6fbb30b08cd3c7f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      caa8719f6497a1802895044ad9d78bb5

      SHA1

      ff18b51a37ddc930d5a64b3f311f13afbc8d46a3

      SHA256

      29e527fae6efb3574b8a3cfab0c5c0aaf5b9c0b02d3e479471f1e2e7fb16e935

      SHA512

      c3825d1f403ae09cf7d346190cc0bd5ee31304518a24891617fa5eb7dc6fff164cab977d06eacfa6c1352c3fd8165320daae06dd66e8a858dabdad9320fef41d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\ui-strings.js
      Filesize

      5KB

      MD5

      cb3ba5dee4ff24c391550fbfac7a9399

      SHA1

      c1d6df1dcb9c8d85e9d368bb0d2fffc1b6a2cc7c

      SHA256

      1fddb8e12fda0f36eb43cbd31a6ffe129ca5b4229e4f11e598f8f23fa8172320

      SHA512

      96eaaeb368b7fc2407c7e9e65f6a8a959162f7e5ec501c960d6fb4a1ceb511eb5829a39ea1884f4622d5f3c0e515c9fecbc96faebabba53a7be5b5980c599721

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\en_get.svg
      Filesize

      5KB

      MD5

      082c17c9d2584cbb4a8d63a811fe461b

      SHA1

      f64ecc015c9a845cde9c40848aa663813785b488

      SHA256

      6099f37e2076e933914fcf67720660c148e5393085f60672761df08994aa5712

      SHA512

      76ed3c996ec75dd3cba2b5e04c1e47c6a46e05390d6f93612dea502a03d4836a45ae045eb7fc2ad3ca9d5f441d252d84115a500cc15fbf78487b40247ecde94b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js
      Filesize

      13KB

      MD5

      2261e12702aac9ce79381c382b123045

      SHA1

      fb9ef4f958bf20d9d5535678f2ceb946e7ee8fd4

      SHA256

      53d2b3348f9dd26a1aeff2889539a2d9218160028127e82525e7b28c5a4e7605

      SHA512

      bc2fb02e49336072aba9cc402697bb3b023d81268967747f54cad5a48918e0321aa96e9257ae3540ca0a32d536181975a41fee0caceb73b0a9cf4e36491e899a

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\ui-strings.js
      Filesize

      14KB

      MD5

      aa256ca9e5b2306144a10b5d039df8bf

      SHA1

      5cf3c5ecf08b4d31a79ee950798d9a3e63b612ec

      SHA256

      c1e071e8eebe34ce9570088609cb98f3cbc409f2dbeb97991080b7f1933c9bbb

      SHA512

      07330be077cd34277479d0ce32bdd359239b2c6ffc56ff85104b46d15b257a6bc4fef760aa5d95fd44cc90cdfe4944b9d32e706a8fa8857cc2d0fa6e7549dfff

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      250cdb2b237415f9c990add2512843ce

      SHA1

      4485d139b2ea2bbd22d867416f7b1d1f9022eadd

      SHA256

      687e7aa5de006253cafdb8dbe3bb98cc0d8c45441d0a385f118f4674e3c8751f

      SHA512

      a71a6812f3c56726de68641b3bcd545f64000d1e382b4231042b090e41fe7faca1e1cc6db58ee557e64f462966bf4f053f1cc9fa3abf1f134817f43367e5edc7

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main-selector.css
      Filesize

      1KB

      MD5

      fdcf32b3e4eba6d416fa607422e2b2dc

      SHA1

      aafd8dbd125cc399a83c896b2f25dde51989ae87

      SHA256

      ab037ff64eb92e2c2b93392f4dd87b92af01d1ed2e44a90f3cc8de97e1c69522

      SHA512

      72203ebf8e77d4023d9c82fae5bf33f78dadfe8e31c751ce2e15d27367985ba0bafc80b08397b255340d19262620f856e74dac42df30427e593ab00ad2a41951

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg
      Filesize

      19KB

      MD5

      b29e8d010674506ef3547bd592cf11a8

      SHA1

      67e4d092514014db3f5642b423aba1f7a96cce3b

      SHA256

      f4f87a031c9f60833cae929ab0bdf1336c278b5b05cea903985dc8d933624bb2

      SHA512

      878e49ac66c65f83f1df8e9759306fd1f7bc9a3d12e26ce8a2895a22d0153691b42c8cc77ac4bd729b52c7a25fb08a841b8df4823b716b9034a9ca397becac51

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg
      Filesize

      15KB

      MD5

      830b34df3c7fb333e76599b643ad9a65

      SHA1

      6c16bab01a1d8214627c840e43e1d9aa66d17d40

      SHA256

      64c7b89ecbb38c7c5365b730117451f6e6342ac965a7ad43c05f4b7e747f200f

      SHA512

      318bcab690170c43bea079d58aa0437433bcd92cc93f13ae68427628e4c1d3f4882f0b1d2f4d935fa4ae461109b673fe26c657ff0377af79b822ef15789ffaf6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg
      Filesize

      18KB

      MD5

      fd381db7f5733c76c89966b8cdfaa89d

      SHA1

      07fca25ad97717da458c4e8167dd0f8ef6d23fda

      SHA256

      846617f1fa181addff1ab4aa9bed5295768701d9fe02e349455cb277b649c1f2

      SHA512

      655fb0a0d248d5cd1d72e66a29091c9f1d2fd7ac85436be52ff54070f570b82a897c55a7512b5b243a9d00b71e03a2d20abed5bc93a5f85f5539b74327117d7c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_es_135x40.svg
      Filesize

      23KB

      MD5

      2f64cfb88d532d5bfb7a55f94386cae1

      SHA1

      71bc307c1c112a78d2d6e776f9a8c81ca64ea1e0

      SHA256

      99ef75c106d0a7ad7a50d9565c7234170cf77aefb0faca650000494af61528e0

      SHA512

      c36c3b63a9429d6d6f64ac95032caae2868ba70d7f240f3bcf048ea96be7691ebb93d7c73cefe6e52e1b6b6ef8ed4a99edd46bd8d4cc55d1d530b8734218de32

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg
      Filesize

      18KB

      MD5

      238d411250f3c163bfb32d29fa9d9a75

      SHA1

      29d1be2589b93c89c3e20f5d914044281114faa6

      SHA256

      0e5da9351d2c54609ebee63768c6c922b230d091b82b86128f2fb61eb2670762

      SHA512

      d18a0c725ca6a9313eb188723ee761c02c4720112e4fd66b1402600b4b54394a4313e80ae0a9557412518a7fd29ac7f7299ced034f02cda57dbcd15677db6fde

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg
      Filesize

      26KB

      MD5

      495dc903dafa17440343641276f94293

      SHA1

      550f8a501f816d07d6e190211c0ea773124b0b51

      SHA256

      ef1a8decd4d02c846816ebabdc1ac64ff4f21d4761e4cc635157dd09fbd04ac6

      SHA512

      692ee37c43322787cd63497bfc18c155914dfa657499ad4f094350287022250d79d21db57777e266faa7e9bb425b0a5ea53b2d905f810b6053b03dba98e4a4d6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg
      Filesize

      20KB

      MD5

      d212076006911725e357f5fcf326e4b8

      SHA1

      f22d353a79acb1e4ef7f2756eabbbda66fd130f4

      SHA256

      c72815c21b28e002e898ddc5ec699e819cd7d044e452e476f88cb98663e722d2

      SHA512

      c406f7cce0dfd413cd6115b9935001245da89b294b0dfcd61c550149efba4bd6292d9645dcfdaac93e618b8aa4d4ff886c2dbebd4a2f97f607a8739fded0123f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg
      Filesize

      17KB

      MD5

      54bbb08afd0e4c020202930732c4acd2

      SHA1

      fc0a9293ddb119b3b9fcf23619d6ae0674f270a5

      SHA256

      1e0f350533afbc69cb62e9080e46a26c775fa31e5289cf3aa2a680b19c5c3b00

      SHA512

      3cd47a21e434c83dbac13ea10788946ba06de665ae22d8e4dc1e031711c2b6282bb0b2e8c939d65957774c794f8d31d1b33fd788a838376eec4b652939f650c4

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ko_135x40.svg
      Filesize

      17KB

      MD5

      7585544077a9acdfaf117827a254a40c

      SHA1

      d911c4b97281f12f892fcf2d80272918412082a9

      SHA256

      b89c705eee00f95c0a15ce3e0f4a5fbeb3bb7060d860daaf25d53ad745531dd9

      SHA512

      d75d0e07bdad96fa48aa44f146719c4f2d9c8f63f34d84ca0fdf4c3cc6f224beeaa6b3ad9254e2ef696d07f0e35ebc2cab499cb566720bad1b884e327ed410b6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg
      Filesize

      20KB

      MD5

      af15f177e4c5d0be07e1e470f2b439be

      SHA1

      37147c6dd84c16003cf960cbf8bce116df5ec373

      SHA256

      55364c6ea705713babf3a64a55f5e3954185cc05645fe26b02a921f38f1eb9d0

      SHA512

      5f49cd0e0ffc0bf9e354d884aa75c2b59652d2cb49e1cb7d0bb6b0ea4878b8506a169ccad99b6bba3f31f8fa38327f10bb9b63d672d85969234d7ae359368e20

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg
      Filesize

      18KB

      MD5

      a60d7a7533cbec79b3437287ad28e9c6

      SHA1

      0ab78230141db4224cc3d5c9250e8985dfaad46c

      SHA256

      92299fc5932af59dbe1666d9ae195755e2119a336784ce1f23dba84b4455c715

      SHA512

      73e6013b3303c2ab893ae26f3a293cac4b46edb33ea4abc064395cc4420667eb8c2c2aa80aa51b0604a19513708d4271499c53ad44de177dcc5bae53dff1d03f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg
      Filesize

      19KB

      MD5

      024b1c39ba5521b4c5ccd92ff3eda079

      SHA1

      94e72df5e2f88f2d4635395dec378fc6d54a9aab

      SHA256

      8984746d2482b5f5b477b2b15824280f1201da11edaf1bcdbd2f02e0c3978797

      SHA512

      d75ced83a8bb4591ebbe76594aa3278f0f59d0e27a860b15c46387cd637f2beba3b7ac42f53bc243887a085f7362fd13464550e5adf6ed4a55c55b049d65ff5d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ru_135x40.svg
      Filesize

      23KB

      MD5

      161c4fac8d9ff52e5cae1cafdf303e4e

      SHA1

      30bdd0832ff45ee3c914a82eb3b193a40f452e2b

      SHA256

      8864ce0815f711d9f209dff4e3ab038cdacedf4abdc0242896cacd12457530af

      SHA512

      75642498207619efd5ececb2089aa614ec5ab67fc6646eca279d56d79dfc463178f8b2f0955a526c914c0d0b4a17903a84cf846d3c3e9264a765251b5d31dcdf

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_sv_135x40.svg
      Filesize

      17KB

      MD5

      166179e0ebf716dc9bd1f69ce4c16f39

      SHA1

      e2bb7a66c7581e7dccb8c76fbfc343e31eb07119

      SHA256

      4e62dc2f9f2229cb87b2732628d297e33b695434a8a16ad0c25900d32871714b

      SHA512

      0cbefe36b8a4ee0d6b5b895c8eb7fbe1fc8d34050b71007946577efd39fdff4f7426172c77989266ed2f2ca551131c8791f3878e890a83c4889a5afb21d3ca00

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg
      Filesize

      21KB

      MD5

      5f8a4fced2b4512753977b8c6d6ea4aa

      SHA1

      5a3f5959e622a21a79cfafd4c4b469521324d56e

      SHA256

      de09a66f3f8d1164d110275629d35df2aa5765a3f81951fdb9640ecb08aafea7

      SHA512

      c616f1f067a7c12703a218d5290096f735dca0287b0fbbb77eda2c4ce71b199a48fe830b4f89343aa159c13b1dc27e790b5481c69ba1c379e30d390ccb1d27c8

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg
      Filesize

      14KB

      MD5

      553145c1f678d244486623ff1760bac0

      SHA1

      1f7cd2f40cd9b98758fc131fda3df9ee4d7d3998

      SHA256

      3db1d74dc627685b1341c39b10afb9a58f29c15b49421341f76efc3b830c6024

      SHA512

      666ffc56b859e1557a78baed38b43bdbb1dd0930f70862d4f1d468effbb45c2997650e068f02a3f04db10b09c20f526cc0c0828aae2fe02b728729f335471b04

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg
      Filesize

      15KB

      MD5

      a3657bb397b73059c899dfada3df3504

      SHA1

      50988eb4677e4e12c1171deaf79b131f8a9f76d9

      SHA256

      2f6e68694cba7e77d7a38fa2eec6160b0190e4077590e14bba09d13d6124ef80

      SHA512

      1f19d0449df80cfdbe4a8aa0b5de8fb74116169318506702115fb286289467650bac3e844fcad25f221278dc5dd3a352a6e40d944a59269884f82c55d228b52e

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\cs_get.svg
      Filesize

      5KB

      MD5

      52bf23bd5930b866baee905fbcadacff

      SHA1

      af02b65bab6466aa9ac3cf52c09a7f9368e0e077

      SHA256

      b08fb2998801facd3e2431ee055714af1b6db8564f19fc9dee0ec31d06567ca7

      SHA512

      1937b321ff5767782660724360ec1ab1a311dcb1b4089ab6f998d0eb9d123adb143be65f9417f5f41568d7104ac1731da02aab3f697bf3bcd1e2db91cafcbff3

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\da_get.svg
      Filesize

      5KB

      MD5

      0d000e54557139229bb816ee80c7513b

      SHA1

      c229bc250c8b1c1dd5fdf0d26034b620872a63ac

      SHA256

      a1231709d9244a9a4691ab95796bf09ad4c1eed43a5edc18baa669856666023f

      SHA512

      cc8cfe20e4e6ae540bb0cad5c689ac4da6faf192a99966a95b69ef8b8784cdd2a4b0d588e62ef2d30a3b5d360d8437016ce9b1b2775abf3979b29e24f479a551

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\de_get.svg
      Filesize

      6KB

      MD5

      e1f77ebe75d4576669da443ce4fc12cb

      SHA1

      c64b4e3fa08ea93c6add58ed277099a84e5a4858

      SHA256

      4d8f19288c47edc2e1952ea5048b7adfff52d3f6ba466df4168bf64f990260b9

      SHA512

      4949c7648627515e55b322c968099d6ad5b721eb6f2817ca503934a907c40833f35cff27587fa46a88cb23b7e6fc554460b6bef3ded340e828277c73c0c558d9

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg
      Filesize

      7KB

      MD5

      78db927c35aa4074f814860a408b08b4

      SHA1

      7b1e76827d71eeeafbab7abc3d822fc2e61769d8

      SHA256

      5f403cce1ffe166f8541542af2763275a66f954e166a781dec6985dd55d037be

      SHA512

      af43346f08821bba3eceb5576bad060961608f86c8133e62113f6fea8f919266421111ac99f42a0c6647419a328e66dd2e59f143179afe02b6736fdc1c116cd7

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fi_get.svg
      Filesize

      5KB

      MD5

      a8f620561dc3a2f7a39cd65169f36d0c

      SHA1

      0f8dff73138b3fe7b07ba696707582e375676285

      SHA256

      dfb6c1cc1c3773617de25ec8b7819c31444109305f5f6c55b7eea1c04384b6fc

      SHA512

      c77e1a76a25d1224257f617bf11946518a7e02260a31d909b467ac4d6f20f6f1920c076fe8052b2311a2db1a053771f22bde6eee9f919d697953d7673b06ffdb

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fr_get.svg
      Filesize

      8KB

      MD5

      d321af4461cc07e4147bd5bb018a7824

      SHA1

      ad9a5df04adfe398e0534ab2a648292410a2fa81

      SHA256

      baffd62f29e30059ca77ffcc3ba007ec217e667022cd4d4ec0234c65a63c5b52

      SHA512

      9316c6d4b80bf9112b55109b795742a34a80fe942b08cc96f913c948d891daf23754081e4cbe4edd030a2821168499f98afbc2e92a9441038df1ff5c82052a67

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg
      Filesize

      7KB

      MD5

      76ac7bb3e273fef13c7fddd210b80d76

      SHA1

      b68931f09853ea99566a74237b185de5f12097e0

      SHA256

      410ab2fe93effd32fa19a80f4a66c7e8bc4217c333d3c97f51cf75ad194a3064

      SHA512

      1d523efc0c6456c6332b4fc7fdf40faf0b18772d692eef53f43f7c35c3f837adeeaebef9fa4d28a9d902d6a5df9b6649a832291c65c13b1d09606f35e5446058

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ko_get.svg
      Filesize

      6KB

      MD5

      e9802c496a626e50e7b937881ff351b5

      SHA1

      6dd7eab6262d1568cddd01dc0fd2d18b9de1498f

      SHA256

      b10eede29813cb251ca5845879ed9694980c2e629dc65d847f8134643913c91c

      SHA512

      6fa8207ac1b6585682b5d011c6981d098e8effc4742a86f16e1fca0d715dd1faaf68074589e9e05f421f248ee45d8b558510f6b3f2e1b52a30aec5cc345be3e8

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\no_get.svg
      Filesize

      7KB

      MD5

      408d5a6b609442d57ec21a6788f89b8d

      SHA1

      69cbb4a38f1c2f9352ad47a251eb4dead4a8c119

      SHA256

      8464d9212c4861248690d4eefd6fe4241b0945b78f719f67e6143e5a7681b2ba

      SHA512

      3af48f0243a819551e4443bfdc398be3116e9b5b606839f7818e7fb470dafbd272ea94cefe81e9a9590a36158437ab99f73a743cadfa38cebe62675dccccecf0

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg
      Filesize

      6KB

      MD5

      7df210729e9e1660e5cbccd9c26181b2

      SHA1

      50dc92a5e8676851603ec199e12921a2e29b701f

      SHA256

      be2d0eaa5da765ff21a5150e9ca1c0ddab215c45d5f63624fec844107fd59794

      SHA512

      26fa0359e1a5df945003094b77a1e54fa677851ba75e2ed853a1c00c7d7e833fa8a29fe9d8b056f60b845bf7adc76502f61d3f727e018cf52d29b5c434c12e3e

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt-br_get.svg
      Filesize

      7KB

      MD5

      569dadca8697da8e5a79e21827de23af

      SHA1

      3fbd594835adb54b8aabf4d6d322365e9f28b3d6

      SHA256

      871e8d41471cbea56ed4dd193f241cf806c6de39ea27bd3069af851168e039d4

      SHA512

      cda484443a5e6c0b716616049b48793d689e78047f12422e80efff8ddaa03733ff5cc8a192c41f0081d78e712a354279d8b7d4a0f49790d450ded19b6ee2dd83

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ru_get.svg
      Filesize

      6KB

      MD5

      e611ccc2ff2c5535eaaed3e6c06c11bf

      SHA1

      072e4f86b8c077001658e66a0a6f12533361d5fc

      SHA256

      c33cb63a80d444ced1e7ae78b6bb47400c647ba6b5250e1d895e405fb88b1add

      SHA512

      e269e80763b8d5198dce76e6b08a99f5a5a08c129beb954bea442d6b3db398cc605cfbefa23dfe2556dc57a916e13a11e15db54c073e95d2956f2cb5a47b982f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg
      Filesize

      6KB

      MD5

      45db4bb796b20864f4a4e1c601d71236

      SHA1

      5a26df6f5cb82d6017b8f4b3bf651a53b0c0a6f7

      SHA256

      59d9fa5228e7744334b0c3a31f179f22dd9a83733658e71bc3cd20780897167f

      SHA512

      6bcfe938b58f9ff8a7c13852f8ea27ff89b23a2100fa78d4c3d2235eab1a569ccdd2893a7911cd22434fe3c693dbd225f107734e2c510e1eeec90540f1c0e88b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg
      Filesize

      5KB

      MD5

      0160ecb3d34d80d6d635d6cf28e61974

      SHA1

      6cb4b36cda18741883984f487ee08b8f27e59cf5

      SHA256

      be309c1f93a8ff0c07f89e2ab830edbb66adb871415093f5a4c373c279e6915c

      SHA512

      9b6981d43b45b0c25f740429c826e15e734f0354c689e50a8ab55aa0e328185c21c44e6fa6149dde9f7f1608b3c46228cdca3f459e4e28c7634320c85c0c37ad

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg
      Filesize

      7KB

      MD5

      cc8e91c29c5ac68681320bf7c18a7be0

      SHA1

      f8318b84b71ffaae1b0520cc424059a9bbc627d7

      SHA256

      f45f1edc0ef4940b5737a4a7e683660fc808bd024b10a16a9c15cc7cd27a7b72

      SHA512

      f80eb7746d1dc4a257c3a45ab115d509ddf8b533066a5cd1402350097d8aa4cf239057dc3af8451a3444b0ab943e03cdbc006e2ae94e4da7f9030a4f6f8939d6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-tw_get.svg
      Filesize

      6KB

      MD5

      63efd133530765d2243c3790ba96a166

      SHA1

      f740fda815a7f176d9b07bfa60263a12f36504ff

      SHA256

      5086f601a4bf9e8790339fd5b443a91c44f0c1555dcd41ba4d844d88e956a8d8

      SHA512

      04f1b74b20f8b018e6445b2b91d55345893a5297c5947b877cc0a5d0d4f15762b1edf49a801b819896cc8a444dae924dc7a0ceccd679b1d20fa5c50dbd9c2c87

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      4d86bf81696a49e5c63f67adc9ce1458

      SHA1

      3902678500dfc32fcc73bcaac64ab0c5414b8fd8

      SHA256

      637d690c74a7f8701216052a5dc79e1560e79d7a04f4f4b59713955893bec1e8

      SHA512

      96dec6802c98757be5905c73ee20cda849dc5378bc07dbc89edd7cf336b9984757def89d042c142a9183e886100b7b8e1ca399e2766019dbd4f554ded4a395d0

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js
      Filesize

      1KB

      MD5

      f5a1ede47f95febca3dc6c4d1915a846

      SHA1

      9db2df42a216e20f12120d4fa541253d60a4389d

      SHA256

      fe6ee1044154783bcbb88d85b91e0c46431833c1d2b78ceebdf87f9c7bc490f2

      SHA512

      30806af9c57540cb5d5e839ac90c7702d797cf1839c36c5625913ac07e4bf9fd48afe221647d750fc4fb52c02fbb93cc4e41e060400001b83ab8525db9e9d0f6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main.css
      Filesize

      1KB

      MD5

      e13e95594939e62cd03d31afbd8f20b7

      SHA1

      5582803cfc3ffa9e165e5c9be4ec936880ce370f

      SHA256

      3c2e70a5682b78a2d082dc1d623bc2f1a276073ffb56bfae00fbe621df2cbcf9

      SHA512

      b9e6d3fd747e27caa29023d4fe2f7d67967fec731656abb679ae2bed95aea7ce9b2613c0d0e439ca7b7b5c772cf8f6f0d59a7c848a098492808ecca33fa56a53

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js
      Filesize

      1KB

      MD5

      581a205640b474df4af372c89c756d45

      SHA1

      c9cac66e387118ef1cee5e1d17639ec898841c00

      SHA256

      056a4114cf774ec3826cd397435fa57256f10d3c01bfb59332a30bade97cca78

      SHA512

      1b99d458f5705269c033537cc1adde0a3790e353c733dc5c02bb532abe33173f3e24d327bf2caeb1ca3f801cf023d347b871691351fdc944c98f85b76f907dd3

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js
      Filesize

      1KB

      MD5

      0dd1b583376f7b7c92e2988a41737bf9

      SHA1

      8b5edc53ea6fc16394718a36bc77098d0ea901f1

      SHA256

      61baf108d73cd435cd9f4d4f7c2ceefd9d88857680cff8f6a9ce3148b78bc850

      SHA512

      6f4ae5cadbae6b1e40989bf459a96d43970237d024695b85ed0a072b22bffc34fdaf21747802929fd377369bb443949e32a7cb92e5b17ce447a14b8d6f557614

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      385a1abcd0c392592bbfbda9ee3a326d

      SHA1

      da5c5cf0598abab0dc38d16687b4ee9874ec0685

      SHA256

      43fd5207aead5a720ed62c7119a8d1835acffc6d847efe0cbe9b35b61e64b4d0

      SHA512

      b3b12bd1cb482c2349653958c4fe241e76a5fbf6ec673847f72ff4f922655dfcc74e18c2baade39e83b13ad6ccb54b13fe0a55aab2a2d46391426ce9b404a43a

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css
      Filesize

      1KB

      MD5

      be4a8616f505670e0b28be80f478216c

      SHA1

      1e5f27ff2a5ffd9df2afb3da5968d4fc25148463

      SHA256

      3bbf9cf2e81672492be2b93baba454192c22879cfb84b035b1e10d1aecf4367f

      SHA512

      ae428122164a33308dbb666803ffb819da0398ca9b38765ce7775fdce84448683f4fad48dcea6ff5578c57bfd92d697c8d628bc9a89be8865d606926ca468b81

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png
      Filesize

      6KB

      MD5

      33e217064392f1555a9af87f84f42d96

      SHA1

      973a1eab962598a677615f20c2c0c604c7e366eb

      SHA256

      6fd719d476d4218cc02bd9ac68c19a562500151f99f22a6efc96a39b0061c6b5

      SHA512

      c0ff1c11af37ccd11180725613b4e9d82b844bd43e0b638a9ce884315b4907ff4c45f2e8dd93bb76fa257487ec0cdf5012773e9ec2a4286e5626968b01909756

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif
      Filesize

      19KB

      MD5

      d291329d5b68031ecee37ffc4282b67b

      SHA1

      51a7957acf0dba560bf69119d72cfabba05839f3

      SHA256

      73f907250aa93e1df544c1ca5c88a9425b0768bf3bf02e0d97015ba05ee30bb2

      SHA512

      b1fce2e0ab7b4f112124028064d281c2380a59a36f7e300c16afe4d0819ba87a20bba7ccabaa67825af23a782b234689256908fe8686447e970b73dea941dde4

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js
      Filesize

      8KB

      MD5

      178113421e051272f31c3b3d062675fb

      SHA1

      d451a7262da2770e9dc66930d476fceba55c418c

      SHA256

      5ea28ede1225afe125d9c9b81fe118e7ac30f19f451ef1063d22a2a73020b003

      SHA512

      163891d61ce677053033cdff590b0ae9c6b0ac00b988a1d2d8e0904ff9a28d772d6a07174e37b5b69a895b1fc739408ce11874dbcb9df260cf729ebf02a75b6c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js
      Filesize

      4KB

      MD5

      749c910abf4d2409c8556fecb3a5f3da

      SHA1

      be1bde7431c6b5821b4580502a595270dc8e76f1

      SHA256

      c428ebd84ca63437e7de47cac8eb5fba3fe58e6bd3d3c0c202d7a16db1e7d755

      SHA512

      e5205677e57ec8691e87056c87e841cf05f01f081ad0520a7e41c174ff584b45e2c4bee11e8f2928e84d8ac5f1515ee38e9ea4ac621caa79c08d66a7635f7503

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      f9b999a79d519e7441ea2fe19e2bbbc1

      SHA1

      474bcd101bd50bbd657be8e934189dae2f38ad0d

      SHA256

      2d713aab04cb9c207a0c7fd82aa516d017cb4c1ec9e0192e221bcd50b34eab03

      SHA512

      e63ef74b811ea3088a5bc60856944b8152aeafe2fed95c46e059074883a2ef1e6fd13eb039a7014e9896f3aaf3ae6bad32fdbab0d7d0426b2f12bd11380db931

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\bun.png
      Filesize

      3KB

      MD5

      dd38d2356abdb2b02073f888fa0e4419

      SHA1

      c100c9e011cb28bbed8c0ee8b2ccb7f90e42d441

      SHA256

      2024c95ef6e74c06692c9f9054494adc47edf45f1e94bde7f950b0ba844d3ced

      SHA512

      580e0c6bf2c2a3eee28918269888120dd220694ecf521348ade9ee4c2867dbd6e7a54954625dff2f12c7cf8550904deefc9d83a7f8b497376af571981d699fa7

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview.png
      Filesize

      2KB

      MD5

      6db85dec7b83dd42bad17ba1d675c3d1

      SHA1

      437cd128ed623d43c67205903a8f5c11c3f916fd

      SHA256

      2fb2a2cac4017c186c4e5aada946a2201d2549b1e0e0ecf7fc74d56c000c911c

      SHA512

      f7aa5bca048762e54b25adc6130bd79d8e2dda5f13b770f1a606fd94ae202b6693332e6f6250b352a1e0040f8d21e368beec55f49605148b52916399d541657b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview2x.png
      Filesize

      5KB

      MD5

      4d1f8ed41e73364950bbea414a5c94db

      SHA1

      a7f1af8b02f16303851553435632eda9ebb6aaf1

      SHA256

      0e8c2a9be080cea5e05c061ebb5480287452e38d9b347ccf93cf5a10e7257af5

      SHA512

      942104c1983117a75a030fab7a096cd469e6b58e716e3eca5eb73b7e9328b62034ffe4d45e5b6bafdc98e573edc9227e03a58ca9fa0da036970e3a52dd26a6dd

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small.png
      Filesize

      810B

      MD5

      9418b07c3644ce42afa322caca7427b8

      SHA1

      0d13c5c88008a5799930a4bf8ae6324b33f1b305

      SHA256

      06e3711bb67910a2348a47f63d9a5bb6b7750d9f48d2d64075caee894ac08f20

      SHA512

      31bf58b0c8be2538bf5dcf4682a8190b16e965356777cf0d8d7ab54c93a1d627a7bcf69667a4cea6dfdaee1bda9b6e001b8a9a1bd3f15ce55f5885f8c9c1eb66

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small2x.png
      Filesize

      906B

      MD5

      bd4ead1e0ff83e5c48ad68688a0d9238

      SHA1

      3bd37fe18efff21f9c04a1a151ca911cd11823c9

      SHA256

      b2561d198184f63bccb62c3b98c7e6359119903279f794fce8216d76818462ea

      SHA512

      d920ba752fdb2004546cc9bfb19c9c63bd12e4d7f629082f2cb728d2b1c72853984f0a10a3ef52c7fc60e3c432e04ee0986511a6bbd9dd5e07e7a19985ea43f7

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\illustrations.png
      Filesize

      4KB

      MD5

      19b432a26685bd8049bbfe2fa3e589d6

      SHA1

      b4066813c376b5e3a6853fa0cea69a3f22c780ba

      SHA256

      4bba13e5a35cc16081c8736302e661e30ac25e51d5737b13522dd0f8b443f1e5

      SHA512

      b70aab5012be7475aae6d474b72a7a60043bbcc08f9cd874fdd1500f388bcada56ab806999c17d2b05e17eb13c24ae7a38f1ae44aa3e191890cb533667479df7

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\nub.png
      Filesize

      1KB

      MD5

      b2712eacd7ab749158a51483349c8db6

      SHA1

      5a32d59fd647ff05c2ea86a2703983d513d6144c

      SHA256

      f61720eb9144efb8b96997ba0025d7b54dd2bb28a3b5933cbd4c9e6302ad5184

      SHA512

      674fa18ac11ce7501f38bec8f25f368c428b81610808bbccfe2797d068013bbad1c97ab9d70e04c1534faff350dc44d04958d722e1a4b779c5c8fb65c4ed62fd

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg
      Filesize

      1KB

      MD5

      ac6ab12915d92269cf3c630e33e9ea30

      SHA1

      7a9a51928cc5ef9f1694c75522801549c80ab395

      SHA256

      527613e805092843234b2f94570263089ff65350d1541e4a8ee7b6b07b8c7c6c

      SHA512

      59fc16f65683eb59c671f9bc4b1413cb1777bb2bf56dbec10f20bd10234e097db2d67842162b06183f0d1470e7c2fe6aa103f3915a658d8aac982b8534ac2871

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_listview_18.svg
      Filesize

      2KB

      MD5

      adeacfc9b968ef471487cd3b6fd259d1

      SHA1

      3ffc05cd03756e61bea13650735bd4a7d3fbd4fc

      SHA256

      5c08caf15efe66c025b146cbd92689e5b5ca984c33317ee9fd2ad51cca6427a7

      SHA512

      59a6ae2c9f20aa2fcf4fa8496b9705176c236483f63d1043b5c89f7072c0506fb88bba2c7512026e5dce57660eff5b73de5fda563549a10bfaabe1a002154b92

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_opencarat_18.svg
      Filesize

      1KB

      MD5

      a1bc3d1468c0bf7479d9aa3a61f6ba66

      SHA1

      71e672d7b92fa509335be6aa525d31928fafb316

      SHA256

      130212a9e290ee296f42d57edac0adb6e84a0546cdae756c2b99191c21b882ba

      SHA512

      a6cd27fe70d275d7c4e5ce6d138185d5164762a7e338accf8f12f7ed7a4a9c9ca0d056ed1e0dab026b505e1a574f960f47db6db56beac73bfceb567e79fcf441

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_thumbnailview_18.svg
      Filesize

      1KB

      MD5

      85ee90ab1c2b1637b5719ed51906c2e9

      SHA1

      426394a53e1a833180ad913c8bb26138dcac6cf3

      SHA256

      11d6b16bc26aed4b23e7d2c1aeee40358eb707857bc334bed6d9f733df25fba3

      SHA512

      e85b1cfe66e74377ecf65c8085a6d9bbacbe3b055a176c1cfbbf50c85af2da1c54fa5e45f20fa3edb4d26cc8f36bd67018090e2f43ea68a5c5a267d4b6504101

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons.png
      Filesize

      1KB

      MD5

      e7ba6225bb0eead3e0f24fdafde11b1b

      SHA1

      5a55de6183781b276a589f60e7e7030f4b4348f8

      SHA256

      0ec46475547bed7d6c068a4ba99cd8d9f1739e1dda1972c553d5c2687d169f44

      SHA512

      be26a1e1a17742932d7a98ff017775832ef55430c46404728d8fc881ab28f56bba5947d1a83dc8c5c24ced39e65335a3d1e3f0b5fba65b4b6b9f19fd425d98e7

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons2x.png
      Filesize

      3KB

      MD5

      6ae18682e2d91c04385c2c9ad2a29a55

      SHA1

      96af21b9821a992a8cd0eaf6716121456b1bbf7f

      SHA256

      d5b7e4344cb263e60e4c84749d33f93d333838193501b98cde5dae6b895cd4fa

      SHA512

      b9163ad354f7f942c2918df9ab89f1e4fc4cf330045c63f6e41718577248dae52b7132a5c6d8bf3831d10f89818b7045fe791b03a912465716a2edfa135e3287

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\ui-strings.js
      Filesize

      14KB

      MD5

      50846acefd28506196a0ede49ca4dbd4

      SHA1

      baa351c917fbc9774a269012b9e0f80e284a4177

      SHA256

      d8609536de19f810fb0eefb9e8d1aef80103a9952d0415bca2bd9381744d017c

      SHA512

      dc8b963c6c5eb11ffc1000d3897f57a9e7747681a23f7811a41ec82803a5e0f05c0623ac6a8f036b7e6ef1d4393d9f06fe9df849e1e7c79ac2589abde293a71c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif
      Filesize

      1KB

      MD5

      0c6f0c86c5cc20969803d12b4f226381

      SHA1

      27fe54ca2b6bcf43ca0f8ecabb91c90650a9d62d

      SHA256

      1df49c9a0c51ec0ba086ab75ad94b7cf3e78504037281f25c0fda86b6bbafe02

      SHA512

      340b17e6575584088c5ff87fa1f9df2e8b74a32be1b3dacb0c6ebc3b76e2bd1670eee70f2298c0be7eaebafed52c23a5432bc08bd9e179cbbc7953e9a40853c1

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adc_logo.png
      Filesize

      4KB

      MD5

      11742fd12b5d2d721e815811c0a28a75

      SHA1

      5c0ff91c4257227dcc3e186db74aae9f19d19613

      SHA256

      7319f706f1d14a8c79d9e900f666cd995fcfc92f74268c61cebb95f22f949ece

      SHA512

      9e4d684960bf07c556cba4a12fedefe7a6d6a2f31c88390b7d4cf54b41b616f7ef6f905c22be1f41328dcd7e5d5b8ec45bb07e110f03accb7c38c583e79ca91b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\logo_retina.png
      Filesize

      7KB

      MD5

      5e16421de1092760a52796f5006eb19d

      SHA1

      4e1939841dd9ae59b9dfe93b8a1f0886f9caadde

      SHA256

      99f2882ff2feb7b88c1f39dd2ec76b1be72ed3760d1d5da653d84f8918f10731

      SHA512

      d7582693d13b7276d495f4016648b5ea50224da187ccae68d677c3b55fac87d419d6736c19c5dea73568f4d6774cea89d9b9cb5a02f79562493adc64e9b04f75

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo.png
      Filesize

      1KB

      MD5

      58c9bef9dfc2421dd2a624082653f970

      SHA1

      70bbde4473643e96642c46851d65000ac0104d26

      SHA256

      f2c9fc6c0e72a6965f9c63fdbc76945a84f9ad6c3510c69be602a5356b543ce0

      SHA512

      85cecc2ff1089facf8e814e05a39ba2df49856500a92032cc5e3eb9fb54c08835a6a8e46dc6d00ff54c4fb2393a2cb4a24a002ae3756452640605a6b303ce790

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo_2x.png
      Filesize

      2KB

      MD5

      39bd53b31176412b4cdb54ae7ec6ec9f

      SHA1

      76283fed5f5d0738d66f720628be6148235e2aee

      SHA256

      69123602587ad9e1b8bf93c3eb44a294379843faea9276d25e7e53d0d0df2e25

      SHA512

      16948b4ea0c163855bac524bd3b8468a4fff440734d20c754e275eb546289b44e0bc878eea57c3cb6ee0e1677ed3e3151063ff2c3a8dcf6337b9ad8f788934b6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js
      Filesize

      10KB

      MD5

      dafd3748b87323da4ad32b26ac5b6891

      SHA1

      9f73b5df65e0ecd22ff5d3c78eab9c4736efa1aa

      SHA256

      542910e1723b60f114ea546c17cbb30bf680608beffec46e4c406358afcd9e26

      SHA512

      deabf76a337924d956a38f1d67e696e4fb1a6c0ee1c9a28109a1aed40b9d38048252bde6cebc5567231e439f66c155edf7ff578f5bd539bf393e84dc10ba2162

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\ui-strings.js
      Filesize

      14KB

      MD5

      147927535e40d5633ac6f14c1683ac92

      SHA1

      4800c33481dc1dc7866ed9f376027dae1ed37c53

      SHA256

      2608f8708b23b41b039c61fb52cd0117a73cac3b17b67b42a881b5bbf90b1d3b

      SHA512

      d9b58e1ee92066be29c393ea4eab11e7a796c81d5b98d919fb9741c19867ff6fbc7cd991786ef83426b29946fd3f5ff09e7fb25bf5451097d9fa25b227cdb1e6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\ui-strings.js
      Filesize

      1KB

      MD5

      b4344a293467f6e604e423d2e376f043

      SHA1

      c687c2ddaf5a243bcaf6cd21348f1f6dc89e5f14

      SHA256

      a3601a13f086ddbb91c85ac28b9e86c052beab850a38f330c2a693cedf55c406

      SHA512

      b577660fbc6d9dafd37d99449f087a43fdbfaedd3af3edc3e91f5edf99ccc37e78ec7b6dafc77fbf4ff5ca4f28610496b465e83f7bac07d1281ab5d6a1035447

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js
      Filesize

      18KB

      MD5

      c575f30642fd095e00305102f7990f7e

      SHA1

      41428945b41647be090e521467490fd363e83710

      SHA256

      1804905cb1d412933be49ac4ab6c4beb3e288ec79555bfb71ed99489c4d5980d

      SHA512

      2d7cc04b492ad5b85969e7a172af54f417240d428f56b16d42a3cdcce7a92f20bac09f069b2254e39321001439f74817a6da677c1143f305789c216317eb23d4

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ui-strings.js
      Filesize

      1KB

      MD5

      f2a00eb0a228ffc1d1decbc5ebd790d4

      SHA1

      ae169d4fca729a84f15f4f0115dfdbd45659adbe

      SHA256

      62d02a49c2ed39091ce0f5a1083b9536e31b3d211183d12a2a5dd5a78b52f968

      SHA512

      4a1237f77ec1f0c04eb4694836fa71a17d7b8f666b9819b054553da954c256dc63246515a21f8212439dd1623403cf7b7f4b1edbcec50cb6d6a75b1e10290ae9

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js
      Filesize

      1KB

      MD5

      7e9a4e7795a1147da6754c5b2a18a44c

      SHA1

      b7df0844caadc4d4d90ab3791985df08004613c6

      SHA256

      4cfc1cb541f60a366558ae5eb188265431767c1f10221050bfc22c9aa3a5a367

      SHA512

      fcfc8906b499b5041514526b2fec4898a6c136f1640c57dd27fed6fcb9d5e4d800dcbab60138cca5b43cfd4ab465bf186d53796c9a081b6332b26d1695c4eb14

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\ui-strings.js
      Filesize

      2KB

      MD5

      6a7c35c43afb345d49c93921fa732183

      SHA1

      84c46cd84e66c073035cb1c0b61894abb00c6f9c

      SHA256

      ac591de077145a05eee4f1afb36acff0d6e55b1d5d2ef7830cb0623d87d743a9

      SHA512

      e1c91dbe6cacb2d7ea5fd816221c907f395b5267095b116eeab96c726532f92f96be7649b9871b41f813b06c434986a0ad928064381d72bffaabce5c62b35824

    • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt
      Filesize

      33KB

      MD5

      8a30d8547a85476697f8ff4825424224

      SHA1

      a769e998549b5a60e9bc61f8a9bc7f80dd960fe0

      SHA256

      84a322be2824b5c15dc687b00deb2edf73f491907fc24f9a66cb472eb2243ad7

      SHA512

      a2e6d4a85cb026f76e24cdfb3c398e54a4c140aafaf30eaf0f97f82cd7182e9424e090e58469ddeae686b57cee4d289657882b5a4469d16ddb552cca86e4a61a

    • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif
      Filesize

      674B

      MD5

      c5737fd008eb9ee68eec0980f52c9b24

      SHA1

      a3aff185e733b18954a30d43cedb9abe5cb95437

      SHA256

      0a4168fb4c1fdca7a328abfb57b66ef5f79a13c8d034b8b8a03b342d57c84bb2

      SHA512

      b65d3629573468c03f3769541643d6091d5eeb7c5eb036cdd8921acf5a5daf0c013cb363e8d0a209af7857b2d28dfbea7a314d450e3df7a965261b0789f47e5d

    • C:\Program Files\Java\jre-1.8\COPYRIGHT
      Filesize

      3KB

      MD5

      d5dddc374af962a6f983498f669d5cb1

      SHA1

      346ffe9808b6f571af3c8c66de9ff799191edf64

      SHA256

      f59bdfc46c917dbcc90865809e539e47cfc5dbee332128d0da8684b1666e2d29

      SHA512

      91554ba489a9b5e08cb2c943f42c4a43c1569e7ebd6ce3fe8522a9802b70373c7423aee875f293121fd9681973d3ed284578d1ba19f8888dc043ca33595f74d3

    • C:\Program Files\Java\jre-1.8\LICENSE
      Filesize

      565B

      MD5

      9d781ceedf4e6a9e19ffdef959635835

      SHA1

      0943d0959ea556d6a52f60932b9419569bcbe980

      SHA256

      7f297f1435b697ecdf42e489322446816b18ff52f1b181e76a0d29b953994654

      SHA512

      cbd739ec0c6a8797b6f7a8bf7a7aae87f49680fc9c4d862bcdfbc56a9fe2b49df15312a39d4594c70454c7130a2a7a331f7f8b9afa268d0ff7127204c9238e6a

    • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt
      Filesize

      711B

      MD5

      63866f56daec30b872400ea2be42f4b9

      SHA1

      418551de3fecb0b189e57588a159f0eba1ae327b

      SHA256

      b6bd153cfc02289be591cb4299b118318808957b2c92799e3fb167d3e0f3f261

      SHA512

      c25f19eae9afc372aae94889b252d75bd708e09af06af4951a48ff9fa13791d3c33c5687357239b9bbaa0cb461f8a5d0b1cdadb5846f5897608b1d39761ef729

    • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt
      Filesize

      711B

      MD5

      20fae18f3fc9bb3871a82b0b7a1e6d97

      SHA1

      7e8d7d8773097d51516ca508e3eda372caafcd70

      SHA256

      334ebe2961ccdb4174ceec238fb836ae21c78e493ffbcefcbcae63e44f275e96

      SHA512

      7bd469dd95d9fc5a390dc395b4850e65246b08c31962c75c5cd571a86c882d1b683166148460cbefdaf23235f58a441fbeca37d994aa093a07cc7f418df5f496

    • C:\Program Files\Java\jre-1.8\legal\javafx\directshow.md
      Filesize

      1KB

      MD5

      9c71080f791237aa723f139fbfc73b61

      SHA1

      23aff4986880bb38b46c7731a0f379a8be01d652

      SHA256

      df8f51f73268f3e7879d5c1d31d5a0c64fca56e8d95df63ca92aff5dad31c463

      SHA512

      586b712e31036da61243fe4315b4ec64451982a83d1389f4325192fe48ac4d84a6616ccf8bdebbffa40d0be916cf2d7ce47a454c906ad333ae0dcfba621995d7

    • C:\Program Files\Java\jre-1.8\legal\javafx\glib.md
      Filesize

      32KB

      MD5

      d1d4eeea25794df45ecc68448930255a

      SHA1

      48f437de423b807e7aade04f11e1fba3a63ef583

      SHA256

      88a89b663070da77e7d6477123f4163ae2bdf555b7e3ff9812a4df0d5bb7cc7b

      SHA512

      22bcd6eb8ce6cf35323940fa8e500e0940bc720411c59c2e8cf6a3de5c9780a0fe818ca02d8225f8ad4d8b60b6d3795a842f843cbbc58e3438fa32ce80a23a5c

    • C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md
      Filesize

      34KB

      MD5

      0dbbbb892722e051653862e3b6ef24fa

      SHA1

      d77d21c28ec49fe4e97ed35bfcef2efc4224e828

      SHA256

      2a90d66213b7f392fe75699fc10a7e41ab9e6eaf5963ec574a2210b016e7cdf8

      SHA512

      ef79d695a5eb9ceab6b63221d76490d44c479ea72d83b7312599c1780af170715537b25061724f8f2b320a20ab37d8b34edcbdae4741037c93b798515feb89ca

    • C:\Program Files\Java\jre-1.8\legal\javafx\icu_web.md
      Filesize

      24KB

      MD5

      355def7f86f3193355881a0f090c5774

      SHA1

      93fc0fc75e483b928586fd60f04ae15316d59fdc

      SHA256

      e0e5bc820590dd240a1ec88c727f8c26a05e659c08f13872a425bbbed5471397

      SHA512

      ee8ce495c816059cf6848a7c9752aaa15c1275a655f6c91b02717f11dc831e21ed9c80d7b67a55366389230e0bed4302cd45005114ee18206ff03ee7456ae310

    • C:\Program Files\Java\jre-1.8\legal\javafx\jpeg_fx.md
      Filesize

      2KB

      MD5

      12e9a9d3948873bbe16cdf2338f59e91

      SHA1

      04e4c9df18a820b954b87c4b9bccf5149920db95

      SHA256

      5928b2ac409463e1400d7699544675dd5b7910fcc4cbb59432873f9bd6ee29e4

      SHA512

      e998e2902ab0ab6b6e06ebc4b5afcd6a418eff75d4ff9d3cd5330e8e9de5750f16aba0fe3dab349e4893c1b02ce49595b56b9035ad4e5ca3309e8387f720d3b1

    • C:\Program Files\Java\jre-1.8\legal\javafx\libffi.md
      Filesize

      1KB

      MD5

      f4e91c965b38f89d128403fc966df83b

      SHA1

      aca1fb77a02615d58c925a41403e99c2c0715a1c

      SHA256

      b1b7cb57b25632782e7f0f16a8d0b36bc4a76dd0b4ff81cf536543f408b32915

      SHA512

      4e7ff580bf8cffdf772893f4600ca5c3998548895a33962d614aa541293b228f948280c47a1d9d854b7e39adf0a8ce0c2466a19461c3b7b6c3146fbd80fa8340

    • C:\Program Files\Java\jre-1.8\legal\javafx\libxml2.md
      Filesize

      3KB

      MD5

      ff060d1d972ddf1741643d63551d6c95

      SHA1

      3b754e05a216af94897200fedb7138c40f65485a

      SHA256

      44fa31542fd70500731d8d3af275be33a671c6909d46d065de1b4e6acf05ed66

      SHA512

      204c45853a16a97b61173f61c55b9d83b6b3dc5546451eea091c3d06a4ba10b3d87594b08076be7215b6bc544cf6302930a458c6a7a15f05ab837c9060e7ab07

    • C:\Program Files\Java\jre-1.8\legal\javafx\libxslt.md
      Filesize

      3KB

      MD5

      0b190d33f4bb27839df4f0acaeb059bf

      SHA1

      4ea6591d1348189963de425da1e9aed9ee2200f5

      SHA256

      087e7dba09d64894b81b55eed272b98f76ffb5fa30ebf2c10225a174849454e2

      SHA512

      e0917b1b3c624421b8a96d70cacc2b26475d445548a9534a67a26e3b2deb08e5d1da8563a0140c342a62c24dfeff5bd5d7a4faa56aff4898bd39ca586e8ba44d

    • C:\Program Files\Java\jre-1.8\legal\javafx\mesa3d.md
      Filesize

      6KB

      MD5

      e855b51b78e6646ebf5cde7d294391ef

      SHA1

      6845b0b0454f0f08b2f6de8316a8a2ef7f81c09e

      SHA256

      adbb623ebda64384462fb0f413e64c5e2cf2a9eb8536873e3c387efab5916f6e

      SHA512

      73a8d6a4492c7c857d11a5689244bfa305937307da2eb2dd40a1bcf02a611d50f2045f2771b07dc006b3dcda2f88522389ef341aef526ef232cc36b9d6ae91d0

    • C:\Program Files\Java\jre-1.8\legal\javafx\public_suffix.md
      Filesize

      17KB

      MD5

      f8af916d1dcfdbe2a545180c43754599

      SHA1

      b1110521eaf59c4f0924645187d6aa60b1dffe35

      SHA256

      a1298736921fed8b02dfd284eed382aa50aeb03a936498a8ceda971e54602e7f

      SHA512

      352bcda5a7be147c427b2dfc363b4a99de3d7f63521d29ba81521e901805b803ea31948cdb23ab974ba588e25923db2e4826b6299b8e731b4675bdd2360de660

    • C:\Program Files\Java\jre-1.8\legal\javafx\webkit.md
      Filesize

      320KB

      MD5

      3e21c6f0e8370b72f397968bc7d5a549

      SHA1

      505fe2deb1bf19ee5c398cc7331b067014945383

      SHA256

      c98f49f1de2bb7da6c6d2545a899c71a312f0bb9801b3bb96cf4b4b30731fb8b

      SHA512

      aa959cb28401fecdd41a4f2adf17682218705b67ec05d7f56c87f2a3c17cc0e18ae0093447069ffa2fc31f22ea9a5cf7f3346760075dae83270175c29768cdf5

    • C:\Program Files\Java\jre-1.8\legal\jdk\asm.md
      Filesize

      2KB

      MD5

      d520ee102f3f6ab5a6dd3822379f184d

      SHA1

      1bb5226eefb7b8302d9ffcc86eb7890d1a98cb09

      SHA256

      78aeebfdf0abe7951f0ac2bc5a1c37f2b9de76431b17fc0ae91a9a406d4108d5

      SHA512

      991c9db9816e78b2c08596251e3fd2e865926ab3e21124c6aac67cb81a64d00415be0fced8c4ac7920425f24b9466bccfd82504fee6b0dee977dc5092722bf99

    • C:\Program Files\Java\jre-1.8\legal\jdk\bcel.md
      Filesize

      11KB

      MD5

      92e6c572e47614300e4fefc0ec4b2695

      SHA1

      c27129730d394cab800288795dd5e7e32a94ad10

      SHA256

      2e23b947e4f111676db710e525fcc159a58054433159a11456ab8bb81f13a972

      SHA512

      a1b9cdfe81b518c6b4781a9bf7ab638180e3d90847f9f8fe10d7f2e66c4795030c43ab11c3c0952e2551f2a118e31e61c861a6b2c738a2105094e31ef0bb799f

    • C:\Program Files\Java\jre-1.8\legal\jdk\cldr.md
      Filesize

      3KB

      MD5

      af60f6d800d1f2eb4576d69702488303

      SHA1

      5235e3123d9969332550097200e00b641f9243fd

      SHA256

      8fac0ae9b07015d58ad44ceca7697b8585afb42c504b0ecedfd067487a67dc0a

      SHA512

      09c5ef6fd8dba66567172bb77e2abc6e7aec4ee601138032fcac998ccd446f3b1d1e7d59fda34269bdd32493ab8fb0e78829e40d657d8904a0ed6fadfb184dac

    • C:\Program Files\Java\jre-1.8\legal\jdk\colorimaging.md
      Filesize

      683B

      MD5

      776162520a5539fb6e33bf37f77884ea

      SHA1

      04e8fef17be9c43b12ce621269b1c4446730a487

      SHA256

      0f0e21183886945a7804b09d43628478723d8e5564a1d218a926c9cf4b39dbd1

      SHA512

      e79c25a6ec521d51dd5115dadcf56790d0f3d28dbf4dc9e3a447ca2e5ffc1deb19383b3308415951cb2c400ec4ef93bd39c0091d21967088bc94b0944ee9bfb7

    • C:\Program Files\Java\jre-1.8\legal\jdk\cryptix.md
      Filesize

      1KB

      MD5

      2b9d785ab5762353f44d1b7263f73183

      SHA1

      e87bc24ce3c64eb6fafac46502926b534be1f016

      SHA256

      52c17c34a2b6ec2082b3441c332d72315f29103172740fb71dce45cf4367af32

      SHA512

      1194668c11d50483702483f979b0c924a30e6b29802cb50b5acd6c866a5fb7522d2700c96f827869e07d1215df07f33c105d4658a7bf3f4f55109d7884c45e47

    • C:\Program Files\Java\jre-1.8\legal\jdk\dom.md
      Filesize

      4KB

      MD5

      b430ff6e3eecc3c937026e7ee20824f5

      SHA1

      4aa03754a6a5265905f28dc9cab0f4943a7ab669

      SHA256

      8aa922ade83e1eb00bacd2f741df2b62bf6e760418a54e49e129a72fbb8b4387

      SHA512

      19e4afa9afe7a4fdd153ccb664ecffa1b878a537e553f8f905861c68af5628b7c3edccfd4a94fb59f6a96ad0baebfd04f89ce3f28e9848aac8e9ecb98137522c

    • C:\Program Files\Java\jre-1.8\legal\jdk\dynalink.md
      Filesize

      1KB

      MD5

      c3592d5492b4a0a294cb238ac0dcef12

      SHA1

      ae076a1a81b917fc5411da0d87de0a2011adc361

      SHA256

      a1512956a1accd8b8a5bccd1ce1f0589cdf4650a7b2a799219df3284e047a1d9

      SHA512

      8ba592fb10baa2590f60e522744333a7401395c2b3b970ddba7f4534d22080822aeba25f61da2df9f7d8175b7ec271b914f800b24a402c24241e6e53d604cf32

    • C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md
      Filesize

      29KB

      MD5

      135c8b2d435d3d11108dbfcaf6b0fc03

      SHA1

      392906175bb5ab42226cb58a14df8f2eab379e4a

      SHA256

      bb0449f811308a934c2b9109409140ce0fae0848c096d5f75412441bb1d26248

      SHA512

      8167f19c34a09c5133849f3af8703bd1033e897c6ced2d7ee69fa4374788d33921d29ff6c9261736f0ab7d6b33de0aed7699d86b71e136e670d52fd58bcb6379

    • C:\Program Files\Java\jre-1.8\legal\jdk\freebxml.md
      Filesize

      3KB

      MD5

      ea4879607a70cb2b3d082f80496de741

      SHA1

      67bf4b26dcebd4bfc46fe3eb3a857b47c92a0fa7

      SHA256

      f3b99104047460b32e9ae7a4abffe51f54b39106dd16b174b8bc00691564972e

      SHA512

      59f071c5ae9cca2ec43ba6e233765f2a656877db24d8d45502706f7fca60a5aea6d12bbe88bc74a4507d4659127b457662558e39e29f829edbe14dae1778f39e

    • C:\Program Files\Java\jre-1.8\legal\jdk\giflib.md
      Filesize

      1KB

      MD5

      2cd9fa574c29094760fe1aca15dc36cb

      SHA1

      6ca0fca8c9d3a5d29d7471cb73d91e55984f82a7

      SHA256

      dc41ad170bf533c1b50a6288ec7c3b6ef1c7768224c7d58a5feaf74e6074135c

      SHA512

      e906395d1f22539dce55420509a2a7e3c113d28a268c97f9fe3658a0d0a274386c725e0f8c9f13c5060e994ae03ef06cf96639ce8df17fc9e8ed5791825f2d9e

    • C:\Program Files\Java\jre-1.8\legal\jdk\icu.md
      Filesize

      3KB

      MD5

      48ab2d21e9503b38f7096ed9d404b25c

      SHA1

      ae42d423848759946320ff5198ea874a20746ab8

      SHA256

      2fa366bd0d378702ce59f7d9fd26f93a1303c882a2ce2e465ff6838f72ffbfd7

      SHA512

      88274355a4fa342a94b956e16c3da2863695fe8dde1a2e4e999a2b600278bc4602595efca9d8cd8c5e63f3745f939c571f808233e361a6100ccc8bf8ab9b67dc

    • C:\Program Files\Java\jre-1.8\legal\jdk\jcup.md
      Filesize

      1KB

      MD5

      e765f473da85a910da520432663fe553

      SHA1

      dc3123c33dac68c66da85011944e7ecb900a7213

      SHA256

      28ec018763c6e99ae879c92c8c3e6318e1fa9ec1f1c1ee64f05da6a6ee4a0eb5

      SHA512

      670f03fde39b83aaadd8b823fabc4394798173ebe3a8c77d69343248209522f5ea47b67df71c55b718472674b5b3e5d3df8c05095ab9c7a495908da90049e308

    • C:\Program Files\Java\jre-1.8\legal\jdk\joni.md
      Filesize

      1KB

      MD5

      67f0f19639cb0c7e047dd7a8ae40e374

      SHA1

      df298459ffa48a7ac4f5b5c99e4223b95301b08e

      SHA256

      1dc7c95cf84ba97e750274d652fb4e11e2b413ac592fea347a18b0451b27bddf

      SHA512

      6efc1f74a904e37c9187453469528d15470b2a12d091ca6cbb1553587b66d36030b03e12e08cbcb79308e672b647fd04c9f7a445157927e997332470bb35ecaf

    • C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md
      Filesize

      1KB

      MD5

      8d4162a38bc48d31e586e743228d3940

      SHA1

      49ab30d88e4c07fbfe6ef828446042a5af63507d

      SHA256

      e5e7a05f34eb44bdfd5d78720b28c83d6a3e29970fcb96cb9c9f338e3655a991

      SHA512

      8da87c6d7755f5a7da75cea91efc59961f5bd1392c3387bb8c819905527bf0196986eb6b06378b970ab24a5a4c04fd0ab99d693ae7b89ec8d7d5ad3a69fa57b6

    • C:\Program Files\Java\jre-1.8\legal\jdk\jpeg.md
      Filesize

      4KB

      MD5

      0537f32e44690fce0a1a3bc442aba571

      SHA1

      0d464aae8e726329d3f560db728e56016d1749bc

      SHA256

      43696c2ff9782ad2bbbc40db0d15392bc22e1d524f7e21c0dce14ce2f8c37de5

      SHA512

      370a85313f8a69b786276a2b2fae1de522ce71b0542c0b13b0f014d0210b78039702d26df955c77badfa8c65b6316dab32ba585e825f579e3e7032def19d0a32

    • C:\Program Files\Java\jre-1.8\legal\jdk\lcms.md
      Filesize

      3KB

      MD5

      a3f6f0daf17b3674ef3fafb01e340400

      SHA1

      c3b87915aaf3e8120aadf7cbf5aa72c4a0b50d51

      SHA256

      ce506d64b744836b5e14a18432ed6c53fe1c50d739b98d26fe992915fd97521e

      SHA512

      f1b50a3b67ba517ed7427bbaed812f3fc85dcc90e9eec14b81cef102a34f4b9e0a8ec7128785ba799824cf3df6d22e12df381520af75b894f17f02d0fd73703b

    • C:\Program Files\Java\jre-1.8\legal\jdk\libpng.md
      Filesize

      7KB

      MD5

      218e7d0a05ef55a0326390f468962eb6

      SHA1

      30b4514f74191d0843a54aff848ddfb1e6a796f0

      SHA256

      15ad0289f0c1669f2021fc81f111845e208f444732a80daf3f11e19f88281311

      SHA512

      bcc3f375a29a4c07697c85aa8e7c74bc6225c3189371eb496a9d153774723ad0c1e68b7c8a7ac1a5e3df4b7e1b655730cd62f4c467a04f358ba498b9272689d9

    • C:\Program Files\Java\jre-1.8\legal\jdk\mesa3d.md
      Filesize

      6KB

      MD5

      57ae4226950cec2a1e728893c4c1feef

      SHA1

      4f67ef968fc77fd89caadf01e14f97b3e46f6e97

      SHA256

      ab0a17525182e47af4d0fa8f7090a788aa6c07799eabe24c8383c80798848310

      SHA512

      e01808c577fa64ceb26b5bae74bf19389a2ba7c1242e107b6f2ed5f144b30adf3049115981549e5a878f2d7413b7e5071f9fb2f29f09d6e0831aebf5a0230145

    • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11cryptotoken.md
      Filesize

      4KB

      MD5

      f757f3f8d9e74ed6de703d3ddbd20ee8

      SHA1

      0cc2b5fbfff5dc2c7f7058ddec56a2ae23ed1aa7

      SHA256

      be44c3a8a49157f24ebfc2cef77b744bc19e1ebbbf76b5bdb5f848a461ad1d46

      SHA512

      8514a8366f13f7736a9ae7953d0a9a4dc6f415bdd16fd2ea8c29545ff17508948fe42b5d7d21598ec57666bff43360b88fda2c27a09241f80dd696762dec16a9

    • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11wrapper.md
      Filesize

      2KB

      MD5

      bbf33cc730016b35b308a681dd767c57

      SHA1

      71e084a260d8c07021870f719b38dc5088446d6b

      SHA256

      70e45b93d31f3bdb0a03e555c0aa1a3d567f757dc5cbef28cb18adc8021aaeaf

      SHA512

      673cd5da7bcbbfa4d8f18cde6fd7bb4eb78c3bef27b4d95c70ad9e3dd9ce4b526ff65d37d487ad00c33ecb7067cbf48b013d766fb9735924b3833073da61330c

    • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngcc.md
      Filesize

      2KB

      MD5

      1a612c3e167d1ff7667cfc129622e917

      SHA1

      8bc46cf2c63a88422e997f7b73dbb8f2efe7076f

      SHA256

      5d6ae99614926975f8b05822a18cafc9bd79c7357d548d64fed951690c6912bf

      SHA512

      d1fb0392b44ba4a7351254ce7921d6bdc39495a4c57778ca919ba211592e09c8849378d6fee1b6ba895a800bb27ea415203556d13cdb37e87373456a0ae6e362

    • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md
      Filesize

      2KB

      MD5

      cdccfd067c9783939fa8afeb2b54df63

      SHA1

      94624fc65a7a93f332ead8094e7e8943fcac6dc9

      SHA256

      a9ba2d1012195a6547379efd993df373816a8002019a95b1fa5c7b5259b08f7d

      SHA512

      e7d8a285ef2045ce0cec9056f65c49ef810207ec5b6cb2b0a01bc466ff343fb4589ef6b80aae8802e5e2aa48f736101b068ce5f10ec22aa9df0f6f501aedc9d3

    • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngom.md
      Filesize

      1KB

      MD5

      272cdd371e3c02361ba34f4b3f232055

      SHA1

      fdc2fcfe8eb1a0e1edd5452efd1a3e250cfae5c0

      SHA256

      25ec8af9cc29b522c787fbe52aef6616fc1d4166ad11fd29fa601a91c6031776

      SHA512

      f4c3968d17d6448ed05dfdeddc83a1c4418d5c3bcfbbfd0eeb09cbb2f82823b10ad8f4c59e1ba95f0b4e16f3b0aa923cdfa72ee60f2464d11ad67d9760d4d3a2

    • C:\Program Files\Java\jre-1.8\legal\jdk\santuario.md
      Filesize

      12KB

      MD5

      447982f0a95c2ace10ac67b510bfd22c

      SHA1

      c871ec418c3baff1f157a279c339d278eb7e8ef9

      SHA256

      c28c426839eb5159c516f282800bbc5386af63f73ed9a0c24f680e3d36f89462

      SHA512

      02bc4a6c2dbf56651d6452c6dec1b50e729989991427d1e5aeb025c34e66444a8e130e6ae579e5e435bc5963bdb4c8fd166b75d98e286e1a7fb64525eb6db0b2

    • C:\Program Files\Java\jre-1.8\legal\jdk\thaidict.md
      Filesize

      1KB

      MD5

      9087c71eede131145200e80e7f6ea956

      SHA1

      62b95bc1314c533d5320ee5a235f11f40e56490d

      SHA256

      714d20720a9f3c89f46372654a58c5887c2da6748a680403c32a02535d65238c

      SHA512

      2e2010f307cc0950d79693ad2e9c6705733d845a1ebdcf906f7402df3df889ebefe9a5ec4c80d2eb12309b0322628e7836d9edfb30d7744d33d03031068e8218

    • C:\Program Files\Java\jre-1.8\legal\jdk\unicode.md
      Filesize

      2KB

      MD5

      3ecf3be4c6cd87a767f224003c76db95

      SHA1

      be4db93a551f09980a277ef227a278c9507e69bf

      SHA256

      ca3fa49ac3f04ef0959aecddf8133ab1072e1378531e5e163bd49142498282cf

      SHA512

      390a70a4e5360d801b3f3e93f77dba01081e8dd1b97d64f62de8ce3d88680dafa1bde16570e2d96880f8f6f983cdaaa854462a49ff4b4e395523cc6f79f43472

    • C:\Program Files\Java\jre-1.8\legal\jdk\xalan.md
      Filesize

      12KB

      MD5

      40a4fdddc2e980266bf874d6be4dfeb4

      SHA1

      7a3a348db7dfa2151b690d255e8d1eb9a04e4b7d

      SHA256

      e637d6504f8d63ce1c409e206c07001574e91ab4907b4eb5f60d691e714e55fd

      SHA512

      4d819907faa87b8cdf5438433fed9ca496f12b336c71c5f009de9027e7955afb889d300317347e15cac791e309101efce8a58b88a7f45f59d8a333f63c2749ed

    • C:\Program Files\Java\jre-1.8\legal\jdk\xerces.md
      Filesize

      12KB

      MD5

      713b950c43e58b1b437d6cec6746d094

      SHA1

      f0613b1e99297ff62fdd597984f63db1c05ce3cd

      SHA256

      ef46cace69447d391784af8885a098c2b908f630c20b5a7b7d5eed17d0854bf4

      SHA512

      b41cf1bdb3bd22857688165ca37e6513f263be43b42184bdab1820066833a578ab7267f105b3e66a8b04c06b61925b2dea7adc88c6dac46915b30a8d86bf8999

    • C:\Program Files\Java\jre-1.8\legal\jdk\xmlresolver.md
      Filesize

      11KB

      MD5

      f86770a4fd3e9458289821460d93e217

      SHA1

      db8d279d20ec9f45970eeadb96de62e82da8d967

      SHA256

      ba24b13fea67730a803890f233a10bcab50235849da90d5d405e37daea63b36f

      SHA512

      6316a41e27c6aabbab00c5916967c34e4155dcc2fd42fbc88dfe804f77887397970c4df2d60b881c21cb35cd5fbc482592473868fa444e123b3f9776e73d4114

    • C:\Program Files\Java\jre-1.8\legal\jdk\zlib.md
      Filesize

      1KB

      MD5

      e3a80641489617ae5a15570d8905da05

      SHA1

      523f9dc4b8c9294d8dc27ec264fc2f0e92e3ecad

      SHA256

      69a2d5786b5b062d67aa00de639f51849eb1319839abd2856866c287ad0d1580

      SHA512

      f92d52003bba2c58c6346dc3b601924677a5093ec61a05b5c14d961802b1d3bd2d206c1455c6f7e24ba50899b6fd2408b32a04e53bdad357185d9bb3f919d578

    • C:\Program Files\Java\jre-1.8\lib\deploy\messages_zh_HK.properties
      Filesize

      4KB

      MD5

      f226cc8329f26fdcf30588089bbad4cf

      SHA1

      f4c0ad8e24bf0a268cf741bb177a3e11ac529105

      SHA256

      0322ca701b8318f54dea3fcb4d2e51959847951317006b910000b719365df193

      SHA512

      5b35c0402d86eb969997c5044a9d79042f4dc29d58f5ce9d9dbd8726408736e9a0e7803b83c863acbdf70e56f4c3e0de03475a7584b92be5d6c1629a351d429d

    • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt
      Filesize

      563B

      MD5

      14e9259d4ea649fe10deaca3f188d04c

      SHA1

      b36652d700abf463effcaf6d9b00e0360be807e7

      SHA256

      1a3396106e7b9da49c169807e52643795a16087555bbf793a6c626ae4ff051a9

      SHA512

      b7ec11de3ec5ac1c0cf5b8b91f73fb1049ab13df98065ff899f8c2abb554c3e9fbf77cd14059d781e90b2287f8439e1a626e567b6804819c6371bcde82333c33

    • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_F_COL.HXK
      Filesize

      635B

      MD5

      91214ab3218d8da43246ca47bffa47e8

      SHA1

      bcad653151a3382f1f54e51ce7a339a34f90fc40

      SHA256

      259be2ff0f785d1b38f5be21acbd05ebd5cfc9cd125be47006504d2660d5abc8

      SHA512

      9b3da12a5859a4ad09195a7cf339135aab123a7b5854bb0fa165cff610d4cbce66aa67e3f6c95775b5ffa344bedf2f6853710fc9b687db2005bf5ef1d1aa6303

    • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_K_COL.HXK
      Filesize

      634B

      MD5

      066904497077b7a3f0e328580d4e29c3

      SHA1

      24085a3180c3206cf54092d31f3462a1a5c39f64

      SHA256

      262642c539b992e795745312c907b5dc13441de69123fbcfcaa9068487490168

      SHA512

      34131ce10ffcfe91ba2632e86559ccec8dc1c4a3ab3ffff3fa0962eba58282a4232dcc55623b0f1726ac951eb4f0ed1565d6cb67e72f2377bd099e59fb966ed1

    • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.config
      Filesize

      539B

      MD5

      8d7fc7317c1502d172b43dd8dab52ef5

      SHA1

      8964466066e316c9af69ccd40784aa6d5f0174c2

      SHA256

      9f708c9ec6c916c0f944ef8a5e73304758aee34ad6d53f625e0d053ec4060229

      SHA512

      8455a3152cd3117c98ed8b11618670f8efc3c4e02af5ba9ebc6bfddcccff3da1ef5bcb2db0a070cace0290d7d74468e4be6cec0d7e3a13e181e3b3ce19aa6732

    • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL
      Filesize

      245KB

      MD5

      90e21fe7648157e4f934ea774421e3d3

      SHA1

      dc2682a2b939e5089ee302ba5fb44b3dde6c8cff

      SHA256

      4e4b4f04f36e13d2b14a24acc0ac8f5192a5028e0822654f819c0be6d1cad30b

      SHA512

      7b81a5594ec31b3d827faef866b5d34180ad11f18d234287c938c6fe492f942a5cb503d098e2e80b0e63599fad074b3ef137fcd97f31d7d8b0781637eb8160e0

    • C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr8fr.dub
      Filesize

      526B

      MD5

      1c235bed4982aa9ecc8424a502d83e5f

      SHA1

      e770f79f18716f0ac3cfce9316ff1fb8367a66e6

      SHA256

      901f0ddcbba3000e89dd7854426505fdc1b090072478a6cb64752411a0d9674b

      SHA512

      e971a00729224c16da4c7d683e8d4e04c4be0d000a0c90e20e77540741c31f125188139f7ef43282113ca096762e332b0cda2f08c805ceebf8b34651ced4fc6c

    • C:\Program Files\Microsoft Office\root\Office16\pkeyconfig-office.xrm-ms
      Filesize

      904KB

      MD5

      a138a12d2d080179217498d27bb10ce1

      SHA1

      c7e32f0e87cfe9b4f265f355c3bf40651e4f99f1

      SHA256

      9dbc7c4a235f0afbda50f4ef0fe89709d387de5fd38ba5ca2071b0050e122e0c

      SHA512

      07b577ce0b4a7152f2cd62015d263ac8f4a362a3e122e9e33f76bad9bf2f83796f5be35c0f60050a83fb04f6437feb3ca82c8fcb2e1d14644bf972ebf8e2e427

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Informix.xsl
      Filesize

      31KB

      MD5

      18bcf35be91c309533b7d1ea04bce98a

      SHA1

      142cbef3dc22c6f2ca82107c67e43131eec818fd

      SHA256

      7fd782c39b53bf0d438c00f778d471dd98202e787c37fad1305604864cd8be87

      SHA512

      1e89f2daef6eeedb38072c25d7fe5b477813c5c8b9251a66d7652c378396ef8fd2f179ec54cec2045a3e74c093894a1133a7fe80b128b7851e7871892af9db1d

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Sybase.xsl
      Filesize

      30KB

      MD5

      c23c2d839562aee722f5d49cbadaea6e

      SHA1

      4fd2c6b9b0c3c2b05bc721af4ab8b26433bbb97c

      SHA256

      b7b8149929de938b4557bb9fc7c723269b8f283facb9217b14da0d6921598dc7

      SHA512

      55ce669670d79419613ad396bcf20660523dad88cfc7fa368a83a0c7ffee256227681d675711263edd3341c16cff535f2ba0e405c4f0ea52e3a969da6944c366

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msjet.xsl
      Filesize

      30KB

      MD5

      0f40b45ae60bb14e53d61f57532f7a83

      SHA1

      bf24d057758e77e05a6dbb7ee478b6d5ba19a3fb

      SHA256

      42baeb11c53cdb07a925819f389132e3c042a15e8f2456d26654317bb438644e

      SHA512

      ba39ffd1abff4b1d01bd100761827a843dd2979ece6d347f7efc6ed557d9a35208ab7b12d6e8f780375afed8300f81a5afbb3a6e990573865ec672c61bad6596

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl
      Filesize

      34KB

      MD5

      3623760359bbcae801991ba98e243fa4

      SHA1

      a2323250d80b54e42eb7b9e3670260fa1d71edd5

      SHA256

      65af3640c2dcbaca88b71c88330b719f65687c423b979d65e0acc09786272301

      SHA512

      76b28bc67ada5406e94255ebd87885f5cb6505093e610aeb0c91d0eaa854876e9042e14f877717f67893d7c8bdbd4b1358dac1fdad46792a2efef87ede859b4b

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl
      Filesize

      32KB

      MD5

      d0b160a2123e29390591fdf69799ad0f

      SHA1

      3776ac32b84432817601e871bebd821ebe83d39b

      SHA256

      6f19f4363469b7dd0384a43f890ed792dd23eb12c0f3e7aa49963519e30e5688

      SHA512

      9853670f8045a805838da21dfa6615a6e221199d8b5b0b5ea31dbbba2794d28b85db1481f4b7770c5c8da39006a6563a98c940290aef789c42cc79c7fc41464b

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\hive.xsl
      Filesize

      80KB

      MD5

      cd77cbd9f4c5a79a6a240387f089f455

      SHA1

      50ad3be8ef38c4622b34b0098675d0f958dc4aff

      SHA256

      2a338325791be2dd0ccbe87007c127d4ee18af2054331c94714e0e045c329562

      SHA512

      b9a5310afdabdfe6fd12f8e2356c7b093fed3aaa768914fd3cdecc8d51f7b89b37eb7756118fee5ad00b2318c62fb97cc3d2d3abc6743ea049f501d588db0433

    • C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo
      Filesize

      584KB

      MD5

      718723810ab08a9f26303868e2ef4f1c

      SHA1

      d868a2dd82c495b81716b01af50dcc36ea7463ab

      SHA256

      5637f19e2b7cf1d8a84cf67a38385eb74eee52380dd9172ef0a494e5cff3dd1b

      SHA512

      73622fb58787c1fa6fd00f39f1ffccbb55a3bd21b8019399012d0f057df0b78851aae0417701d3ba2597c2f33fdaaed57b939347e1a2bd415a1dc6fa81db5079

    • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USStmp.jtx
      Filesize

      3.0MB

      MD5

      9c63273bb7cb6dc2a9b2401e838661f0

      SHA1

      cce88f4b3bedc33df300a66c8b48f81f9714dcd0

      SHA256

      319c31e2e04c39c742775f72c7e418e5b9d29065c03245b73f93dde3de81f574

      SHA512

      ad593131378151da7686062360efb400a743ae8a951955c3d41d0ab5da2e3119976363507ed787820f05f35b276ad33bb68ab5e1f5a96f6797ba5143d430e31b

    • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\winword.exe_Rules.xml
      Filesize

      333KB

      MD5

      f63548d6079249c2f8b7d241456e3bba

      SHA1

      bfcd5eff7b7d2e15086c7027ca9c95bbb13acf5d

      SHA256

      82add4535cafcf4a6481887f096d4e9702f333365ba7766e5480d120c7be0b7a

      SHA512

      3b99facfce65f9c1967c778fac9e8e694bd6c2047dc4958a7812b8481bea46c684f978cb54149e625ba10654ac79bf7a480bba6ceab7de62c56942db94c3e87b

    • C:\Users\Admin\AppData\Local\Packages\CortanaListenUIApp_cw5n1h2txyewy\Settings\settings.dat
      Filesize

      8KB

      MD5

      6aef151149e289b7b89196642192bfec

      SHA1

      0e8ae9e718f6a579d886567781d58cb563c14098

      SHA256

      e771ee8be37a2cc6be9b72142de6e963ec3b920e2ba160df7819fef8971d6edc

      SHA512

      75705dcfe4b9a7387bd2cf2223cb40fece5d4531e6b2a0b479cc8acf0e8ea4c9877a1cfeae16f32f5c91a84e23af966c960c1d1f17e514aff8d60aeabc8bfb6b

    • C:\Users\Admin\AppData\Local\Temp\1.exe
      Filesize

      37KB

      MD5

      8ec649431556fe44554f17d09ad20dd6

      SHA1

      b058fbcd4166a90dc0d0333010cca666883dbfb1

      SHA256

      d1faee8dabc281e66514f9ceb757ba39a6747c83a1cf137f4b284a9b324f3dc4

      SHA512

      78f0d0f87b4e217f12a0d66c4dfa7ad7cf4991d46fdddfaeae47474a10ce15506d79a2145a3432a149386083c067432f42f441c88922731d30cd7ebfe8748460

    • C:\Users\Admin\AppData\Local\Temp\10.exe
      Filesize

      37KB

      MD5

      d6f9ccfaad9a2fb0089b43509b82786b

      SHA1

      3b4539ea537150e088811a22e0e186d06c5a743d

      SHA256

      9af50adf3be17dc18ab4efafcf6c6fb6110336be4ea362a7b56b117e3fb54c73

      SHA512

      8af1d5f67dad016e245bdda43cc53a5b7746372f90750cfcca0d31d634f2b706b632413c815334c0acfded4dd77862d368d4a69fe60c8c332bc54cece7a4c3cd

    • C:\Users\Admin\AppData\Local\Temp\11.exe
      Filesize

      37KB

      MD5

      6c734f672db60259149add7cc51d2ef0

      SHA1

      2e50c8c44b336677812b518c93faab76c572669b

      SHA256

      24945bb9c3dcd8a9b5290e073b70534da9c22d5cd7fda455e5816483a27d9a7d

      SHA512

      1b4f5b4d4549ed37e504e62fbcb788226cfb24db4bfb931bc52c12d2bb8ba24b19c46f2ced297ef7c054344ef50b997357e2156f206e4d5b91fdbf8878649330

    • C:\Users\Admin\AppData\Local\Temp\12.exe
      Filesize

      37KB

      MD5

      7ac9f8d002a8e0d840c376f6df687c65

      SHA1

      a364c6827fe70bb819b8c1332de40bcfa2fa376b

      SHA256

      66123f7c09e970be594abe74073f7708d42a54b1644722a30887b904d823e232

      SHA512

      0dd36611821d8e9ad53deb5ff4ee16944301c3b6bb5474f6f7683086cde46d5041974ec9b1d3fb9a6c82d9940a5b8aec75d51162999e7096154ad519876051fe

    • C:\Users\Admin\AppData\Local\Temp\13.exe
      Filesize

      37KB

      MD5

      c76ee61d62a3e5698ffccb8ff0fda04c

      SHA1

      371b35900d1c9bfaff75bbe782280b251da92d0e

      SHA256

      fbf7d12dd702540cbaeeecf7bddf64158432ef4011bace2a84f5b5112aefe740

      SHA512

      a76fee1eb0d3585fa16d9618b8e76b8e144787448a2b8ff5fbd72a816cbd89b26d64db590a2a475805b14a9484fc00dbc3642d0014954ec7850795dcf2aa1ee7

    • C:\Users\Admin\AppData\Local\Temp\14.exe
      Filesize

      37KB

      MD5

      e6c863379822593726ad5e4ade69862a

      SHA1

      4fe1522c827f8509b0cd7b16b4d8dfb09eee9572

      SHA256

      ae43886fee752fb4a20bb66793cdd40d6f8b26b2bf8f5fbd4371e553ef6d6433

      SHA512

      31d1ae492e78ed3746e907c72296346920f5f19783254a1d2cb8c1e3bff766de0d3db4b7b710ed72991d0f98d9f0271caefc7a90e8ec0fe406107e3415f0107e

    • C:\Users\Admin\AppData\Local\Temp\15.exe
      Filesize

      37KB

      MD5

      c936e231c240fbf47e013423471d0b27

      SHA1

      36fabff4b2b4dfe7e092727e953795416b4cd98f

      SHA256

      629bf48c1295616cbbb7f9f406324e0d4fcd79310f16d487dd4c849e408a4202

      SHA512

      065793554be2c86c03351adc5a1027202b8c6faf8e460f61cc5e87bcd2fe776ee0c086877e75ad677835929711bea182c03e20e872389dfb7d641e17a1f89570

    • C:\Users\Admin\AppData\Local\Temp\16.exe
      Filesize

      37KB

      MD5

      0ab873a131ea28633cb7656fb2d5f964

      SHA1

      e0494f57aa8193b98e514f2bc5e9dc80b9b5eff0

      SHA256

      a83e219dd110898dfe516f44fb51106b0ae0aca9cc19181a950cd2688bbeeed2

      SHA512

      4859758f04fe662d58dc32c9d290b1fa95f66e58aef7e27bc4b6609cc9b511aa688f6922dbf9d609bf9854b619e1645b974e366c75431c3737c3feed60426994

    • C:\Users\Admin\AppData\Local\Temp\17.exe
      Filesize

      37KB

      MD5

      c252459c93b6240bb2b115a652426d80

      SHA1

      d0dffc518bbd20ce56b68513b6eae9b14435ed27

      SHA256

      b31ea30a8d68c68608554a7cb610f4af28f8c48730945e3e352b84eddef39402

      SHA512

      0dcfcddd9f77c7d1314f56db213bd40f47a03f6df1cf9b6f3fb8ac4ff6234ca321d5e7229cf9c7cb6be62e5aa5f3aa3f2f85a1a62267db36c6eab9e154165997

    • C:\Users\Admin\AppData\Local\Temp\18.exe
      Filesize

      37KB

      MD5

      d32bf2f67849ffb91b4c03f1fa06d205

      SHA1

      31af5fdb852089cde1a95a156bb981d359b5cd58

      SHA256

      1123f4aea34d40911ad174f7dda51717511d4fa2ce00d2ca7f7f8e3051c1a968

      SHA512

      1e08549dfcbcfbe2b9c98cd2b18e4ee35682e6323d6334dc2a075abb73083c30229ccd720d240bcda197709f0b90a0109fa60af9f14765da5f457a8c5fce670a

    • C:\Users\Admin\AppData\Local\Temp\19.exe
      Filesize

      37KB

      MD5

      4c1e3672aafbfd61dc7a8129dc8b36b5

      SHA1

      15af5797e541c7e609ddf3aba1aaf33717e61464

      SHA256

      6dac4351c20e77b7a2095ece90416792b7e89578f509b15768c9775cf4fd9e81

      SHA512

      eab1eabca0c270c78b8f80989df8b9503bdff4b6368a74ad247c67f9c2f74fa0376761e40f86d28c99b1175db64c4c0d609bedfd0d60204d71cd411c71de7c20

    • C:\Users\Admin\AppData\Local\Temp\2.exe
      Filesize

      37KB

      MD5

      012a1710767af3ee07f61bfdcd47ca08

      SHA1

      7895a89ccae55a20322c04a0121a9ae612de24f4

      SHA256

      12d159181d496492a057629a49fb90f3d8be194a34872d8d039d53fb44ea4c3c

      SHA512

      e023cac97cba4426609aeaa37191b426ff1d5856638146feab837e59e3343434a2bb8890b538fdf9391e492cbefcf4afde8e29620710d6bd06b8c1ad226b5ec4

    • C:\Users\Admin\AppData\Local\Temp\20.exe
      Filesize

      37KB

      MD5

      f18f47c259d94dcf15f3f53fc1e4473a

      SHA1

      e4602677b694a5dd36c69b2f434bedb2a9e3206c

      SHA256

      34546f0ecf4cd9805c0b023142f309cbb95cfcc080ed27ff43fb6483165218c1

      SHA512

      181a5aa4eed47f21268e73d0f9d544e1ceb9717d3abf79b6086584ba7bdb7387052d7958c25ebe687bfdcd0b6cca9d8cf12630234676394f997b80c745edaa38

    • C:\Users\Admin\AppData\Local\Temp\21.exe
      Filesize

      37KB

      MD5

      a8e9ea9debdbdf5d9cf6a0a0964c727b

      SHA1

      aee004b0b6534e84383e847e4dd44a4ee6843751

      SHA256

      b388a205f12a6301a358449471381761555edf1bf208c91ab02461822190cbcf

      SHA512

      7037ffe416710c69a01ffd93772044cfb354fbf5b8fd7c5f24a3eabb4d9ddb91f4a9c386af4c2be74c7ffdbb0c93a32ff3752b6ab413261833b0ece7b7b1cb55

    • C:\Users\Admin\AppData\Local\Temp\22.exe
      Filesize

      37KB

      MD5

      296bcd1669b77f8e70f9e13299de957e

      SHA1

      8458af00c5e9341ad8c7f2d0e914e8b924981e7e

      SHA256

      6f05cae614ca0e4751b2aaceea95716fd37a6bf3fae81ff1c565313b30b1aba2

      SHA512

      4e58a0f063407aed64c1cb59e4f46c20ff5b9391a02ceff9561456fef1252c1cdd0055417a57d6e946ec7b5821963c1e96eaf1dd750a95ca9136764443df93d7

    • C:\Users\Admin\AppData\Local\Temp\23.exe
      Filesize

      37KB

      MD5

      7e87c49d0b787d073bf9d687b5ec5c6f

      SHA1

      6606359f4d88213f36c35b3ec9a05df2e2e82b4e

      SHA256

      d811283c4e4c76cb1ce3f23528e542cff4747af033318f42b9f2deb23180c4af

      SHA512

      926d676186ec0b58b852ee0b41f171729b908a5be9ce5a791199d6d41f01569bcdc1fddd067f41bddf5cdde72b8291c4b4f65983ba318088a4d2d5d5f5cd53af

    • C:\Users\Admin\AppData\Local\Temp\24.exe
      Filesize

      37KB

      MD5

      042dfd075ab75654c3cf54fb2d422641

      SHA1

      d7f6ac6dc57e0ec7193beb74639fe92d8cd1ecb9

      SHA256

      b91fb228051f1720427709ff849048bfd01388d98335e4766cd1c4808edc5136

      SHA512

      fada24d6b3992f39119fe8e51b8da1f6a6ca42148a0c21e61255643e976fde52076093403ccbc4c7cd2f62ccb3cdedd9860f2ac253bb5082fb9fe8f31d88200d

    • C:\Users\Admin\AppData\Local\Temp\25.exe
      Filesize

      37KB

      MD5

      476d959b461d1098259293cfa99406df

      SHA1

      ad5091a232b53057968f059d18b7cfe22ce24aab

      SHA256

      47f2a0b4b54b053563ba60d206f1e5bd839ab60737f535c9b5c01d64af119f90

      SHA512

      9c5284895072d032114429482ccc9b62b073447de35de2d391f6acad53e3d133810b940efb1ed17d8bd54d24fce0af6446be850c86766406e996019fcc3a4e6e

    • C:\Users\Admin\AppData\Local\Temp\3.exe
      Filesize

      37KB

      MD5

      a83dde1e2ace236b202a306d9270c156

      SHA1

      a57fb5ce8d2fe6bf7bbb134c3fb7541920f6624f

      SHA256

      20ab2e99b18b5c2aedc92d5fd2df3857ee6a1f643df04203ac6a6ded7073d5e8

      SHA512

      f733fdad3459d290ef39a3b907083c51b71060367b778485d265123ab9ce00e3170d2246a4a2f0360434d26376292803ccd44b0a5d61c45f2efaa28d5d0994df

    • C:\Users\Admin\AppData\Local\Temp\4.exe
      Filesize

      37KB

      MD5

      c24de797dd930dea6b66cfc9e9bb10ce

      SHA1

      37c8c251e2551fd52d9f24b44386cfa0db49185a

      SHA256

      db99f9a2d6b25dd83e0d00d657eb326f11cc8055266e4e91c3aec119eaf8af01

      SHA512

      0e29b6ce2bdc14bf8fb6f8324ff3e39b143ce0f3fa05d65231b4c07e241814fb335ede061b525fe25486329d335adc06f71b804dbf4bf43e17db0b7cd620a7c6

    • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
      Filesize

      10KB

      MD5

      2a94f3960c58c6e70826495f76d00b85

      SHA1

      e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

      SHA256

      2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

      SHA512

      fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

    • C:\Users\Admin\AppData\Local\Temp\5.exe
      Filesize

      37KB

      MD5

      84c958e242afd53e8c9dae148a969563

      SHA1

      e876df73f435cdfc4015905bed7699c1a1b1a38d

      SHA256

      079d320d3c32227ba4b9acddf60bfcdf660374cb7e55dba5ccf7beeaedd2cdef

      SHA512

      9e6cb07909d0d77ebb5b52164b1fa40ede30f820c9773ea3a1e62fb92513d05356dfef0e7ef49bf2ad177d3141720dc1c5edceb616cef77baec9acdd4bbc5bae

    • C:\Users\Admin\AppData\Local\Temp\6.exe
      Filesize

      37KB

      MD5

      27422233e558f5f11ee07103ed9b72e3

      SHA1

      feb7232d1b317b925e6f74748dd67574bc74cd4d

      SHA256

      1fa6a4dc1e7d64c574cb54ae8fd71102f8c6c41f2bd9a93739d13ff6b77d41ac

      SHA512

      2d3f424a24e720f83533ace28270b59a254f08d4193df485d1b7d3b9e6ae53db39ef43d5fc7de599355469ad934d8bcb30f68d1aaa376df11b9e3dec848a5589

    • C:\Users\Admin\AppData\Local\Temp\7.exe
      Filesize

      37KB

      MD5

      c84f50869b8ee58ca3f1e3b531c4415d

      SHA1

      d04c660864bc2556c4a59778736b140c193a6ab2

      SHA256

      fa54653d9b43eb40539044faf2bdcac010fed82b223351f6dfe7b061287b07d3

      SHA512

      bb8c98e2dadb884912ea53e97a2ea32ac212e5271f571d7aa0da601368feabee87e1be17d1a1b7738c56167f01b1788f3636aac1f7436c5b135fa9d31b229e94

    • C:\Users\Admin\AppData\Local\Temp\8.exe
      Filesize

      37KB

      MD5

      7cfe29b01fae3c9eadab91bcd2dc9868

      SHA1

      d83496267dc0f29ce33422ef1bf3040f5fc7f957

      SHA256

      2c3bfb9cc6c71387ba5c4c03e04af7f64bf568bdbe4331e9f094b73b06bddcff

      SHA512

      f6111d6f8b609c1fc3b066075641dace8c34efb011176b5c79a6470cc6941a9727df4ceb2b96d1309f841432fa745348fc2fdaf587422eebd484d278efe3aeac

    • C:\Users\Admin\AppData\Local\Temp\9.exe
      Filesize

      37KB

      MD5

      28c50ddf0d8457605d55a27d81938636

      SHA1

      59c4081e8408a25726c5b2e659ff9d2333dcc693

      SHA256

      ebda356629ac21d9a8e704edc86c815770423ae9181ebbf8ca621c8ae341cbd5

      SHA512

      4153a095aa626b5531c21e33e2c4c14556892035a4a524a9b96354443e2909dcb41683646e6c1f70f1981ceb5e77f17f6e312436c687912784fcb960f9b050fe

    • C:\Users\Admin\AppData\Local\Temp\Bomb.exe
      Filesize

      457KB

      MD5

      31f03a8fe7561da18d5a93fc3eb83b7d

      SHA1

      31b31af35e6eed00e98252e953e623324bd64dde

      SHA256

      2027197f05dac506b971b3bd2708996292e6ffad661affe9a0138f52368cc84d

      SHA512

      3ea7c13a0aa67c302943c6527856004f8d871fe146150096bc60855314f23eae6f507f8c941fd7e8c039980810929d4930fcf9c597857d195f8c93e3cc94c41d

    • C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe
      Filesize

      132KB

      MD5

      919034c8efb9678f96b47a20fa6199f2

      SHA1

      747070c74d0400cffeb28fbea17b64297f14cfbd

      SHA256

      e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734

      SHA512

      745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4

    • C:\Users\Admin\AppData\Local\Temp\Files\1.exe
      Filesize

      84KB

      MD5

      a775d164cf76e9a9ff6afd7eb1e3ab2e

      SHA1

      0b390cd5a44a64296b592360b6b74ac66fb26026

      SHA256

      794ba0b949b2144057a1b68752d8fa324f1a211afc2231328be82d17f9308979

      SHA512

      80b2d105d2fac2e56b7ea9e1b56057e94ffe594c314ea96668d387ab120b24be580c58d68d37aca07273d3ce80f0d74f072102469f35cb02e2295817e1f16808

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mo4h4ic0.ndz.ps1
      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe
      Filesize

      159KB

      MD5

      6f8e78dd0f22b61244bb69827e0dbdc3

      SHA1

      1884d9fd265659b6bd66d980ca8b776b40365b87

      SHA256

      a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5

      SHA512

      5611a83616380f55e7b42bb0eef35d65bd43ca5f96bf77f343fc9700e7dfaa7dcf4f6ecbb2349ac9df6ab77edd1051b9b0f7a532859422302549f5b81004632d

    • C:\Users\Admin\AppData\Local\Temp\asena.exe
      Filesize

      39KB

      MD5

      7529e3c83618f5e3a4cc6dbf3a8534a6

      SHA1

      0f944504eebfca5466b6113853b0d83e38cf885a

      SHA256

      ec35c76ad2c8192f09c02eca1f263b406163470ca8438d054db7adcf5bfc0597

      SHA512

      7eef97937cc1e3afd3fca0618328a5b6ecb72123a199739f6b1b972dd90e01e07492eb26352ee00421d026c63af48973c014bdd76d95ea841eb2fefd613631cc

    • C:\Users\Public\Documents\RGNR_CC283BC6.txt
      Filesize

      3KB

      MD5

      0880547340d1b849a7d4faaf04b6f905

      SHA1

      37fa5848977fd39df901be01c75b8f8320b46322

      SHA256

      84449f1e874b763619271a57bfb43bd06e9c728c6c6f51317c56e9e94e619b25

      SHA512

      9048a3d5ab7472c1daa1efe4a35d559fc069051a5eb4b8439c2ef25318b4de6a6c648a7db595e7ae76f215614333e3f06184eb18b2904aace0c723f8b9c35a91

    • memory/1148-1634-0x0000000000C20000-0x0000000000C30000-memory.dmp
      Filesize

      64KB

    • memory/1380-1569-0x0000000000750000-0x0000000000760000-memory.dmp
      Filesize

      64KB

    • memory/1792-1544-0x0000000000540000-0x0000000000550000-memory.dmp
      Filesize

      64KB

    • memory/1960-1399-0x0000000000FF0000-0x0000000001000000-memory.dmp
      Filesize

      64KB

    • memory/1964-1545-0x0000000000230000-0x0000000000240000-memory.dmp
      Filesize

      64KB

    • memory/2112-715-0x0000000002CA0000-0x0000000002CC5000-memory.dmp
      Filesize

      148KB

    • memory/2112-31-0x0000000002CA0000-0x0000000002CC5000-memory.dmp
      Filesize

      148KB

    • memory/2420-1641-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/2440-1570-0x0000000000660000-0x0000000000670000-memory.dmp
      Filesize

      64KB

    • memory/2516-1526-0x0000000000E50000-0x0000000000E60000-memory.dmp
      Filesize

      64KB

    • memory/2656-1514-0x0000000000450000-0x0000000000460000-memory.dmp
      Filesize

      64KB

    • memory/3100-1222-0x0000000000870000-0x0000000000880000-memory.dmp
      Filesize

      64KB

    • memory/3136-8429-0x0000000009420000-0x00000000094B4000-memory.dmp
      Filesize

      592KB

    • memory/3136-8122-0x0000000008EE0000-0x0000000008F13000-memory.dmp
      Filesize

      204KB

    • memory/3136-6674-0x0000000007770000-0x000000000778C000-memory.dmp
      Filesize

      112KB

    • memory/3136-6675-0x0000000008120000-0x000000000816B000-memory.dmp
      Filesize

      300KB

    • memory/3136-6604-0x0000000006F60000-0x0000000006F82000-memory.dmp
      Filesize

      136KB

    • memory/3136-6504-0x0000000007080000-0x00000000076A8000-memory.dmp
      Filesize

      6.2MB

    • memory/3136-6849-0x0000000007FF0000-0x0000000008066000-memory.dmp
      Filesize

      472KB

    • memory/3136-6455-0x0000000004840000-0x0000000004876000-memory.dmp
      Filesize

      216KB

    • memory/3136-9901-0x0000000009380000-0x0000000009388000-memory.dmp
      Filesize

      32KB

    • memory/3136-6665-0x0000000007900000-0x0000000007C50000-memory.dmp
      Filesize

      3.3MB

    • memory/3136-8139-0x00000000703F0000-0x000000007043B000-memory.dmp
      Filesize

      300KB

    • memory/3136-8148-0x0000000008EC0000-0x0000000008EDE000-memory.dmp
      Filesize

      120KB

    • memory/3136-8194-0x0000000008F30000-0x0000000008FD5000-memory.dmp
      Filesize

      660KB

    • memory/3136-6615-0x0000000007000000-0x0000000007066000-memory.dmp
      Filesize

      408KB

    • memory/3136-9876-0x00000000093C0000-0x00000000093DA000-memory.dmp
      Filesize

      104KB

    • memory/3136-6618-0x0000000007890000-0x00000000078F6000-memory.dmp
      Filesize

      408KB

    • memory/3316-1573-0x0000000000FE0000-0x0000000000FF0000-memory.dmp
      Filesize

      64KB

    • memory/3400-1586-0x00000000008F0000-0x0000000000900000-memory.dmp
      Filesize

      64KB

    • memory/3772-1419-0x0000000000480000-0x0000000000490000-memory.dmp
      Filesize

      64KB

    • memory/3824-1360-0x0000000000820000-0x0000000000830000-memory.dmp
      Filesize

      64KB

    • memory/4064-1622-0x0000000000040000-0x0000000000050000-memory.dmp
      Filesize

      64KB

    • memory/4168-1572-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/4176-1-0x0000000073A80000-0x0000000074030000-memory.dmp
      Filesize

      5.7MB

    • memory/4176-2-0x0000000073A80000-0x0000000074030000-memory.dmp
      Filesize

      5.7MB

    • memory/4176-0-0x0000000073A81000-0x0000000073A82000-memory.dmp
      Filesize

      4KB

    • memory/4176-5803-0x0000000073A80000-0x0000000074030000-memory.dmp
      Filesize

      5.7MB

    • memory/4176-7244-0x0000000073A80000-0x0000000074030000-memory.dmp
      Filesize

      5.7MB

    • memory/4204-1568-0x0000000000790000-0x00000000007A0000-memory.dmp
      Filesize

      64KB

    • memory/4228-1397-0x0000000000B90000-0x0000000000BA0000-memory.dmp
      Filesize

      64KB

    • memory/4240-1571-0x0000000000CA0000-0x0000000000CB0000-memory.dmp
      Filesize

      64KB

    • memory/4528-653-0x0000000000F20000-0x0000000000F45000-memory.dmp
      Filesize

      148KB

    • memory/4580-15-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/4644-1398-0x00000000009A0000-0x00000000009B0000-memory.dmp
      Filesize

      64KB

    • memory/4664-1393-0x00000000008F0000-0x0000000000900000-memory.dmp
      Filesize

      64KB

    • memory/4764-1527-0x0000000000870000-0x0000000000880000-memory.dmp
      Filesize

      64KB

    • memory/4796-1208-0x0000000000CA0000-0x0000000000CB0000-memory.dmp
      Filesize

      64KB

    • memory/4868-37-0x0000000005050000-0x00000000050EC000-memory.dmp
      Filesize

      624KB

    • memory/4868-33-0x00000000007D0000-0x00000000007D8000-memory.dmp
      Filesize

      32KB

    • memory/4936-32-0x0000000000DD0000-0x0000000000E48000-memory.dmp
      Filesize

      480KB

    • memory/4948-1508-0x0000000000D40000-0x0000000000D50000-memory.dmp
      Filesize

      64KB

    • memory/4968-1226-0x0000000000960000-0x0000000000970000-memory.dmp
      Filesize

      64KB

    • memory/5644-19172-0x0000000000400000-0x0000000000643000-memory.dmp
      Filesize

      2.3MB

    • memory/5644-10202-0x0000000000400000-0x0000000000643000-memory.dmp
      Filesize

      2.3MB

    • memory/5644-10225-0x0000000000400000-0x0000000000643000-memory.dmp
      Filesize

      2.3MB

    • memory/5644-19164-0x0000000000400000-0x0000000000643000-memory.dmp
      Filesize

      2.3MB

    • memory/5644-10223-0x0000000000400000-0x0000000000643000-memory.dmp
      Filesize

      2.3MB

    • memory/6420-9142-0x0000000008150000-0x000000000825A000-memory.dmp
      Filesize

      1.0MB

    • memory/6420-6213-0x0000000005150000-0x000000000515A000-memory.dmp
      Filesize

      40KB

    • memory/6420-6118-0x00000000050A0000-0x0000000005132000-memory.dmp
      Filesize

      584KB

    • memory/6420-6111-0x00000000056F0000-0x0000000005BEE000-memory.dmp
      Filesize

      5.0MB

    • memory/6420-6017-0x00000000007D0000-0x000000000083C000-memory.dmp
      Filesize

      432KB

    • memory/6420-10992-0x000000000A3A0000-0x000000000A8CC000-memory.dmp
      Filesize

      5.2MB

    • memory/6420-9169-0x0000000008080000-0x0000000008092000-memory.dmp
      Filesize

      72KB

    • memory/6420-9027-0x00000000084B0000-0x0000000008AB6000-memory.dmp
      Filesize

      6.0MB

    • memory/6420-10878-0x0000000009CA0000-0x0000000009E62000-memory.dmp
      Filesize

      1.8MB

    • memory/6420-10412-0x00000000062F0000-0x000000000630E000-memory.dmp
      Filesize

      120KB

    • memory/6420-9240-0x00000000080E0000-0x000000000811E000-memory.dmp
      Filesize

      248KB

    • memory/6824-10180-0x00000000007C0000-0x00000000007F8000-memory.dmp
      Filesize

      224KB