Analysis

  • max time kernel
    30s
  • max time network
    32s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2024 03:40

General

  • Target

    PCCooker_x64.exe

  • Size

    22.4MB

  • MD5

    317c5fe16b5314d1921930e300d9ea39

  • SHA1

    65eb02c735bbbf1faf212662539fbf88a00a271f

  • SHA256

    d850d741582546a3d0ea2ad5d25e0766781f315cd37e6c58f7262df571cd0c40

  • SHA512

    31751379ad7f6c55d87e9a5c1f56e6211d515b7d9ae055af962ed6f9205f5abad302c2e47dd56325abff85327ec3b7f9a6cf76ed34b8cbe1da06549c622c7031

  • SSDEEP

    49152:yIT4lj7Rl9HFoDi+3JK5CS2bV5IRtyrp63FDysl28Wvp/pUOmrscrdXuMIgqJ95+:yI6

Malware Config

Extracted

Path

C:\Users\Public\Documents\RGNR_6F1190D5.txt

Ransom Note
Hello VGCARGO ! ***************************************************************************************************************** If you reading this message, then your network was PENETRATED and all of your files and data has been ENCRYPTED by RAGNAR_LOCKER ! ***************************************************************************************************************** *********What happens with your system ?************ Your network was penetrated, all your files and backups was locked! So from now there is NO ONE CAN HELP YOU to get your files back, EXCEPT US. You can google it, there is no CHANCES to decrypt data without our SECRET KEY. But don't worry ! Your files are NOT DAMAGED or LOST, they are just MODIFIED. You can get it BACK as soon as you PAY. We are looking only for MONEY, so there is no interest for us to steel or delete your information, it's just a BUSINESS $-) HOWEVER you can damage your DATA by yourself if you try to DECRYPT by any other software, without OUR SPECIFIC ENCRYPTION KEY !!! Also, all of your sensitive and private information were gathered and if you decide NOT to pay, we will upload it for public view ! **** ***********How to get back your files ?****** To decrypt all your files and data you have to pay for the encryption KEY : BTC wallet for payment: 1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4 Amount to pay (in Bitcoin): 25 **** ***********How much time you have to pay?********** * You should get in contact with us within 2 days after you noticed the encryption to get a better price. * The price would be increased by 100% (double price) after 14 Days if there is no contact made. * The key would be completely erased in 21 day if there is no contact made or no deal made. Some sensetive information stolen from the file servers would be uploaded in public or to re-seller. **** ***********What if files can't be restored ?****** To prove that we really can decrypt your data, we will decrypt one of your locked files ! Just send it to us and you will get it back FOR FREE. The price for the decryptor is based on the network size, number of employees, annual revenue. Please feel free to contact us for amount of BTC that should be paid. **** ! IF you don't know how to get bitcoins, we will give you advise how to exchange the money. !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! ! HERE IS THE SIMPLE MANUAL HOW TO GET CONTCAT WITH US ! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1) Go to the official website of TOX messenger ( https://tox.chat/download.html ) 2) Download and install qTOX on your PC, choose the platform ( Windows, OS X, Linux, etc. ) 3) Open messenger, click "New Profile" and create profile. 4) Click "Add friends" button and search our contact 7D509C5BB14B1B8CB0A3338EEA9707AD31075868CB9515B17C4C0EC6A0CCCA750CA81606900D 5) For identification, send to our support data from ---RAGNAR SECRET--- IMPORTANT ! IF for some reasons you CAN'T CONTACT us in qTOX, here is our reserve mailbox ( [email protected] ) send a message with a data from ---RAGNAR SECRET--- WARNING! -Do not try to decrypt files with any third-party software (it will be damaged permanently) -Do not reinstall your OS, this can lead to complete data loss and files cannot be decrypted. NEVER! -Your SECRET KEY for decryption is on our server, but it will not be stored forever. DO NOT WASTE TIME ! *********************************************************************************** ---RAGNAR SECRET--- QWZjY0QxRTk2MWU4RTIwYkVCRUNhRWMzRjhCQTdlZDJkNUJCN2JkNDdDMzREMTYyNjNGNTdiZGFDYmI3ZEVhNw== ---RAGNAR SECRET--- ***********************************************************************************
Wallets

1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4

URLs

https://tox.chat/download.html

Extracted

Family

xworm

Version

5.0

C2

outside-sand.gl.at.ply.gg:31300

Mutex

uGoUQjcjqoZsiRJZ

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain

Signatures

  • Detect Xworm Payload 50 IoCs
  • RagnarLocker

    Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.

  • SquirrelWaffle is a simple downloader written in C++.

    SquirrelWaffle.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (6873) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Squirrelwaffle payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 30 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\PCCooker_x64.exe
    "C:\Users\Admin\AppData\Local\Temp\PCCooker_x64.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
      "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:1752
    • C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe
      "C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1848
    • C:\Users\Admin\AppData\Local\Temp\asena.exe
      "C:\Users\Admin\AppData\Local\Temp\asena.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Checks SCSI registry key(s)
      • Suspicious use of WriteProcessMemory
      PID:3112
      • C:\Windows\System32\Wbem\wmic.exe
        wmic.exe shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:916
      • C:\Windows\SYSTEM32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1088
    • C:\Users\Admin\AppData\Local\Temp\Bomb.exe
      "C:\Users\Admin\AppData\Local\Temp\Bomb.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3560
      • C:\Users\Admin\AppData\Local\Temp\25.exe
        "C:\Users\Admin\AppData\Local\Temp\25.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:724
      • C:\Users\Admin\AppData\Local\Temp\24.exe
        "C:\Users\Admin\AppData\Local\Temp\24.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2988
      • C:\Users\Admin\AppData\Local\Temp\23.exe
        "C:\Users\Admin\AppData\Local\Temp\23.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2660
      • C:\Users\Admin\AppData\Local\Temp\22.exe
        "C:\Users\Admin\AppData\Local\Temp\22.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4624
      • C:\Users\Admin\AppData\Local\Temp\21.exe
        "C:\Users\Admin\AppData\Local\Temp\21.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4080
      • C:\Users\Admin\AppData\Local\Temp\20.exe
        "C:\Users\Admin\AppData\Local\Temp\20.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1448
      • C:\Users\Admin\AppData\Local\Temp\19.exe
        "C:\Users\Admin\AppData\Local\Temp\19.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3908
      • C:\Users\Admin\AppData\Local\Temp\18.exe
        "C:\Users\Admin\AppData\Local\Temp\18.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4292
      • C:\Users\Admin\AppData\Local\Temp\17.exe
        "C:\Users\Admin\AppData\Local\Temp\17.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2944
      • C:\Users\Admin\AppData\Local\Temp\16.exe
        "C:\Users\Admin\AppData\Local\Temp\16.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4592
      • C:\Users\Admin\AppData\Local\Temp\15.exe
        "C:\Users\Admin\AppData\Local\Temp\15.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1476
      • C:\Users\Admin\AppData\Local\Temp\14.exe
        "C:\Users\Admin\AppData\Local\Temp\14.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2848
      • C:\Users\Admin\AppData\Local\Temp\13.exe
        "C:\Users\Admin\AppData\Local\Temp\13.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3132
      • C:\Users\Admin\AppData\Local\Temp\12.exe
        "C:\Users\Admin\AppData\Local\Temp\12.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4704
      • C:\Users\Admin\AppData\Local\Temp\11.exe
        "C:\Users\Admin\AppData\Local\Temp\11.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2784
      • C:\Users\Admin\AppData\Local\Temp\10.exe
        "C:\Users\Admin\AppData\Local\Temp\10.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4348
      • C:\Users\Admin\AppData\Local\Temp\9.exe
        "C:\Users\Admin\AppData\Local\Temp\9.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4712
      • C:\Users\Admin\AppData\Local\Temp\8.exe
        "C:\Users\Admin\AppData\Local\Temp\8.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2196
      • C:\Users\Admin\AppData\Local\Temp\7.exe
        "C:\Users\Admin\AppData\Local\Temp\7.exe"
        3⤵
        • Executes dropped EXE
        PID:4980
      • C:\Users\Admin\AppData\Local\Temp\6.exe
        "C:\Users\Admin\AppData\Local\Temp\6.exe"
        3⤵
        • Executes dropped EXE
        PID:828
      • C:\Users\Admin\AppData\Local\Temp\5.exe
        "C:\Users\Admin\AppData\Local\Temp\5.exe"
        3⤵
        • Executes dropped EXE
        PID:3752
      • C:\Users\Admin\AppData\Local\Temp\4.exe
        "C:\Users\Admin\AppData\Local\Temp\4.exe"
        3⤵
        • Executes dropped EXE
        PID:1588
      • C:\Users\Admin\AppData\Local\Temp\3.exe
        "C:\Users\Admin\AppData\Local\Temp\3.exe"
        3⤵
        • Executes dropped EXE
        PID:2080
      • C:\Users\Admin\AppData\Local\Temp\2.exe
        "C:\Users\Admin\AppData\Local\Temp\2.exe"
        3⤵
        • Executes dropped EXE
        PID:3592
      • C:\Users\Admin\AppData\Local\Temp\1.exe
        "C:\Users\Admin\AppData\Local\Temp\1.exe"
        3⤵
        • Executes dropped EXE
        PID:3928
    • C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe
      "C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\syswow64\explorer.exe"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3184
        • C:\Windows\SysWOW64\svchost.exe
          -k netsvcs
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4440
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2184

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\duplicate.svg

    Filesize

    2KB

    MD5

    9d323942c78d660fe3a5182f76d3efc1

    SHA1

    e34a137fec9637fde78abc8d02662b3ce33390d6

    SHA256

    53e90018bbc7770b75ed0a2422dec20aeb3b10b87ea079c8b0b22688ec953fc4

    SHA512

    12009ad5ab6e2f4f6b81b3f34c08918752c0341f87b600a2b809c6f4330cb231de4150b45742daf6476297875a8f44f29b82ca73a18f4ae2b3207c59334a505f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons_retina_thumb.png

    Filesize

    51KB

    MD5

    0e4ba9aa0606c64f803e4631df9d0e23

    SHA1

    5a32fd065375899d221bd13915c7fb3539762ff2

    SHA256

    d833fa9620907bc1f39d3bbd87e7bed1281d86d8a6031668de9e10350dde934c

    SHA512

    d12a99cad8942ba91f37dce1efd3e161c464224bdf43c041d589ff1dfe58b23c08b295e993ac8cdd0299fd9094a4d7a418475e5a922a45d89cfab748edafdd6d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\remove.svg

    Filesize

    1KB

    MD5

    532fb787bb92199737440f5126b3c4a3

    SHA1

    6ae5dc536eb4ec8800feab552576ec151b3e0593

    SHA256

    e59c39c2d8f1c369f7bcaf0ddedb5da3fd9b1e271ae699eddc3e660961a37609

    SHA512

    15313cdd05b8ecbc45b527eae860642220bb50ed9aed4b01ddb5285e962fb8e92910e73665279fd564e858e17bc2d7181f5801438e9ff85da85725dc637cc7ff

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_backarrow_default.svg

    Filesize

    1KB

    MD5

    38a4b3796dafaea658ce7fb215d0cd56

    SHA1

    6b698405b3bf883ee1e992a015258e8990674dd6

    SHA256

    d9e00be3ea0bfeaa2f1b7c435843b757005080e168daca7343498eb6acd26cfe

    SHA512

    45cd25337b5823968006cc29948fd7bbbc5930fa1745222bca926c359b7fcf69f1acbed38c6929ddeddeb0e0c268d00320172577d908877986c0a492b773cbff

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_closereview_18.svg

    Filesize

    1KB

    MD5

    0fd6fc881a6107b453c9f635c19c8767

    SHA1

    f0c25656df80be309c11af9fc4c7518fde450471

    SHA256

    0b12766c33ac7eb28a9b18f562938be9e6fd860350ea30dadf76a27a9ca995ed

    SHA512

    8dd6f386759d0e3ebe685017b6977f8e5c0a85c198e71f15e09e4f40e94acc2b14d775e4a17215c27fcf12f15d61b1acf7182a1a80652d24da9c04407f920289

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_comment_18.svg

    Filesize

    1KB

    MD5

    6236b59fbc1ef71430f5ae211d207208

    SHA1

    b4c30c0a1369f372e689b3b2beed828397a3efea

    SHA256

    4260f6119cc214b66a7d939ae4f37b8d550844bc7dae2dff7035fc9b0fe1a954

    SHA512

    eabd88fcc2ea5a4f07c80559b6b50413d38219f297296f57cafec9f61f43dd9812b8b98025e172dde90ebdac359d15479c1e1d92b6fdccb04d56ec31af75175d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_editpdf_18.svg

    Filesize

    1KB

    MD5

    9b3f4437df5cbba8ad9b91a5e179b8da

    SHA1

    8e42bd28c5c7b981d19d448b8a6c8b7a07e16759

    SHA256

    27f2c3a40fd421f99084c1fa5eddc213d746c9fd877438495aee23e687972424

    SHA512

    a339fcdcb25cef55ab533c85fdee088e9693479e8cc4f4c66da71325115d7ae6de9cc61ceb20b821abbc720e6d569a237451f95ae452005c379d0c98b89696dc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_export_18.svg

    Filesize

    8KB

    MD5

    774e6e97c67574e22dbdb1300e9257d3

    SHA1

    24d2ea1230ce14e888813845d8c281208edc5440

    SHA256

    12225c57d949a819db7cc16a963d593fad77cc64f19910fd7d852f551f8d74fd

    SHA512

    e837e5da9d8e256cf07cd3f739338e81ebd08918eed41dbe91946947f81d41e8b145ebcc36aef5c9c03d7f9f113b05923c2ff019c7035db974afca12ca35da8d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_fillandsign_18.svg

    Filesize

    2KB

    MD5

    4802dd9c3dd705c170f3ce63e65f5243

    SHA1

    a263c37572446926f84215fda8dc815b1eff4ed5

    SHA256

    b416182b2675d3f88a0927f230c13a4f30badbace5d234c125777bb79f2e515e

    SHA512

    b3a0a4642ed99eea74bcc5c2a895ae41db76ab97a269ae5480937f231f1eb7deec6714a1aff300d309dbcb8a612df26c3f1f65e3abce771b3daaf365891e2d5b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_move_18.svg

    Filesize

    1KB

    MD5

    048d26a208290b8232b974bf21ae43b5

    SHA1

    f6b22ea6475e9f2f3857e970f6b54ed1ab8e7a01

    SHA256

    3a738ae53bb78ad7f7d56a0deb429b3ce7783cae1879485c64c8fd2df006ca14

    SHA512

    434d5a464e76f91112ee7dfc5e3ba667d67f830dd8ef4c39d43883aca0e739816bffc0ddca15a30a746ef3e7f0fca040a6fb5f533764559c361e287eb87f4c60

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_newfolder-default.svg

    Filesize

    1KB

    MD5

    9b03f5bfb906c39a543b76f9828dd801

    SHA1

    cfd74312057c35a111d5bfd14730f284cdbc1f96

    SHA256

    f96f2e2d61de9b530b1dc2f8b5e99fa539ca7f13c0cbb650e5c11ebf6c65d325

    SHA512

    df134f7d6c919e20d94a44dcdff11b79f229f4ad71d11f81ba4cb446d6eacaa9d018de9b0cfefa868e0ee0a7fc54b602555d47a5f4bc53b4c7fb0baf022304b0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_nextarrow_default.svg

    Filesize

    1KB

    MD5

    908ef6c2302cb64061a14f12e7381e1d

    SHA1

    f799126f1f5b0e2a65110e3ea85e696637487dac

    SHA256

    d88df1e2554369c94cf4b92c16b8579879c469fac7ade80981cab9aa0d1ed9cb

    SHA512

    ef69967ae485c58c07c4c69dc77f9b957a4aa2821e11112f2e1cb18a974b3b6a7fc761064836277377398ef7d0994994532bdea0e9b1f040995fa0f29e0a6c83

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_organize_18.svg

    Filesize

    2KB

    MD5

    f3150c6aa7ceff003d6ad18aa9ed6a56

    SHA1

    affa7385755562e69f36e6328d80eb2281ace882

    SHA256

    b9fdb600e976b0d154db320fe4aca2ce2ca629368a1e13748af76ba9ad740a13

    SHA512

    21bd32f6b9a1d1fda72dfcbb07aa03ebc9e830e31a6b42a7d9bab7319ad02605038b9f01b4194fd28e1a1ef683352508101b78046866b6460b161881a5b5e7ec

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_rename_18.svg

    Filesize

    2KB

    MD5

    404ac32df670e8353538c4117986e249

    SHA1

    e902e87b84a3e231f9523f9c74dd068cdd16cd01

    SHA256

    14ea1f07f0744a39bcaeb939b66721881cd8d0ea9754a296c34d1bbcd4b9e89d

    SHA512

    fc26f3a9cec22bfd54e3ce736d7f4ded039a9efe324367dc8d2d047b3bf98079e6d69137580ad4de87393d25aa6b8fd254911d42cae18cb96084dbd55ade2c76

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sendforsignature_18.svg

    Filesize

    2KB

    MD5

    b227daa9f3983408a72c25141628ac28

    SHA1

    e02bdc9b00bd8aeefa6c539f787297cb14601e55

    SHA256

    82d67010d6ba9209e4a5927dbda0645f3451d1cd71f7f183504f9bf1d53e4500

    SHA512

    6b2d5404f0b349cc5138ee3961ae3ad3716f586f8bc9a6477d27fe6e0958051559afdb203fa8c69400887dd2830b3d2db4426903d52a012fe22011020e1d7dc4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_share_18.svg

    Filesize

    1KB

    MD5

    dde911ebd87bebd8dd7eac41421096b5

    SHA1

    95f1cca2974f29500e7cbfb4ab0ee7a5f14ea7b3

    SHA256

    38b62b8654b05b667c4632763c096e5fbdcac90a171af42b02bbc12adb07fdcc

    SHA512

    c3137ed23fe636df6666145f7258eb3121104c4ba808be8ac7cbdd4442a73d4d0aecead3882d594022cf51eeac8421350d5b1d20ae3a3c82830943cac95c7dad

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions.png

    Filesize

    2KB

    MD5

    f0db34440f45faf2125a77163618a6e5

    SHA1

    fb8cc6886ce60174581a11de7ab21055c81dd546

    SHA256

    a1f1e8ee4fa785c91e1af94f322cc9a9e78a88afefb3b005f4a46beeefa379bc

    SHA512

    45fcca9a50ddf3c5b179145628dcecdc14e6fe7a3dde2ddeed6e88ff0084bb59804a0be418374c1addf2521becd29f921ea5c1c41a4f34acded9c86ec1d604e5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions2x.png

    Filesize

    4KB

    MD5

    e2af1129f688dace8d0df4bf02398a7f

    SHA1

    3e6a9881f1115196c6f6bc6b25a0b8699f32acc5

    SHA256

    362152ac55591014cf4a200aee7f8fe73251f3740ce7a8c5e4933a6dab71572c

    SHA512

    ba3ad713336ce95aea538c1b3146e60500ef79979da6e8b531973bd20abf3fea86d3117aa30612ab1ba674f450cc6d9627f46a610fdd7e0e3d6099f899dbc399

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\ui-strings.js

    Filesize

    3KB

    MD5

    33b462834d9a7888ef80eb0c3f255edc

    SHA1

    5a2f74e66e09b7566f75b75f54589d95cfba083c

    SHA256

    014ed965dfbd15a052f08d2e7d3983614997b05675fa5954d3ac7578ca55c0e5

    SHA512

    3ed46c830357c73c38f1bf367a7b157b1c58b9b0313268e86c5393b0c814899196a50c11818d1080f1180a6c2c6f7ef37dff4aa52bfcc5f2f5a856bd385db1f4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\ui-strings.js

    Filesize

    28KB

    MD5

    c57b434bc5534f613424c5cb9eb97287

    SHA1

    29df62d48fbcedc101fadfaa86d8f97d5b7fdcba

    SHA256

    06704cc1232d279d556f09adc3a8b7b5d36f1cd6e74d580e4b3b999b2194fc7c

    SHA512

    07f32d570cdb79b7f1488aa55c912efcb49eed2ea837a18293bdc516541e3c5c8d55186118958cfae98dd1ce6f74b79f760a3c0b8805db8f8ea9253db61f38f8

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js

    Filesize

    8KB

    MD5

    fc89ac096385101cbf25ccd1c1cdd507

    SHA1

    729ba0f6af676aa03f4ecedf19abfc82b367c708

    SHA256

    68c1267c3926144898b35785b64eefddc06b3be1a8fc74caf3ba1a79aa622b7f

    SHA512

    a9227a745e21bb1274f6e4aac37419e740c36f01dfa6fa2f3d74d8687a167c849a482fea563c151edbdb53e8e04327e5cc1b89bc47d1d5216c7cb75332cd71a6

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\ui-strings.js

    Filesize

    1KB

    MD5

    20d23e46304acfae64687f158d9e8968

    SHA1

    a36f5086d8b1823767d4e5accf0c4208a5c5efc1

    SHA256

    4c91232c9ba0fa8415c6fb1b1a0b9fef1857b189c20ffe31928e7813d7c0e9db

    SHA512

    ec4db12afceba60a43dac653f8d9dce403f279ce2d6c417f69f1640fc08de326dcdadac96527a578146e8c29717f4b9e13c2a7d34123a116eef2ea6ec9e461e7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js

    Filesize

    4KB

    MD5

    b08fc434e404eaf4d96d5b509aacdd92

    SHA1

    f56aa2f703fe10abad044930c0d41ed8af3f0cb6

    SHA256

    7883639718e3f2e3fa81a51ee38f3457410bb8b908d8c55732a76835a6bd0372

    SHA512

    46104911f5f4d5e2a61a543bb26d9a7c690b789a866938c1eb3a7ac87652c3b5dfb05d3c188e22c3d99cc10384ce1e811a50243922da7ff098e17b1f6371131d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js

    Filesize

    2KB

    MD5

    972ee7f22f0832e64074d5d8bcc8a068

    SHA1

    346259d6b960973223cade0c57ef606149445d64

    SHA256

    c7811047de3c0eecdafc5fe20bc743b6414fec4f6403676c82e4d9c4dfad4b53

    SHA512

    1765cc63ed851b920f58eb20d39018af37bc100aa905ad9887ae97b3c626a96d40fed9c4a57b784429775a5eac3c08744361f1c86f52ba1a6d78928a0a555b57

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js

    Filesize

    174KB

    MD5

    7fde5587078598cf376e9d0584a2bde6

    SHA1

    e6ec11027890ead3b24469596b1e9094c08da1af

    SHA256

    e69bd6f53c1e6d02324ff31dd2e26503ef5ef0847482e2d5d1a07c9c54bb00ac

    SHA512

    9e55a9106b208d78978b2edacfb4ffdc0619ba0e2a93c17ab3705e7046a5dd28b2c9f9669281199a5a726d130b5b8f014ef90fcfc6eab5c1dc36b2ae6e81a398

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js

    Filesize

    374KB

    MD5

    bc898db9cc8bf0481c355f17520c9c33

    SHA1

    16ee312e43adc95ae4dca80ff518ca4cd90fd6f6

    SHA256

    ebe3e96976cc5bf53016a40cb65544145aabb90fc7549c907e3bf66706b339f9

    SHA512

    f1a18b94b8f4d60b4e801c32100d04a9e9963c0375e6b448788d457c44d5e25c83e86438b551a2cbc8fe7d547bfde56739073d6b1effddc24a97b92eba0f3a76

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\ui-strings.js

    Filesize

    3KB

    MD5

    9a26dcf6bde9993a8b404a6b0d9e3191

    SHA1

    f76c1c890b595c7c98ed5e4994f2384e2e7cace6

    SHA256

    1e6915c3b50a927fb1e53ef57544c93263d1bff148d726b879744461e38782c6

    SHA512

    464d6869672ab6084c7468ec358215873828a2eab5eeb0b00c353cf5253abee0376e481fbfe0afe519ccb426b5978ccd91dc53373a5ebd25a45caf96a2bb1d71

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    acd8232196edf54fbfc86854bf6fa114

    SHA1

    bebec1680e1f6c24f50f2846568cda0d05425e3f

    SHA256

    400d00bd2f44877f06f308741540c648b3cbec76089e9cece3b5e90d9e60e0fd

    SHA512

    d48bf898cedd4d8bd594036d7d352468a23a33ca7db88bcdf8438fec41406a1f9ae07e0544f164a9ad4110cb969b386a45c6761d2d67d1759a748198db3223bf

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png

    Filesize

    966B

    MD5

    3e23b99f6e8706ae96f29e6bc1f50fbc

    SHA1

    a7c70942aa29aee7f20210eb2c7dde4b474a2118

    SHA256

    af256db671976987f1fd31655e22e18b0351afe16a21833c4be442f1390a904e

    SHA512

    8374ec9ee1f86658dff22b15211f4949423e3717d8a8ad1c5856b889de13b9a7d2a6bac432b269e7f6bcf44c400d6d395733e8e225153c59e369b3377d217feb

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png

    Filesize

    1KB

    MD5

    362f23acb3edadfb9d4a829db16dca3e

    SHA1

    8229b2ddaccc430e62047b8b2355f21143cc48a7

    SHA256

    b4056b426d6a3b24795e165a064424d613d0bc9b9333d52449263eaec4958163

    SHA512

    f03ecdf219b90c099798bbabc9de2cf63e1c8e8d687d08c37c0f4a18cb3eeecacc00192d58209651b9389aa103cd8a202ea9238cf785ee450f3e5564f91c54a5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png

    Filesize

    909B

    MD5

    fe15c1ad1c043d62c44717b1ddb74568

    SHA1

    e180008ba06c9d398c01e64222c685df5fff961e

    SHA256

    ecc08014e35eeb0352dd02d8b8326189351672e469d92be39b77533b4fc89ede

    SHA512

    badf8caeb52beb688be192e62650ec838effb53f6fe2d03057ff4f58904637bade50d2b3bd9db12a859b1861a3f96a1727b934b9b3fadb42f404d849a8c77bc5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png

    Filesize

    1KB

    MD5

    5028a19e8fa2ce21b5743356ddc73443

    SHA1

    65e1441322d703b744daf6b4dc65c370e70ea031

    SHA256

    9dff57ef95d59027a75ce98fa7cc2e28ba3f834a9dcd9aaadb7084aaec8b85a8

    SHA512

    47778cd48e55fe661c7a4f10c4417d43d59b17eee7c062fedf43b6db67fa18f04f1f7b321ded490a1ae551d93d63e5b5d9295a0e93a41b7ef39884d2e8f8e9c1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons.png

    Filesize

    1KB

    MD5

    d3559c8a2fc4cba60e281350e08fae3a

    SHA1

    0c4b2a2fffb9da65e4549dd9008487dd177648f4

    SHA256

    2a4b6c61e07d51906f1be2f5ce274001cbfbf2b849213f4a9e49c6b408603b09

    SHA512

    a363ee722828a6609e4014b29448828f29c2b735b20a071f0917cc3713160545d60033249fb075634b77970dd76346d9bc920acf48ddb7f70ef57e5eacce2b6e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons2x.png

    Filesize

    1KB

    MD5

    f1e329e71a679418523793650a17ea02

    SHA1

    83b360c9b838766d7226185415e62ff81bb0413b

    SHA256

    7b5bbeface04b9c7d86b74dc83995c6f759669591a3384c3699d138a2bd06520

    SHA512

    595b7fc580eecb8f66dfc96d2b7467f8d60acd1319fd0063b9cbff039166013376db6b995dfb0211664b30828e78cc49f4adf16a2cd5cabddf19a85e25c9396d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png

    Filesize

    909B

    MD5

    bec2f299988850f410537e604fd87574

    SHA1

    ee225877c25cf4b6d2ca36094bb40b4502a4063b

    SHA256

    45242a5a0d21ac030d02905caa56f16b3f717eb12e3d48038bd9cc3d51e24a25

    SHA512

    b19ac8a57652a2f05a215005fe142caafceb765d816405a4dda5b11b0d72fb95df3c813f04747d61b16871544e9b9da160ea60872ebcf3cf1824905f3dd2f2e7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png

    Filesize

    1KB

    MD5

    423238c2a25b51a857c20dc32cd2eab7

    SHA1

    919c44c5dd23635b5c1ff1b41120d8ab2a8a6702

    SHA256

    eb022ed506bcbb0a26a3250ee6e5496e55489cc9c6f37757f0bef5a8e44df4c8

    SHA512

    02a540b13c2e5643728885b9c0bdf0e586c8a5fcf0e315feb53476444ffabc59cae1e7994f934adb803e5751846007efee91eefb8a46575cc395aa7170c04eac

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png

    Filesize

    909B

    MD5

    95b26ce5b7ef6f041ff6963a25dd43e8

    SHA1

    474ab816dcc2d34f864069ce103c5496209ff93b

    SHA256

    95253a91105e900a0f89ee2753a93273de9a94dea73880be20ad3f08d41ba649

    SHA512

    0a7925fae7c13fe6bc1e04ef0aa6b38b7c9cba5c586f781c7c61f37a4cabb36dace9b98a2d72aa50a121e990b9de33a83266c55a37b676f360ec3b1180fa0505

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png

    Filesize

    1KB

    MD5

    69db5915f390e2481eef3d3f8a94a8d3

    SHA1

    d87bc5c612823ea11b0f191c4c0c2373f86b0635

    SHA256

    f26b43defcd3e7d7da0ce87a97db55346a5d41a2e38b2eb4c0b6937b62e7685e

    SHA512

    831cc3afb474bc9cec1846fec42f09c1ed0795763bc0fcade08843a53de52163895799113516bf1433be08b6644204e9a951912f502ce4138ee7993f0a26c33c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\ui-strings.js

    Filesize

    1KB

    MD5

    ec05fe1d8a9f993be6cd9b45481e1bcb

    SHA1

    3fa8e1034f3d262327c313af3c05dbf46d2feb5b

    SHA256

    db2d823739696832a229aeb92df97b0b6468f635fae42acebb0395cd60773f89

    SHA512

    62c376e54b7602995da667132927df218c0c1adb6d8da055c004cb7a1252d952d448358601870d6ed5aa8b7478b45b655330ae227ed1671821c4b94d350eeab5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    e74dc8611326afbd7e9f3cca921d6cdd

    SHA1

    3ace41f215a1b497d759f59049069b48190687ed

    SHA256

    474065a1b4fb714ba42d2e1ef380f81a4091a11faf5bc95a5c9f2ee8058b8189

    SHA512

    925a16efeef6f6449fdea28b0c3d355ad212c9d5d94aa765472906eb01c1fef48944240c43f6d358ba002ef0ebd16e3dbadef12e538bf644cf7f6fd6ba5145a3

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_selected_18.svg

    Filesize

    1KB

    MD5

    490eda649d011f920c7c15aecf26db91

    SHA1

    a388a39842621ff378eeac6f5f424bc5660e6aad

    SHA256

    7a2aeae8f3cd1e177d227239a9dc897abfdf6d0f502fe192201ca74558130f24

    SHA512

    10f6044577a706e9201f92aa946fe8c49ccab70782afc9c73e34ea826e8a8d3d8b47b9a1f7962036318eaa97da039ace058816b6e7458af3a2a122931812494f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_unselected_18.svg

    Filesize

    1KB

    MD5

    c6ddfe7eee8bf8e622c0902699041add

    SHA1

    58cf1fa14e4c5805ef830bcd5a81164d64f7b788

    SHA256

    a09d134102837011ce51561fc5a1c8b12bb3d73b1ebd8fa9a8fd03bf4a99c64b

    SHA512

    761d24bfbe8f98374b34d3ae0ba29e910bf73ec3d0abcd5a7a0c8274b76252519e915a0685eb11087504e3df974951f9f54b39bc4292819eec38e705258d6217

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\ui-strings.js

    Filesize

    9KB

    MD5

    d6d0c405d6f5c5a9cebe39389f2d8c83

    SHA1

    6b404421b22ac94905e41e6e6b2d87f383477222

    SHA256

    afe73271c42e6ffdc2d2e02dd816a0f6bf1acd2b9b614c9f0705277c9ce63184

    SHA512

    76eb7caa077fb3c17c9eb7769bc55034ec0a706251ec1447152f1541e0a06ba12d516364e78a2766e634f4f8e7161ae457cf44ff6fef1b046c1e6c1b9c45994b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js

    Filesize

    1KB

    MD5

    1c3cebb5a424094cb34ef22e7201c563

    SHA1

    2216b35e092dc9e13b3c877f4ffa83aefe280c7d

    SHA256

    c540351b6fb6b1d89a806c64a0159ba347ace232511f2426d7c0c429d46c5d85

    SHA512

    8e5ecd3c3963586a3e829cc75d3662f989db24c5522c72730bb6e8df2e12ad3442d72ebb361b326cab70bb8d3757c23d0488f1a211773886a19904c2eada97f0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js

    Filesize

    1KB

    MD5

    45ca0057a01d328421ce31a9f3de5d5a

    SHA1

    1d8eaa7f737c585b54b254f3e4842ad686f4174e

    SHA256

    fb000512a529a0ad9d4194df4422e1787d1f0584a9c562a3050beb761e6e272e

    SHA512

    2ee2111574ae6ec0a39b3f16d8eb2552d7b0fbcd0c89b40c5fca1f1fc3388c1a432e9b2155409a12701e7f934b13f063132b3b1f497060da5111decc3626e3ef

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons.png

    Filesize

    8KB

    MD5

    24fb61b71d348a47fa62a177df24abd9

    SHA1

    468ae63aae81bb5d4e05f7cf8b2be8d22e96a7bb

    SHA256

    467ed93cef96f1a69e729df145d3e81630e8b41809c06d1d4ea4d1feaad1aae6

    SHA512

    7662fb5e893d2d34c50d2bc6d6af93ff5e41b230518f4a1fd2a2169abb66001630d63cfde4ee339ab5a731872bd31d96d91261b022f664201b39ef8408ef50dc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_ie8.gif

    Filesize

    8KB

    MD5

    3b0dc16657c6b43236c1e6f6336aad77

    SHA1

    b4a2333f25d11d1e6bc21582e42715de6da61cfe

    SHA256

    2de5f1b60d8230de90bd35f90434ae878f582805fe98508fd6bdfd64752509fa

    SHA512

    64cc7a743edd0a657d4023892082585283d85aa4443402b27c4e167a39aa83238d354c711a475b53327d95e5a5a272db8a63dc44c599762565ed52d1da6969c4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_retina.png

    Filesize

    15KB

    MD5

    89496c6b449a7d0477644e523d1e9d77

    SHA1

    8e5a77bb2959820cecc32645ae8a0a17fc47a680

    SHA256

    02a260f6b925d96945fb07f2a67a6c0e6b532e10995fcf621f6ddeae3cbade0a

    SHA512

    53d039367292995f62cfa9f4b5ef39260038a3fc7baadab2177b8fed21c717fafce57685cf43fa0df2fc09d474f6de9a36b8960d82e5bbed4579c46e0ef5b350

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons.png

    Filesize

    8KB

    MD5

    21d13c280e2e5a3416b9ad1268c76610

    SHA1

    1794e1a0c319ee973d15ee4b9c6043b5cae145a2

    SHA256

    9d3d15310d949f21c6cd273e47c48beab7750e2542a2041462b57c845f6e8270

    SHA512

    910eb6db9d2ec6e27b3147ae96706f21990ffef7f35768237de56de632a6ba66af9ceb16e79ef5bdcf94141738f33d7d814fe6fc4f4949f0d00b2d795cdf96f8

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons_retina.png

    Filesize

    17KB

    MD5

    c5a55efc00b74df22d9f281c92231931

    SHA1

    5df6c19b4c28d092df3f559058b1a124e1ddeeff

    SHA256

    d8cafcc1f12efc445d45a8136f684a113a7c4f712af4c5cb5300d3db2e7c484e

    SHA512

    0dcd154b1b4ba2d32640ac04d1080f4ef2cb4f95e2b4af8b501f5132d45e314b62102734c090be57c4f2fe861d1aef19ad6d6a8b443e42ae590313a054f0488a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js

    Filesize

    1KB

    MD5

    0ed4e0b89b772f926991ab01a094f3d2

    SHA1

    7d8673ae37a7e44ab73741d26d1835c0412b65f7

    SHA256

    20da7e68029dd58d86e2ce1bb9d5e3e711f3145a65fb6872d1bc8f4cc4a4e9cb

    SHA512

    851e2193e202202e12ebb79e07564bbc76ec670517055281b2c79df4c20aaeade69674085081f8ecc124694006a58162b18e99cd87f6cce884e8891d6cb4cde3

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    d32a14e4f9436ced6b2a2d605c0b47db

    SHA1

    f7751ca772617f80285191fc9793a7b5b0c3d9c2

    SHA256

    c63e7d09774db8e0aafee8c5bb1494acf3684bcdc83af7438d6077930d7800de

    SHA512

    92e372239fd502ef54e7c1f100b05a33dec46f6bc0c87d948fcb2e9c3861fc368fb3b0e06b5b592b5aec51c57ed00984d982e258f78129f7d0979522bb8eed79

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js

    Filesize

    1KB

    MD5

    aaebe1cfe780c0f70b6ad8181f33edf4

    SHA1

    8747c68d8c2b593675e5ece1e743b5d1103cbb5d

    SHA256

    f592613b9ab7361fcb535f29129ee87845c66bcc8797ed34dff59419bae60c32

    SHA512

    5b2095c7f7020ceadb089fa719d3a896f537eea4802e20f127625acd9a95b72800badb36cb2df80b8a1bce878e1e921349fe2a208bbe98184bb172c33e8ddc8f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png

    Filesize

    700B

    MD5

    32d8f0f51262c8baac9067ba65ecaa06

    SHA1

    8601ab51f47d0b4f1e5894ee60cf1669acc5cb4e

    SHA256

    85ca4ae4eb03b06977eb485462c069d134d464a504a6487b6cbb66433c610547

    SHA512

    8bcccd0c3f289968ca896177fd55b9606fc0923ecef25a7f6f18945e2b57a4d76e446b8dd8acbcb338f3ca4ec980a354a7cf3b3e695f686128a624724b2c3abd

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png

    Filesize

    1KB

    MD5

    1fc1226bd9bfc847d98fcb4e4a922c12

    SHA1

    d4cf35e70340b8114e5112d577e3b00e1c0147be

    SHA256

    1355ba25af670643a837c58cea5dfc45700d3f29362eb444748da70e50899b00

    SHA512

    6418500b015d60fa3e4ef53e0876ec184953b60b6ad52159ac0246d1537bb72cdb8f5daa57e8d1cc237ca4d2773a4c87ec73f3bc08fd25e29cd3ab96b65a775b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations.png

    Filesize

    9KB

    MD5

    d542d96bcbb92eb5832ee98ed0b5dfbe

    SHA1

    48995ecd9c525304233c386cc226468dbc93c4c2

    SHA256

    33f077399cf7f8b8b2a37b35aad624ea7fda1e264d9c7b528297ffc9da44e85e

    SHA512

    b5575d0cfd5e46fb0e0e118587a3ccfb0014ec84ae3397b8cbc635946d180d3737c5b4793dd79aae6e1d470801b1622a3761d5449e24f1351efe4772bf428d1b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations_retina.png

    Filesize

    19KB

    MD5

    97e5e7738463397ff22cd6d50dc16c6c

    SHA1

    c2f24cfa5856fcf8dc4c6bcb30bb35ac57d2cb86

    SHA256

    250413d9bbbfb6f2643ea154cf7c712c542e90d6410ef985827bd3758ff45130

    SHA512

    c360eb6a657558c835fdb62a748d251bfc3ed50cf84dde967e4a1d504a435f2d3d33d6450991ccc5a07552fa9e280358d2d3f33c73e8d6759fcc1803ba49a9d8

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    a60ee267bef233373d98b8fcf09e3d9c

    SHA1

    9abc30581727d4cbc17dd94361edaba14f8f1bc8

    SHA256

    415b1d10507d77184630364930781dbf47d0cd9b784ffe0b39773ab1522b5d7e

    SHA512

    14a7d8e3e94c01af5a2afba3d63d5534810eaad24eb4e2dfdfebe628fc9abeb5316f4c83be1b668d399c4c2a3f39887491cbfcdd848a7c6ef9973778e0073afd

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js

    Filesize

    1KB

    MD5

    6a1182e808f1fa4bcc198274afe116c4

    SHA1

    768ee8067dfbf20d3a3661ddb0c48a2c9161a90f

    SHA256

    733830aafb1d404aa7a1b89e8e06def4b84fadb4bc03a0752807c17a7f52e1c1

    SHA512

    c3c8dddd51b386a44d6ff276050309532a1994c1a70668318c1cfadb00d49f1a2cb2844beb8d9dd854e4eece6628320647d6ce31c5eb22aafa2c22ec1c407979

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css

    Filesize

    1KB

    MD5

    9fc7d74137a102d83b84be4f8b20c568

    SHA1

    c3d4a38eff8dc1bf7723f2bda0b2a54192812d5c

    SHA256

    4c186cc93e115ac4e31a4a3c17903c858e14e0a5d5fddfd7d5f470a166ab0cdc

    SHA512

    0213a0757d9d5faaf9e2a4151fa520eb1b5e952fc35ef3fe2fb63169b7152d55fb5e2d13be0a02250c79538a2c08d6dde1cc396ba34ed4a63646984c0e3045b7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    255bb72094ebabf6e92c7364fc385e99

    SHA1

    296f413c517a3886d94eda1bbf449c7407b8f3c8

    SHA256

    d06694c3af86867f8f52409edfed8b07703cf8b7a3ac305fd531a7d5457d2e5c

    SHA512

    0dd915a3e754b1bcdbb5eaacc3b522d832e51b13fade993ece679014c8ed6462fc3c82bde70531634361e87fa86a644aa73c281b093159b52a9c24b10beebcbf

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ui-strings.js

    Filesize

    1KB

    MD5

    9941a3fc073fa3a96c380ba7afdea830

    SHA1

    1ad73d05ccb673b19c601c3d2ab14a5369087233

    SHA256

    76f3706a2731a7a177dde7b0a4ae9a08198eaab340073decce32e91238b78684

    SHA512

    9452a1391bd17ef08065efa51c8aae7b6da7def9e96e1074069109afd03bf9fb39698af8f3813b71bbc6f2650fa41b893d0b0bd37795e089c286ed76de030b80

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    6eab7e9b5e7896f842a5b35dff0b1012

    SHA1

    d7201ecf9c3af6476e1d3e50436f9da81580b7ac

    SHA256

    0716ceb155371873493aebe9e71d35238be412ae19ff795f82fdd1b62d9754f2

    SHA512

    18bb74235bfbc608f0491cdfe8813d767bbe3463307ed8e60a93be68dab503ccd3e6326d90057b9a6fb56bd00532a4eecf4b5a4bf8c05f67214ebb1a62ba8682

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\ui-strings.js

    Filesize

    5KB

    MD5

    93298aa2cf1937bf69e5a438fc65e750

    SHA1

    64c9f2e50f0f29f64ae8329ac6355a7d24bb0b1e

    SHA256

    11dabbdaa7b3288a914cfb01d8bacf1993ecd4ee05942f4ac7c4942cd2fd5cc1

    SHA512

    1c9a6893f62ae46e0e6f22c49738926911e568445cfb909b1525ce04b425821426f423ce0d380748843413d162d9c0e5c63cc086c97e1d9fba67a43942adfe38

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\en_get.svg

    Filesize

    5KB

    MD5

    8b20714d3f7f21b12dfe175226ec6fc8

    SHA1

    ece7558843d827ffe3bed20b8a598dd7cd7cb154

    SHA256

    edb242450c6c8faf96baeb9a20802d95e42d7681cb7ddfb61e43d167dee89e38

    SHA512

    957469765112e8c1372e3a14c0c3522953b7f199697241084caf67ca512cab9375373f7677d4e06561d8ab0a1f2f5cad275d7397301c2c7483561dd9e5d2e465

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js

    Filesize

    13KB

    MD5

    764650de17f1e4c82b7c72b04983a43b

    SHA1

    5ad12cef922d4e37a0133c8c8785ad4dd191dce1

    SHA256

    0aac18ac895220fa8b38d36f6241c63c1c398c1ff3d44ee4947a0ad6ed086ed1

    SHA512

    bbb288f527ea2d31d18addbda87fcf9a38545b55a8e346d0cd02b7aac34aa0e69b11f9ce1e83635ef790b95f14756cf7dbdff3d8ac21683a64f130e70eabfd41

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\ui-strings.js

    Filesize

    14KB

    MD5

    6021f3f99ccc4d1a4e026a4ddd3c50bd

    SHA1

    da38b1dfe5ca42b6133655cdf14eff06e0f38c57

    SHA256

    e20766ada97b30fc9a05fa93faccafa7466c0517d25d6cfa19de4950829976f3

    SHA512

    86d957490ee2b7b61cf193963731584b602bbdb31753fb1a8d20202ffce4605fb755c1f393ddaf4158994cc80f3c275716ce92ec08c3ebf5879552891d219e1a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    bcce01df53fc3ff7c6e752dea022436c

    SHA1

    2ca0830214427157316bc379b1214e52a4a4bc3c

    SHA256

    b9d07ef5607baaeaec219665e658c2d1bda42a074f8fbcbd230b98ebe174bdf4

    SHA512

    41c2c11cbc624db2c33918af3e5bbe9f33ec52c87e8c412d5a009d0d26a0e1b35794160abd44476bffa84d1e2ceca1b3cb98fdb2350b423aaa2bc21b485cf37a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main-selector.css

    Filesize

    1KB

    MD5

    a72263a26521c512f880ed0d7b83dbd1

    SHA1

    dcafc236694745f7fa5f98b7304f126ad8f092f8

    SHA256

    cdd5a85beebf2553faff1521ffbda9f4b93c44a866af18c1c6daf72b0c48d684

    SHA512

    55deb2d2a2e81478c81af5405fc9306921a067d2a7100d3b10d70f10b31ed81eb32b65970e7ae70c4688bf336ac6d2b7e05630d8fc064f961d6788a5fe0407bd

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg

    Filesize

    19KB

    MD5

    ce0dd3a63429cda2dd6095ffb0ef7f86

    SHA1

    d8a1e990911109bd116961d6536ef85d523c6362

    SHA256

    bc96c5244360957790cfe82e28d40fb1d0d97d2158d839b0cca8baa1beb541cd

    SHA512

    1e0f20a76b0a3769027c7fe0184ac6514b42f9742ecf32e5338762d3cbb86ec7b670d65758d65372345b1febc05ffd2974359fb10a15b8f48dc18cf423d27cc0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg

    Filesize

    15KB

    MD5

    8a080d28060b7167d4ea512c89e1203d

    SHA1

    d846cb70b0b9510eac491163836a421a0949490e

    SHA256

    6d0dd3784c3a58116e4fcdc1fd80c45e4a93809d45c5b783fbdc5e1f35e5a6a5

    SHA512

    d6f7dd1e06571c73864b5789e38c8a4a48030d93c2aa079a507465eb771dcf6049e5449be8e1eb908d261c81152b36e95671af4d858aaac472c6ddb31d9a8698

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg

    Filesize

    18KB

    MD5

    0847d81b9d2fab48e06bf8f83192faca

    SHA1

    886d24814a00e8d1e87367b1361025c95bfdb4ec

    SHA256

    1e48ffb270d5559bd1f4526992faa0bd154b7532c15380f68f3ec153d7310724

    SHA512

    6f24b1032b8e4ce24985b39549eaf81efabb92ae3f2292a9ac5ac74714b2289a3d098e67cc46b314995fb339b9b6a500e48ce94d5594863e1055bdaf8af60109

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_es_135x40.svg

    Filesize

    23KB

    MD5

    0e86f2a806c1b2f856e94464209219a0

    SHA1

    91c22b25e8f72fa469c1da8fc2b0e47ae076b9d3

    SHA256

    a3ddf64f6394d31b2a5df6c45707ec384cc52cd47e31344b9524d01564e359bb

    SHA512

    29a1cec6d23a17036fc890c7a710940c96b31dacf9371f22f602523857de57467b47bdf12897bfd29c000a91f16af7eebb052aa9abb08f339839412d4237db87

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg

    Filesize

    18KB

    MD5

    db67173b392fb09d492f1604095711b4

    SHA1

    b6a5d7c9c3637ca3c903bcca41f256f789426685

    SHA256

    c4531182336f8a10b5cfe0c552a5b7f48c92090498148b7e9521e59b3ccc075d

    SHA512

    9c49b2c6060274b1638c0f33413a021aab50c662e4bb2f7d28d9c2b17a7b5afc8723b3f8d9c431a4f7f95ac51f0ef455eb590cbde7d9905ef91d7254aa05dd45

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg

    Filesize

    26KB

    MD5

    608a9117b6cb8c5838413d8d7ac0945d

    SHA1

    0fe8413490c60087176b2ae7f27f682622094156

    SHA256

    bccf98835a0093096924661cb5c349270ee0c32350cf5ac899fd76a00d8a70a5

    SHA512

    51b5cddc118b59d9be2ad054e2b6341fefb68d368096e824708a4438a405354c2e02751098b1d9a48263c8b25e7fb71b81d7569a60783761101b73b0e91c7ea7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg

    Filesize

    20KB

    MD5

    b3934a30e402e9d8b29934f96561e464

    SHA1

    f0e363129d31580281c2f37d72b848a1f1f30d36

    SHA256

    77df776a85178f3e8fdae1bdf389bc7e569fba8dd809c0d722721818acb2dae4

    SHA512

    a20bc4472d8a1d67ecb83c58266a7dc7d777632809d3242ef4caa23f3daa9e8384cd3e613105420574fa35c59e914601f0b8f54536daeb1cca8f25471aba3d4a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg

    Filesize

    17KB

    MD5

    4adc9f6988574408e52fcf7be5b22cec

    SHA1

    efc7e0c6b6436f101f35361365bf7fb581d6924a

    SHA256

    662ff2bffb34e307acab0b2e02feb1752454436d0d6f7e29255c3d1672b192df

    SHA512

    9a42708e3dbdd050de8a497ba13b6c602475258588059162ea89985de27c4cabb099e5d237e8e3bae68a43da497fcc9d21946be3952e45000da589c74510864d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ko_135x40.svg

    Filesize

    17KB

    MD5

    92e4e246219b4ef195d033c95799fe54

    SHA1

    bcd3a57a08653e56d16a19ad1751a1c33bb31ed5

    SHA256

    20400c53183359858566b4dc75cbf9346f7683f19f0e763dc57c8d136c21f516

    SHA512

    7684a946f680d7c07f6eb37bbc4d8542ab0ce9eb7ad5dc46481200c9362814db4f4f82eadb4f1191400d75b1844b91fc80cad080044a3ce6e923515fad4ebff7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg

    Filesize

    20KB

    MD5

    07cae0fcb069ea570bec8b3bbbeff7ee

    SHA1

    d559b3ea73b5e807407bb102d84f7f15912c69ef

    SHA256

    1c2e858f387dfb1d55bee390fef9b838991c59a4a9aacfc4a8c4946db40ce391

    SHA512

    eb7ca218848be817c0e93ecd17913d1cf34f2bc9dade473d2244ee87fff30e890eebe53b870649536901303e23a0ede342518b8d0c353069bac58f4e05b2387a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg

    Filesize

    18KB

    MD5

    80e990ecf9f60bdcb580ed183dd45769

    SHA1

    ee8ffc78a31636b57445edfde22136410eb4a3c4

    SHA256

    ce607c55183a8e64736e03585962b85eeb7cbebf30eb6a1099cb961e40480901

    SHA512

    30c204e0188f5fccadfe004bdfaaaa9faf95df49819bae09fb5836cae7a335ac86eabb7c8a4b35170bdbb56e6eb3e4db9b74ee7649207e306e40f715e5cc4f60

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg

    Filesize

    19KB

    MD5

    e3a2114835de5da403ff852b856be7ff

    SHA1

    238c0a616cdc6e2df255315946ee5b44042fae39

    SHA256

    9562a77f6620cc134d696f2db78a06e0192f0cb3b56f7911c59f644cceaff5eb

    SHA512

    551bcafea5909675456d215e3baa862ccc055d2b21247d49e1936c03d2631bbece024274919a1d7eaf72c975668afbb79f92386b7731089c7ccdb05a6f7b0637

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ru_135x40.svg

    Filesize

    23KB

    MD5

    aac61d2e926da5778b656857d751ba04

    SHA1

    7aed7a4c2a665cc025ef95f3615a8f3cbd5e4c85

    SHA256

    602e72cea82999ceaa94091972133bc2605f8333d634ff8f99b0e65defdfd86d

    SHA512

    3c67dc95a8fd63cca8a34fb1425e8b2a6db51ff045227a387981b246bafccbb0a0bcce532c5c27daac97d5fbe98ca8ddcbdadccf19919e1d66c0da84c7962358

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_sv_135x40.svg

    Filesize

    17KB

    MD5

    6ffb258b626554db2905d3822d263642

    SHA1

    4e9fcb548707be644b9aeaf05df3d58fae25a244

    SHA256

    1985ef856b1563ef4d171905baeef3977638d4a4093a99ee395cc8e56b6ae7db

    SHA512

    d2631adb9e8bde2d0cf5ffafbad0697f6a152b4da5fe73d12ba953fa9624992a440a634c22feeea94b98a74f10783e32bdb68a7685b454af1a810d7312ce35b4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg

    Filesize

    21KB

    MD5

    69409a2a30128991ffd274e9efd92f95

    SHA1

    6a8a64c2014821311c827f7eaf081217f0828674

    SHA256

    ed66936e911cbef3fc1d7b069e95917d679445be154559fb1cbf3ab1de7808a0

    SHA512

    fa959684ac075ba77e728a33d02ab6dec297d3c3b61f14f733002e992decff4fdcd2391e60bc6156550f02d0656c7726c64bf79390310686696a3893aa833982

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg

    Filesize

    14KB

    MD5

    4c1226e6396a8191f9bd632873348bea

    SHA1

    4178627c04e6ebd64e47c9364cf553bbaa0a669a

    SHA256

    1609c6a9cc1ddf291733db3daac4d049cd76600f7c2cb538f80cb1ea15b94f42

    SHA512

    b2693130a7c142c49f7e0a73446e62b5561003ccb7c158815af0bc5ab21ffb21f057c04a874c4ac83b4b7e2dd64837e2dc148686f1b580e4d4de9c92669b1790

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg

    Filesize

    15KB

    MD5

    c7c0a21fc9e29a01844ac9041a1b9873

    SHA1

    0d4cb53dd996137b22c15bf8ba5410eb3e5139fe

    SHA256

    8dd0c1ecefe1ec69fcef39d792f50c9f477a321b1543b8ab79bc95b054409c60

    SHA512

    5b8d5d11b2a32a9922abd6be5b671ceba768b55c0ff361989806b71dd759f61b73f4404c365677a134a16c05fcc91088e9ec1b557fd27c8330daa1e7088defb4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\cs_get.svg

    Filesize

    5KB

    MD5

    a4dc38fcf79e4a5abffaad93de432b54

    SHA1

    33c0781a98630047ada947e0cebb3ae01f7c3140

    SHA256

    d3d0f87045442d5fc2ecbae7c96529c836c0cc1882478f0d48a697bc654dffb0

    SHA512

    2190406a05efb0a92173cf61fb9734675de2d2351b60bbf857e41b242d3c8175956da11c018666c0b31246206d94dae2243b0ed4e3726635555914db96c933e7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\da_get.svg

    Filesize

    5KB

    MD5

    b5b2e1ab84447e196850af0011e55d20

    SHA1

    8f3154a3a9a97eb609c91f35c644fa31e6e11a5e

    SHA256

    87804e8fe76ff919d4d4b922fb9acb026f909015418b8bf6a0080b46c4a298cc

    SHA512

    f81404995e7b4298f3adc24498b6b61318ff769659799d77b7fd34383df9fcf98e109826f9c8b7ed5ec4d27faf015de41a365e033de6a6a18c340283dbea479b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\de_get.svg

    Filesize

    6KB

    MD5

    7dbe6cc316901b64a1790fcf19fa9f50

    SHA1

    5517ee400e97818c09242c1c93603b6eac561bab

    SHA256

    c324fb47e6b8d2e83a91f8704536b9b4e1f6f912e75cb5f9d6f1342d26bdac8a

    SHA512

    f509de5af796707284263d865e2f62b3a1b92e888e64288b6ebe823418eeb944d405704b09513baa990a6cf6e52c735c6291da6cca2b8e7285c805ec7c4d73fa

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg

    Filesize

    7KB

    MD5

    6f0e1aa6273efb48b5dae5bb7b6d2dd5

    SHA1

    e7c40ae796b55c4257dae86700ab371f4b4bfae0

    SHA256

    10d865e54741e94419162798caeba6f0929071bdf5096598320559373c94a4b4

    SHA512

    19ac0854a3eb646631fc72c1b2b89127bfd53402554e8ce460686b5f1e31f4ee4d4f3df73c87b620ef3fd1d5f6cd25f9ff87b1056716cb32a0375eb96e35a5df

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fi_get.svg

    Filesize

    5KB

    MD5

    536d273eb1787c957793ee338f2fffbc

    SHA1

    cb9c8976c191c3c4532db0c9638ae93bff30c2de

    SHA256

    1a9eaa5186241a50fcc1346cf8a990b9fc309cc63834bfcf2a35508a6ce96385

    SHA512

    1895762f784a72bbb1c7902809f978771b9ebdd79dee345e3116673aea8b1a81e4a26056ac96e63777b998f36c5fef79f45884964f3bc5d53a90d958d0f14adc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fr_get.svg

    Filesize

    8KB

    MD5

    af3304ab3cae40aca0e185e97cc70871

    SHA1

    2aa4d33a8f07d84fbe45cd6da7571c5b00e7e027

    SHA256

    897725419ed5aa9381a213ad68f652aac039066a575a5946be88d38c5f9844d9

    SHA512

    850c392a169f26e97e56ac27c86d7332604bc3cd48d39dff7f38f0105704e67687b9a5c672b9f0c7b19bcb31c52f9af0f09448b06d6c288bb503eaacff406da2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg.ragnar_6F1190D5

    Filesize

    7KB

    MD5

    30bf4b0cc3a594add7904b4dec2d42ce

    SHA1

    c2be15d363ddb7ebf516d389c0e6610b0008cfd2

    SHA256

    57aa205d5b2997c514d922e5727ae801bbc55b398bc69a2b01cfc9b4ff6e79b7

    SHA512

    c35fd2daaf96d99b10150eadbb6f6227b672bcc64bf4c61fd488848b95d4d4b3e7e83b2d31198795f65e32a007ffef9cfe4967656517310c4ba9376a81afd6ee

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ko_get.svg

    Filesize

    6KB

    MD5

    d53394446cd5e301350612204bda9761

    SHA1

    136bfa04fd83acc71e07773104002be18e6849c0

    SHA256

    5e8d41ea5d3f05bbeb71e252ee9e64a88ccc3e2d4e8a7fe5bb3846716a8e201c

    SHA512

    15a59d7f12ee2d3e1eca655b5fd4ed5b7d859a8c8462de4fcdf37a052867962fff27797b38c9692435a92af57add972120c9f830cce9e914c701736bc16b0577

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\no_get.svg

    Filesize

    7KB

    MD5

    314cdc09169d218a94e66b34a895e01a

    SHA1

    40a90836d2dc02362e016dbb7e00f544581bb127

    SHA256

    410bdb62927fcff0233da4e7961a6e604506ba23ac7163a2d310f3793fd871f4

    SHA512

    3177b314e7ac3fceeb8cf2f956874104923055697654c8e8f47d2012a665055ca81a497015c193518667a6a6a9206e25056d7c321d6b39016552390859ea7a27

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg

    Filesize

    6KB

    MD5

    4437f4cb679cc24a92a2f2c3b3287d93

    SHA1

    639527666686a36cd370e28784530b0d65503dd5

    SHA256

    638906ff80a1054cde07ec4569b73890fb7c9b4e1166abfae9dcc33a8de0b18f

    SHA512

    6841d78af4c5b7cc0ed8717fe651c69f30659098451d2cd8368282770cd4f0612dc1d041be9fa95e8f9c5fc015d5fefc55ac1eeec9d4aee2f162ae5696148e1d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt-br_get.svg

    Filesize

    7KB

    MD5

    9eb85cfc49ac64a3d2f02a164878edc7

    SHA1

    5773fc1c858d0de0bd44a66c76759e5cf04e1ebc

    SHA256

    aacf32791f209998125702248cbc091d758c2f5b8916203734bde19e67865c81

    SHA512

    630526e436af79694b3342ab04dc56ae6c239832e9d90c04d5a728de5faca36327f81a9f2446c72f3a16124a8c5b6677415a2c415b9cc58cbf71b529e19389e2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ru_get.svg

    Filesize

    6KB

    MD5

    e23b52249f75cc2bfbe00ec3d55c33e7

    SHA1

    8d2d0fcd6c88f2f9ba0bd4dfd932023084523e44

    SHA256

    260d52cc1399cd8834ddd4715ee3fb86ba262749cf4f13f1da0c32eadb853ff5

    SHA512

    285ed25c552f1416985e98c339651e57ea4241135b51c03659fa369499a4f2cf8dc8a365be1a38e71d889c6e9f711fdadb7cb588fbb3203ddea18d3e1bdff3f7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg

    Filesize

    6KB

    MD5

    53f45e209b20d9ca7034a9ff08b335d2

    SHA1

    1a2ee9d4a86a8d5878cee8550feb0b1f37c1d94f

    SHA256

    d42acee699f25e519335a56be9a83808112e75ea03d802a53b02b474b22991c0

    SHA512

    c6c514eb163a952f7cf04cbf980a23b6d1b0b6bcd7db7f4f1a6e25145c2b504660e823bee47aa949505cd4daccd7e8af36be2662df59df9f82e365c7c9935502

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg

    Filesize

    5KB

    MD5

    93e4167a77dd18a7fc2a981b06e073bd

    SHA1

    14250f02ae1d10de9c069b0b67d654ea424a81cb

    SHA256

    ad3808ac42aa9a38531e0f9f4321f9c0504277a0869ab0cbe1ece050633913cf

    SHA512

    c1286912d1c4ba0a376e39d691ceca4fcaa1cb02696c31d3398212adfebfc626c2257e1d2590cdb3ff8d4794071ebd36d6087188e642cf7226561320adbbdb6b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg

    Filesize

    7KB

    MD5

    f732cbf23df54f2fbf949ea3c9e0e47f

    SHA1

    192019081bd20bb4066ae006134a47c193699213

    SHA256

    def347e2c21248302200739b4405c9a3c16f1c56d1c924be5b9c4da942da6936

    SHA512

    ea39575d3f7b7d9ba96c25d7ae47068df0e120a6928b0668be1b9af5ebde1215be661655beba0b93f90d420889772b1d08a6d83dafc579fcbc51c412cfa41696

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-tw_get.svg

    Filesize

    6KB

    MD5

    b4b7ce6d06c1cd874a456df9cd1311be

    SHA1

    f1b96ee352564be2a4aeeac2a9897450d4a7e407

    SHA256

    f8e8a7fd2e2f98d399c40c3f7b02661bfd4bb3b4ab4a1440e2e6ddf32d5e5ecb

    SHA512

    26906129ee244b19b038035615622eb6f5d599a139a683a1f93dd648b66152db4622f4766b107edd78079db5823a280444fcaeff33a1780f8a78717f0e845c3c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    59acd4723ec0204ce503b9ad3ea87007

    SHA1

    895dc6508dc71764a4a945800e18713c80d0d705

    SHA256

    2e954eaa9818230956c6c526809d046b6cf95f2eab29ed3372a6d9e81f1055c4

    SHA512

    4d5de2f4b76a788bd243079177fb23090be9e2ad705f4b48fb1edb4ae31a00623950bd6e0ea33a3c25ba848f8d015e24dd023bcd12789c6317361a3d873a918b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js

    Filesize

    1KB

    MD5

    c06b04606e7073475293860d4e75ea55

    SHA1

    a468d9e1612fb2269d09557d82e28882185fff9c

    SHA256

    b5d6799a77770045f8f7c5c1427691e0fbb50181a34f225110ad60c649450278

    SHA512

    4c49cdd12ce412788feaa913de39100dbac6e7e209a4d6bcf98f2997735ef97df38924cca26b00adabe8554d8171c67beabaf1b3c7de2b9828412c1b981e7e6e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main.css

    Filesize

    1KB

    MD5

    2a0b11a70f7d9b02bb732de3d67e2a06

    SHA1

    b74cb1338e7478424e588e80ae5a02912631dfc1

    SHA256

    5f44da733595e58a55abbad79ca10cc2615388dc960e9d3a9b1fc61ceccedadd

    SHA512

    aafc2eeb55a0136ce9375978db43a45c90e9aa465999e62c1c6c4e90bb2fa1d9a1a48556fbc48a9ce67f8268edd9dbe86b78c651be6c9fdd65aaececc60536b6

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js

    Filesize

    1KB

    MD5

    32b76b6ce515d75b3ac418b516469c18

    SHA1

    1c07010293fc01f7bf0060330c687d824d495ac3

    SHA256

    b527499255bd37df1866aca6cf47aeb59ac1fcd37b5d4d93751640aeb167e382

    SHA512

    cab8505bfa8f8791758e5a60110d0e75f9f1e92544193fe195a85da326e114eed5a37ea28a8ca086f568916da1ba4ecfd54347571f08ada94b573e2dbbc33d3a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js

    Filesize

    1KB

    MD5

    78fc1bee53d15fd375b65200d92c4b0e

    SHA1

    f49fc0ad5520ff6e4d3d7c2ee66495f496ddd796

    SHA256

    b5c34aa4435f39f8eda43f28d48d2b604d660b4df82c6c5142905fb02319ae9e

    SHA512

    313de4fc3329ffb9476d02ad70a9daa15d0e46e1181659e46ea678b7dbb6cefd398bcea56084d71fb44d8359c8054634d374716602b4d4d1419e6933ceb286c3

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    82a290a7971438b5c3ffc2ced994b50a

    SHA1

    5e3c7d4518398212e83910f98f1211a1647d3a03

    SHA256

    25f46995e5bcde5c0726ccea40911f6406f938848a57e5cd45872ae12bab19ea

    SHA512

    615315626ed56f5b94f1fb05dbeee5ce9349c43059e1311a9a71fd3be596c8120bbbc1e67e7f6fb6df718f1ef7f56ef67f3e5cea528012070a256524f0c53262

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css

    Filesize

    1KB

    MD5

    740333c71ae75fb074705f37f3e445eb

    SHA1

    9f848381640fa36838b6a4b94a64ec98af19e2f4

    SHA256

    87a7142a7d7610335856c04955e17a21a574c6fb8ba7f269986f914df340e532

    SHA512

    22404871e937688b05f6ef47e3b55b7277d98167b02024a5c5b9b14a43a89899ea3e233f394616448620394e20a0770a624ff58334f10e7c4eafc45a6380b70d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png

    Filesize

    6KB

    MD5

    d6cc87040ff118f1cf33a357cc1272cc

    SHA1

    2900213bfabc0b8eb0c12f4e6aa867618d350481

    SHA256

    d06272ef18501963dfd32cfbde9fd6a4118b387c8b4ff09a759bf19e84bcd732

    SHA512

    e295257fe8806503b8fc6e56e9110bbf251a3b9ed1069ea763dd6c1da3a1e45a7112c5144ef1e9d7df8712583e147b6cb37379a738dcdce90971b65c5853b383

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif

    Filesize

    19KB

    MD5

    7fe92ee3ac1aaffe96533b767fe0ce25

    SHA1

    5e75bb936d04466ea1ebf7a328859451aa3b25f8

    SHA256

    58dcaa04467d15c1e970cd766116f589b6ac98c0f90c363411dfcc515ceaf2f2

    SHA512

    85915435be21e03ec5e43674df0e1547a585faf6210d83c43c90a101f6731716f8f3955de573c1a7473fe01f8cef8f69c8b202548a600c17ad60e74b5b56a3b6

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js

    Filesize

    8KB

    MD5

    5764b3c2dc6884e3d15a1e3227881a8d

    SHA1

    590666254074c9845ebc0aabd3dc4e5f000b431e

    SHA256

    7c5d4008ff6005d709e03a4e74c3a822e799d6d4ce5913bca894a86d99828e6b

    SHA512

    81e374494270c327e4faad63c8f10becb92e50cd3feeab472573c0ed3f676d84a5bfdf86086eaa1ec6fed7ba20c2ba221a7464c689c747e430d1563ec152e655

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js

    Filesize

    4KB

    MD5

    4b33ff516b2ba9875e87926a250db031

    SHA1

    8cd72e0f76dda5dfe30013c6d9bcee5f21befccd

    SHA256

    7b099a9e4d39022416919cfb28b6961deeb94607e9994d68bc6bf41cc29b9fd1

    SHA512

    d889b2954c886f7bbc7196d32b4cba636bd9995681df9410f9f4d955ac3a92262add87e5a557802db39add4897e1247d03854ae51f4318e73ffa24a0b8169095

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js

    Filesize

    1KB

    MD5

    6c7ba1aeb53886fd3654ed5f3c144a78

    SHA1

    dc81e42421754c76b46adcab9dd016a20fd7ebbe

    SHA256

    e40035a8f62a603b1503878759bdb0568a30517402b30aa490adbce07a15ab7d

    SHA512

    b2433716c61011e24134edff6f3e15194244b14c0f918d10d76586d538765a189331658084a634429590215f97f9403f52d8934964c0c190414b05bfcb268237

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\bun.png

    Filesize

    3KB

    MD5

    c389f473957fba0d56cfe4d3a6320329

    SHA1

    7d20cda9263ad58738b6dc9f894e643551725f0f

    SHA256

    fe272acd644cffb1bc81991881040a99b889df430dacf0b02a9dfb4ca6e13ed8

    SHA512

    e9fb00ac5580c3d87b92be581e7ff2fe6e8c7f2b2f5665cabd354eeeaae5e2c0a7433f8d8db7687ea28957f3ffbae46b24a2dc107acfa7fb5e5800f91bc1f0a8

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview.png

    Filesize

    2KB

    MD5

    fc5662cd271b0aa60002daec20d5fc1b

    SHA1

    1609ba0af13845d2468cca4cb55bb4703f709f25

    SHA256

    c7003f0aec385abab85e6e5d52ecbeb9d23954f30ac3b44f5ad6093142db6d50

    SHA512

    0a32420391ca4a7366f17654f31eb01f2d8dc51a177f1070d48706b4345e492ab2ed24e526d90479ae21411a9d56aa1773f5d0a430edf966c9234146aaf72851

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview2x.png

    Filesize

    5KB

    MD5

    641c15be1484cdab4019edc45554a234

    SHA1

    55fa6e95f535f59407f0512a7f0e1401d9ba0161

    SHA256

    76a83b2ea4d24d5827880788d09b773b02c6f8db6b53e65430334a42c44373bd

    SHA512

    722d2d18ab5a65987a3f793677dc8c47aeb9998abe66b92961051a7c5ea430fb1e1b6b29b32273f976b9c09bb2181a6d944d048e4d094024f790647a884a09f7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small.png

    Filesize

    810B

    MD5

    5497d6cf3c613e803b623d96a4d7bfe6

    SHA1

    9bc358f4b29615800de43be70cb4bb2a7c37bd9e

    SHA256

    9b55f7fee5feb0b33803d26a2400918284c1e341c3c0f8b454fd5f44fae678b9

    SHA512

    61b3cc8c8d68f878802d7d9ddbb40256129469c852ef604567dd2920c38b6fbf526b2786d768f27a7be00760d557e1106e198a1208f6b3e22744452127a04706

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small2x.png

    Filesize

    906B

    MD5

    2323076ce752723391c32ba3f3c4399e

    SHA1

    c02981ba090146da068c0bf2e1e4c75bc3542b3f

    SHA256

    6af7e6625954e283ac0c5a92ef2f2fdbd9ea048d84026bba258b73e02063840c

    SHA512

    b90a108b064857430a58148a706255b3962e3c367f62a089f1232d5711dd97e1952187e80066892951f1542b9188d007f972158ec2e4a8eb42cf568109baf1b5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\illustrations.png

    Filesize

    4KB

    MD5

    c9b4dab7334246077693d161342be8a2

    SHA1

    233fae02510a10c8c9e8d839ebfd8ef0f880c3b4

    SHA256

    1d72de38051f6497fe8bf727259d035df8d999f932ab349838e9b868d2fd187b

    SHA512

    fd29e781b77385bd30c5a3a94c53801f4bca219257d4830aaf1c4326c4e8629b7be0fe2db1983d04a39533045316c6d2079c32944615ee02fd29819459413f16

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\nub.png

    Filesize

    1KB

    MD5

    fb176b3e8a6dd6365f5b139d74c3c080

    SHA1

    20c7d459c6d51b5f672056be7f16e49a7991ceb4

    SHA256

    1d0320ae1de51478305857244ee4e9de2e0b81d287fed86b0a52b96297e57b27

    SHA512

    e3fe6fe45af4c634d74b47f91766ea90f6c01e4eeb03a0373b54332542d6f90b0bcc655b53a87eb8026b0e4e43e9c64dfcc738963da46d9d81b637da70b91317

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg

    Filesize

    1KB

    MD5

    52f03e3ec42aab6ee75d2b27bb36e0d4

    SHA1

    46d271afd9157872fbba3921c03a4ad763caec48

    SHA256

    e481cd5425430f81fbd44103ffe14c0b8fbd515335785850363f14436bce0947

    SHA512

    65a18878d52624df4049855f495a74f93569a2dc81071d2fae0413290de72aca10ba8ce63ff8ea66556296c0e1cd8e5ac97d43d3f0105585ffb2b3d6482715bb

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_listview_18.svg

    Filesize

    2KB

    MD5

    543dc7d200d17a53141255258800edd8

    SHA1

    d29b0c6769cf5e0e553023974846cf11fc140d65

    SHA256

    3836e82d2c4722cfdcee87515a74354ed31b69a131215774b5788886675f5489

    SHA512

    7370cd9d76831b8c46f89f190901cb884e0b5fc751f240a61fd9e9932c13f9b2959a6a244248aaa90d07f19663b3adb574f8796f6ca0307b109b8ec06858cff6

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_opencarat_18.svg

    Filesize

    1KB

    MD5

    e3766320a6b780056427766edd42296d

    SHA1

    06cc5538a79cd91144097141dabae31b099e10d7

    SHA256

    3da8778fb4a088e7d2c0bab020a3027cadf7cbae41a567e0f075f148acd98245

    SHA512

    050d29ab18e0f933051115a5067cb9a3e008e91844d8aa4957d72dff9f5e9f3c50cbc1682297f940b9b1daf93f81e569ccf85266599052d69fed353d1c896891

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_thumbnailview_18.svg

    Filesize

    1KB

    MD5

    618e91d49ace95a7096fd1969f85fd47

    SHA1

    2f7e69284788dddea116e90ca74fccfccb9b6ee0

    SHA256

    745a449c4231690c37fc283049760470be02e4bb94457ec8626165f2c2ed9b95

    SHA512

    466f2549f779aaed1d3b9003ad855f1c872c1d9c92e8f147114f10c592e7d28e573025ccd98c4ee773339f48e188bbde64792dce9ef8ebc0f9b0dba9f47fddb1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons.png

    Filesize

    1KB

    MD5

    3e204422340e509c3f428d02e4fe36c6

    SHA1

    08544378217fc7a55a81b305584d211fbe4e03d8

    SHA256

    994e4c071599c51751c66798af178851026bbfab9a289ba1e6e69d36d7b92ce8

    SHA512

    f3bbc3adebaf51eee24fe5386ae819666015510d94635e7799853e60376927a40b3a946d8dbb0baf156586ec78e92eb7ddb5fad2d49db5be79a71ea4dcc0506f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons2x.png

    Filesize

    3KB

    MD5

    43c21264e5e854dd4c0bda09b19dbeeb

    SHA1

    d1d2fb36356dcd73e50e1f0ca04a1844f526b952

    SHA256

    df4e3695279141be17bd44e365d6940f297ef01e3c7fc0753e03a276875713bc

    SHA512

    2cea1cced0a27bcc2012c9f0c6d4aa556ebe68294101c17b1ddcbba86e4bfc6eb52182d5676da8f63cb2da8f4f51236b46fb814e1c8404c2520ed55ee512a013

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\ui-strings.js

    Filesize

    14KB

    MD5

    03782876b28c1f5a1b1a609495543d32

    SHA1

    edc6ebd201136c721e5258e38d606b295c7295be

    SHA256

    05c227c783179ebc1f8538f8cab7062e69697f1f06fd9ffe5f0b73fcedd34270

    SHA512

    32c1104ce4011680414ab7c8dfbb172eec00e61ead9a9059c0167b8c5b33961854ca638ba1c88c8c93e1535318810b84c21810e4997311f3ee73095a04037996

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif

    Filesize

    1KB

    MD5

    9fe1fec2d7ec366577f61c2f7bfba853

    SHA1

    88aa84955291969273ea32d2f16ec6337d4b3400

    SHA256

    bdff38a37b3cf868916188661a2365a2c2124e38b575348167e6730812661cbb

    SHA512

    8a29a05d87f764b0a4512da4acdd47d6a2730a2d442e992138b97f51d454abe7a9f50cce05f037b3f5086b377046230b3cc467ba4ba71e91d854b690e86a2369

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adc_logo.png

    Filesize

    4KB

    MD5

    a25f8b40fad0ca45ce1e8208419f7009

    SHA1

    78d89935e8f9b9c848128a21ffd8e1839a85c64f

    SHA256

    c68a40e8f57a2919deee638a2696c1d73f18f960f47b111699c5697761319bba

    SHA512

    420b3295b77e4b268462ec4d8e6cd33c3b866dccbd4f2a5590bed0a3461cd2651d6e404276c237d36d57a6b2fc142fbc61a6ec78822cb7ba7cf4a592415d21d1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\logo_retina.png

    Filesize

    7KB

    MD5

    5a15d219811f49a8dda9058aa8e1895e

    SHA1

    e312ad59377f1d8ebb0fe36779d28d36acf41e20

    SHA256

    cbdfbf592156e69fe061c5db6c1d1947d2b79b334a3329a050eee7a39437eb31

    SHA512

    ea7553e1cd7d7f1a103473248e3625e1d5824a492a52081b6f4cf4a785c9372b3ed7d59d43d43943c38e6c8009771afab1311b321133601dfe5427425327d3e8

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo.png

    Filesize

    1KB

    MD5

    34a48d01ecaa0c2354a1cee7eee1ee60

    SHA1

    f119a98365917b062edeace88b841d4e92cde4d2

    SHA256

    e1fdcf090f4cd7c8e028021a4b8f6b36cf0271ddf32e0df092850787814df3c4

    SHA512

    1e71427fc79e700c82e923c6f7a85f20e326a8dd90e2c5c78e80d9fee876ae36f0fc5f1237a76e74b232fa4eec4fd5dbc4946a7692ab15548e093afed9fa2090

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo_2x.png

    Filesize

    2KB

    MD5

    4745d5a535722ff885357909d2fbc419

    SHA1

    70a2758ee30a7eaad6e274f311576a983965c806

    SHA256

    656298202164c6152150bb8b0a14b67408cb790c2612476aef89d9016956c707

    SHA512

    1032c4debd96c48474b283f67fff2420f4e8939ee82e5c71d4cb1f8c2e25acd90c2b0a8eca6362396e1013c4f64252f5acc61c2dd02735a225a8b405cc7edc33

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js

    Filesize

    10KB

    MD5

    954c85152ac62ced0be05bbfa45c71b7

    SHA1

    ae3e0dbf744e2e0da2c6919c6d9fda3f4b8ee579

    SHA256

    36c0936acfd64d188d659b941f06f628d01ceea77e65a051fbc5ca93c65e5f25

    SHA512

    8458380e4783d9c5d745e2ee1768c2134838968317f91814a4cd6cd31c86848bd70252db2600d510ef4b77c6e1864030e52bf0d0d42c358dc3efc471b9790bfc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\ui-strings.js

    Filesize

    14KB

    MD5

    ab77e87d83bc09fa1ac4cec47cbd08b5

    SHA1

    0307210b9bfd14dd9b5800de248efc2e6083099d

    SHA256

    485d3a684b0a48526c6b40f5d57a9475feacbc9166db96b45547450337214d6d

    SHA512

    73c5691a80155508a735054b4d5d264ab6776106362bf8b26a53cd5951026e5dbc604a3c48d7d0d48021269c0c45aa5710972011bf80c761f58e973bfc0c390e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\ui-strings.js

    Filesize

    1KB

    MD5

    4dd1809d90c1d22200cdb89cdc94a18d

    SHA1

    2684c7a9113c582bfac2f753ce0231d89b63e78b

    SHA256

    bf022f93875d373e8e64d278a06569b1a9a8a13eb6831ac7086b92c19878226a

    SHA512

    1bc1547e02977e3e6cc684fb053c75390fa0033fd4c8671d449d8f6fe13e7ebe27e7a56f8c6bc7db9702156ebe0404e091500e120b03458c35e37cc50723d7b3

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js

    Filesize

    18KB

    MD5

    79abece7b4c70769fba9fbab829a87ed

    SHA1

    bf7cceb09f08085e90a37354c990f695b9e4f5f0

    SHA256

    f9aaad6175f78c11ebe0d5ac1dcb56b61bcbeebe7a3cca02fef285123803f8a5

    SHA512

    1463d04311aaeb16491e0e31e0774e27d93b269eeba8ab2e34f7182d4f32c4727105007133a260be8cebe64bcfe49c9c14925babf214b25365c238a48d615b80

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ui-strings.js

    Filesize

    1KB

    MD5

    9010103e2c2c4637701d78bd3ebe1464

    SHA1

    97926b4586c1009fb2518095461d2564111408b2

    SHA256

    1a5aacffa6a92e18faddb55e51dc6d6a0ec3fc803c69c8d9d2bffd46cf5c9f95

    SHA512

    01862801b32aa7797262ded11f95d30a1e0dc6c7a77f0a120069d5863e4bffb770acf442ebdb6df2c4e29b7d32d33fd6a08ef2fe4e7fd5ebabb11977478f5bcd

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js

    Filesize

    1KB

    MD5

    5bf85b70e214dd56ecc3308c0c7778a7

    SHA1

    2b12fbf95fe8f16e42647728487bdc203a110fb7

    SHA256

    1ce6c62ed982e25f06680f9f79bea0ca2bc8bddc9c0ad55c4fa02763dc000bee

    SHA512

    e5526990cbb136774a699b4300d204d9bc6e45bf744300d35895f0b3252bd41ed87312f1caf682458e6133a9619b62b444f73e8387a9a98720ee8f368a947c95

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\ui-strings.js

    Filesize

    2KB

    MD5

    7f8b1f4a1cfb298ecd8559b2fa8af10f

    SHA1

    7cc73a7c0325693e4d0a378f8b5d898ece04a3b9

    SHA256

    c8528d9d91c31b3c4f422f61d9590bb6905d0f9103b824896744314e61fbff1a

    SHA512

    9248396ff17c028d3e8af033ede392062cd53fb522143a3edd32c7f77ef829f6a6f94de8647147b6a01d82933c7d6f122d1737756b6a97280beffb2efe98a07b

  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt

    Filesize

    33KB

    MD5

    adec3e41f6d2bc209d6263dd8f0e8f9a

    SHA1

    86e6db2cf1fd4091766da3ec329b8aa2dd6c8624

    SHA256

    9e10664018a122ccf7d44d9510186d7ec002b469c9af1c96657e070c384d6694

    SHA512

    314ddd8578994e0e83a27e5e3fe46cdad78740f1684099274927b5d3bb7741e1e90fd8af7f92783e286b2f0afebe33f73d6b5f617a7629d975ca69071a26b123

  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\identity_proxy\identity_helper.Sparse.Internal.msix.DATA

    Filesize

    55KB

    MD5

    07824106f9defa128e772ffa45b5305b

    SHA1

    3d6fb4b1c86450bfb6d13f2d521041420f031581

    SHA256

    bbe07f07b97407979bdc666163d1f857f4a9987bd424325af7f6a83e965b24bd

    SHA512

    b5ba8696b6b0a6c98cd0d9f7358be29b16806b2e41e7863df9aee5602c3df29ba83fc7fe7ba3d91200db52ae98a7902d374e5a7efc2ef1a63fe8c3d7d1996ad2

  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\notification_helper.exe.manifest

    Filesize

    1KB

    MD5

    0d2b6adfe3427083598553728534ef8d

    SHA1

    f6a00748def916a61f4fe70adce666c6b99a0e3d

    SHA256

    bd008c78bf4920b29a74be2eca07ff0f963c444c2b95a546d35a8e7792c40c7c

    SHA512

    8fb5a2953d99fd1d3a822f2b18c4137e33cdc7b52ee0f6f79b0f171c587bbbae20a69c231b3ef777faedc32c1bcff6f5353b3d6d8598b38b7244ea180cf8727d

  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\de-DE\MSFT_PackageManagement.schema.mfl

    Filesize

    2KB

    MD5

    43136f8a07a5374ee77e759649f02dd6

    SHA1

    c300f0a6756c4745c87211f4a9c8a64ec521adc1

    SHA256

    6ecb7e7cecd2e4e720cb8b899544af443bbfd64410bd870fd9a9736ba73def76

    SHA512

    b9192d87841b5d2bea8c33dbeed33dbf3cf7c751bb8560d31da64adc439cdbfb50e5913aa022ad29d0fd7f42e6f6bb0a28d6a3a7b5b1c0b4c32b45165846139d

  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-US\MSFT_PackageManagement.schema.mfl

    Filesize

    2KB

    MD5

    e3ee08f6935b0fca7ca40a3923e8fa8b

    SHA1

    b5b15b405569a604dc66c952e706ff7a1218c9ec

    SHA256

    b5df8b5dc2c4e96c68b0f1902576ddaca83015595b57517e239ccdb1891f6aeb

    SHA512

    942dbfb5bd89ff3691d2b9431f8c7a1d8c325185d6a9fc6c07e8abd145d4cd73261cb8392597c99ce72d4cd02bab478b9fe8333eee7f478666536d599e69e157

  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\es-ES\MSFT_PackageManagement.schema.mfl

    Filesize

    2KB

    MD5

    0855dbacdcb781663af6255fde29ff00

    SHA1

    b5c64bfefe7c0dcb331dc242e0e4e2e8f22f871c

    SHA256

    be60b62da12072cb6bb47376205fe9bb93e6ef1bd88750f6eafb273a121bf29e

    SHA512

    134dc693cb89be85d71b524e196f32a13b70da535e2840f7658f18a0346cfeea4fc61ffec401eca5f1ab14371570006bc57edc18bfa61d596800f1137c4b1429

  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\fr-FR\MSFT_PackageManagement.schema.mfl

    Filesize

    2KB

    MD5

    7c0b3f794fd775a212e5e4d7e47f9d40

    SHA1

    aae3594a49e693dce7cc7cb65e6072a3ad847a3c

    SHA256

    42368fee73bd84f2ad0caa3a161d54fdce967f13201f7b90cfbe8ceb79fffa7b

    SHA512

    2f52dcc7aaf0585ec69982e7bf36c210bd25ac17d4d88f48ec44c5827cb0cbf456e9e421228fac0af351cf77ff90a4e2f6c24d1164f3120e8eccc06439ecec17

  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\it-IT\MSFT_PackageManagement.schema.mfl

    Filesize

    2KB

    MD5

    24599a5d90656f31c085f175f6bde3b7

    SHA1

    6a39e070708ca7bc3852954d214bc910e85a446e

    SHA256

    d01c8c338a59b5eff41753b8dd80cc0296c4a6345b2cdcb4ad28671b7237cbe0

    SHA512

    1e83020293e9a6f24c2a788ac89757ea7494048d8212d74627196f036517e1fdfe705d88cc3551ab26b2c0688991ecc855e2146300a034e4136d402898db9b01

  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\ja-JP\MSFT_PackageManagement.schema.mfl

    Filesize

    1KB

    MD5

    40be955656e056ffb6b5d5db5a1b797b

    SHA1

    06fab79b98ebe02c75f18f76666afb8aec35b58d

    SHA256

    09b2934d1c729ba93874e78bd3c0fbedb18cc4c51f21cd33e604e69c149b2332

    SHA512

    89da75c0d33533ffdaf0d34407780211ac17fd7e55b9e845972f56a72f9d011e12459297c656afdae4a0ec07b0418fa0d53cfd1bc90da82ae725b85fad714018

  • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\uk-UA\MSFT_PackageManagement.schema.mfl

    Filesize

    2KB

    MD5

    3aed933113645700123500c8666ec23b

    SHA1

    92f8d3a7d41af93c1a98812eaa4a466d75ab3466

    SHA256

    64ef4982e8723085d32e046c393827d8afcccc2195d19baae82bdbb8abf503fe

    SHA512

    41e9172857f828a5ea90de78f1b666d962140a94c379aa57e1bf618c845063d9cf6f1fa8f858992fd540926ed525a4263cbd553d7b9dcb8411afc1a7d042102b

  • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif

    Filesize

    674B

    MD5

    9715c90a371af3e7831080121db57041

    SHA1

    733b64e74841a73405aa333b3ffa29e3806ba5b1

    SHA256

    7a2fdb775ce019d74c5583044c5c7e29e809d41d349b49f06982d4f7399b3983

    SHA512

    8eb70acc528fed60daacce489bb9d5e7e6b54b31830bf56e62544e14b49d495fe4184bebb9aadde3e1cb6193db12e9645b2216f21cf6e67a97ff3f1c8fe508be

  • C:\Program Files\Java\jre-1.8\COPYRIGHT

    Filesize

    3KB

    MD5

    ac482449f7aa62cee6784ee8dcc5c53b

    SHA1

    184f86de0ac21dc21fa9e0d64a403c635f08f310

    SHA256

    84116787857efa283d8606878f5e91b96c56582b170bca02c0d33e4da2952972

    SHA512

    e83d236dc914d0146531575ea036b8ae0934aa5dd8b72abf2596019c7ca32c1706673039df799a29b22bd4e721082fd17fed0c434c0fd1241473182810a771cc

  • C:\Program Files\Java\jre-1.8\LICENSE

    Filesize

    565B

    MD5

    0cfd2cdf9a7bfe6b64f1751d668580a5

    SHA1

    80ff30eaac8d8144199759d4a7c9a1e3df11ceb5

    SHA256

    89c4efd3877eb336ab55c96063f7449507981c9e4c2278ac682e4c529245212b

    SHA512

    f2219d29384a0270312330e68e966742476cb6840393e8d8b82f1967679f80fcf07c71fd687150e484a85b6882b4f153252ac5eacb978330ea7b8c26d02612ac

  • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt

    Filesize

    711B

    MD5

    302ca3426297a823ec45b12ffb409c6d

    SHA1

    5a6cdde6cb26203c001ab8bb547395fe76f74228

    SHA256

    f86cbb670b2f8d5b3cd7a6cbd36cebea09e58e6cbba6261737ebcd0fe6f92488

    SHA512

    a7cb8fe34e9b4376ec1185397c41f262c0bb7774101f84308eec2b8506527c37cbcb2496973f95494d6d8345fa09f133f0e41856b5bbdb3c01c368bf58c820d5

  • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt

    Filesize

    711B

    MD5

    c013dfd097f994634724bdbed335ee9f

    SHA1

    0f35f292d3617969515e1b6c439243f593d832bc

    SHA256

    3a2ee5f99ece1bfae85b8703a3f976657830fac7f16a0b4ebd9c6941665ff9cc

    SHA512

    2adedf28cebbc47267b54378a5206d8d132b56178e5af30caf1156738cd5595e6095e3281fbe4bae056d6a5523137947ba383623564dc2650963cecc212a1f8d

  • C:\Program Files\Java\jre-1.8\legal\javafx\directshow.md

    Filesize

    1KB

    MD5

    57b0c78fedc10e9515d1793fe50d5aee

    SHA1

    e3023df8ce6e1a86981e71562134b1fab1a77f19

    SHA256

    8c051353273de8ff82a60231e4921a287225ad15f725c173dd1692d4e434178e

    SHA512

    d91eb3977e818ad64b9e99995a55d50ccc61e175fde57f43031b2b4ef8aecc97865294bcad32ace14afcfff51435d836b112cb38dc24350f61666f2e3a825b27

  • C:\Program Files\Java\jre-1.8\legal\javafx\glib.md

    Filesize

    32KB

    MD5

    a20dbe5f20c1a31b36c9034ae9f88f0e

    SHA1

    d3f169f69650e9da5327f2430355ce3f5c581c88

    SHA256

    7f91b9cdd14b860c92ecf5d23dab566b7ac48f59cadd55ab61e897b76e00841d

    SHA512

    61540aecc4c4e5c9360b9ba97bb118246db2705cf3251ed3311a75a05b5cb903379cf266e65f1f36ff616a5106b1b1a3de80171e2a6fbfd1a7d35c55e502a88d

  • C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md

    Filesize

    34KB

    MD5

    c64ff445385648809ec6365dd8bc5736

    SHA1

    96806014e3465e6fb0807d1a1e7d9c768b9c58f2

    SHA256

    76d997ab871202b26b826a4e0137fdfeae02cd192eb220999b11c36c7da0097d

    SHA512

    98103c09d6d24941ab1e8204c56bf75ab78cd5f9b7f40d15dab453975e369dabc8420b4d26a1e90c29ef8e7c8162877a38db90aef4a5e83e008a8ed4888abd79

  • C:\Program Files\Java\jre-1.8\legal\javafx\icu_web.md

    Filesize

    24KB

    MD5

    3835b36ba5791f25f50040dcd43c94da

    SHA1

    0df0a86a5e9a22daad40a86352a5671de0b6e249

    SHA256

    afaefa0b72e61198118934d8a41606a994b4f5b934958f9f2ac02759203afc3f

    SHA512

    2c0f088267d4beb3c73de9b8a1caed3adb17c8a12e2a9dedcceb92710a75c1ca4dae89e10e98f95ba4d15fdff3ff7f173f1f43e36b19d8d9b0f28a8d6d596835

  • C:\Program Files\Java\jre-1.8\legal\javafx\jpeg_fx.md

    Filesize

    2KB

    MD5

    d950fb5dbc2b30576ea3767b2c9f3ef1

    SHA1

    fed74ba51c4456a7e0e19dfe1858937a713b0d88

    SHA256

    614f0db60bad06e50c1957be3d06ec08a57b71caf609059c9012f1b3392aa1d0

    SHA512

    b4eec0b9c144eec3dbe7370b7f46fa5cd356d1d988ffd1aed7a2935e2ccc2b63671bd35b83f0f57d1fdaacd4ef4a3fc14688083aea6abbda28ce0a49c9ebb1af

  • C:\Program Files\Java\jre-1.8\legal\javafx\libffi.md

    Filesize

    1KB

    MD5

    47734c6f796136aa5b528fcef21ab9d0

    SHA1

    3251317a444d08583485db953a2861d3339786ea

    SHA256

    167a0b7b792c38e5033ae41e3d1c0770a0e514713c37869861119d14da327413

    SHA512

    3bcc3192b2daee0e5f2b49461f815a233560fabbdfc86c965ae00537aa895c25ae753b92577756ebd8ceb3c85c2fb5de5615a1d7c04679dcb4c09d743170ed3c

  • C:\Program Files\Java\jre-1.8\legal\javafx\libxml2.md

    Filesize

    3KB

    MD5

    4ae5e16adf921072e4969ad9301fa988

    SHA1

    6b57a2fedcf9c96c61764e3753dbee9799a5fa4a

    SHA256

    8a864e2acdba65c945d49608534b123e9147c233d542ba46e99c197b32f553c9

    SHA512

    2098ab7bf47cd4aba9140d8b16e18c77b4d24988340836789c2930a4e00ca6289d68d947f1aa68bb95a095c6fe2ab682bfac4d4ebf123ae731889076db04b4e9

  • C:\Program Files\Java\jre-1.8\legal\javafx\libxslt.md

    Filesize

    3KB

    MD5

    7db905e48b19366c0cb4a3e14226623e

    SHA1

    f407791051f2717412074559cbd03d7dc74e2553

    SHA256

    298a7a99b507c409e538eb2ab9283135f6d6b43fb021ef55032fdd3895045132

    SHA512

    516ac8e30a1426e13b93b1f57ff2d953f127680b2b3068bb52f15d54332094031b6f3e235e2dbaa61926ff1d0c5209e2b1e0aa4aca6a61271256d5f553b5cc6d

  • C:\Program Files\Java\jre-1.8\legal\javafx\mesa3d.md

    Filesize

    6KB

    MD5

    10396003498817c4eb74765c80d2cb7c

    SHA1

    dde1d2f20bd1fb07861a095ef207ec45bbdb879f

    SHA256

    0a9d2db63c38b0c5a6368a77e799e01a51b47c405eb8f63d280e4bcbaed408d6

    SHA512

    0a2e76f3e477ea7c97383ad9b27798fcc88fb4e04f4ad07ea60ad479f933212f857214df5ec2e7f30e2f82f0e4442ca35508c3109440672d614039955354c538

  • C:\Program Files\Java\jre-1.8\legal\javafx\public_suffix.md

    Filesize

    17KB

    MD5

    a31266925496d9b0da074205cc043893

    SHA1

    390d017257c729e45d91c7b115efbacddd99651d

    SHA256

    b9226595855754da4ad521e6b244a697d5c2796b303a79055a272f92c74629da

    SHA512

    6840174d0485588b9766482f445b3eba79cce18a5d12a5b614eb6b2d16e6f5b93501ba096709344cd0827e799cdc819d1e621b91dbbbc05a223185de55ba7eda

  • C:\Program Files\Java\jre-1.8\legal\javafx\webkit.md

    Filesize

    320KB

    MD5

    bdb6212841581270cf3ebdbc5d16845b

    SHA1

    95603b71fa112fbe94ff02bd232f86966312d983

    SHA256

    81edc7c883e808a7190f03b5998ec110e2a510d5b8fb035af87c31201004a685

    SHA512

    9a9d127c99313d2b45b0c41214bf47accef1d813edf775ce1bd47637ad94b469911a98169b8a3e7ebfc58cf9d16e3295a39c0de23ffe686c167dec4a4697a680

  • C:\Program Files\Java\jre-1.8\legal\jdk\asm.md

    Filesize

    2KB

    MD5

    d0be2ebfd8271bafa57feb1aaa150727

    SHA1

    d5d65b8c3baee1a3572e5970f1c0d64c73ebbf4f

    SHA256

    ea56f5ced6457074e9e88a158de66d4f05e5dc42412b2e936a2295f4e739b756

    SHA512

    d849d064230461aff4dd86be2a94d3f70a5bcb157d541422a66ac8c71931383e12e8c769958d0762d563650ecda6aed77c779c3de6101f4191ff25a1a02c74e6

  • C:\Program Files\Java\jre-1.8\legal\jdk\bcel.md

    Filesize

    11KB

    MD5

    034b422818c372dc1e85c7d35f01b175

    SHA1

    6d149fa3caba8f35576cbf17bb214412b090efbd

    SHA256

    62f13a34397c007708b0f013f3d3c76ceb5a723b31ae7f8f1e8a5b93b5f90227

    SHA512

    d34112a4882fcfbd10c704bb28cf77244b58b087f12de7628b6c73b7f3c7ef43cf9a82abc22c7b922b148ffec6a04588b0e6a26024de1cd77133705eb4ddba91

  • C:\Program Files\Java\jre-1.8\legal\jdk\cldr.md

    Filesize

    3KB

    MD5

    975bfa1d850317fa3473a2421d8a3ed6

    SHA1

    088eda9fa1c06a96bf5649fb0d682f9c3a28e0ae

    SHA256

    4cb44dfb564614e1237adefa22ff22d6ce1e37ae02313077e4673025535ca05d

    SHA512

    6e089daabbe216b809e3ee3685281d114120009f8a4bf5f94bcd901e68d370d9d7392e31cb18ecd3c206b16ecc9dc431af065e465568cd792bc4395bac16edd6

  • C:\Program Files\Java\jre-1.8\legal\jdk\colorimaging.md

    Filesize

    683B

    MD5

    da1dacf0608da19f7419867f2b4d7656

    SHA1

    6e638ab4028df9a2752f78650d13fb66dde595ad

    SHA256

    1681b6adb0fa4320b4ba347fb98fd4e2084cd3af44cbd844df67c0746847ee0e

    SHA512

    d9f4707145d3cbfc0cb33c5d8bd04525007ff0820be3ae18a304fb85c1b5745c25a1f1250f88afca014456ec4cd2cb199880c9fdbffc0d1bc932acbea65997fd

  • C:\Program Files\Java\jre-1.8\legal\jdk\cryptix.md

    Filesize

    1KB

    MD5

    6daff937546d3cc8f379b65d439261b3

    SHA1

    d9c876eb8703cdbad3ebd27bb1f00f4218a9b628

    SHA256

    76c2bf43cbf1910ba141b6479b37b5f085ab645cc3a5dd4f3c6615dd66980b1a

    SHA512

    df60d273662ef8711d16cc55f56e4b507ba020008ea2400e95e8623f47913ebff5aed0280796b826528235a6b21d8ad96a2613c914f8d975682ccee474deab58

  • C:\Program Files\Java\jre-1.8\legal\jdk\dom.md

    Filesize

    4KB

    MD5

    87c14798cdf93082bced0c266f683a08

    SHA1

    4c37e3efcc5d5e8627ba5298aa29354e86f5b497

    SHA256

    8299f4f7881e4cc67fc1c8c2f87bb9418176a1348ee2576382a976ee5ac4511d

    SHA512

    0928d3828c6773c84f0bb363cc2b3190b5c9e56c96b31a5783a57d447486aa8931884eb8d9f64725abc5e728ded443fc4e33d0f1c646e19b063d01a15ff36591

  • C:\Program Files\Java\jre-1.8\legal\jdk\dynalink.md

    Filesize

    1KB

    MD5

    64ab5535c7d404f9ac3a5bb68ef0f677

    SHA1

    fce8c0eb0bd41f1157e4c8a54e15bd1d8fe452dc

    SHA256

    8861d70a3f0c6b0849f4ef5d1f5260fbf347364b72cb3c0222528e14e5e78eb9

    SHA512

    2658cfe1f227ed1ef3ac372a91c35455143d9ab04526b21072d111046d3e0092ea9204b3fa265c7cee10317a644edaa7da14cc05bb79ef46f6d6daac870422be

  • C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md

    Filesize

    29KB

    MD5

    eb787ab92c77eb7c083bf01321006b87

    SHA1

    1f2db690e9e8a8f9d6a111f190934b88cc76929e

    SHA256

    4cd45805f88ca6ac35b6d1e33dcff7c6982ab64a22abeaf7af610420f9830483

    SHA512

    013dacbc37437bf9b2d5939c4cf156e209b2ad57bb571e5627af1359009a4ad0402105c647f2859978ffd1a671f48d17b5d1f515c1f7d1ea0a3fa1d39a9a66ea

  • C:\Program Files\Java\jre-1.8\legal\jdk\freebxml.md

    Filesize

    3KB

    MD5

    9ed0001ed590305775a42c34e8c3a583

    SHA1

    d5173d07360609e2b127def258d89b6291856ea8

    SHA256

    135c7691440a3a518282d0134c30d103ed50ae78988e33b6199deb4dc0536835

    SHA512

    ade710974266b53cfb3e2657d2f8ac265302974708c56473fd06f1d73ae990305da0d387fd19e2a415822586fe0c3e4f2ec6237965960021cfa2b28905630962

  • C:\Program Files\Java\jre-1.8\legal\jdk\giflib.md

    Filesize

    1KB

    MD5

    5a93c6f9d810109ecfdf4bec4b0380c0

    SHA1

    22e0d64b6f06082d925536bc17693e71ee346489

    SHA256

    4c658c3cb47bd44873ff54a168798cc373bf8ea8faf0c62e413be22015182150

    SHA512

    424d98943a909353d1a00ba80d4664446c64c17c5cf861cbc07e25a76b2cde91567ba0ac99522379f6ba0da0e2ed9975d760bf222882da2feb11ea0de6bff108

  • C:\Program Files\Java\jre-1.8\legal\jdk\icu.md

    Filesize

    3KB

    MD5

    29dc15af026d13c409783f87c444840e

    SHA1

    cd288561ffdf7118b343855014efd37350ba08b4

    SHA256

    b8a5c4ad0981a55c0470f34cc5cf99f1bafa8474787a31de5bdf96eeb5e07b1e

    SHA512

    624f3ed680e52f2f37dfb8478985fe6e504d35f0a1502a5adfe01f78fb744d6770358810174098158fba2ad3ed22317d171e9855997fe8d347b755a9ef12b641

  • C:\Program Files\Java\jre-1.8\legal\jdk\jcup.md

    Filesize

    1KB

    MD5

    397a3bee40ca1a22ef2ce01afef3d156

    SHA1

    4a575a0949150c277d84e86d27400b5e707f2310

    SHA256

    6608fffcc3289ebafb72f95a907c16e5e223ff07280a9c63d5f8f62571946a16

    SHA512

    2433b002c726cbed21222a5519dafc3bc7ab49666557797e7864fd7be81bde7b0738ef0c2fd137935b6280e400f61ad3ecc12dc9c74b27d5f99a5229947b7e3f

  • C:\Program Files\Java\jre-1.8\legal\jdk\joni.md

    Filesize

    1KB

    MD5

    7a7509a29c0221014b58cd7915a79c31

    SHA1

    39e418ccf852c66310c1c1659888111d2257e0ac

    SHA256

    88779ac7e11a10de51401dfb18f2067f1fea5576361f08799ba652d96cf7bc78

    SHA512

    664429337530e7112848acbbfe3b476c9c806d1864771944e73129e546d38a02b006226de7a1ebb160b85da461c289aa7e9760ce3785ebe93fc1551ab75add24

  • C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md

    Filesize

    1KB

    MD5

    954e1a915438f661269c36d36753b2b7

    SHA1

    885beb4e8fad44255e7063e9bc873c1a48f0f213

    SHA256

    f37179c97d0db9105846fdda75c4327cbf0786140791abf7782270257be958d8

    SHA512

    33d5a7fa6117e685e93253c97393d9d3ea1f3bf5448c823b659d209d371a8ca45c9c4d032031c6abdcf34c28b1ebaa659e704b13734e579c9d35c4c3cb4bd2ce

  • C:\Program Files\Java\jre-1.8\legal\jdk\jpeg.md

    Filesize

    4KB

    MD5

    548fc168673cff6be5fe6df9b5a6be13

    SHA1

    899d95da4148f06cc3e108ba65e98ff447ba1a5c

    SHA256

    4e071128bc1fd1a09b93c70369a66148ee0cd96c40a457fc621353c185e6803b

    SHA512

    1095a8b0d687811bc8056e174ebbdabd6025c797ded1061d0fbeb4ee93b38259fb39b9606057e758a539d37adb66cc7aab378cf1396dd3f3cb2e3c7d05ed286c

  • C:\Program Files\Java\jre-1.8\legal\jdk\lcms.md

    Filesize

    3KB

    MD5

    b8037743643b6508109c6e5a9ec443ba

    SHA1

    cdbb1e5e7f5406c939592b7df6dc923efcd9a0e3

    SHA256

    c839c56194601be4f1b2e478b70bfc35cb2e6af348799f03a9154e3cc3dade4e

    SHA512

    3d2248a302a5c2dca85c29b5808cded64dbbe17a6235bbd1008949e0ab2cf40194e9e7739a262b53fa5c39e77c8fccac238742525c02798063cd2ce4a0d27d59

  • C:\Program Files\Java\jre-1.8\legal\jdk\libpng.md

    Filesize

    7KB

    MD5

    146c39118f6bbabe8566cf669888eb12

    SHA1

    2248150f826b5a9a58c825a26f2f1d20f4eaab69

    SHA256

    e58188d07d1fbad45442d704ed024db5333e1741ef3c4b1749b60f3577325353

    SHA512

    ef2e9c7cdcab671d7cc8a57b6adbaf7e7c481e845944e58a6f76dcffe04cbf9c52f1d431e75706e8b05b7021faa22a1c282ccefc99ea4a9bc6201e73ab9265f5

  • C:\Program Files\Java\jre-1.8\legal\jdk\mesa3d.md

    Filesize

    6KB

    MD5

    a62375519432e2cd454b410ec499e964

    SHA1

    5b40e93842ec7e53f517d02998ed532e29add8a8

    SHA256

    1bc3b70be156d1c417695dca08c68cc5bae4bafd2817421d163709b252dbea67

    SHA512

    4512292ac41f2f0acb326b50c4661c41295c553893104688769145b5708124d367fb70cf9f271afd2f92de515687fb032b656c93eca22aa4faa802b5f0d0c4f1

  • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11cryptotoken.md

    Filesize

    4KB

    MD5

    235803c5536c351c450480ed7e407ee7

    SHA1

    d9d1638b07692bd1b71eee603fbfc44b1fc27412

    SHA256

    ee314f3d27c2d9e40ce01be8b1670d5592ff4c3f0a032eec1395d9e2832fdb59

    SHA512

    3bebb408c7a022eaab22faf23d9df6277652025b2e69d766364b4c59440f9a1c537dd34770b71b601b799f6fa3f8482e8af50922f4e6598395bece25e5ed6594

  • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11wrapper.md

    Filesize

    2KB

    MD5

    d38e1c6f428215ed84c4d8ab0b3cfeb1

    SHA1

    ff82f92cda2084675711e676309a56a18352507c

    SHA256

    5297a4af99ced60daf04844a73c82d1fd7449a130e4102ea9dbd737b6275be1d

    SHA512

    79937feda952212601e44201b968db647008012d5ce51d6e024fcdf2b43c4b7e86c5b52f58fb6420b8ef1a3296af1cbbaf85107e4472b6dc3ba9b2d4bf4079d9

  • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngcc.md

    Filesize

    2KB

    MD5

    9c31544d4caeee57a23288e9ceb2a067

    SHA1

    4adcc183cf8ca7a121bbf18dda7bac58700339ac

    SHA256

    6a55e7940ebbb6a0fa688567705429d25db947285e50e11c6107318c1d7c5b2b

    SHA512

    09388978ecf66a42ac8174a27e7edf3f525c5553ff1ae7594f1c4647e15521c7be580e762deda389fe75903c259f7fb927183a464a5f99e9fc9889986090fbd0

  • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md

    Filesize

    2KB

    MD5

    3095d90ee21aef857ec25364d7a8a8c2

    SHA1

    a9e4d533c3c86c8c00d113118779076e86ab562f

    SHA256

    ea1d3e4f5d2297da2644127d8de3086e5f9d01373b87c439ae58427471278696

    SHA512

    da3a452aea72483bf89b61873123e72a6e709715c8b0d7d3f5c3207a395fbe6b0cea5978c53ffd4c955dfe411a335d49765d7aa3e21d184f3b2131fa3fd6b24f

  • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngom.md

    Filesize

    1KB

    MD5

    eb9518433a84fb7450380b484f68aa6a

    SHA1

    ad6e4c091ec55c2bd929244b23f473aa8ff94402

    SHA256

    9b64b330a87a4e0535675cf046cc860a03eb4422d03eb7b59a6054b63631df57

    SHA512

    9bbc0463609d4891908b77b95ebb2554f27a060f544085ddf073c62629fa1ce95582c50f0a5468c88d8baf401e27065f1c4730c5468df977bfd1f39e815627b8

  • C:\Program Files\Java\jre-1.8\legal\jdk\santuario.md

    Filesize

    12KB

    MD5

    8b7bc05d54d70069bd725bfc2fc30b0a

    SHA1

    d3a4f05faabc254faf60d09a4fdae33383e91a8f

    SHA256

    19ed80f4ba324532f0e1d95b6b5aba3ae74600b823a65f55946e06d060c3c799

    SHA512

    3e6b9adf535ff4d706e4ec5f2641095fb674c5457d4d48813e89608fdc0132e738a28d7574716c2e5e7459e923894426a0bc0bfb97c78cbd647ef5cd827f67a8

  • C:\Program Files\Java\jre-1.8\legal\jdk\thaidict.md

    Filesize

    1KB

    MD5

    c189a174cfa49072cde66798737b66e5

    SHA1

    98eec4441942efd21821e9b7decaa08f1a8bb126

    SHA256

    bd527938b21feb2ef6961fc7e3416e966d4cc036cf1af5a85be76aa7696881e5

    SHA512

    56213a3452302a8bd710dbdc64395766c255d2d551ce93b64bcd66c473e4500d0221b930d48c8bfe3d453f9dbe5923e2560414d2995d42e3c367d198078078e6

  • C:\Program Files\Java\jre-1.8\legal\jdk\unicode.md

    Filesize

    2KB

    MD5

    d3801b86a4c1cb740e9cf65a84c724ad

    SHA1

    20c66ef2fd13d6c6e941a562d55e3a9170395f0c

    SHA256

    dfa51ba709829352d93ca1337a87c81b99550f23bd2d910611284d5267c053c7

    SHA512

    daaab8ed28e53e4cd37377e48e5eca4fd2056b9e4cb9aae665a58b6afbe0f6deb047deb42d96036ef53a12acebf9fab633cd9efa93c3030129118d6c9234fef1

  • C:\Program Files\Java\jre-1.8\legal\jdk\xalan.md

    Filesize

    12KB

    MD5

    f204279e740663585a7a2f211953a10a

    SHA1

    d2f92651ea76258400f80a8bbd4b4777f530bd17

    SHA256

    40b52e987e4cac27ed98eacb66c13ab4068215891d427676f916452633050833

    SHA512

    37e75af2408daa309db98580cd590440f22a3282953c35b6fe8c963a4c239aa9c67bf77ba7820c09d93e1eff384e317ce1e6ee6236d37dd095b486cfa90487e6

  • C:\Program Files\Java\jre-1.8\legal\jdk\xerces.md

    Filesize

    12KB

    MD5

    f767a2850326084695202b4696eb5dae

    SHA1

    3afc27ae85bd54c252b26e3c11d1942e61ac9a60

    SHA256

    399daf54948f033a0b777bcb3dc6c44be18d2ea34d3cbcc2119a9724c050c788

    SHA512

    0f0f86f00a96f06a03dc7838180ce261d6fbcd4bde8d51208364243714390f463771e897f0ea4c43e60d4d08eb0aa15f17a7648f8a86e478b772ccdffa95b77a

  • C:\Program Files\Java\jre-1.8\legal\jdk\xmlresolver.md

    Filesize

    11KB

    MD5

    63c53505b85802ced3f49c44270c307d

    SHA1

    c5ba1475e8f4be9b1652a72e0c1e56aaac2906bd

    SHA256

    6a16642eb166c1c714fff43e4696fb9835436c50873ee5c9fec24c8c6ddca319

    SHA512

    8f998c715c6853849fddb02cf27ecab699daa4ca3dc7e701e64b70d9d7035aff30dcff0edd7d400334cb0f9eb2c8f0fce0c6af0e1f3549f5b72f30784e37a480

  • C:\Program Files\Java\jre-1.8\legal\jdk\zlib.md

    Filesize

    1KB

    MD5

    6c7ac5795024c39d1d5fd7115d6dcaff

    SHA1

    1f121cb5c4815f44f2b4bd3f5d8594b6f4b9a0e1

    SHA256

    2729442f9e9ba0f596b0f0290e32b6f53f1ecf4edc41b4b84702b447e1eced98

    SHA512

    ef77bade2aa66a980e28af52f98a9abf13e00c1e512034f6594be01deb73b2b083cf75d993b00c91877dc81fc255a491f4bccdfdeef0db8a5771fec88d8a9ebd

  • C:\Program Files\Java\jre-1.8\lib\deploy\messages_zh_HK.properties

    Filesize

    4KB

    MD5

    ce0fd0500971f091729bf7fd0a7e22dd

    SHA1

    bbfb20eee28d6afb8c60cf3c5139603059bb65d9

    SHA256

    3e18db398e135048802f5d5da038836403f17c0d8bed1f71a211ab85a1ff0841

    SHA512

    8bcf5743e0e6634fb3d9d7b56abd19652db5f89ffeea5549ea564c94a722f8242daf901072e5122e6e3959d2cfbfb233f6e57c5e4f425e34b282eaaad016c086

  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt

    Filesize

    563B

    MD5

    b6006bd088e92b822748a135b06fadb8

    SHA1

    51c17e00dfabf817f43d97a780a3bb2221ec3d22

    SHA256

    1fd4e2244d707db0fc325ef9726151d6d66950c8f512c76a58266fbc4bc1c63c

    SHA512

    f2589236a93f16cd19a73d4afaa499289f3c833c2ad3b69cac2fa18cdfc33d9c6878a32dce55ef0f38f4f6af2cf4c9f389241eb958aeaa063056049f0c30e6d6

  • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_F_COL.HXK

    Filesize

    635B

    MD5

    a840806de871dfee2b966250477bd866

    SHA1

    90c1a545922451a5c9c38220721156d1ee433cd1

    SHA256

    d276320179a0c02693ea42028a892fa649ed038cc76c70e03487e25b5cea5954

    SHA512

    0e8fb66903a4d83e5cf9cc9da3a39df9ae8a6a044ccba4051b631abce47e08383043f2842928401698a3a4b163df799d854dd6609aaad3232dadd113c63be067

  • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_K_COL.HXK

    Filesize

    634B

    MD5

    044e3cefbb328ad6079cacd53e996550

    SHA1

    77b04c23366f7da79ef6116649411d3acde81eba

    SHA256

    8b786b138c6fc9228abe40999e587408b15fe6897dbf6c53f7a3a179d6828984

    SHA512

    1a78c0cdd9bdd593fb75e49cf8b174e8ba36216f221fb14cc5d32c640404e536353ea88331deddcabd9eea60d25b74cc67df53476745696c29cc7423785411bd

  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.config

    Filesize

    539B

    MD5

    ef72f09bcfb39e527523d7f73bb78eba

    SHA1

    7eca862b15300f802b2a2633d4fab302b9fc21bf

    SHA256

    bca553d7536800fec1e8de7e11a8d5f4ce39edb19317ec3a0523ae320cd12510

    SHA512

    597ac27685070abb1fe2f86f94fbbf17832e8e278e0a276e9d0c1bc69dc5dda81a7081fef033982cd378a6847671fecfb986769df8e31a307a34834f5f368184

  • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL

    Filesize

    245KB

    MD5

    60560a997f2c2b1357b23f8c0ee23e3b

    SHA1

    5758960cc7985ef7514a8c1e3301ab74587f3d54

    SHA256

    6dcae907a651a08a7b05bca952540f1d18008e64400d76468c8c2e74ea0c49d3

    SHA512

    d268a1708f95f5798b94edaee76454c50056cf0db526227ed8eaec1fc5a3668c9de9764766c6c41f9e7eaf5b62ba271790e928ef64bc654a7b75050f341c3691

  • C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr8fr.dub

    Filesize

    526B

    MD5

    091a27172ae2f66acfc2d7c3c7f09ae7

    SHA1

    70f89363a82c8b1309de8df0333b3c09cca755fc

    SHA256

    f839424dc85dd761150018da066b75b0758fe9693af4d28ef9493fe28822a4fc

    SHA512

    f6458c3441bcb53ea38bb9d3ed5a8ae275c09c27117dce3de9fdb4bb85709e20b0fff258f2953c278fa3513e03c60a699647aa277c584cefc572fa944a94b362

  • C:\Program Files\Microsoft Office\root\Office16\pkeyconfig-office.xrm-ms

    Filesize

    904KB

    MD5

    710ccc148cf1c3a564d7398ef49042ee

    SHA1

    3928cd6c2cbcb3bcabe7b83120467348429b02c9

    SHA256

    02035a125d1dc59a7bd07f6236bb75267f6f6876c13cfbb1173dd3ffefb51f79

    SHA512

    5d6182ef1699127f0dc126ad63349672b9a0e5fb56d1338be460c11e53d5f90608853478089847565baa715694450b2d86013076ba55a8e18ff48c978bdd0a2c

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Informix.xsl

    Filesize

    31KB

    MD5

    ae6f89c676f3062d2d273ec7aaf70667

    SHA1

    c6769af3e71d8797e529b8bf6c4a328b1d46273e

    SHA256

    c204f941e72b5506dc4c4b47446aabce1ca0c132a2958f1135915065112835fb

    SHA512

    ed0a381bd10edc7ea2f91d2243cdf5d113c0d15e00a1daadaed1ade3c60d82ae7c0113602ec4712e510e5118d8b627c734cd2f8c4a9fd4bec44b50f1940e08c6

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Sybase.xsl

    Filesize

    30KB

    MD5

    9e6c43ddcd3f109181add54fc8eda7fe

    SHA1

    76b8045163934e113cf25ea08631b45c85725169

    SHA256

    c5d17d90b77293beb9f8ae8dc0260a81dac0e99e1f08749d05ffd9f586da9233

    SHA512

    772e3294e5ec6e3519527c1c0385154aa48f4241faa7ed61e5c145a8f3dc0e8c7158abc86df6b6a3e7df6a51c353b71961474109177442d2e967e987dfcaafc7

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msjet.xsl

    Filesize

    30KB

    MD5

    a6de67656c5c3c4ca0fd245913e00857

    SHA1

    c29a7e8f28147166ea0b9a3a57458a5a593588df

    SHA256

    c2bfc9cbf6565c1a816d34ef4e547194516db20e64f5d965a130ea6d76e1b16b

    SHA512

    57aa2c67c93dd27d99543b4af3319285d0877c8ec4d9793ebad272f8c86ba13fd1ff9642fdc70fbd4673af4ddc19c8c6759eb6821d77fddaab03820b40c14f68

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl

    Filesize

    34KB

    MD5

    0f20b1388c80670171d00ff1aeb23cd5

    SHA1

    9b1ba0bc5492c0742780d0941debf5736ed6e64c

    SHA256

    72b28e0d8e45d78c666685d665a103030d34cacab8ae575ea446cacbd3d22017

    SHA512

    44d8a32a8649e6f45f7e632cb57ee8f733576fc6612ad4aac8203b6771feea321f91aaf4dd090022ffec4c2287ca8cf0b1e25c2f85970e16c534b377f3d7541a

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl

    Filesize

    32KB

    MD5

    84a313ab4bc69e70c783285f8244930f

    SHA1

    d8f465454bb18300620eea72531065f98b5ed894

    SHA256

    6747079f8625879265ae8f13a281729a200cc45fbcacb91f8fe0cbda2165eb6f

    SHA512

    18c715840a0b44489c9657861f081d683568940b17a13e885a63f587ec92fab1152ca9c994fb35832c5c47b72ca509cac940d56c9363bce3677361aa903f7556

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\hive.xsl

    Filesize

    80KB

    MD5

    4543c11266a87397d25706d9b893e8ae

    SHA1

    d6d090e74fddaa306817d6fd3fb82a9d40917b1c

    SHA256

    ea8acbb5f65ccbf8e9ddec8856a93d1624cf04992b1ba6f23bb30716f75dc389

    SHA512

    60ba61e545607a9242a53326fac57860b6b7e43c94b8c6e63615d969f936f59dcb06e03d01022b3607cdb4fbd8819e292d4a5912dd434e25f977d7682eed70f0

  • C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo

    Filesize

    584KB

    MD5

    04b6621b74403b667f8e49bedeef07ee

    SHA1

    d15b0ac08d7491ea3e1ed1c2fc12c7968ef22d31

    SHA256

    3e2e021271fc37fc3cf816d187e7652dee196414a0b1e8717549028c57086add

    SHA512

    33d1eb88f14c8462856d40204c30a7dc90839a4182fcc6b3c2c9d3b3f4c137beaebc057ca587fef97e0e5d88878ee0621e2d466b9292fdb4ecc292ee45bf5d02

  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USStmp.jtx

    Filesize

    3.0MB

    MD5

    84f39125a5308d625072f962655c39c5

    SHA1

    ffe382ad5e8388ccd5daf430b607c09ebd9f1aed

    SHA256

    ba9dc42af0ebd3c19a9a2668d41df844c638931933445857e00f99784096fe5a

    SHA512

    12d9f19d3156f388e57c0bc7e0f5ec36cea86c73da63f4ae630a3135e0250b4e887c0e7b4665c4d17a08ea5b66218363d8ab36ad1e27a1f33e2bf1ae7abdd659

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Bomb.exe.log

    Filesize

    1KB

    MD5

    ced9fd5e8bad38494833c0d5950da9ea

    SHA1

    5fa0fdb4f4a845f9ba1d14c30f90cb6ffa605caa

    SHA256

    09116051d50001fe7058c54ea25914bdd57f25cbeb28818c34b1e5624871b7b8

    SHA512

    dc7c8b2b4a65f7ea5ca54abb196fff3975d9d54fed916a4e61b594b68a90f127877745a380a1069609639a992333b5f9fa732593951eeb6e39ae2c74f3d656c9

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\CURRENT

    Filesize

    537B

    MD5

    278a3e11718288556c7191ac1584a402

    SHA1

    dcf5a32bfed2b23ad724c0627b62782cccbbd673

    SHA256

    6ba0c595c5c44505eeccd2ffa21160e70e57baf4eb399b9ee50ee828e0cc4279

    SHA512

    fd9ee3962c03e3bbfb343429debe58dfba42f9b28d31f6d4ac5cd600d1ac90d60b7c3920764e7b7529adb49d9e3b959c6e551078f32008a01897330fcffe56fa

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\MANIFEST-000001

    Filesize

    562B

    MD5

    a47aec43c553c301e21a4dc480b7c965

    SHA1

    be395cc09f4423d2ba9625c963f263c5536f0162

    SHA256

    a17515ac63740f4bef9eedb7e756bfd589e7427420845c5dfe41a125cc15405f

    SHA512

    d685bc309a7859a24f7b043613357923d288ecb393e4f903f7bde07b403fdc87a105276bc489e18a24f7a8b2eef73133995226de2b9abd2b6b32a1dab81be7dd

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1

    Filesize

    264KB

    MD5

    60da2c82c358f6a0320c7027c2f6f057

    SHA1

    dc8b3e244328101acd0b56ea31c1a7602ea37037

    SHA256

    79b2d606dffb0916d786d71a3d437952fcac7f8e69197f4026994f54f4147aa2

    SHA512

    51891cf8b79c5a0892beb16543346cd2e5ce1b22529c2988db40724ab7d4a958fc8033bc8fb84b918e178830a27f83d6335b42ded23a92ca0d0b16cbe9fec78e

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_2

    Filesize

    8KB

    MD5

    f7e757b4abb844ed38011489c7b0e36b

    SHA1

    7c4b34d7f644201f2155a9aa709dc3abb4f0405f

    SHA256

    817909770fc3f306c814260868ef5f17aff7f334e22bc7fd8bf67b0862834cfd

    SHA512

    3138bfdb0fd5fa7592652a85c03f4f466f5b955207c7f94fb4306853e12c919a7558620bb2a9512d9dbe9ca750e4d7fa7dd501773f2e77533d8e1948457c2e4e

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3

    Filesize

    8KB

    MD5

    ab4538e4fb2ccc348ecfe3c761649c31

    SHA1

    c04d44455557bfd787d0f2ddbea87252ee499fcb

    SHA256

    fe47b5398d06a319097922426ab6fcd7c457969e2d7f215edde6aa141e3e41f8

    SHA512

    f205598a7002872b8ece01353c570353060b10d49c2e39be03ececf3355b1f7b62382370ee035482d31e83dbb7bc3e20097ee1491f51306d321858b0808447fa

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_0

    Filesize

    8KB

    MD5

    ec22e09f6e2db2089577444ee7564d75

    SHA1

    fa1082fe26ae78ee0d8cac0f0342dc4fa7619922

    SHA256

    060e65ca27957d413763cdd03b46912e05d10a1f611e4218e393403714f99b3d

    SHA512

    9ee9c3990fb483a701f27cacc42b8dc88381cf44d75ae8576f10ed6f9f78325620ab8943d9276c2eb0788a25d8d0bed3eb500b10584aba99e318bbca40eccbbd

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\winword.exe_Rules.xml

    Filesize

    334KB

    MD5

    a442ba935ba593f4dc865897d0fd26fa

    SHA1

    7f2b0d5e1c6aca246c56871c577c5ad6075394b5

    SHA256

    0b80cb446e144f683904913799409793ed0621d2fa2d050956635ef68f544e31

    SHA512

    901d9113b3257b9b0d17b4d3bbe6a234530d761a21a863f9811603d078e0450026d9e8b506f77ab0d7ca56152ff6d1a3d490e544d169f30e07671db39b97a3b4

  • C:\Users\Admin\AppData\Local\Temp\1.exe

    Filesize

    37KB

    MD5

    8ec649431556fe44554f17d09ad20dd6

    SHA1

    b058fbcd4166a90dc0d0333010cca666883dbfb1

    SHA256

    d1faee8dabc281e66514f9ceb757ba39a6747c83a1cf137f4b284a9b324f3dc4

    SHA512

    78f0d0f87b4e217f12a0d66c4dfa7ad7cf4991d46fdddfaeae47474a10ce15506d79a2145a3432a149386083c067432f42f441c88922731d30cd7ebfe8748460

  • C:\Users\Admin\AppData\Local\Temp\10.exe

    Filesize

    37KB

    MD5

    d6f9ccfaad9a2fb0089b43509b82786b

    SHA1

    3b4539ea537150e088811a22e0e186d06c5a743d

    SHA256

    9af50adf3be17dc18ab4efafcf6c6fb6110336be4ea362a7b56b117e3fb54c73

    SHA512

    8af1d5f67dad016e245bdda43cc53a5b7746372f90750cfcca0d31d634f2b706b632413c815334c0acfded4dd77862d368d4a69fe60c8c332bc54cece7a4c3cd

  • C:\Users\Admin\AppData\Local\Temp\11.exe

    Filesize

    37KB

    MD5

    6c734f672db60259149add7cc51d2ef0

    SHA1

    2e50c8c44b336677812b518c93faab76c572669b

    SHA256

    24945bb9c3dcd8a9b5290e073b70534da9c22d5cd7fda455e5816483a27d9a7d

    SHA512

    1b4f5b4d4549ed37e504e62fbcb788226cfb24db4bfb931bc52c12d2bb8ba24b19c46f2ced297ef7c054344ef50b997357e2156f206e4d5b91fdbf8878649330

  • C:\Users\Admin\AppData\Local\Temp\12.exe

    Filesize

    37KB

    MD5

    7ac9f8d002a8e0d840c376f6df687c65

    SHA1

    a364c6827fe70bb819b8c1332de40bcfa2fa376b

    SHA256

    66123f7c09e970be594abe74073f7708d42a54b1644722a30887b904d823e232

    SHA512

    0dd36611821d8e9ad53deb5ff4ee16944301c3b6bb5474f6f7683086cde46d5041974ec9b1d3fb9a6c82d9940a5b8aec75d51162999e7096154ad519876051fe

  • C:\Users\Admin\AppData\Local\Temp\13.exe

    Filesize

    37KB

    MD5

    c76ee61d62a3e5698ffccb8ff0fda04c

    SHA1

    371b35900d1c9bfaff75bbe782280b251da92d0e

    SHA256

    fbf7d12dd702540cbaeeecf7bddf64158432ef4011bace2a84f5b5112aefe740

    SHA512

    a76fee1eb0d3585fa16d9618b8e76b8e144787448a2b8ff5fbd72a816cbd89b26d64db590a2a475805b14a9484fc00dbc3642d0014954ec7850795dcf2aa1ee7

  • C:\Users\Admin\AppData\Local\Temp\14.exe

    Filesize

    37KB

    MD5

    e6c863379822593726ad5e4ade69862a

    SHA1

    4fe1522c827f8509b0cd7b16b4d8dfb09eee9572

    SHA256

    ae43886fee752fb4a20bb66793cdd40d6f8b26b2bf8f5fbd4371e553ef6d6433

    SHA512

    31d1ae492e78ed3746e907c72296346920f5f19783254a1d2cb8c1e3bff766de0d3db4b7b710ed72991d0f98d9f0271caefc7a90e8ec0fe406107e3415f0107e

  • C:\Users\Admin\AppData\Local\Temp\15.exe

    Filesize

    37KB

    MD5

    c936e231c240fbf47e013423471d0b27

    SHA1

    36fabff4b2b4dfe7e092727e953795416b4cd98f

    SHA256

    629bf48c1295616cbbb7f9f406324e0d4fcd79310f16d487dd4c849e408a4202

    SHA512

    065793554be2c86c03351adc5a1027202b8c6faf8e460f61cc5e87bcd2fe776ee0c086877e75ad677835929711bea182c03e20e872389dfb7d641e17a1f89570

  • C:\Users\Admin\AppData\Local\Temp\16.exe

    Filesize

    37KB

    MD5

    0ab873a131ea28633cb7656fb2d5f964

    SHA1

    e0494f57aa8193b98e514f2bc5e9dc80b9b5eff0

    SHA256

    a83e219dd110898dfe516f44fb51106b0ae0aca9cc19181a950cd2688bbeeed2

    SHA512

    4859758f04fe662d58dc32c9d290b1fa95f66e58aef7e27bc4b6609cc9b511aa688f6922dbf9d609bf9854b619e1645b974e366c75431c3737c3feed60426994

  • C:\Users\Admin\AppData\Local\Temp\17.exe

    Filesize

    37KB

    MD5

    c252459c93b6240bb2b115a652426d80

    SHA1

    d0dffc518bbd20ce56b68513b6eae9b14435ed27

    SHA256

    b31ea30a8d68c68608554a7cb610f4af28f8c48730945e3e352b84eddef39402

    SHA512

    0dcfcddd9f77c7d1314f56db213bd40f47a03f6df1cf9b6f3fb8ac4ff6234ca321d5e7229cf9c7cb6be62e5aa5f3aa3f2f85a1a62267db36c6eab9e154165997

  • C:\Users\Admin\AppData\Local\Temp\18.exe

    Filesize

    37KB

    MD5

    d32bf2f67849ffb91b4c03f1fa06d205

    SHA1

    31af5fdb852089cde1a95a156bb981d359b5cd58

    SHA256

    1123f4aea34d40911ad174f7dda51717511d4fa2ce00d2ca7f7f8e3051c1a968

    SHA512

    1e08549dfcbcfbe2b9c98cd2b18e4ee35682e6323d6334dc2a075abb73083c30229ccd720d240bcda197709f0b90a0109fa60af9f14765da5f457a8c5fce670a

  • C:\Users\Admin\AppData\Local\Temp\19.exe

    Filesize

    37KB

    MD5

    4c1e3672aafbfd61dc7a8129dc8b36b5

    SHA1

    15af5797e541c7e609ddf3aba1aaf33717e61464

    SHA256

    6dac4351c20e77b7a2095ece90416792b7e89578f509b15768c9775cf4fd9e81

    SHA512

    eab1eabca0c270c78b8f80989df8b9503bdff4b6368a74ad247c67f9c2f74fa0376761e40f86d28c99b1175db64c4c0d609bedfd0d60204d71cd411c71de7c20

  • C:\Users\Admin\AppData\Local\Temp\2.exe

    Filesize

    37KB

    MD5

    012a1710767af3ee07f61bfdcd47ca08

    SHA1

    7895a89ccae55a20322c04a0121a9ae612de24f4

    SHA256

    12d159181d496492a057629a49fb90f3d8be194a34872d8d039d53fb44ea4c3c

    SHA512

    e023cac97cba4426609aeaa37191b426ff1d5856638146feab837e59e3343434a2bb8890b538fdf9391e492cbefcf4afde8e29620710d6bd06b8c1ad226b5ec4

  • C:\Users\Admin\AppData\Local\Temp\20.exe

    Filesize

    37KB

    MD5

    f18f47c259d94dcf15f3f53fc1e4473a

    SHA1

    e4602677b694a5dd36c69b2f434bedb2a9e3206c

    SHA256

    34546f0ecf4cd9805c0b023142f309cbb95cfcc080ed27ff43fb6483165218c1

    SHA512

    181a5aa4eed47f21268e73d0f9d544e1ceb9717d3abf79b6086584ba7bdb7387052d7958c25ebe687bfdcd0b6cca9d8cf12630234676394f997b80c745edaa38

  • C:\Users\Admin\AppData\Local\Temp\21.exe

    Filesize

    37KB

    MD5

    a8e9ea9debdbdf5d9cf6a0a0964c727b

    SHA1

    aee004b0b6534e84383e847e4dd44a4ee6843751

    SHA256

    b388a205f12a6301a358449471381761555edf1bf208c91ab02461822190cbcf

    SHA512

    7037ffe416710c69a01ffd93772044cfb354fbf5b8fd7c5f24a3eabb4d9ddb91f4a9c386af4c2be74c7ffdbb0c93a32ff3752b6ab413261833b0ece7b7b1cb55

  • C:\Users\Admin\AppData\Local\Temp\22.exe

    Filesize

    37KB

    MD5

    296bcd1669b77f8e70f9e13299de957e

    SHA1

    8458af00c5e9341ad8c7f2d0e914e8b924981e7e

    SHA256

    6f05cae614ca0e4751b2aaceea95716fd37a6bf3fae81ff1c565313b30b1aba2

    SHA512

    4e58a0f063407aed64c1cb59e4f46c20ff5b9391a02ceff9561456fef1252c1cdd0055417a57d6e946ec7b5821963c1e96eaf1dd750a95ca9136764443df93d7

  • C:\Users\Admin\AppData\Local\Temp\23.exe

    Filesize

    37KB

    MD5

    7e87c49d0b787d073bf9d687b5ec5c6f

    SHA1

    6606359f4d88213f36c35b3ec9a05df2e2e82b4e

    SHA256

    d811283c4e4c76cb1ce3f23528e542cff4747af033318f42b9f2deb23180c4af

    SHA512

    926d676186ec0b58b852ee0b41f171729b908a5be9ce5a791199d6d41f01569bcdc1fddd067f41bddf5cdde72b8291c4b4f65983ba318088a4d2d5d5f5cd53af

  • C:\Users\Admin\AppData\Local\Temp\24.exe

    Filesize

    37KB

    MD5

    042dfd075ab75654c3cf54fb2d422641

    SHA1

    d7f6ac6dc57e0ec7193beb74639fe92d8cd1ecb9

    SHA256

    b91fb228051f1720427709ff849048bfd01388d98335e4766cd1c4808edc5136

    SHA512

    fada24d6b3992f39119fe8e51b8da1f6a6ca42148a0c21e61255643e976fde52076093403ccbc4c7cd2f62ccb3cdedd9860f2ac253bb5082fb9fe8f31d88200d

  • C:\Users\Admin\AppData\Local\Temp\25.exe

    Filesize

    37KB

    MD5

    476d959b461d1098259293cfa99406df

    SHA1

    ad5091a232b53057968f059d18b7cfe22ce24aab

    SHA256

    47f2a0b4b54b053563ba60d206f1e5bd839ab60737f535c9b5c01d64af119f90

    SHA512

    9c5284895072d032114429482ccc9b62b073447de35de2d391f6acad53e3d133810b940efb1ed17d8bd54d24fce0af6446be850c86766406e996019fcc3a4e6e

  • C:\Users\Admin\AppData\Local\Temp\3.exe

    Filesize

    37KB

    MD5

    a83dde1e2ace236b202a306d9270c156

    SHA1

    a57fb5ce8d2fe6bf7bbb134c3fb7541920f6624f

    SHA256

    20ab2e99b18b5c2aedc92d5fd2df3857ee6a1f643df04203ac6a6ded7073d5e8

    SHA512

    f733fdad3459d290ef39a3b907083c51b71060367b778485d265123ab9ce00e3170d2246a4a2f0360434d26376292803ccd44b0a5d61c45f2efaa28d5d0994df

  • C:\Users\Admin\AppData\Local\Temp\4.exe

    Filesize

    37KB

    MD5

    c24de797dd930dea6b66cfc9e9bb10ce

    SHA1

    37c8c251e2551fd52d9f24b44386cfa0db49185a

    SHA256

    db99f9a2d6b25dd83e0d00d657eb326f11cc8055266e4e91c3aec119eaf8af01

    SHA512

    0e29b6ce2bdc14bf8fb6f8324ff3e39b143ce0f3fa05d65231b4c07e241814fb335ede061b525fe25486329d335adc06f71b804dbf4bf43e17db0b7cd620a7c6

  • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe

    Filesize

    10KB

    MD5

    2a94f3960c58c6e70826495f76d00b85

    SHA1

    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

    SHA256

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

    SHA512

    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

  • C:\Users\Admin\AppData\Local\Temp\5.exe

    Filesize

    37KB

    MD5

    84c958e242afd53e8c9dae148a969563

    SHA1

    e876df73f435cdfc4015905bed7699c1a1b1a38d

    SHA256

    079d320d3c32227ba4b9acddf60bfcdf660374cb7e55dba5ccf7beeaedd2cdef

    SHA512

    9e6cb07909d0d77ebb5b52164b1fa40ede30f820c9773ea3a1e62fb92513d05356dfef0e7ef49bf2ad177d3141720dc1c5edceb616cef77baec9acdd4bbc5bae

  • C:\Users\Admin\AppData\Local\Temp\6.exe

    Filesize

    37KB

    MD5

    27422233e558f5f11ee07103ed9b72e3

    SHA1

    feb7232d1b317b925e6f74748dd67574bc74cd4d

    SHA256

    1fa6a4dc1e7d64c574cb54ae8fd71102f8c6c41f2bd9a93739d13ff6b77d41ac

    SHA512

    2d3f424a24e720f83533ace28270b59a254f08d4193df485d1b7d3b9e6ae53db39ef43d5fc7de599355469ad934d8bcb30f68d1aaa376df11b9e3dec848a5589

  • C:\Users\Admin\AppData\Local\Temp\7.exe

    Filesize

    37KB

    MD5

    c84f50869b8ee58ca3f1e3b531c4415d

    SHA1

    d04c660864bc2556c4a59778736b140c193a6ab2

    SHA256

    fa54653d9b43eb40539044faf2bdcac010fed82b223351f6dfe7b061287b07d3

    SHA512

    bb8c98e2dadb884912ea53e97a2ea32ac212e5271f571d7aa0da601368feabee87e1be17d1a1b7738c56167f01b1788f3636aac1f7436c5b135fa9d31b229e94

  • C:\Users\Admin\AppData\Local\Temp\8.exe

    Filesize

    37KB

    MD5

    7cfe29b01fae3c9eadab91bcd2dc9868

    SHA1

    d83496267dc0f29ce33422ef1bf3040f5fc7f957

    SHA256

    2c3bfb9cc6c71387ba5c4c03e04af7f64bf568bdbe4331e9f094b73b06bddcff

    SHA512

    f6111d6f8b609c1fc3b066075641dace8c34efb011176b5c79a6470cc6941a9727df4ceb2b96d1309f841432fa745348fc2fdaf587422eebd484d278efe3aeac

  • C:\Users\Admin\AppData\Local\Temp\9.exe

    Filesize

    37KB

    MD5

    28c50ddf0d8457605d55a27d81938636

    SHA1

    59c4081e8408a25726c5b2e659ff9d2333dcc693

    SHA256

    ebda356629ac21d9a8e704edc86c815770423ae9181ebbf8ca621c8ae341cbd5

    SHA512

    4153a095aa626b5531c21e33e2c4c14556892035a4a524a9b96354443e2909dcb41683646e6c1f70f1981ceb5e77f17f6e312436c687912784fcb960f9b050fe

  • C:\Users\Admin\AppData\Local\Temp\Bomb.exe

    Filesize

    457KB

    MD5

    31f03a8fe7561da18d5a93fc3eb83b7d

    SHA1

    31b31af35e6eed00e98252e953e623324bd64dde

    SHA256

    2027197f05dac506b971b3bd2708996292e6ffad661affe9a0138f52368cc84d

    SHA512

    3ea7c13a0aa67c302943c6527856004f8d871fe146150096bc60855314f23eae6f507f8c941fd7e8c039980810929d4930fcf9c597857d195f8c93e3cc94c41d

  • C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe

    Filesize

    132KB

    MD5

    919034c8efb9678f96b47a20fa6199f2

    SHA1

    747070c74d0400cffeb28fbea17b64297f14cfbd

    SHA256

    e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734

    SHA512

    745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4

  • C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe

    Filesize

    159KB

    MD5

    6f8e78dd0f22b61244bb69827e0dbdc3

    SHA1

    1884d9fd265659b6bd66d980ca8b776b40365b87

    SHA256

    a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5

    SHA512

    5611a83616380f55e7b42bb0eef35d65bd43ca5f96bf77f343fc9700e7dfaa7dcf4f6ecbb2349ac9df6ab77edd1051b9b0f7a532859422302549f5b81004632d

  • C:\Users\Admin\AppData\Local\Temp\asena.exe

    Filesize

    39KB

    MD5

    7529e3c83618f5e3a4cc6dbf3a8534a6

    SHA1

    0f944504eebfca5466b6113853b0d83e38cf885a

    SHA256

    ec35c76ad2c8192f09c02eca1f263b406163470ca8438d054db7adcf5bfc0597

    SHA512

    7eef97937cc1e3afd3fca0618328a5b6ecb72123a199739f6b1b972dd90e01e07492eb26352ee00421d026c63af48973c014bdd76d95ea841eb2fefd613631cc

  • C:\Users\Admin\AppData\Local\Temp\d6caf64597bd5e0803f7d0034e73195e83dae370450a2e890b82f77856830167.exe

    Filesize

    76KB

    MD5

    e8ae3940c30296d494e534e0379f15d6

    SHA1

    3bcb5e7bc9c317c3c067f36d7684a419da79506c

    SHA256

    d6caf64597bd5e0803f7d0034e73195e83dae370450a2e890b82f77856830167

    SHA512

    d07b8e684fc1c7a103b64b46d777091bb79103448e91f862c12f0080435feff1c9e907472b7fd4e236ff0b0a8e90dbbaaac202e2238f95578fed1ff6f5247386

  • C:\Users\Public\Documents\RGNR_6F1190D5.txt

    Filesize

    3KB

    MD5

    0880547340d1b849a7d4faaf04b6f905

    SHA1

    37fa5848977fd39df901be01c75b8f8320b46322

    SHA256

    84449f1e874b763619271a57bfb43bd06e9c728c6c6f51317c56e9e94e619b25

    SHA512

    9048a3d5ab7472c1daa1efe4a35d559fc069051a5eb4b8439c2ef25318b4de6a6c648a7db595e7ae76f215614333e3f06184eb18b2904aace0c723f8b9c35a91

  • memory/724-1520-0x0000000000EC0000-0x0000000000ED0000-memory.dmp

    Filesize

    64KB

  • memory/828-2645-0x0000000000180000-0x0000000000190000-memory.dmp

    Filesize

    64KB

  • memory/1448-1819-0x00000000002B0000-0x00000000002C0000-memory.dmp

    Filesize

    64KB

  • memory/1476-2029-0x00000000000C0000-0x00000000000D0000-memory.dmp

    Filesize

    64KB

  • memory/1588-2768-0x0000000000550000-0x0000000000560000-memory.dmp

    Filesize

    64KB

  • memory/1752-7183-0x0000000071A0E000-0x0000000071A0F000-memory.dmp

    Filesize

    4KB

  • memory/1752-41-0x0000000071A0E000-0x0000000071A0F000-memory.dmp

    Filesize

    4KB

  • memory/1752-59-0x00000000005F0000-0x00000000005F8000-memory.dmp

    Filesize

    32KB

  • memory/1752-60-0x0000000004EB0000-0x0000000004F4C000-memory.dmp

    Filesize

    624KB

  • memory/1848-22-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2080-2915-0x0000000000430000-0x0000000000440000-memory.dmp

    Filesize

    64KB

  • memory/2196-2524-0x0000000000850000-0x0000000000860000-memory.dmp

    Filesize

    64KB

  • memory/2364-2-0x0000000074CA0000-0x0000000075251000-memory.dmp

    Filesize

    5.7MB

  • memory/2364-1-0x0000000074CA0000-0x0000000075251000-memory.dmp

    Filesize

    5.7MB

  • memory/2364-0-0x0000000074CA2000-0x0000000074CA3000-memory.dmp

    Filesize

    4KB

  • memory/2364-3172-0x0000000074CA2000-0x0000000074CA3000-memory.dmp

    Filesize

    4KB

  • memory/2364-3226-0x0000000074CA0000-0x0000000075251000-memory.dmp

    Filesize

    5.7MB

  • memory/2660-1569-0x0000000000FF0000-0x0000000001000000-memory.dmp

    Filesize

    64KB

  • memory/2784-2318-0x0000000000200000-0x0000000000210000-memory.dmp

    Filesize

    64KB

  • memory/2848-2086-0x0000000000E30000-0x0000000000E40000-memory.dmp

    Filesize

    64KB

  • memory/2944-1989-0x0000000000860000-0x0000000000870000-memory.dmp

    Filesize

    64KB

  • memory/2988-1574-0x0000000000D80000-0x0000000000D90000-memory.dmp

    Filesize

    64KB

  • memory/3132-2214-0x0000000000530000-0x0000000000540000-memory.dmp

    Filesize

    64KB

  • memory/3184-951-0x0000000000B10000-0x0000000000B35000-memory.dmp

    Filesize

    148KB

  • memory/3184-58-0x0000000000B10000-0x0000000000B35000-memory.dmp

    Filesize

    148KB

  • memory/3560-48-0x00007FFCECE23000-0x00007FFCECE25000-memory.dmp

    Filesize

    8KB

  • memory/3560-57-0x0000000000D80000-0x0000000000DF8000-memory.dmp

    Filesize

    480KB

  • memory/3592-3081-0x0000000000830000-0x0000000000840000-memory.dmp

    Filesize

    64KB

  • memory/3752-2797-0x0000000000C20000-0x0000000000C30000-memory.dmp

    Filesize

    64KB

  • memory/3908-1956-0x0000000000C80000-0x0000000000C90000-memory.dmp

    Filesize

    64KB

  • memory/3928-3092-0x00000000005A0000-0x00000000005B0000-memory.dmp

    Filesize

    64KB

  • memory/4080-1805-0x0000000000C60000-0x0000000000C70000-memory.dmp

    Filesize

    64KB

  • memory/4292-1962-0x0000000000090000-0x00000000000A0000-memory.dmp

    Filesize

    64KB

  • memory/4348-2347-0x0000000000C40000-0x0000000000C50000-memory.dmp

    Filesize

    64KB

  • memory/4440-928-0x0000000000C20000-0x0000000000C45000-memory.dmp

    Filesize

    148KB

  • memory/4592-1993-0x0000000000EF0000-0x0000000000F00000-memory.dmp

    Filesize

    64KB

  • memory/4624-1655-0x0000000000E20000-0x0000000000E30000-memory.dmp

    Filesize

    64KB

  • memory/4704-2258-0x0000000000530000-0x0000000000540000-memory.dmp

    Filesize

    64KB

  • memory/4712-2409-0x0000000000450000-0x0000000000460000-memory.dmp

    Filesize

    64KB

  • memory/4980-2578-0x00000000003A0000-0x00000000003B0000-memory.dmp

    Filesize

    64KB