Analysis

  • max time kernel
    20s
  • max time network
    61s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-02-2025 23:09

General

  • Target

    Mega Null DDoS Panel.exe

  • Size

    22.4MB

  • MD5

    317c5fe16b5314d1921930e300d9ea39

  • SHA1

    65eb02c735bbbf1faf212662539fbf88a00a271f

  • SHA256

    d850d741582546a3d0ea2ad5d25e0766781f315cd37e6c58f7262df571cd0c40

  • SHA512

    31751379ad7f6c55d87e9a5c1f56e6211d515b7d9ae055af962ed6f9205f5abad302c2e47dd56325abff85327ec3b7f9a6cf76ed34b8cbe1da06549c622c7031

  • SSDEEP

    49152:yIT4lj7Rl9HFoDi+3JK5CS2bV5IRtyrp63FDysl28Wvp/pUOmrscrdXuMIgqJ95+:yI6

Malware Config

Extracted

Family

marsstealer

Botnet

Default

Extracted

Path

C:\Users\Public\Documents\RGNR_44ACE1EB.txt

Ransom Note
Hello VGCARGO ! ***************************************************************************************************************** If you reading this message, then your network was PENETRATED and all of your files and data has been ENCRYPTED by RAGNAR_LOCKER ! ***************************************************************************************************************** *********What happens with your system ?************ Your network was penetrated, all your files and backups was locked! So from now there is NO ONE CAN HELP YOU to get your files back, EXCEPT US. You can google it, there is no CHANCES to decrypt data without our SECRET KEY. But don't worry ! Your files are NOT DAMAGED or LOST, they are just MODIFIED. You can get it BACK as soon as you PAY. We are looking only for MONEY, so there is no interest for us to steel or delete your information, it's just a BUSINESS $-) HOWEVER you can damage your DATA by yourself if you try to DECRYPT by any other software, without OUR SPECIFIC ENCRYPTION KEY !!! Also, all of your sensitive and private information were gathered and if you decide NOT to pay, we will upload it for public view ! **** ***********How to get back your files ?****** To decrypt all your files and data you have to pay for the encryption KEY : BTC wallet for payment: 1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4 Amount to pay (in Bitcoin): 25 **** ***********How much time you have to pay?********** * You should get in contact with us within 2 days after you noticed the encryption to get a better price. * The price would be increased by 100% (double price) after 14 Days if there is no contact made. * The key would be completely erased in 21 day if there is no contact made or no deal made. Some sensetive information stolen from the file servers would be uploaded in public or to re-seller. **** ***********What if files can't be restored ?****** To prove that we really can decrypt your data, we will decrypt one of your locked files ! Just send it to us and you will get it back FOR FREE. The price for the decryptor is based on the network size, number of employees, annual revenue. Please feel free to contact us for amount of BTC that should be paid. **** ! IF you don't know how to get bitcoins, we will give you advise how to exchange the money. !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! ! HERE IS THE SIMPLE MANUAL HOW TO GET CONTCAT WITH US ! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1) Go to the official website of TOX messenger ( https://tox.chat/download.html ) 2) Download and install qTOX on your PC, choose the platform ( Windows, OS X, Linux, etc. ) 3) Open messenger, click "New Profile" and create profile. 4) Click "Add friends" button and search our contact 7D509C5BB14B1B8CB0A3338EEA9707AD31075868CB9515B17C4C0EC6A0CCCA750CA81606900D 5) For identification, send to our support data from ---RAGNAR SECRET--- IMPORTANT ! IF for some reasons you CAN'T CONTACT us in qTOX, here is our reserve mailbox ( [email protected] ) send a message with a data from ---RAGNAR SECRET--- WARNING! -Do not try to decrypt files with any third-party software (it will be damaged permanently) -Do not reinstall your OS, this can lead to complete data loss and files cannot be decrypted. NEVER! -Your SECRET KEY for decryption is on our server, but it will not be stored forever. DO NOT WASTE TIME ! *********************************************************************************** ---RAGNAR SECRET--- QWZjY0QxRTk2MWU4RTIwYkVCRUNhRWMzRjhCQTdlZDJkNUJCN2JkNDdDMzREMTYyNjNGNTdiZGFDYmI3ZEVhNw== ---RAGNAR SECRET--- ***********************************************************************************
Wallets

1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4

URLs

https://tox.chat/download.html

Extracted

Family

xworm

Version

5.0

C2

outside-sand.gl.at.ply.gg:31300

Mutex

uGoUQjcjqoZsiRJZ

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain

Extracted

Family

asyncrat

Botnet

Default

C2

technical-southwest.gl.at.ply.gg:58694

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

powerstealer

C2

192.168.56.1:4782

Mutex

6760d0e9-9df9-4aba-89be-4e5ce3e92cc8

Attributes
  • encryption_key

    057FCAF700E62ACFECC7338C474084AF9B47ABEB

  • install_name

    powerstealer.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Xworm Payload 50 IoCs
  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • Marsstealer family
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • RagnarLocker

    Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.

  • Ragnarlocker family
  • SquirrelWaffle is a simple downloader written in C++.

    SquirrelWaffle.

  • Squirrelwaffle family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 1 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (5449) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Squirrelwaffle payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 64 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 30 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mega Null DDoS Panel.exe
    "C:\Users\Admin\AppData\Local\Temp\Mega Null DDoS Panel.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3828
    • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
      "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:4360
      • C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe"
        3⤵
          PID:4744
        • C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe"
          3⤵
            PID:7608
            • C:\Windows\SYSTEM32\schtasks.exe
              "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe" /rl HIGHEST /f
              4⤵
              • Scheduled Task/Job: Scheduled Task
              PID:8108
            • C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe
              "C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe"
              4⤵
                PID:6332
                • C:\Windows\SYSTEM32\schtasks.exe
                  "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe" /rl HIGHEST /f
                  5⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:6008
          • C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe
            "C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe"
            2⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3088
          • C:\Users\Admin\AppData\Local\Temp\asena.exe
            "C:\Users\Admin\AppData\Local\Temp\asena.exe"
            2⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Writes to the Master Boot Record (MBR)
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Checks SCSI registry key(s)
            • Suspicious use of WriteProcessMemory
            PID:3556
            • C:\Windows\System32\Wbem\wmic.exe
              wmic.exe shadowcopy delete
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3108
            • C:\Windows\SYSTEM32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:4380
            • C:\Windows\SysWOW64\notepad.exe
              C:\Users\Public\Documents\RGNR_44ACE1EB.txt
              3⤵
              • Opens file in notepad (likely ransom note)
              PID:5244
          • C:\Users\Admin\AppData\Local\Temp\Bomb.exe
            "C:\Users\Admin\AppData\Local\Temp\Bomb.exe"
            2⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4968
            • C:\Users\Admin\AppData\Local\Temp\25.exe
              "C:\Users\Admin\AppData\Local\Temp\25.exe"
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4956
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\25.exe'
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4968
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '25.exe'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:6516
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:8064
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                PID:7216
            • C:\Users\Admin\AppData\Local\Temp\24.exe
              "C:\Users\Admin\AppData\Local\Temp\24.exe"
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2872
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\24.exe'
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:5256
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '24.exe'
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:7956
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:6224
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                PID:6740
            • C:\Users\Admin\AppData\Local\Temp\23.exe
              "C:\Users\Admin\AppData\Local\Temp\23.exe"
              3⤵
              • Checks computer location settings
              • Drops startup file
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2592
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\23.exe'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:5568
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '23.exe'
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:6640
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:7152
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                PID:7364
            • C:\Users\Admin\AppData\Local\Temp\22.exe
              "C:\Users\Admin\AppData\Local\Temp\22.exe"
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:264
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\22.exe'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:6552
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '22.exe'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:2944
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                PID:8152
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                PID:8792
            • C:\Users\Admin\AppData\Local\Temp\21.exe
              "C:\Users\Admin\AppData\Local\Temp\21.exe"
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3616
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\21.exe'
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:6672
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '21.exe'
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:5456
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:8084
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                PID:7508
            • C:\Users\Admin\AppData\Local\Temp\20.exe
              "C:\Users\Admin\AppData\Local\Temp\20.exe"
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2688
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\20.exe'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:2924
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '20.exe'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:5168
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:8120
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                4⤵
                  PID:7444
              • C:\Users\Admin\AppData\Local\Temp\19.exe
                "C:\Users\Admin\AppData\Local\Temp\19.exe"
                3⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:4500
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\19.exe'
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:6292
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '19.exe'
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:6996
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:8140
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:7900
              • C:\Users\Admin\AppData\Local\Temp\18.exe
                "C:\Users\Admin\AppData\Local\Temp\18.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1668
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\18.exe'
                  4⤵
                    PID:7856
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '18.exe'
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:6440
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:7864
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:7664
                • C:\Users\Admin\AppData\Local\Temp\17.exe
                  "C:\Users\Admin\AppData\Local\Temp\17.exe"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:748
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\17.exe'
                    4⤵
                      PID:4880
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '17.exe'
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:8784
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:5640
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:7824
                  • C:\Users\Admin\AppData\Local\Temp\16.exe
                    "C:\Users\Admin\AppData\Local\Temp\16.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4996
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\16.exe'
                      4⤵
                        PID:7516
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '16.exe'
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:8092
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:6984
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:9156
                    • C:\Users\Admin\AppData\Local\Temp\15.exe
                      "C:\Users\Admin\AppData\Local\Temp\15.exe"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1020
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\15.exe'
                        4⤵
                          PID:9004
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '15.exe'
                          4⤵
                            PID:9040
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                            4⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:9184
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                            4⤵
                              PID:8532
                          • C:\Users\Admin\AppData\Local\Temp\14.exe
                            "C:\Users\Admin\AppData\Local\Temp\14.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3108
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\14.exe'
                              4⤵
                                PID:7272
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '14.exe'
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:7324
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:4576
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                4⤵
                                  PID:5604
                              • C:\Users\Admin\AppData\Local\Temp\13.exe
                                "C:\Users\Admin\AppData\Local\Temp\13.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4384
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\13.exe'
                                  4⤵
                                    PID:6944
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '13.exe'
                                    4⤵
                                      PID:6320
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                      4⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      PID:6484
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                      4⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      PID:8472
                                  • C:\Users\Admin\AppData\Local\Temp\12.exe
                                    "C:\Users\Admin\AppData\Local\Temp\12.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1080
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\12.exe'
                                      4⤵
                                        PID:7788
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '12.exe'
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        PID:6644
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                        4⤵
                                          PID:3588
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                          4⤵
                                            PID:6608
                                        • C:\Users\Admin\AppData\Local\Temp\11.exe
                                          "C:\Users\Admin\AppData\Local\Temp\11.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1316
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\11.exe'
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            PID:8716
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '11.exe'
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            PID:7104
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            PID:7560
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            PID:4344
                                        • C:\Users\Admin\AppData\Local\Temp\10.exe
                                          "C:\Users\Admin\AppData\Local\Temp\10.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4796
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\10.exe'
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            PID:6852
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '10.exe'
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            PID:8704
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            PID:1596
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            PID:6128
                                        • C:\Users\Admin\AppData\Local\Temp\9.exe
                                          "C:\Users\Admin\AppData\Local\Temp\9.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1872
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\9.exe'
                                            4⤵
                                              PID:6488
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '9.exe'
                                              4⤵
                                                PID:9044
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                4⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                PID:7520
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                4⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                PID:8580
                                            • C:\Users\Admin\AppData\Local\Temp\8.exe
                                              "C:\Users\Admin\AppData\Local\Temp\8.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1364
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\8.exe'
                                                4⤵
                                                  PID:3180
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '8.exe'
                                                  4⤵
                                                    PID:9128
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    PID:6536
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    PID:8620
                                                • C:\Users\Admin\AppData\Local\Temp\7.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\7.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:2392
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7.exe'
                                                    4⤵
                                                      PID:6624
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '7.exe'
                                                      4⤵
                                                        PID:9088
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                        4⤵
                                                          PID:6964
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                          4⤵
                                                            PID:8148
                                                        • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:4824
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6.exe'
                                                            4⤵
                                                              PID:7888
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '6.exe'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:7040
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:1636
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:5700
                                                          • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:4540
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\5.exe'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:7832
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '5.exe'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:7696
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:7524
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:336
                                                          • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:3604
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\4.exe'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:6768
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '4.exe'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:7328
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:5304
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:7572
                                                          • C:\Users\Admin\AppData\Local\Temp\3.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\3.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:2952
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\3.exe'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:1940
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '3.exe'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:7928
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:6408
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                              4⤵
                                                                PID:8064
                                                            • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:1652
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2.exe'
                                                                4⤵
                                                                  PID:8356
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '2.exe'
                                                                  4⤵
                                                                    PID:9024
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                    4⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    PID:6456
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                    4⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    PID:9140
                                                                • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:5236
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1.exe'
                                                                    4⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    PID:7388
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      5⤵
                                                                        PID:6640
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '1.exe'
                                                                      4⤵
                                                                        PID:5936
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77-system32'
                                                                        4⤵
                                                                          PID:6196
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77-system32'
                                                                          4⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          PID:6476
                                                                    • C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:1612
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        "C:\Windows\syswow64\explorer.exe"
                                                                        3⤵
                                                                        • Drops startup file
                                                                        • Adds Run key to start application
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2152
                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                          -k netsvcs
                                                                          4⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:1980
                                                                  • C:\Windows\system32\vssvc.exe
                                                                    C:\Windows\system32\vssvc.exe
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4584
                                                                  • C:\Windows\system32\BackgroundTaskHost.exe
                                                                    "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                                                    1⤵
                                                                      PID:7444

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v15

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\duplicate.svg

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      82236b2b1e586a26ded0e26d3a9986e1

                                                                      SHA1

                                                                      d528a9f0543ffa087d5a004acde88b51c524c769

                                                                      SHA256

                                                                      cb59bdcc4307255235bc76c2b5289ddad09a69d98a8c3245986715e368e29330

                                                                      SHA512

                                                                      b12672a2cb75cef17e9eeb322b5980503b38e94424f2bc45c664c643c5d2c810e7cbc17fa589c4498455b5740ad62be9334d46e84a5ba02c9969d1e4e4800829

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons_retina_thumb.png

                                                                      Filesize

                                                                      51KB

                                                                      MD5

                                                                      3cc8ab5c7b0a49bfecc4b9e291d9d1d3

                                                                      SHA1

                                                                      da5cd32452305062c3173358b92bcabbe943feec

                                                                      SHA256

                                                                      a250fdb17f8f72cf1f4e1472a1ee5418a1ba00a4a30a37fbfdb09716b997ed61

                                                                      SHA512

                                                                      de072498c349a6da3d9fa9dac941a7624bad7349bfdf29429727e82659fb1e86f352fc84e4f54a6257dd0affc46ab4a03ed0ac8c6b31f80dfa1f57bb5f130351

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\remove.svg

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      e5d9ddac276ddd478895fb2c0e83aace

                                                                      SHA1

                                                                      c2b09de33e73d1e087737ba14bee3222c086d03c

                                                                      SHA256

                                                                      994166b2c9ef3da9c9e1e6d40135cad6eaacbf9671d6180cbad1cef6f41a4034

                                                                      SHA512

                                                                      e4d12bb29b0c242c081990f5963947ae49697eb9c44178df26430f95e1612064741c50517c92d125c8f30401c848a105f1e8edee817af7b91a372061b8e65c21

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_backarrow_default.svg

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      ce2736c75d37fd7ebb2c2bfa1752c5ec

                                                                      SHA1

                                                                      26567cecd5e6df5068d8b46a0078c771f04abd17

                                                                      SHA256

                                                                      26d4da7a6f7e028862ad175e6dbb19deb093a724863c636afbfca6d885588ca3

                                                                      SHA512

                                                                      d05e04214eb723ac188a621f5c74e959229051ebe6d31f26c2b2a3e0de813bdacda4b684182956b32845988c6a6b76d441bed9cd8f3343922c8034e110284db0

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_closereview_18.svg

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      54fd313bd7e16df7c91bd1397ca2327f

                                                                      SHA1

                                                                      150404836a46b6d8a4e4584facedd8c221283ab1

                                                                      SHA256

                                                                      9983d4b979edf42606af00047e78d762762731c586b81245ef2d9861292bf7a0

                                                                      SHA512

                                                                      474b37a804d106bb0de7a530fe20626be4008fcf5e7ba40812c4da698f6a2c98e58d475da0499e170587829e0b175e7a450f164078db86b568b1af706f445205

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_comment_18.svg

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      eef0403c33098f17c5af3ec86c39aba1

                                                                      SHA1

                                                                      e9594597cc9b00b570d24a970a68ec9efe32eeab

                                                                      SHA256

                                                                      b270a86f240dced4a0e39fabf94f82f840060899cd9b8228d3fe9eb08f9dfc4d

                                                                      SHA512

                                                                      0a759ed4356973d81d9cfc021e90a5ec4b54708a55736e84324fdad4eb2f0c40f15c5539799060693095c79abd78843c38ac2331395ed5306ec96865b513e691

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_editpdf_18.svg

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      b8c6d5ff21491aa01dba222879c4343c

                                                                      SHA1

                                                                      76211109fa8be36f9ad75b4650633d54cf61a61a

                                                                      SHA256

                                                                      d4b10dd33df9d0c18f5f05f96c1da1137974b2c6c34972c7a07c439f32494968

                                                                      SHA512

                                                                      16f7fed120b9e031405318c9017cc26c736586274add420d25285ca3ee561b68019283f4ada94fadf25933496485cd3d614643ee69943e81a43a027a82e73ca3

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_export_18.svg

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      763141db62769bce7642cc1e898f6960

                                                                      SHA1

                                                                      ce20a37e0e91f10923853a7a329f12dfe45af741

                                                                      SHA256

                                                                      419309225875e2750a6dc111eb8701400cad72f672afc6154a4814d697fef4db

                                                                      SHA512

                                                                      5ba70267f4abe39bc2bf02543a846c7b8467b393f38c2fdeccc5b501e865276945244797781641e469549f7a72ef3d01bff1eccb0857d2934dca6269d430fce9

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_fillandsign_18.svg

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      8f628128343229ce8008c10b78fea069

                                                                      SHA1

                                                                      926511ce095c4c1ac2f01ab6508a5dd86ef40ec5

                                                                      SHA256

                                                                      87d8c52c4da8a0f8f427af9b3edb81ac28956921ea42243d2f0515c30ff3f42d

                                                                      SHA512

                                                                      f2d32cd8995d93948b9beaa9c05b51082deb6d8e180d780be990ed57dce48b746ff210eceb69efdbf06c2f9dce636250f2abae502a768ece996df9d36d0a6550

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_move_18.svg

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      55cff736af0a2342e2d638721e41e693

                                                                      SHA1

                                                                      469645e716c5d73f952d92678997c33832e9bb57

                                                                      SHA256

                                                                      14d7f6f9cbae57d1a8c27b85df626d7fdb81c8fe19941cd8ee41be6045d7c3b2

                                                                      SHA512

                                                                      e238b46cd244a0cf9f166c5f5502708140a9926c0eb6858f1bfaca2e575dc8e319bc388c40e23fde0d7db3e9bd331ce4604055a042b640e8f63735b9c806acee

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_newfolder-default.svg

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      741a3219d075229a28651464eb4c05d4

                                                                      SHA1

                                                                      7a7cee5ba387029bdf01e404f8e5893b48e850da

                                                                      SHA256

                                                                      a7381222e3ef84337eb21ac8bcf779d611e1b8fd8e1f87b0030eacd20801c91a

                                                                      SHA512

                                                                      9af4bddb3146b810bba15e25c54e5278f2858ddae98c329238a061db2e224490f36ab3a0bb1d25b893eda41619726bccc71716fe4cedfc47e3026a82849488a4

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_nextarrow_default.svg

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      3840a45399fbfde6be0d2503f7dab472

                                                                      SHA1

                                                                      84fe1a1f9111436c371facc80b708c6a4de0ad6a

                                                                      SHA256

                                                                      d4712e8f2a1bfbf4734de171736cbb34d67c7fac24eff3193898a0162afaab4c

                                                                      SHA512

                                                                      a31a94781e1b99aa2d460488215515be5f6e13796b2243d18ce6fc0b50fd990855bea7a6a7a9c4ae17632daa3be606d8061db569a8873a031986a5dcd729281e

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_organize_18.svg

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      cdfe29e1915e86d91a07d8e5c0e24686

                                                                      SHA1

                                                                      00c1401147958978c174e3db6611a6b131402203

                                                                      SHA256

                                                                      01ef83c0d6a6ef950f7d53af5fdfcee5e5fceb4836ca043b46eacefcb06a6ba2

                                                                      SHA512

                                                                      4806081215f755010420f06b827ab951911a24986615255f2057a0c7dfcde908496929503731d20ff730b9b2d79cb8dc0032a4a1b94b27cc34c97f99dca4da14

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_rename_18.svg

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      d4a3dd6aa241b8ad395c4399a3b303f5

                                                                      SHA1

                                                                      22c4ba8bfbfe36d859dc0071306b898e4c88b99d

                                                                      SHA256

                                                                      e5869480ea901cfe397d08376ab591254f562c4c2177c95636762a7e3cd0d0a6

                                                                      SHA512

                                                                      2bf6e77d7c81a24a27051dca91b6354feb5705576342c0f74ab69ad7c887d7fa1e4c0961996ffdc2589b2b391e7269984c8193ebb247d75b6b58aa892d39ac51

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sendforsignature_18.svg

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      f2c8e69b3495791e6a376bf473808519

                                                                      SHA1

                                                                      87720a036eb9cecfc7db5b1bba0208636d539dde

                                                                      SHA256

                                                                      54afb522af282b415c4108d3e14bd3f6e4537a8d72987a60fc1fe9af3c4cbfdd

                                                                      SHA512

                                                                      48811ba90b8ae887d9948a4da3850b5b575e4b3048934ce2536da2d650d030a971ab32cbc15fdc688dc50a52e6af039bc6ce2a2aaa6c8d0ce715fedb79d2d95f

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_share_18.svg

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      ef6a9890a2db7b9470de0ce457a5bc6a

                                                                      SHA1

                                                                      1ac9165adc74d1ae9c980891587a73f5a2cdca0f

                                                                      SHA256

                                                                      6d5c1555e08dbfb35f555a4fc5bcfb8763d752827c52e6a5dad1291ceb472c1d

                                                                      SHA512

                                                                      ad9558bba112d2ae7c0ac04d99fda12450550372bb610e4e0431ddbb5cc8bd548629d6745f0abeb7a8151cb8c2e51678307cd7b51d4fb102baeea5cb7f14a4ef

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions.png

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      6bca564529e9cf531f56898b1f52f6eb

                                                                      SHA1

                                                                      ca93f913bd35a8ad3f7ec2f2427ca01afeaccf40

                                                                      SHA256

                                                                      8eb708226e60010f5e4705d261bc7f212b78bbafa70c550d2746e6ce0e7f528c

                                                                      SHA512

                                                                      00adda13a61c6267b8b903dadadce3ca226c30c80fb5f483c65ce55d8c6a54254c2ddbedf9abc56db16662651c85cc5bd284dd649aaa29aef2e70e549ddb062b

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions2x.png

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      3ee33bcad4dfe6bcfb17d5a6a9b0b0d9

                                                                      SHA1

                                                                      a7379d15ac7796349a17ec8ea54603e72332761b

                                                                      SHA256

                                                                      40c6ad3c5cd079d4c6f945eef2b3d8b971eee82d764647f63ba39a5253fffd39

                                                                      SHA512

                                                                      0e8d214991a0ab444d053d53d6f6c2c8e3c3f02c3b8fdec2530c730f78078c62f83c93bc2197b00058ef882a08caa3a55c98848435027d0d16a2694efe9c8522

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\ui-strings.js

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      9c2919a3aedfd321bc872d475a2f1fdf

                                                                      SHA1

                                                                      e40bda7e26f8ae75d38514bf557316a5fba9da78

                                                                      SHA256

                                                                      08365771dd2ed2385df5c79bb205fa8920bbbf189c5986fe97fb711efc4eb365

                                                                      SHA512

                                                                      d29ddea2a11a9c5c482efb8ea80df7c4c9a3b3a607e08f4720d50c617582baf613a5ba46ec42499fdbee1ba50ce84b51413879b6558b564fbaea7942255be990

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\ui-strings.js

                                                                      Filesize

                                                                      28KB

                                                                      MD5

                                                                      f7b238ba1558037327af6c111479d3c6

                                                                      SHA1

                                                                      f5c3f3e0c37568d008d08d64b7d48ffc415e9394

                                                                      SHA256

                                                                      0d1eb17568268f07d10cb57dfc4632d00fe9780809b91237963a632229e25e1f

                                                                      SHA512

                                                                      a970f2310211bf5a148472ae62059da6ce57389fe11ff8b0200df131672d34036685d66c8017f82729328d36d164550ad99444e7dead9e2ef0228c36a25073dc

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      e608896ac1d134dc3cfffce7c90b5ef3

                                                                      SHA1

                                                                      fbba2ad33240d514eb5ad687c68c75ffec9844b4

                                                                      SHA256

                                                                      2b828a9f6fd4e4a990f0237fc3a1cf413fe9c0388d3e9ad9cb9761618d941ea7

                                                                      SHA512

                                                                      ccaf578dc05865f9bc1fd1eb7d548c529ee5c88ae6dd3db0dae6a689fa06c470ab11203acbddb678d55c2a3cb6580a13c22b0adfd658e8e81891768e167ca935

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      eecbdec4da51f59f9f58aa4f85a12925

                                                                      SHA1

                                                                      a2b34fbad8f1d6820edf5dcffc04fd342dd5c348

                                                                      SHA256

                                                                      2450430d569bb7a10eab2167f54722f9bb8c4049a2e412b4702ec4063c744bc3

                                                                      SHA512

                                                                      7de0dc8b10bbe7abaf1e9576351828f2160f7d40a76da8b13dd9ad2e59404e1b80faf81a4ce05949be8612bacfe11adc5920cf0ed3b0937adb24bcae5bfc8246

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      ef61fbc6a58952900562c2ebaa418630

                                                                      SHA1

                                                                      43c0dc0c6686348b976d19a9a81476ed6344971d

                                                                      SHA256

                                                                      1e3e211ea84a98d3f21241b37766d807298af049873e05fef0f72c353b0d1d2b

                                                                      SHA512

                                                                      f888e018911046e96b05920c01ab31ac24d7dbcd2c167a46882a5ee2fa0c73b7e2eed71b40f3622fa02a99334c74ca8c953f220ee776023e791d533085d71ebf

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      2a3efc3c528032f10cb7500b4393679c

                                                                      SHA1

                                                                      e35ac70299498a211648d9db44d04104db496011

                                                                      SHA256

                                                                      4ecc7f2b80a1845e784d876e750d6bd38e95e97a170b8c4fd40e2c8c8be29023

                                                                      SHA512

                                                                      3a7671b36ddcdb7e73efb3f4c0f08981160f83ca6893cde475aa10dfccda10720cd1e7715651db0869f8832ce9e0e840fed3c719e46f346382d4cb217cb5b442

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js

                                                                      Filesize

                                                                      174KB

                                                                      MD5

                                                                      d46c922974b6158c6ec38ff90cbc960b

                                                                      SHA1

                                                                      e14b987d1c8a367a1c5768b8b3a62f329c108c10

                                                                      SHA256

                                                                      39c67de1afc50539d814860baad000c225bcb79da8ebf05eb44502c3e87f96ed

                                                                      SHA512

                                                                      b636becec7bf6d99ce9de65087f7f16d4cdb53d4075ded9c4cb013e6cd854b6938c219e1e8b77c335bca79127e2e030ade98bdb5f9ba948432432d9b2062cfae

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js

                                                                      Filesize

                                                                      374KB

                                                                      MD5

                                                                      658226fc34a482468c2b1a8a54a48b0f

                                                                      SHA1

                                                                      c04e15ae4dd16e8240f682a6ff30514e97668462

                                                                      SHA256

                                                                      c9d5a884e819d8edef4fa836b120533150b4219880f1b113a0201652a678c2f7

                                                                      SHA512

                                                                      5832eda0e9592e84cad606ea6ae04cee8056479f24387c00d3e7ba10550be9b46261f6e427fceb25294835afffaa46ddee22b23ba65d7e07954b764705c04525

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      310aba47cfb4fe15a2e11dea6a7b3910

                                                                      SHA1

                                                                      31c5d7be3830dd31dcfdda48572321f76ea03bdc

                                                                      SHA256

                                                                      9edc6e699ce843eefde22bb9c2c63d763b2a910887d04e651d6bf0ff050e63d5

                                                                      SHA512

                                                                      5ca32ea77be29a6020555e49f4213757de643d56309bf477e89031270ead510ef787e9553e9cc0d2c1f5400f01cd4ef3b4bb41a5e6358092d4a63911c652f198

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      7d841aa959ee5da910f733f80e16a65c

                                                                      SHA1

                                                                      cbed7be55bccdfb305b7ad2aa7e1994cd9c6f3df

                                                                      SHA256

                                                                      73de8f21f7bd81b44e801b9af0c0d00f79396ae26c17d3ad29aeaf2fa7c9dc91

                                                                      SHA512

                                                                      61c28c9a21b775fe57fcc6f323deeafc6af876420e53d16c8a192268e96b2cd4469e34d296ef1b64da42d57fc925aaa714e9dbd6e884854ca8bce0cc279f41c2

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png

                                                                      Filesize

                                                                      966B

                                                                      MD5

                                                                      6cc79cff8a00cc059a7e600b80be8f90

                                                                      SHA1

                                                                      aea78c13f5cdfdc18b1ff0bcea4248c671cff130

                                                                      SHA256

                                                                      c2fbaa9f9acad3d8a2837d14c5d9603a8f3ca871a4fcfa070708ab309baedf0b

                                                                      SHA512

                                                                      0d36c6b477c8fe7e5b0d99e7096ab082c2c8efaa7644101a9c98e11251ddf8578626b131cbc2bb30414e41db2b2bbbd17436b939416560bc9729ebfe05a76da7

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      88319f954c8c5f8479a4f378fd8fcb36

                                                                      SHA1

                                                                      b0e8b19c07f76c62649e5b41d0163093d13a78f3

                                                                      SHA256

                                                                      19e5e7cbf1b14640039046d231952ca1358b7c73a09523d198313a7b4b6f8836

                                                                      SHA512

                                                                      5bf0cb1050113114af6c277ab24755038eaa61fb136264f76997427a88538876947864d089cccc6f4131837c9608a2af0244b7d6e04de472f32fe16881e14b4a

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png

                                                                      Filesize

                                                                      909B

                                                                      MD5

                                                                      3c2ff4b77b14ef91802274a59f270915

                                                                      SHA1

                                                                      f4c5fdcf248c0436663734d194f230d3804bec95

                                                                      SHA256

                                                                      7b53798aa56e06bc4ecc251c140719cbf2e6036e0988712620823572a30eb7b0

                                                                      SHA512

                                                                      8e06f8fdf1b9da630e1539b79710fa84a06d0a970c9e593337044282e18799fffa71482c3e9e967ce1ded5d9e1ae2d94f5ed82e6e5fee93c83caf90805fded4a

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      492c75f9f88bad26cdd0413b931de3a6

                                                                      SHA1

                                                                      ffd612a135338a0dd1460bbae9edc55c681778e3

                                                                      SHA256

                                                                      3505165f79166ba1bef58cb6f8a4a72e632cef7f47a7c830037aa3436abbd1d7

                                                                      SHA512

                                                                      3c563f5a080d0d30352c027fb986e853ca26c44ead0f7fe9f81e598023607b62213e94bb2ab05a3612222f1b82ce0f6330fb90d2c59f85f222b575b6c3ccefdc

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons.png

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      354e3798bf994b063b58eea6c53cba1b

                                                                      SHA1

                                                                      3a362ce97f8e65f6c91a6aac112a7e385c80795a

                                                                      SHA256

                                                                      412d440ef4a4705a257cd16281d05157531f41a894e7e7917151630099489de4

                                                                      SHA512

                                                                      a8e289abd0d3127613e7f9071568814e30844e9bd65002ff11c84a287bdf11fc7e3dae54bd2d16f2c2c36bd623d3d8d84695118b1e04d1dde0eda13d995363b5

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons2x.png

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      cfa264bcb799350eb7d1030d72d84154

                                                                      SHA1

                                                                      c3338de07dd6e71cad0086672684e7d6ecf426dc

                                                                      SHA256

                                                                      bbd3824c75a32352e0c873ada5b26f8751d3b130086deb508e11b7e55c97cef4

                                                                      SHA512

                                                                      e5fc781bddb9d9277a9af937348d6c19db9a12cf94c6c3bf455d8a1095aebb4064a9b47229099578d6c5d136599d2474a0803218fceabe93b9b7b5e00a84314a

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png

                                                                      Filesize

                                                                      909B

                                                                      MD5

                                                                      808e13f6c6b30742ce76c9fe6d84b884

                                                                      SHA1

                                                                      762ed47b826b54df67602a28c8a648e7aafae428

                                                                      SHA256

                                                                      68fba9011d9e2876d8401ac052569d409ddb93f0874b45a3d91f28529b414515

                                                                      SHA512

                                                                      169dbfdc8875feae0a853f518688f817194175d10cf56104029bd5d2315f73c4fc53f3e244e094f3241a15e79109505a345d7d2f22ef89a09cc1ae5d6aabd87f

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      4f11906a59fb0c7148a037335feee14c

                                                                      SHA1

                                                                      60e30a5e3b1c7565ca0a787d7306d706b7f9baf0

                                                                      SHA256

                                                                      06131c86d3cf4a73679b90e24169bc635430850c88a756111b64592de6a9fd4b

                                                                      SHA512

                                                                      d829ad88b89468a867e894cc9c39162aa499b7e2c63eeff2ce244082208f302d6d845a6fb32b972b31c4b5148a40814198019b1fca52cf949bc20f9adc15fd0f

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png

                                                                      Filesize

                                                                      909B

                                                                      MD5

                                                                      631390c54e17b284dba26070710f53e1

                                                                      SHA1

                                                                      5ab0d969e28667e53788869714927e4c19cbbc04

                                                                      SHA256

                                                                      17c8495c1915ba0257fa9042b0d0fb689f13c081aa78e5590ed24467b57e8fe7

                                                                      SHA512

                                                                      f6af7c72db7b6c33ec41f2bd128ac0dbaec93dde8e653097fbf549f30c63203c2a402c736c446d6a6b73fcbf4118413d6a4a616e13adb12b6b2ce62e0a96bb8e

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      e8e7373785008cfa505a10d99cf95cd8

                                                                      SHA1

                                                                      11db9e4f9cc77e705f8d76ed9b7d0be76a5c5084

                                                                      SHA256

                                                                      b7391cc3a83e468480bf690e48b84e43350556d241132008e929898c3a1e6b94

                                                                      SHA512

                                                                      0f388ea47340c0b567167e4697ece89443453d416e55980c329033355ad8dd120ba7fca4635a0af16b5cf93871ef7afb0fdcb37903bbb0251597530b6449fad4

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      bf1fe297194c641d49cff9f6cd83a6ec

                                                                      SHA1

                                                                      06ac1314b4b6da670661fb7241e4c853d85ab110

                                                                      SHA256

                                                                      92243c40956c81c93acf245445cfa35f88e6d293055f8ae1dedad71be86208dc

                                                                      SHA512

                                                                      5c05d5e92689a1e7fd5e887df7cd5cc21f94ccf31f895916fd0ebe4a4a6ed5cc346ee03a610d2906286140653e22a4d0d0b9ec8a5a01e5cf2562ed6e51667123

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      d82ea5c0657baee2eb6df0a71ed0439f

                                                                      SHA1

                                                                      0b6390e9fac6cc62ca480171aee6da68324aaaeb

                                                                      SHA256

                                                                      84c7413c211b54ffe75ea1209f5df0ea0cf36109c349540dddc704c853016836

                                                                      SHA512

                                                                      134985f82e7aacd7c3dc612017be033f0d8f24e001f63e45cd18138c4765d791a72d69b4148687befcbccb7111b5fde7ff1c5eeaf5a91024282cac6a3b9084bc

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_selected_18.svg

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      f34c30a42313d38ba54c55ecc01744f2

                                                                      SHA1

                                                                      d7dbd0c3b251b65be20d684d91d14c3bc9771d21

                                                                      SHA256

                                                                      99ea0e37927135b8ab2bd62765395504bf2b9cec3e1afc9203f1fbbcf47efa76

                                                                      SHA512

                                                                      fead973ceea278a1d66b071f6fe7a46fc57302b5ad2c9d1189c485e8a84825f5cf370f812dad252724b7d1ed4591fb2f790cba478f9ef1e51f85c1c1cfe1809d

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_unselected_18.svg

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      973a408d6b860494aebc2ce8aec91459

                                                                      SHA1

                                                                      24f9f4cf64af546aa9b50d8d3a98ed383a156eb6

                                                                      SHA256

                                                                      04f083bd93aac9ccef8541ddfd11c1f5c4c1694722179d3d9490247de0b54a08

                                                                      SHA512

                                                                      6e8be6c4830ebc8b16a033c7043056c9aa1c761d2e9c165427b21b5e950915bfda67ccbdecca250b99c9dbeb2e8f8470fede3a5cacd4271a21db27782ebaf83e

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      9KB

                                                                      MD5

                                                                      d1820f2a4e5be656df796a7816a2f43f

                                                                      SHA1

                                                                      0d3c8323cc5c75b65feb491d26321b0ee6d4a9ea

                                                                      SHA256

                                                                      2dcc2789534af62dae9ccf6d17e416126897457fe730d2785d9594f38c4c7569

                                                                      SHA512

                                                                      fc42e306c7d83e0914fcf8fa1c8fdd8cc7bf1ef2e416358363da1dbb7f0cc9aa3a381f8f4701ebac21bb577d6a5c0e48dbd22ba091520f434a3b1338096fce6f

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      cf797d555fae3c59744cbb0beaab3c74

                                                                      SHA1

                                                                      cfcf911e85821a5211ce3c7d4e18432e0f90b059

                                                                      SHA256

                                                                      2e37aa9d4847c3aaaee82fbce8038751b5276ebc4e89fa715d3001c5ac09f9c3

                                                                      SHA512

                                                                      b0e25421ada48704ede2cc1dec5c4f18e6336b4d16e2c4425e978dfa148582e63ecc880239c71df88e02859d7feb5a05127b510e3cae14b368265e1738dd5616

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      b33bfca8edc99098e8251a42c580c964

                                                                      SHA1

                                                                      a333baa92e1bf5bec54ab210eef363b755192d1b

                                                                      SHA256

                                                                      3b30ecd9340fc761a658a81345dd79f6c60d466e6bbf3e6b8f3b50c23c1b0a6a

                                                                      SHA512

                                                                      967fc9edea3466321b680a3507251e2251e25a1cb0deb3e6739124601213935e9b302dec59888ddaa846a8112c5ebfd5eced3b92bb30d18e2c3648b5fa961377

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons.png

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      4590fe23caab5078f8ebaf11807efdc4

                                                                      SHA1

                                                                      65674bbfed847fb7629fe251f4e228b56181c2f9

                                                                      SHA256

                                                                      48d7b38424c64cf1054542f2bd61a67856a4a85d408f480ea49d80ef8653f772

                                                                      SHA512

                                                                      ed399db37323e62c0ae2e2a154b0ff2c839d1b3197c9276e0ef5011157d067449b56d1543d09f135351e40f01d887a5fb4a34cd676c07a81be85750cf64fa5e5

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_ie8.gif

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      62a9b6e58ebee4a0e0b947b7e272c150

                                                                      SHA1

                                                                      be8ff4857b0b8a3ce766591e3b25e7cfaf8d3425

                                                                      SHA256

                                                                      3b89cd3db00e44b25952bc54808142d9da9825790b502c697327218a82ed7083

                                                                      SHA512

                                                                      22d68b76689d4b436c9c9294366d8af33d1d644594c2cc1b992b8ea91a958aa81ef4421786cc7d6e1823196e866df32c5f2b25250f19191519de50704360cf88

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_retina.png

                                                                      Filesize

                                                                      15KB

                                                                      MD5

                                                                      6d2f4d9a63d845a960ce2d971bf56f86

                                                                      SHA1

                                                                      8f14e6ddbf98e9c7c5c314aaed0e500d8baccf84

                                                                      SHA256

                                                                      783ffc1b60b6f409c18e9f3a2771a1ca01f947accbe72b0a4f515ed5534e8a6c

                                                                      SHA512

                                                                      21d562823f8a1dccca136e1287d9bf36a87d0e2918b307ac2c8090d3d92c45e550203fbdf119391e90e93944cb00fece469ec260ce027c8c85a1b118b32ad708

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons.png

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      28e4f812231b3c2fb9744cb7e7ea8f2a

                                                                      SHA1

                                                                      db93374e7e22583642f726f5e680ade23a91b276

                                                                      SHA256

                                                                      f90f049dc9426d18e8484f0bc6a275930d89934abee5bb1bfd01165619bc9e38

                                                                      SHA512

                                                                      ddf4c5f0c7e0ac99833ac4eb16b0345ca803d7831497dcf0d24d16e08ca9cc287a579c78f213a3be6de2517875036109ee0a2def9f7054f3b554ee3f2a8b7c15

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons_retina.png

                                                                      Filesize

                                                                      17KB

                                                                      MD5

                                                                      108a686111da3c92d6a88fb324380004

                                                                      SHA1

                                                                      4ef9c51e7f7e3f59a42080a2e68ccc6bbae1908e

                                                                      SHA256

                                                                      9080e313b1914895b7bc6ba9a8f752a394d2d4491f4f694290ea93271b3b4eff

                                                                      SHA512

                                                                      6f2c9f4ab8a6bde04f6f454a356958f635d34a888c696c17f5be9af79751d7ca3f27e7aa7e77ed8f33a873f09f38e898198c850f82efb3a5fa226347fb8eefa5

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      4840f9ff8a892ce0e3122d9db6fcf788

                                                                      SHA1

                                                                      3bdfccd8351a541bf0836563f8072e941ea44a47

                                                                      SHA256

                                                                      703ce73c34435eab830e8eaaf388254563aff0f2043dc161997c8b198f412929

                                                                      SHA512

                                                                      237bc03c0ea0ac6d679feac8d3ddfb6a5d86412824ff2cc418031232ed8862154609624b3340ecf1930933d84c22ef7bf0d333ae1dd3383798d6e99d856fd4c2

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      af32f552b6aeac1cde07249585a0bcb3

                                                                      SHA1

                                                                      931d1119777e4f517609dbf8aafd47c459a2489b

                                                                      SHA256

                                                                      758601e050f7fb94c57630ee601880131309d0d459ba0b86ae218606c6079dc4

                                                                      SHA512

                                                                      25c310d1ff4408107a1e6d98296d6a87613fbc84f9e221383274e7ad7b916401b8da69d2a8b3f5cee3e5cca703317e5e05c85fbb11eab00594b53f8b94e1788c

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      37f1adc802f8b53657ab8d1ba329fe66

                                                                      SHA1

                                                                      0a5e8550a72198320bf5d5f0d1b0f6c09b577a45

                                                                      SHA256

                                                                      7700b4b77f8ee691a3e931e39153c07841699ddff9e139c814b09e0cdc0ff5b6

                                                                      SHA512

                                                                      32a5b06c9991fa7db73a9124b7a73192f051ada46cd983a30a01803d904de2374e2b31407ea88693d76a7beb2898bb0b771a4df4b3df384726f01106c1aae507

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png

                                                                      Filesize

                                                                      700B

                                                                      MD5

                                                                      a4f6895a11d73c5e52f9756260053841

                                                                      SHA1

                                                                      a82da8e816136323e6ad096aa2db3796f5d39a99

                                                                      SHA256

                                                                      3fcaa32243fac8e01f4637d96e51ef7357d328faed89f23afa8e81f0d2385f21

                                                                      SHA512

                                                                      c645c484038c56875d344d9ff883e99db8b0d81bbca478fb521e2ba425e339aaa800e8e05e163ca01f4a6e2729d753213cb2531f7578de2d00efdf2f2069a648

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      9c5b5cefa4807ef280a93e7781d15d67

                                                                      SHA1

                                                                      0555521893e85c56fe35bffa7abe5993a6fd6c45

                                                                      SHA256

                                                                      5f90adc1311a6ab53a67edb329ba50165d0ab9e033cce40e0340c95daa3b2c25

                                                                      SHA512

                                                                      c92d1bbbd92b7def5b481481cb53ece52bcba7e42647125c17d9c4d31878408dea85200a73b4676a0297a703048df26d838c77c6bdee05075bffadc4979804e9

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations.png

                                                                      Filesize

                                                                      9KB

                                                                      MD5

                                                                      e51a07341223b369b110bc415d121052

                                                                      SHA1

                                                                      e89f4432bd215ab525ae7cb88d82144a28e64332

                                                                      SHA256

                                                                      fec6206c7286e332a421432715943a9aec880e907652f5a24fec36bf0afe9e00

                                                                      SHA512

                                                                      6d8d8ef4c49c561be6f128a4128a17892fb5b0c4e8bcebabd7742689dfa130cdf401df60bfe1fbaca97221e2b41c852d94c15e473b6922d8b498cf604c476897

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations_retina.png

                                                                      Filesize

                                                                      19KB

                                                                      MD5

                                                                      6b9f04cd33f6b9de717c07ca1be1b6bf

                                                                      SHA1

                                                                      2ef88e2b94e1642267d126c21f693c63756c136c

                                                                      SHA256

                                                                      02ccac3675768e33053f63fc566266d3d9d9f70260cdb11d72c66756a32136c0

                                                                      SHA512

                                                                      032b300e0155028bf0da815e3ff0dfa87b1ede6cc209c4f5f79f5ddabf74aac9f469e3e1fb6d635d1166a2d1547cfc943581804e9f5f8c22c6853ec00d006597

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      18227788ae7423d012bd96fd052fc72e

                                                                      SHA1

                                                                      17dd9bea119019d6ddfd7e1d8ff470e3e90dca34

                                                                      SHA256

                                                                      864308cf96762dda15cf531db47d546275a55bec93a2ff5dcc7251797860f2de

                                                                      SHA512

                                                                      ce91a730a5e690eaffa2d2682bead4abc4c4b8b941c5b419a122300f25312506eb6a2542b8f49733aee4e1bae6515aa4c1ca5f47f61f599620303027cf693308

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      947accebd4c16a7464fd5a225d92a097

                                                                      SHA1

                                                                      c5a24958db9936978456218886f35cf49dda456c

                                                                      SHA256

                                                                      790bc8ef3c17e6f6a862d9b2ad63ede03de20300fb7f00240e109405b4947ac4

                                                                      SHA512

                                                                      fe1447e3994b6ded842c3c1224ccbad56807d4c39ba43607fe40a9ece83a3e447d6f55727f106598276c112c55e2cd4f3cf058374f6b2adad06b2a10f4a85d22

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      f484ddb504eec5d166e9cacb2305754c

                                                                      SHA1

                                                                      91508d4299d45c197325a4b812e4d4607379baef

                                                                      SHA256

                                                                      2f031364186b43ad48a87e4ff4282c730a7d0b06e4ed90f6b200c65910c5fbf2

                                                                      SHA512

                                                                      70ec2667da84e9058be36dc8d76f3f23554af750eff41e3133ee292a0e0718c55dd5d325be340044b376801bb0b1b3d897431eb71d64c4ae60ce0f9a19c5c6f8

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      fcb3ccceff1690976868d179972fe78f

                                                                      SHA1

                                                                      257f94223e37ac376f443fe1977dc5e772a49f40

                                                                      SHA256

                                                                      5b759a8fa6a3aadd48d667e0ef4b90eaf09fd077c4fcdf0e92460e55a97d3b95

                                                                      SHA512

                                                                      e46496eff0ffbb3fffc7893226b2fd8c5bf2cb66dbd363a8492d882ca7526baa9838fdcb2d0d9bd8e46c319f53a7086bdf44c1b4c68310d7dcd61df9dfece592

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      320348807a37323dfd62738a84d57808

                                                                      SHA1

                                                                      1f728747d43b2cbd2bfcd3250e533c07b3c47151

                                                                      SHA256

                                                                      343c02cf8c31ad99c608f792eb7e71871a3670b761002585480171d5f7c57231

                                                                      SHA512

                                                                      490ab8cd1c23896e7c4dcf67a2d2531fb7869619e8a94df2e91fb73cb374a6b97aa144ceb3b2cf423718d2a35833c18c051d79218efa7324545c690bf91c060c

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      fa49cb0cdd20eacc94b332d23512fe54

                                                                      SHA1

                                                                      8bfffcdcd731e88d31147084f6165a77e810504b

                                                                      SHA256

                                                                      3b0ba91ecb02084b88fb813e90909f0e98d0c4216c16ae81e415cb3d1c61a7f5

                                                                      SHA512

                                                                      b6e5a56d8b4c51f4aaf48d197e7b71747182cb9e5e4f9601d096e057f688f2231f98035e9356f22ace1a267a8100517940590cdc910f6f3eb3337f0ed3cf28d7

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      709e6cbc4e969fd73ffa0bb681c2a36f

                                                                      SHA1

                                                                      b79d2ffb7909740dc86b0a3635def40d17a63077

                                                                      SHA256

                                                                      4c668c4721c0c2815e891040ea40c5b07e8908740dc89ed39d115264113c9259

                                                                      SHA512

                                                                      f9bf3ab7a297af2e03fde97723c73035134c159e3ff0baea03ab7ff895fa3480466af8c3d711072cd84920a738af33478cd411e1e5fb3daf599526c33ef4c596

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\en_get.svg

                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      c9b5c0d475e07f2cfdcd989a69cbb151

                                                                      SHA1

                                                                      5117d87f57c9c06f5415a58b6d676e312aae1d67

                                                                      SHA256

                                                                      e3d95a6b64281bce69af1b020eb93b214ce130cc91c2e2a36752bab21b7dad2d

                                                                      SHA512

                                                                      936d4bb1c4264ba36a900f8f6353813e5859dcba03e929b29a178274b04964d7374aae5c96c05401d4010093ffe14dae36bbe15c3fd7d33744ec022b0f0637c0

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      13KB

                                                                      MD5

                                                                      7a50f381dfe6e94680ee46461f2f5c20

                                                                      SHA1

                                                                      bd9b781f430e83fa5ccf7242c2c3bd6d8fed1438

                                                                      SHA256

                                                                      6eaabd38929a4260e8b23cf61be6801f2907b97caa8e38402416685bc780a4df

                                                                      SHA512

                                                                      617288a026130bfe3b925cf8c947a36517c8f7c5ad9cd09ac46ac7f580471e2f324197d379f4bcbd713bd10e2b63d301c53f254936442ef50f749da288395d1e

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      14KB

                                                                      MD5

                                                                      a33ba2548577e4959a21209a71dc187c

                                                                      SHA1

                                                                      bcfbfd9fcfcb63740743e57d14678b2d6955543e

                                                                      SHA256

                                                                      d4a831e983000a4496aafd2c06d3d9c459cdc6c11ec8cb230a8a7f86248f566b

                                                                      SHA512

                                                                      d314704b5ef35555c7f851d7d4d5c91b191db061cc5e07a701328a79bb4bed91bccf3844d34f3ff6dcd1f025cf79b284d440f8317aac9345b05e8189f395569a

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      905664c13aeeb8a91444601b569e71c0

                                                                      SHA1

                                                                      a238f5a2265c85f37ebf9ab9b52198b07b4fe166

                                                                      SHA256

                                                                      fbba3a489fba6a7641b27f9bd01bec6e1756b7ed95fdda02d9dd26c5dcf89b89

                                                                      SHA512

                                                                      9b41dad76bc0cf671749227d55f5691c8c549454d748a3a8667ef500a23f823406e29d4d91ca8b7ababe9672e70176083608b74b6e656bb360d50965a23f8c24

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main-selector.css

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      a6cc8132d63d83ff5218deb20d29923e

                                                                      SHA1

                                                                      bdbb3f9245b4d84418423b5de0dd96a0995403de

                                                                      SHA256

                                                                      2e3ad1a19977fed6d27e159c997e6cb9b2387721cefd0ae536ea430c3e049323

                                                                      SHA512

                                                                      c0b8c3f04161bfe6a5f695135ac9b5ec08d9f56b16e45a0d12112ef628306824fa7f6096633949a27628e49d8dfc4c01b7ff14e3b26694d66e87b43f0f3220aa

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg

                                                                      Filesize

                                                                      19KB

                                                                      MD5

                                                                      f5eeb1b61c98f4bbf643027f5f99d7a7

                                                                      SHA1

                                                                      b8f6ad3ead4aacafe80033d5f7abfe4d9e0d4526

                                                                      SHA256

                                                                      f2eaf9e2f446502266ccc24bd162d84c6043cf18c5e49a47860ca49ab48230fb

                                                                      SHA512

                                                                      25513558eae95f8aaa9abe7831bb98860dc2e512f0e8ea2086599c8ad1cf52deea5d381c10d43d50d83b13959b031db428ed43a7b58c1614763387b701d3d890

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg

                                                                      Filesize

                                                                      15KB

                                                                      MD5

                                                                      2b2dde279a3546f794cd7fdb8ef51b74

                                                                      SHA1

                                                                      703309b14b26b9d540119f8085dffe976c3c7fa6

                                                                      SHA256

                                                                      27462b12fe021ca05b841dc44efd4bf19d14ccd2257a6e5688b87c0c4a92449a

                                                                      SHA512

                                                                      1511f85fd09700cd62957e0eefa075c2f91a5cb3d60c943fd1a50ac861529202a5319534e282bb058f2c3a674d69a9465349cdf8be9acdd90814b19688a5164b

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      1b5183cb9f3680ef08e0f754a6e6f4c8

                                                                      SHA1

                                                                      6513ca172a6e8b90d7abd36b99a9ccea0304655d

                                                                      SHA256

                                                                      e69dbcfaa4ce681ef38579af551b2fc4d0392a2c19dd4b32240f54b52213c02c

                                                                      SHA512

                                                                      1875ddeab82c39beb784cd21fcdb1b96b9b7ccb8b9cd41ea5f834e0e11ca6dd038e11c150572cfddc61b60599687cdab39679906310c7d433615d51b0d5a241a

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_es_135x40.svg

                                                                      Filesize

                                                                      23KB

                                                                      MD5

                                                                      b3c71ba3cc9087a3ddf2ac0407a3c249

                                                                      SHA1

                                                                      19b9d529505d48aa26c3a98cacdc2778fda752e9

                                                                      SHA256

                                                                      78d3c25dbead33a92fe6e6ec27d821d039242bc1293ce42cb890b6095ea6e8ce

                                                                      SHA512

                                                                      2e681797edd0a061c3dc039183a3bf4515dcbe7d392c48d2bae667c2c23cca0f898017da8c7225a319581f249e0a2a326797fcf30bd6a84ccc9044dadb023791

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      f7768c4ddb7434856d0c10a87d8cbb16

                                                                      SHA1

                                                                      4c796dc173a522c3e02d74513f649616638edf34

                                                                      SHA256

                                                                      0ab056fa95a7d6b927fe778afa32ddca8b75066987e8d6d76b7ec209d9267bd6

                                                                      SHA512

                                                                      73691b1c9bae36ac59f89216a2d6deb7ae5fecff31441c5292d6d2e123889428571cf9b13834c0c601ee2048447fd946fb2109af904c2dcc182d8ad57dfc2773

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg

                                                                      Filesize

                                                                      26KB

                                                                      MD5

                                                                      77331808fe4eadddafa238acfe133efb

                                                                      SHA1

                                                                      abfc1f1cf04880fce1ba387decdf6aea8262b075

                                                                      SHA256

                                                                      a350726ce74e90b5d13c5d88ff813612e55a1e42dfc4a1263b97dd1b1655ae0e

                                                                      SHA512

                                                                      46d8dc69480a8317c096c19ed6bca944cf4060eaf7e109bbe4539f6c174902b1531c54b8097ed4c6ea3d0444c412699b4fb89dec9a040a1a1dba0ecc50725dc3

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg

                                                                      Filesize

                                                                      20KB

                                                                      MD5

                                                                      db3e6409d4b759d6ff464298ff13a9cf

                                                                      SHA1

                                                                      0fbae04fa1eac7ef2da394b14a9939cef33ea68e

                                                                      SHA256

                                                                      2cdc7a05b5bdc6a496aa391bf2aec13c00afb64a8d92ca5839928889448c39bb

                                                                      SHA512

                                                                      73b48ecb7d46daf597bbe6002cb66d3e563aff7a82f6b5ff142bb3a5eca48b699d6d7fd037b219a75f8e8ed80b09c885e8c642b6d1c102ff9cf001615f10f170

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg

                                                                      Filesize

                                                                      17KB

                                                                      MD5

                                                                      6673f2fe233f49ac6f3ea8f31a372ccb

                                                                      SHA1

                                                                      afd55f3c0785a286002b8196dad158b38a4dd6e6

                                                                      SHA256

                                                                      4b4e17f55e6c8c1296861abdb31ff793605a1dc2c10c257c198582c6de85fa8b

                                                                      SHA512

                                                                      89601e893736aba171d2d4e911459df6f7de19b1909253690a5328fac43ea972d650ab77bb79558f819ad2ad486ad32e67ce114a0dcaf9a3163d09a8f5ffedf3

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ko_135x40.svg

                                                                      Filesize

                                                                      17KB

                                                                      MD5

                                                                      d7828077ed7ed9188da43bb183d8d0cb

                                                                      SHA1

                                                                      d43753949fa770fd8bb35655ff4eb9a3f16a39e2

                                                                      SHA256

                                                                      5bbea494d949685906c6be0192401fd248458d61f28c1b7d3bddaeca039babb0

                                                                      SHA512

                                                                      5d98eff3ce8ed987f2305a8977f1884ab3626bdc4c9de43ecb927b28512a3bf5f9b12249120b395189e8286be72ec9aeaf0fdae3145e4d6694d07451583a3130

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg

                                                                      Filesize

                                                                      20KB

                                                                      MD5

                                                                      d4834816846f4db2634772e570366812

                                                                      SHA1

                                                                      2c2f60fe2d8af9a58c1ebf622ea1efdf5dbbd7d6

                                                                      SHA256

                                                                      dafd4d1301cd0c685e672e7c7648e9ef2e382a0ba4fcb713f841ea8b071374a8

                                                                      SHA512

                                                                      df57051f48dfd26b3f8e10b4cd0638da87f2f41117cb44a52a5a8133572e0b8b0e181e91876fcb71fa643b627a4d387d8716a1873095a777da0f0a5b64cba56e

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      d67f5ccebc982ddf24e1c8a4a5f72e05

                                                                      SHA1

                                                                      169e9e5a7246789f1e65a404f2a3ac07d864b622

                                                                      SHA256

                                                                      3634c87674b7b0347d17938d58912140d5bb8f1ef23a17cc5578ad9f3c8d4156

                                                                      SHA512

                                                                      2bb95f5154265ccccbb50fb9787785fe14d48ab4fb1371a664eb1768208d519959b6cdfb109ee2fc5d026df574cf343e6ce26513424b8914ad9ea0c706d459c9

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg

                                                                      Filesize

                                                                      19KB

                                                                      MD5

                                                                      afdab50f4437680b77602c31ea3fb810

                                                                      SHA1

                                                                      c7f58941bdb858dcc36d75b83cf4f388e95af81b

                                                                      SHA256

                                                                      ef3cee101372468a61c2f31d04aa006cf6c868a29f7878ab3c5a8736db27ef06

                                                                      SHA512

                                                                      3f4d7d8e283d6de901a5bb6c579260dc71b3e09168fc01c67a8c61e24bc351caf0073ff4d7fb73d2d90aa11d074daeaff7a3aad6e9453fbb71f2be097bf6cafa

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ru_135x40.svg

                                                                      Filesize

                                                                      23KB

                                                                      MD5

                                                                      8f0215a751b1061643739e44a56dbedf

                                                                      SHA1

                                                                      5dceb2a041a6c83f239d38a793073c833a4ea898

                                                                      SHA256

                                                                      e7d859bcd0bf4332772060c317cde421b5c89912552ad230acc9c00cdb9cd7aa

                                                                      SHA512

                                                                      d79858d4d83cf65aeca7abf12dc40fe69884db8292109136408bbe493441e12acb0cf277bb8bed91fb445531cf82723f69de1529649b2baf401549b57e2b891c

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_sv_135x40.svg

                                                                      Filesize

                                                                      17KB

                                                                      MD5

                                                                      83c6fcd735eba301a45a7d465bdf878e

                                                                      SHA1

                                                                      a9fdf606a253e5210ee65d07284a1900e6df01db

                                                                      SHA256

                                                                      175e2960158f59cc47d1c4a5851d4cc7673575d2dfbe79e39867e41d5d8f673f

                                                                      SHA512

                                                                      b746226583f6ff58fa749a036b27099640ce3f55aec103aaea57e48ab76159bdb6d15fa22e0ee740f43d4690e2ed7768483ebe1f13763f00b9027f97dfccc538

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg

                                                                      Filesize

                                                                      21KB

                                                                      MD5

                                                                      77c2bc862c3f41620280863159eb75c1

                                                                      SHA1

                                                                      31bc8e1b98740b56cf2dfd5ccada5f366f51e181

                                                                      SHA256

                                                                      4c07c4f17599e6f3954ba09119261fb6b90cbe88cb520bed933fa9ba54dc3405

                                                                      SHA512

                                                                      d80438ae1f63217ed92b0d0337ea88d6fcbf0ffad36485872c0775339dbce77a5de53d87fc3a9381949575bd3e6281b58c43fce2d75a7a9fb4bcf2ca2753029f

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg

                                                                      Filesize

                                                                      14KB

                                                                      MD5

                                                                      937749229f89099696918b4bd4b66137

                                                                      SHA1

                                                                      682f2c0ba81a0bbc62f4c89a980d4c9464954484

                                                                      SHA256

                                                                      b3b78478fade85dafee000c9a4c3094bf2af758f125821ff0f057cb19381f142

                                                                      SHA512

                                                                      cac2eac234365b144ff4e1aa59b727ff0debe0d52b706ff5fd4243dee1d6d6f325c1434cd248dc2cae884affa8e8fad3823c1509136e0f9eaa291b9ea53708c1

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg

                                                                      Filesize

                                                                      15KB

                                                                      MD5

                                                                      95226bf804a4f2b1eed8ff411fc507fb

                                                                      SHA1

                                                                      5a5f3cab8c835701fb3c7c1e4806708e895bc68f

                                                                      SHA256

                                                                      f0fc7be2276d66293fc556308a99b05f55ce31e2ff77ea7160317c1f42579790

                                                                      SHA512

                                                                      966982703504f8591525eeb0511b04edb3a3db2ee4c53cd32bb0fbb8a19b07a6d53f548dd6596b8a089788ad86d6c9bb13d1e2536030a6dd2619d8ce8352ac0e

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\cs_get.svg

                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      393103baf31adf9530742f5b9a6d529b

                                                                      SHA1

                                                                      cbbaa3c5c66dbbf5e2eafb3a83f4eba7f6870c7b

                                                                      SHA256

                                                                      8b9f27821734ded1cda2ad47a42cb7793652ca93e444defb94739e85d3080c2e

                                                                      SHA512

                                                                      8662bcfd200359370a1510b0f5ad1dcc1332ab9818c0bb2080bcd146d035fee36217d9de5c74c5999650ac84f9902de4ed355734a7a1e6c570cbb41253e4e724

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\da_get.svg

                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      1f1b0712901b50b8bb9401e24a34f6fb

                                                                      SHA1

                                                                      7d20858f1232eb8d348d9f349a85f6ac2d17a5ef

                                                                      SHA256

                                                                      f293e51365df61a79e320012881940d4740f336cf02ce69a10152b9da5e3054d

                                                                      SHA512

                                                                      adc89f009f74dfbcb9a461d0f740d23f84fa941f6c15b3b1f49d0465e1294e43b5b9af722fd3328b6b549d6ef7ee44744b76a181e7126d3c458d9f8f2f035120

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\de_get.svg

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      274fcdcff0488ec8bc922d61a4bf0bef

                                                                      SHA1

                                                                      1f42b55fd1a77cf4a70d5706b461430babb641c6

                                                                      SHA256

                                                                      1d3bc3c3fb6b949f0045021731582d34ba9b09d540e8ee7df256edfd8d8792bf

                                                                      SHA512

                                                                      8fd2b3e39ebf952eb7a62501d74b26f4f80f1642057f4d9483518d5775a78c6e31386c321dce3585cacad30f8d2eec31196149cb82bb34b5fb7247631a553d4a

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      9eac14dc696bb245114f36753d9f87f1

                                                                      SHA1

                                                                      a8586869b4076699978045a81e4c4bf472fc467c

                                                                      SHA256

                                                                      791dddf1a3d5a4c5e2ff633daf5b9ba7625bb041ab35cab10157c2684e02bdb2

                                                                      SHA512

                                                                      f6dc60af916b137df1990e79099b34f37d936d2062ead07ce159653f62f5069c353174dafda417c693465c2bc4314a772df944474e20b70341937364c794a3cf

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fi_get.svg

                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      33869953a8e1a5a1d644551e8e921140

                                                                      SHA1

                                                                      393cfd1fde800adf6b95ebf875f1c061bc21a225

                                                                      SHA256

                                                                      10a4b8b8ea07b1e7294faf699c58e41920bbef52b519e12b84ca820d4fdeb62f

                                                                      SHA512

                                                                      3f5ab8dbd432579bb361ad3263137cca7458753a4e624fa2bb5268065e87d6b6bb8464114433cade8bc5a8847584af490e9bf4c38d7732cb4539af2b6f3f4c13

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fr_get.svg

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      949aba1efcfd3bb5b43ebadcd89c4ac5

                                                                      SHA1

                                                                      1586d893a3c670d2f82825f4ef68464c11a25082

                                                                      SHA256

                                                                      d3cd13109c8d9772bf8f6267221db678726139cb27b547ba013d99e7d65007a8

                                                                      SHA512

                                                                      61f73360f59db239e0cb56772021191abc97009e1868cb9171ed81be0bcf80cd1cb07dda44da3a5b862e6cb690839d67384e1de348c9da5c97bce5ec8a9d91fe

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      ce1b4ef89ad53857abdf5b8a82d17a8e

                                                                      SHA1

                                                                      c45c6507cc8592b6275421ef1d122d1d0b2a44d3

                                                                      SHA256

                                                                      a41f1161a3769c92a966bd78532eee93cfef7d20ed563e033063f36e77747982

                                                                      SHA512

                                                                      c1e66baef95e71bbd8283ead02b402db216ae363b7dc9921bb7fb332a3bf7d62d933ea091256ebfbf942aff5de1836b9eaa6f47352e610d6422d08eeff6fc109

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ko_get.svg

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      fa68abb84f874e262d10dbf9f3154c91

                                                                      SHA1

                                                                      fb74541c4019731beb68f3cd986d301c0b5b2524

                                                                      SHA256

                                                                      377f3194481ee4a11e3fdcac726d4c4d7a76110f10a912f4700afdf01e0f6141

                                                                      SHA512

                                                                      5c2dc87287d4426a5a4056aab3aa11d4ca2d4efad0250af563cf1bd652b222639dc52650816861d83437d0069cbadc42c1915a4455e9d7bd95d3dd1e4cc78933

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\no_get.svg

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      647bc8d0d6017ab59ce422f7d6daeb18

                                                                      SHA1

                                                                      5fd21ca4ba5c9fc2b72de1e1a6b2bd938f7cdcfb

                                                                      SHA256

                                                                      3f59fb38ac5778181a6a1b46215d423f9b66589911abfcc24f15ca288d5bcffd

                                                                      SHA512

                                                                      08efc5dbd2ca07212c21973a5fe374166a1dbe77fa31b52ed0c42b3cf6dfcb5d4a7c24e75402dd6961ca032d552e89c4dde323aaae14802506edf052167455d0

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      bb847b567df7761e55b4f8ee5734726f

                                                                      SHA1

                                                                      aacf710eac1bd8f4bb95fce19c6b8833a31f2a3b

                                                                      SHA256

                                                                      5c42453b2266e59f23dba5c71bdc3dcf85dc0e7fc1a6f33626782eacb62b49b1

                                                                      SHA512

                                                                      8462b9974e9af25b52b19402b094fed7d0605fdbfed71b62197d91460873013ce6a940d4b6316ac685de5f905a0f6cf6311c4fe1581adfcce74df51d92e31fb9

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt-br_get.svg

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      601a95c33df7f604de4054ab9c26053d

                                                                      SHA1

                                                                      1e4983e0897356cc15ca32d038ac03c7f0709b4f

                                                                      SHA256

                                                                      18849e514bb83816da9d3ba93de3155758f18eda2327947ea1055add5dc3b042

                                                                      SHA512

                                                                      8a566c81ace0e4dbda2b9888f3d6b0179aec56a0c658c1037614bccc8534d5ce4b0e138492f9ea4a4dd49231c93ab45761c24e470c2716046634d2315e3d9601

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ru_get.svg

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      df1527aa365f2e909ea2bd910f76e819

                                                                      SHA1

                                                                      f386391b3719f22029ec50f4ea72e3fbadd88bba

                                                                      SHA256

                                                                      8cf271c4739634397ad6143b7595686b844a10a91f9414eec5da95533b876428

                                                                      SHA512

                                                                      d9c85623918be968adbe70412a4b4f1d14b0b8e280df421464d2eb30b05e4cc433282eb9cdfe1e3218f67dae0b1dd9357fc10b4dc667b18a85adf0833052d347

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      9efdac2fb32c2857863b163e554be9a2

                                                                      SHA1

                                                                      d295d72ef4684fa79c0cff5e677349c966e4bc38

                                                                      SHA256

                                                                      0ac99445132bf2ce636d082cf1755f1017a4ff19cdbea3d19b4ee3161c864068

                                                                      SHA512

                                                                      98a39c25b74623ee9e6596e424a1b1c37c1e282d1f1c5716ce738d1a68736135be4341a11489076557bc4bd0e1f86fc3578bacccb14436144101e6e8b8cfd796

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg

                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      9d6aeb0dee96a68ca47e0194db5e28d9

                                                                      SHA1

                                                                      b8c95526a74a47cfaac5019af45cb48e402c5442

                                                                      SHA256

                                                                      aad0d2ed4e1f4629d914c49e1788cc52da07a31aea906d99f6df751515aa1da3

                                                                      SHA512

                                                                      30e45e3cdf325676903aa5a27adb1d80e6f3fc23b49c8dfcdf2a4b98a543561b9f741341912243d9d0e6446bcf11d5ccc3f3b7dd95d78b6df12cfcbed6ed6d6d

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      7d28eccc83f49f0c2de25cdc4e6fd668

                                                                      SHA1

                                                                      a1a8a08e717f8b5a3d761c26ed42aa14e07e2eff

                                                                      SHA256

                                                                      a080846caf3348429616d36ddc450c6794f285cf977693a64dcd2cb96878b3f6

                                                                      SHA512

                                                                      320ce8db51f4913bf360a351f3e18822dc80e94020836c03f6570d7455122fcceaf2469844e0cf84293ec22adf51893bb22d49388c4bdb0b3d08ed308871d369

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-tw_get.svg

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      6c63099559f7720dadd6983f10cfb19b

                                                                      SHA1

                                                                      e263904e3e175d54e81645e9b09502d676892363

                                                                      SHA256

                                                                      de0938c533f090753641d7be1bce4176d7eb84c930f2b120e6fc1b55a3c7fad2

                                                                      SHA512

                                                                      32d23521ca3a120f099f2d9180ff7512a4da27e3ca3014b2a7f70c4834186bef195e9edead0a539c70a1f7faee33dd5fc03fadb4e02453ce565f4a0bfd841b65

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      9631e86cba868334b0730fe4842945c5

                                                                      SHA1

                                                                      b8a8cdace89e92290ca59b835aa68640c5e26538

                                                                      SHA256

                                                                      92269bb2d432dfcef985273795f7d37f2abec5fa434e44f6573183bd3bfffe8b

                                                                      SHA512

                                                                      2288b685d37f0416ae2522655f804d083a209a692c109b419fe5468c1c6ade9264cc34475b44d644f5c9ddf19e678bea06e02fc14ae6ddd9bcf5b957f1281463

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      0c8d95c6ac4141e48304529f5eda95c8

                                                                      SHA1

                                                                      65ca315c71eee0198df21572d0cf51c86a1387a2

                                                                      SHA256

                                                                      022f5e43521ebcef72858b964dfc2dcd7d16ff83b49718b824c90198e67c5a92

                                                                      SHA512

                                                                      30ea065b709c41801c12141142d7281e2536db5c8c8c1742c15ea712a4f539a7e61e53e59245a6fa4537b625cdc38334726b24cb9fd6874f0d8b4b04fd3d7ad1

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main.css

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      8fe494daedd15b7b6e70e86bfdfd3f47

                                                                      SHA1

                                                                      5f65dcb886459bc1136e188be46b7ce79069ba09

                                                                      SHA256

                                                                      c61d28d3f8c3ab11b874468a4d3dc054061915c15be415419421131ff32f7228

                                                                      SHA512

                                                                      dd585a0430c7cb85944882f2c07d8b6943a4ec1eec1f0b8af7d34c3980708199ba2573810858040b4086a76d7c58955e092a5c0ffa0012e2d90c7be27af010d3

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      c4ff177dae3c796833872d4c4074ea7e

                                                                      SHA1

                                                                      98c0450f370c1528cdf763087e3d064bac6277ff

                                                                      SHA256

                                                                      43e9f3f807b5cfcbd1c490144aa6d9ea5f464c63fa0c805e05df340e9d2480ce

                                                                      SHA512

                                                                      894629f14d84f63a15834ba7fa350de81851a66141aa6bf591af358dc5e4264577ff4486b816583b30fe62672e83fe38c82053a55572b7a6a910e325858068c9

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      3ae205a7d364bc4797edf18ab2c6bb6f

                                                                      SHA1

                                                                      7fc22e6bef2adb658a33dfd25942ad4df693810f

                                                                      SHA256

                                                                      86e13870ad5b5c648262f73f75fb5569029404a557c82bbef25d409cc57bbfb9

                                                                      SHA512

                                                                      c5527da12e3127a89f4aaa330b8b3a3afa5634072f666f684afa0129cefc1ad1b2fea560c9f99dd0de9c6bbf0c13e8b5c8658cea9d0a98c3078020450413c238

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      96e5871eaece5e9779a029573fbfe780

                                                                      SHA1

                                                                      f94781328ce3dcc2531ab99162ba5c399bc234a1

                                                                      SHA256

                                                                      b6adc34a42775a59258f4fa807c3ca8e11325d8ae14bbdb9bb1c99b07eab0e5a

                                                                      SHA512

                                                                      7b23fc8ec3db09690a8f235310a308a0bd2b8b666bf274181a0bcc4a0c369e93046d8e9aacbe477f8fc916b3384f4f520819cfedce7381b6584aa7f1be0ad591

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      17ec6ee85e2b0ad552ef972322741021

                                                                      SHA1

                                                                      c9b036e40b657336670996081c46f1ce07243f4a

                                                                      SHA256

                                                                      70e8b9eac73bff2dfaaa1c5e3bd8b6461e20ff7787e4a80898eec527754197e7

                                                                      SHA512

                                                                      f7494d898e322f100ca3301cf4727d2e32b2d11011e3c640fe790bc21558a43aa48c8851c65a07f66330af1964a1c41185547e9aa9ea5b1f1d4fd567e4df803c

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      e66ef8f015da722b4e581f03ce72840e

                                                                      SHA1

                                                                      300e7aa309f540ebdd37e2a2fcd0986adaa3f7e2

                                                                      SHA256

                                                                      d29054188c41a9ef0bd4539c6a064a96e0af7d1a9936e06d53a77339489ff755

                                                                      SHA512

                                                                      02febba70a5546cdc3e9edeaf9c1baa40bf0a8c4fe4390fbe1010e6fc608a8eecac27a76643cf61e22a4e9c89c39aed814ebc5f2c9927749ed0fbb3034a2e8e4

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif

                                                                      Filesize

                                                                      19KB

                                                                      MD5

                                                                      967fa809f3e9111cea70689d0dd8dbb8

                                                                      SHA1

                                                                      7fd02ac889da2ad222bdf9b178bc4ef73ba76d3a

                                                                      SHA256

                                                                      07144e37d4168b522404d66fafe5a3e51ee586c9bad35c892dae3c09fbf41cdb

                                                                      SHA512

                                                                      981f3ab88a6d16d1d0b93f8e5c85a52133fd6938cdf618b0492c6e4c29f7191abd7538c35bd7fa1676450576d39edd069930fc8d3950f0a63fb1f712d09d029d

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      1bcbe89eb0558daef81c52255b83dbe6

                                                                      SHA1

                                                                      4b8cca36d4910122ad200fcfe9c845dc2db53743

                                                                      SHA256

                                                                      dbc63377f1f01fc95b3e8db39db397982bbe231e164f2d657c1d16d0fe3e6b60

                                                                      SHA512

                                                                      c985ad50ef5e39b3f29214637a047001c32a71ea61c6c66766c05a920a76e57a759782ecb435fc929be08430908ff50daeaf38473c278148306cbba3546cc7db

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      75c3ad226afef42a8c3de3f0a873fb1c

                                                                      SHA1

                                                                      d3e4a4f77c6874e13d1299e9fc6ebb6aec93fccc

                                                                      SHA256

                                                                      d7798c2169ad1b047c53e95bee5a9e0576a8eefd0583cf9dcd577b7ce54fa626

                                                                      SHA512

                                                                      4393557e2ce6b7500a864f399426dd9b24a31d891ccd1030e1a38e50fbf3b0b1571146270b39d6b903a493e24e1f725cdf372349493b02bccf756d5119f21621

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      2d6086d6591e50296e5b188d808a63cf

                                                                      SHA1

                                                                      999a5a62f33492a5f18d78424ea0a914213bed6c

                                                                      SHA256

                                                                      09b330f842545eb136e8323014b66f0c3336257d6f4c65658c24300e47df772e

                                                                      SHA512

                                                                      35a3b75623957ad5e1f5955f0f6d49caebe8dc28d447108d51bb0683a17cb1b164a909da149509e4cee452a95e4415789921d73e0e588d4ecf3513e6e4ed93ee

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\bun.png

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      c2042422d2193b98e5986b36764495e6

                                                                      SHA1

                                                                      6e64fb735034314ac0b02c353001da2c4b803a76

                                                                      SHA256

                                                                      0dd4fa9b0b046cf0daa989a9095d41211cdfa21ee4e1dba1d61f6febc2695d07

                                                                      SHA512

                                                                      edddefee39b83b300c99819bab92372130a82f17004d8b1ef96592ded60a34c8b5dfd04dcbe799dd98e4b6df1f24ecc9ee99a398f6a805602f86159ef75694c2

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview.png

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      c632822e07bfb66be20b9e62de214639

                                                                      SHA1

                                                                      2502e19caee94236ecbbfd8eb1d18149786811dd

                                                                      SHA256

                                                                      970278f18827d891ae02e5c87149af6db589fc9d9a111d624cc3e787694bab3f

                                                                      SHA512

                                                                      a27689bf45dd3190f318d645eca3916897ce602e011fbc95638e3e60412a5aae8d86bdcd23d7579f43fe2ef9bae97b561aec2dedc0d173d4c2a7a8801243304d

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview2x.png

                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      1c4ae212b7f4fea76ab30fb8654ce34d

                                                                      SHA1

                                                                      1d62930ff9aa1dd3f48cb0836a0282949ad3f110

                                                                      SHA256

                                                                      a59e7944ad64053cdacb6c746c639b842c5e3057d47a10699083296e33359440

                                                                      SHA512

                                                                      c10d20504072ff5ae21455972fb5d369125a2a647686719f102d127f0404557818327144cab7ae4b54934a35d9e0a8bf51ba8f4522194b6b51a45a8d955cf506

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small.png

                                                                      Filesize

                                                                      810B

                                                                      MD5

                                                                      f4f9b5693ca3508931a624c7be948e54

                                                                      SHA1

                                                                      729c6b463562ff030e82fb322f5674fa3297a5fb

                                                                      SHA256

                                                                      e7ed98ca04704287b95c6f1ccb4ea31aeb15f8542776b57d8e39ae672423bcdd

                                                                      SHA512

                                                                      c256cbb2380868ea82626d0680f7e09fc99182827cb424239ba72efe2b40e47c09a95efbc94b85106817221f932fc4c6bbf539046033329f602cc0a57f269209

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small2x.png

                                                                      Filesize

                                                                      906B

                                                                      MD5

                                                                      10165bf4dc1329d3029ce3c6fae2ffa9

                                                                      SHA1

                                                                      682b7d087f94be2e2ec7167a6d25d7908d9e06c9

                                                                      SHA256

                                                                      3d66cab339facb9fbc66442d27a3001733b2c286aa784082add78dab04dc0803

                                                                      SHA512

                                                                      26f5a53e725d7f00540df6fa303308415d1ea44c05f323f79ae359ea1896c8e3dc8ebac2e4b5aa58f61eea2f01f6e7d005aa718d55321b9315768b545148a9fe

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\illustrations.png

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      c5a6dcecef292a9cc6e2961c2bfd82e0

                                                                      SHA1

                                                                      646444aff6239c0e6841e8b526beadc16498ea8a

                                                                      SHA256

                                                                      1ea20787b7063c1540fa1d94fff1a37bf9bd0706654121db57e4b27289b3f615

                                                                      SHA512

                                                                      1478165c980a40eb128b79b30614052ae636b9667c1f3dd041243345bd14f5e8563890c62e9b79ab04f381edcc526ed330370b9697198e178e1f1e282fd074ea

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\nub.png

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      e378cb648554289d6f4fce6c186bbf89

                                                                      SHA1

                                                                      2ebc23d3fb6fbde72a3a2a5edc7a8aeaa69077fa

                                                                      SHA256

                                                                      5296278182e0b7c5b478443d498c610abd1a831e53aa037fa5d5d69b22f9e85e

                                                                      SHA512

                                                                      4462eadedebebba8ce7f403eb3f32dc0e910c30eaa224b13500e722b7386da0fb2a779320e9b7027de6e03ec450e08f5f68cedc6e76e3980b358f4a5881a3157

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      2c74883c0addf445e3ce4f2344d937f4

                                                                      SHA1

                                                                      e73f27211e21e131288ba6d30cc570a3025916ec

                                                                      SHA256

                                                                      634cbfda2e07bd0e550f84538ef6c9149f9e5801e660ad4ef03a687aa4c6c8cb

                                                                      SHA512

                                                                      e1b1709e7b0ee2cc188041417a1e4b81edd9442c6e1db30969828de937a039d0e8ece94162db6d8fa9194b13bd5be9b259aed12959f34568edaff7de47b60c1c

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_listview_18.svg

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      d0a8cb9e7fda88bf94f6e1551829715d

                                                                      SHA1

                                                                      49fb99a90fba54c5bd2ef8ca402d49319aa614cb

                                                                      SHA256

                                                                      3a38d3c48638c94c599d5ff3617c2e7ae7193821e9fc7ba2475948e7e9976b03

                                                                      SHA512

                                                                      6e30e2b7c95b9668f63e8fbea8469177559be4b000886651c74579a2fd1f567f049eeadd30098f67c7b4857b3e69d68847e12c30e46c0291bad5f9fb0eded95c

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_opencarat_18.svg

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      f665d16732e4673e68b6259f53f32f42

                                                                      SHA1

                                                                      68aecadd6b514c36cc92d15c5ea99ef7ef81f068

                                                                      SHA256

                                                                      0ba8f1b839526a7617fb82752016fba1f0247bf709066945c86de847088fe01e

                                                                      SHA512

                                                                      de689a1a05960ce068c08f2cbdc446c7cbd74efcdcdb8b8fe744cbefe1fee746729faad8a11f20ef1893f21218d931217b40e799ce6f8c7fddac11783fb8fa69

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_thumbnailview_18.svg

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      7caa24cbf13ffb1e5cc94aed17def327

                                                                      SHA1

                                                                      0a32f91ebc91e8d68496e78a60d8bc2a52f9cee7

                                                                      SHA256

                                                                      288acb05173f7799e61677295a944adf5270afbcde3256fc71a01d081957c8cd

                                                                      SHA512

                                                                      8de779321d38ab3cf01e4fb8213a236390a3ea2c0c479958f8a21af568328f88877b2f15ab00de8d362cf146852dd09fd56068a433ae8af086572aa916a2c99d

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons.png

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      202a422faf5d839715eee0d3e2aa4a8d

                                                                      SHA1

                                                                      6c75f89c46e4f4ef11274537f123b6a5cf90231d

                                                                      SHA256

                                                                      1b72671f24dd29811344da0286a81650c6b14edb1f1d991cdd598351ac0e6f06

                                                                      SHA512

                                                                      7b5b7a2613cc3a89467f91a04e6cb446911a62480b371c5e3a35df3459ae18bc62377ffed44ab61fded65152e0ff487cc3d56dc0a9daad2a92d3b272229b4153

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons2x.png

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      08bd252be3761dd99991a42aab122af1

                                                                      SHA1

                                                                      2a2c64dfa8fefd504eb82c7c83f52bbf05d3cd6d

                                                                      SHA256

                                                                      8a8dea52f40289b9dac5e6f52d16030474cbbe2651d529cd5e14fa00f74d84e2

                                                                      SHA512

                                                                      154a307115100bfdb099e4fbbb379d5615eba35c2fa9b007dcb9547999dd0642e1224789279dc0e927b5371ed8cd5c8db1498212c0ba44972b02246e89d262ed

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      14KB

                                                                      MD5

                                                                      d92b79dc5cd96e3cf37ce602184f5354

                                                                      SHA1

                                                                      59d11dc9a36c4c11c8f94aa51480d920a7ea6242

                                                                      SHA256

                                                                      e2c5f9a66d51c5789fa03d67ce179d26f2c5d460921cff6a82629eb81f3064e0

                                                                      SHA512

                                                                      370a95cfed204fe56eddaf8b332bde9fd8c7d5712727a4fcec3c67d7f0d08e1774306429a16474f145e9a7db3d34c87cc773e8611700eaff026b8a73d3bd9120

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      a392f235237226a718f7c169238370df

                                                                      SHA1

                                                                      eebc115dfb50a32c42204a3bd99582c7809f11ef

                                                                      SHA256

                                                                      b42dc5d7b934d99baccf9139e1b33840bfc265db07a4858b17f651e3dcdf53f0

                                                                      SHA512

                                                                      255b1d046a74799710b249041c6700fcfb8127ff1335eecc71873a0b8a43cbb13f76de79a7e7263dab5da7f2e7d41a58c9aba50a0a9d81111cb64458fe2caabc

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adc_logo.png

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      a0aa32d6a49bd57bb87093b01abe8001

                                                                      SHA1

                                                                      79c9b0b945db3d3aebe866fb3eba4008fb86c8a7

                                                                      SHA256

                                                                      23aa97d2149347c236f43b4ae8ee0385f4cb7bc1b1770ec6e5707c4f4f239167

                                                                      SHA512

                                                                      a77dd39f85c545ebd46a37c7d5c9909207d42560f9bfbb41e82cffe1d699b85b3a31e7725dfd86fb6b1b3fd1b9fbb1541dc1cd173e34bdc16bc01b1ac3def1ac

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\logo_retina.png

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      4c2237323835027a42edb90fe6689561

                                                                      SHA1

                                                                      7f45acb19463d7ccd1dbf0c25cdd6608bbaddd57

                                                                      SHA256

                                                                      18984df2ea6e320087cdea6e014c3df0b2e19e8160151c28f52a3a36032b2acd

                                                                      SHA512

                                                                      d9b89fb89f1df158ca89f0e1f4ba58f280a144ef32c7f9ef6b9f7fcda8c1796e778ca21419d38d3c71a5e3042c66792824119518b0f770240d8b3996f6ea662d

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo.png

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      14204188f2a9b7ec5fb4f6901a7a2980

                                                                      SHA1

                                                                      0ccf23277a3ed27fd17619322de8291c9148c1a4

                                                                      SHA256

                                                                      a3b9b34990e5a8b9925097a7a0bcc19b8125536d130932845635c3b7104afbc8

                                                                      SHA512

                                                                      655560dc43e5b3fc8714efd22cdd0703c2afc808b8dc3c8dfa76e9f85ded9dae0af025b1f257bac7f273804539d814f1723fc836fb8eb0c7500d941f657f6a25

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo_2x.png

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      ec1660a5b13053f88e18e9d084969f7f

                                                                      SHA1

                                                                      7d7b0cb9fc3cce78b5dc9dc597df6041dff318c9

                                                                      SHA256

                                                                      c371a2b7b5cb37cdf08ff6a226cd0c79cab7292d753fe580b43c2c2df6eca570

                                                                      SHA512

                                                                      5b9737b3afbb303a1ff1eeea30e2288650bc3d9b70c7bcaf364ff80a3bebd3bc4e946008bd625ed3c86f32265ccdcf38d0a23ae8f619fa39212a25df0c3d62eb

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js

                                                                      Filesize

                                                                      10KB

                                                                      MD5

                                                                      d04a0225449ccb64a0b64b92b6a89150

                                                                      SHA1

                                                                      6c72792a04dd2379e8abc24cb3758f71bbdbc95d

                                                                      SHA256

                                                                      657905fe3593fc7c615b69ffba01b70b1e6f61e172616a8cc4be828056b3a3cc

                                                                      SHA512

                                                                      a4d0689f6e617ff18246bfa7246a45e5453f6758c8cdd7b572d23560edc834595d8438742be60a6ea61701addcca3f32d46830dbcfb2f94da2fa94c774b26838

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      14KB

                                                                      MD5

                                                                      3364fa96fb789cc8b40608508006cec5

                                                                      SHA1

                                                                      7ecd451576957a2acc4839d18e17b61524881a31

                                                                      SHA256

                                                                      e8bd830798634d847b6eed24c3bbaaaa71851802cc481cda79e47ae0bf465514

                                                                      SHA512

                                                                      323f2bc1daeb55ef1d37282ea89d7f80fe2c3a6ae3795dbe48b4fff03fc42666c25f265f56256eee697004c8a188a7f59a344530729e67f31fc6b4ee9270ac48

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      5439bed15b7d7102fbd18ec28089fa53

                                                                      SHA1

                                                                      e4443f1c12a69b9e80d598c4bdbb58e098206ea1

                                                                      SHA256

                                                                      31897b5f031565d0a377565a0d9313e0656633c3abc5450d8c28cb547a0d77d3

                                                                      SHA512

                                                                      009c8a9cbdd1968323cccd45ccc64ea2a2c58bf881a4e7d7ebdc92d4f48ebb6e34d6c75c9908fd008f645b14400387e2b6758e382e85b69ab89d289307b7e93a

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      e84bb96ceb4a30b2b0484955a825db0d

                                                                      SHA1

                                                                      4191a232ddb28d1b8e97924cc13fdb0dba385012

                                                                      SHA256

                                                                      426627c4b7671c83de2b41de3f2074a24e586951ff998e69f0c22ed7a5d9af5f

                                                                      SHA512

                                                                      aa3113b6377bac0040d09cc84e47bb424ee3b591d868f2e0af045134e97f2a8e8f1b51e674a557da6f6866c2d9e17f11adaf4d00c9ebafc72e615a88423e7368

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      b8177451728b8b35d66e635fb83e031e

                                                                      SHA1

                                                                      2a5dc811300b2d1c23e14147eca0a8106e7c3522

                                                                      SHA256

                                                                      fe7b2955f49b328364e28b5769e89cfc925920d3cb9c80c335690c8dfd8eb6e6

                                                                      SHA512

                                                                      9312039ada290c16266d73d41f91ca1bc3d8853312258b1a95bc0f40ac7659bf10562cf66a116b31e2a3482c58c658bf91af4aaed26589b79e9a6e6e3cc19f3e

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      6001984f50d26a80d895bc8429d072de

                                                                      SHA1

                                                                      85c869bd8c153971fcb0002cd3ef359104c0f222

                                                                      SHA256

                                                                      6bac9e3c4d56ad3f14c0b80ab9062677032cb7337a84ae474307ebbbdb888174

                                                                      SHA512

                                                                      da683a2b99e1fc7a2de89531ecf5161d23e0a5e8202915200ec8475acaf2c1b040f092f5481f57161d996c77a68cf47578f4fc3aaf384189610f34e8c64d5484

                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\ui-strings.js

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      44da350cd4e03f00f8bd8940fdf7ec34

                                                                      SHA1

                                                                      b0d29cd0c5778fe9e121230fadb40d4b071f42f7

                                                                      SHA256

                                                                      27a7ac1d5d54e7a6fdb8544ae6afc89da2b95c26312ec12b666046f79a749373

                                                                      SHA512

                                                                      ade42e5a684514eebc6b4aa364d7f71f7be5f0c8928437e6a7dc482b6d099e8780d766ac30ff7ab2c817a4623416772306ad9ac023e9a3ed27e1c3b325281780

                                                                    • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt

                                                                      Filesize

                                                                      33KB

                                                                      MD5

                                                                      e8175886ab1662ff70391d3328ec4e70

                                                                      SHA1

                                                                      e059d10d7bbdacc0c1480fdedb061b5f61538f0b

                                                                      SHA256

                                                                      065c764cd89ac3cc53ba754e7c871c410546a3df8b98d656423dbff3f8d20d43

                                                                      SHA512

                                                                      bb34ad54eec44bc90ea68e383294c1c42bb0cda058b950a3faea9d704aaaf8563cd4064040c1c6e479aef211e0c0aa4776d27289b97b1ba452e47b51d5b1c05c

                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\identity_proxy\identity_helper.Sparse.Internal.msix.DATA

                                                                      Filesize

                                                                      55KB

                                                                      MD5

                                                                      df9f0e81502efc192bccf957571523c2

                                                                      SHA1

                                                                      016f119300a0cf139857ee2335e8b062576d11f3

                                                                      SHA256

                                                                      1b889e330606c2535b62a0f3183da5c6b87f20d6141e3037d1df22688a24a437

                                                                      SHA512

                                                                      956066485971e637b1f92919b5b0dcc0baad85c209604c1fd7e6733b9dd538fb88bb5db14798f5437351ca20e83fcfbec507a84447014ec16fb3c63e111e1d0a

                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\notification_helper.exe.manifest

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      f451b30b5742a898e3c15b5c43b973b9

                                                                      SHA1

                                                                      2dd3ef7d2d6f9d5288feda0c8e20cc34a600c8b7

                                                                      SHA256

                                                                      a2a8d3d63b45ad4c7afec5111e206f1bac383152f268eccf38ae8190ec20e9ea

                                                                      SHA512

                                                                      9f798d636e3006a374a67bcab72a097b4da8e5de798d477fd43e3657bf4c34933454a106f0db71af5457d57b51c0fb9402496188dd9f5175726cafbfa66df9ef

                                                                    • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\de-DE\MSFT_PackageManagement.schema.mfl

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      a97c18239f55030fce9ae5c1c28a2c3f

                                                                      SHA1

                                                                      3fff4bac9262460c4cb7da46648cc8c36bb3dd3a

                                                                      SHA256

                                                                      f00ead682117d53c8e04e9a04dbebe6a9a5341040f8b937a4fca9769e43adc51

                                                                      SHA512

                                                                      5594c4603812f9df48a9fe8352e5dd77a1ec1d508850043c59297497bbe56964fec3e14d11d86a8b3119a8f4673133f5f2693aab7bfa1deb9aceb6534cb4d4e9

                                                                    • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-US\MSFT_PackageManagement.schema.mfl

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      ab94618088a1d855117eeb622ec9b69f

                                                                      SHA1

                                                                      5fa4e381bae1f3c7af68c16820f4f2d0abb84131

                                                                      SHA256

                                                                      ccb6c965fc331ab40f1dc23f4899f7ad7d3ef672d8244383da2d8a0343f63251

                                                                      SHA512

                                                                      6c9557f70e7677ada44f5bb1cbc21b759541787d13e271d99537c789e036b9f3bad103ea48f295348fa130cca7bf6a5e72fe479d371df0f785cf808d350a90b7

                                                                    • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\es-ES\MSFT_PackageManagement.schema.mfl

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      4bc5870051153c1201b12eb7da8854e8

                                                                      SHA1

                                                                      987bf1ca0dbcf4a65038fbf0029e7a846024e28c

                                                                      SHA256

                                                                      62700fe6cff06d22d0e22ff86d3731c80091bf5fdf6ba48eb4cfb7940d8a1404

                                                                      SHA512

                                                                      6989985c171f2c5e6d4e0f00c5f865b676062fda421c046117500c3510eb83dede16e9d1b37bf0e2bc664bea0bb9a45265b3ac88effbe544e684c46722f87aca

                                                                    • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\fr-FR\MSFT_PackageManagement.schema.mfl

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      58c4632352bd0e92d71b639291690bab

                                                                      SHA1

                                                                      5aa55e22ac45e1403ba49f6ad41d3645525064cd

                                                                      SHA256

                                                                      18afc4f08c021ca1e40288d43b324c07736cba1acdf5a85956337fd3f4bb3e2d

                                                                      SHA512

                                                                      86d8820a7727080db8fafdacdc626513c92badf607546b641314d65f496e114cbba79f4555603ebfeab986ca0c3434a2bc29cf41a961e0ac4b277c3074000022

                                                                    • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\it-IT\MSFT_PackageManagement.schema.mfl

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      29bd60c51b26da133a3a3d07dcbdf22e

                                                                      SHA1

                                                                      a7cd1e86392bb352537801810926da700769b422

                                                                      SHA256

                                                                      bbf36332037040e67adb99abe7314848f8b16ee1e87cdabc6d8f50b9cf0bd199

                                                                      SHA512

                                                                      e4916ef008f51e98374faf6665e7483bed2c6e81218f7f56c1594426c952c22f48ad955ee371ea99640092f32eb527984d4ed34e99d8bf1d133489bc8d846ab4

                                                                    • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\ja-JP\MSFT_PackageManagement.schema.mfl

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      cb97c2398c3147abb60abbeaab341459

                                                                      SHA1

                                                                      ae9a1d97c56ff2d1d914a7aecdd07fe4debde22c

                                                                      SHA256

                                                                      77515a290c134ac7efa7d688cd421e285957bb2d1c495e7de9878952812d7dc8

                                                                      SHA512

                                                                      0d669d4116cd39dbb6c3b794ecdcfa121e324051853b80288b0cf27d0a6abad7bc283cd5ef28f31dcce183f64f91ac41393cd2b1f0ff5047526744d6e62d4ac1

                                                                    • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\uk-UA\MSFT_PackageManagement.schema.mfl

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      eeb225664e441bac478103a2e7259562

                                                                      SHA1

                                                                      361192b3af330564748631cf219897cff9661226

                                                                      SHA256

                                                                      ce27298e8c73293026fae2784104668c7c7fbb1df59e753138257f8b56d5df37

                                                                      SHA512

                                                                      6b7d077e98a2682fa916ed6969a52cbe80bf53c107996917fbda8a47e123670b89ad67d9b6d8aae07ea2d17aef7743d468d4711c6ec1e368538e1584c958b9d4

                                                                    • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif

                                                                      Filesize

                                                                      674B

                                                                      MD5

                                                                      3f5934b8d890ea8430910a9ccd715f77

                                                                      SHA1

                                                                      ae9f1959101ac1916fe039136d66e79302e4e52e

                                                                      SHA256

                                                                      764ce1efa82224de9e8ae4657701487daa35b2c44e58d9e0bbd798b5f590b61c

                                                                      SHA512

                                                                      465b33e082b4640085b51fc5ca271331f9f2924b961b2a2bea0a34ca7bead523662c2e318b1fd7f6150a642cc6730de78dc1fa5b2db794e6814d324e5c497a32

                                                                    • C:\Program Files\Java\jre-1.8\COPYRIGHT

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      f7ffb0f92f18981ce9f2814a2851572a

                                                                      SHA1

                                                                      ca54907a73a6657f7a9977f235819680c6d9e92c

                                                                      SHA256

                                                                      90f7cfa2083c41051294daadad3e14031d8df9193d1c311530aa7d98ef8b48da

                                                                      SHA512

                                                                      7993d041533738c58533e99a77f58c32afba4519b87359c71b8ed5756aebb17db533e7622b1b7548e5ceba402c1b0620024ebbad74afe3be79e90c4712c2c4c0

                                                                    • C:\Program Files\Java\jre-1.8\LICENSE

                                                                      Filesize

                                                                      565B

                                                                      MD5

                                                                      eb0989c02e39e4ad4323279a2933657d

                                                                      SHA1

                                                                      3d65f59ccd55927260f15e047650a69c17a2c1a1

                                                                      SHA256

                                                                      168b2aaa7fb383454c2d84abe71b00b801148313fc53bf968698f43b2573d87f

                                                                      SHA512

                                                                      6c75063ac09cc454083fc6388c1d9adb7d1c4467e39e67be24b66721e5c558c98122614fe863c1c72ddadde97e9b5c0b47a6b211b39873993a68f986ea4c2fdd

                                                                    • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt

                                                                      Filesize

                                                                      711B

                                                                      MD5

                                                                      4caa36163518fd8b90b591ab0c2fab8c

                                                                      SHA1

                                                                      0480cfed0adf123789eed8aaf77767c6c96c2e22

                                                                      SHA256

                                                                      37f7b015201aa3cbac9a8ee766c9a9654be00299970bd9ca2cb60968dabb24a2

                                                                      SHA512

                                                                      58087ec99674502b72e7385036f0bcde57fbd357fc4f29088f95d0c63f6a8fa9a65efbeed90304b98f8cb966396ad67a059736d607b1d9c066d7af9ffa1a9f4a

                                                                    • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt

                                                                      Filesize

                                                                      711B

                                                                      MD5

                                                                      99cbba746c05d364281df86883b07826

                                                                      SHA1

                                                                      bfebd149b1272ed2c0f0e19d4b72c8f2b1df3d8b

                                                                      SHA256

                                                                      5df661b89db3ccbd2038587a9ea33e41e459923809a27ca96cecb993f7ed589a

                                                                      SHA512

                                                                      863651c419f37c95a349f734aed0a672433075c48e162149ea12ac79010e54a8628754e28c30f86f22fabf28f116e2445099bcb6ab5a86a4913137af7369d8e8

                                                                    • C:\Program Files\Java\jre-1.8\legal\javafx\directshow.md

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      fee882b3752c65b04417a05cec08ffb4

                                                                      SHA1

                                                                      ec09e4393ac92f6e488ed6b73a986417978605ec

                                                                      SHA256

                                                                      39e0fc14607a355a4c3847f56eb6745f753c1e4b90d8d09621aa119a90bb9cd5

                                                                      SHA512

                                                                      ae4a878043f48bb7ea1f1991f1e3713f1d0ccf144062a584c46c9aa8eef6e3cd2847cf126d56dd1b13625e75a1970b1cacbe8e6b10d7a12400b8ffcb0e44f929

                                                                    • C:\Program Files\Java\jre-1.8\legal\javafx\glib.md

                                                                      Filesize

                                                                      32KB

                                                                      MD5

                                                                      aa896d641ae1f46b8f2bbe51302792e4

                                                                      SHA1

                                                                      cb35a270c6a753a11ed84fadaac1f29264d1baf1

                                                                      SHA256

                                                                      76c11e2e3bd5299f5466dc9039995db072e23531fd41742393bff8fddd2ef1fa

                                                                      SHA512

                                                                      88557f1529499e4614c43d953af1fb6d4e80eb866584430be1e1a12c5b58350c50b285a32741c3bdc6cb83b6914305f67c61f05269d5109ad2ceade326aec7dd

                                                                    • C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md

                                                                      Filesize

                                                                      34KB

                                                                      MD5

                                                                      b83a7ce997eec24f72d92689f554724b

                                                                      SHA1

                                                                      c6460f033e7faa52fbaf5fceb49f6ca1f63fab5c

                                                                      SHA256

                                                                      b8f90252d672f53ce6947ce9475cd76f666a1fc62cd17e5e422f3e0e7689e4c0

                                                                      SHA512

                                                                      554df1f1edf334f4e6ac3d3920b07baa83cd729f2aeeebc367f4d130ac00ad669015d7e100eb4194d173290c9b5f15427b2720206ab169f2a4980e11de118a78

                                                                    • C:\Program Files\Java\jre-1.8\legal\javafx\icu_web.md

                                                                      Filesize

                                                                      24KB

                                                                      MD5

                                                                      672e89eda694c676297653be96f7a926

                                                                      SHA1

                                                                      2b6b7b8266f090ca0d322a5c20b70b0ff1462d87

                                                                      SHA256

                                                                      1e5478b06ca51d6b51c811de3fc98b0cc0f418812a2318d861c2c83e45f34118

                                                                      SHA512

                                                                      6393271bf90c6181756df78957bf67452b3cf10216e29608156ac38c5a1c34b393c531d8a1aebc22c0b97032f66fbc83d9b91b13aa6c4308e6c4a1e5602b6681

                                                                    • C:\Program Files\Java\jre-1.8\legal\javafx\jpeg_fx.md

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      ac9643ed253f8bd524c2331c18cb9425

                                                                      SHA1

                                                                      0d724a69ac9b03d005efc0130ed43e5740425daa

                                                                      SHA256

                                                                      e5f9cbb34af0f6d1450d060472ff7bc80bea5ccb68fd3d3cc94994f962a46188

                                                                      SHA512

                                                                      8057f5474e868c3f51eec73829ccb0769a6e746e77e35914f7d77d392f0acac4afc99322d5e33ed7baafe80b2961bf186392240eb1bbf5c05bb0c75102923397

                                                                    • C:\Program Files\Java\jre-1.8\legal\javafx\libffi.md

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      5aaaa680955ab211fc53e20586ed858a

                                                                      SHA1

                                                                      df98ef839cd1b7d09226915270bb45d4ca9fac77

                                                                      SHA256

                                                                      dad17ae493a2943e7c773205de11c2ab17e3bc8c97f7d0b33e142cd8659de1b7

                                                                      SHA512

                                                                      75783516327f9e0a1f84f1aaec442a180938b8e90d026cdb1e487a7bc7d8d2e4f18753394bc3462c9637276e6aab15d1cb850fb30c2b7febc545c060a9d65bdd

                                                                    • C:\Program Files\Java\jre-1.8\legal\javafx\libxml2.md

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      536bae97c48c7aff66ac63070e4c7449

                                                                      SHA1

                                                                      2f2e4864e4547ee62c7af61aed624af7fc31cd49

                                                                      SHA256

                                                                      0635be1719567374b372d8e7b33f2313849a72c9619c50e85290c73aff37627b

                                                                      SHA512

                                                                      0071f557f14ea4655bfc301b32a36aca453ad2ed348a5d589ec731d436fc0dde5a0b5d1ac71a7277b33358fb148036d78265b5824a6e437d6385ca00b1649e0c

                                                                    • C:\Program Files\Java\jre-1.8\legal\javafx\libxslt.md

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      11b3ef578213d3249ddf1182e589b1c1

                                                                      SHA1

                                                                      a579d279e68b4d8cbd0d2c2ec967637886f3bdab

                                                                      SHA256

                                                                      3d05bf530f8171e1ec5833128fe704220a16ffe327b3935fd275bd6f82498dc3

                                                                      SHA512

                                                                      6425150a333780874d4bb24496248a93d45600ede1756751a45f316aac3598836835151c63ed37bf5ec054e0fe0436ebaef8e50bf183db7151683b3edbe45ced

                                                                    • C:\Program Files\Java\jre-1.8\legal\javafx\mesa3d.md

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      d8fdaa8b231f839b804ca1acb0e03e45

                                                                      SHA1

                                                                      6bb04160700efa16b700af1dcf0d995065bd05e8

                                                                      SHA256

                                                                      b3ff23dc1f9d8e4ecc4fc1e036af2e35e9a539baf8f3ecd1f84963ae2b1e23c9

                                                                      SHA512

                                                                      9e9622eb1da5be9d85fde375539487c358a69cfa85ee4d03c8652e78918776fe3ab790c20c793d48b0fead3009f2b8403b4496c4f68a12be7aca7d131099e79b

                                                                    • C:\Program Files\Java\jre-1.8\legal\javafx\public_suffix.md

                                                                      Filesize

                                                                      17KB

                                                                      MD5

                                                                      d88e0a94aabf6c362734961f394c0887

                                                                      SHA1

                                                                      4909329b0721bbabf0adfa821369288a88f7e8c6

                                                                      SHA256

                                                                      abcbf9751add9414a4957c52cb59b40f7e07474ecf70ad994b64df6b7e4af889

                                                                      SHA512

                                                                      79366e474c68d97373dc141737e30963df6703470ef6d65969555d86b3710c7a98a9ba5f74ada94effaabdeae6a57c8ce409ce83792579c4cba548c7c6d3fba4

                                                                    • C:\Program Files\Java\jre-1.8\legal\javafx\webkit.md

                                                                      Filesize

                                                                      320KB

                                                                      MD5

                                                                      9cbc1688ed300fccc1bc9355edfea767

                                                                      SHA1

                                                                      666c14ed27bcfb581e5403cff10f4496b43bf9a2

                                                                      SHA256

                                                                      ada85e4e98a0868c19b7d1204ef61342f6e772a24b5627471c580382ea5ed600

                                                                      SHA512

                                                                      8dcd2897439a1c3c0612ffa4869ad126212e5e2e39e845506297180d32e503aabf86dd096d436d5b6e4b16304fdcacc7da54d6971496304abb82b7a2422acc0b

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\asm.md

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      e41808bbe4f073dcb3cf1eb524106649

                                                                      SHA1

                                                                      bc118b00a6aef834423b6e911170423c70ee8445

                                                                      SHA256

                                                                      0af78fe654844d0d4fff0fe0d6ad69a7fc52dae98cf93cc4d3e487548f7964b0

                                                                      SHA512

                                                                      9a8cca78e179a941d9873a1d22f34fe348b604ab4c63cce0c9653e87272ade6f968d086d05e24df544d6d1f04cf06192401c8ebfa15c2ca1ff253432347ff528

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\bcel.md

                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      0e4894e16a378bd23765ab8fa1750254

                                                                      SHA1

                                                                      40bc1ea9eee4c69837a6739277f14979f040b7f8

                                                                      SHA256

                                                                      186c8324ad867eedf6c81000bc50ce1056073f5051aa9a8e71b5da28528f3d2d

                                                                      SHA512

                                                                      ec3678e9aa1219a78ac7d75311e558753782f49034ba0c566b40acece4d75b7fffdff5ce7742bd4f202ca877e174497bea3999523b1d08b2f0bb4efa60b4d89a

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\cldr.md

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      c69314dc6211dc4f46217991d869fb93

                                                                      SHA1

                                                                      d365075fb80cbdf934d4ecce38a78a312029c8e9

                                                                      SHA256

                                                                      b30df5c92220fd185f90d0f77cb69048fb5dff25d8ed6072bfa132281313886a

                                                                      SHA512

                                                                      e07cada3f6645892c05927d20fa062ac6c13409840d3f0398c950ce564a5973a71b8c445399f40e8ee64013bb9afeefce9bf95e32505ef5e7e83648d64d781bf

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\colorimaging.md

                                                                      Filesize

                                                                      683B

                                                                      MD5

                                                                      f1eebb225d9997cfdf54b381a8187687

                                                                      SHA1

                                                                      98562789d7e9321cf130d89b43a32346202c17a3

                                                                      SHA256

                                                                      3d14874bf11c6f77685e7c7dbcadbb7e0516bcba6b9745bd47a8bc8773ed92d4

                                                                      SHA512

                                                                      53036a44c37cc6ca32a1f6708fca7a6f52e951558da7c368cfd9aaba7c382871710ffbe5dbdadc98f742f6179839a6bbcf4cc17dff662d8e8674a4c7132266c6

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\cryptix.md

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      b8c08c334328bcb6d4018fad4fde86f5

                                                                      SHA1

                                                                      fd472f83b0eb96bf50215e9b30992721dc7c6ac9

                                                                      SHA256

                                                                      04d0503c14d1feff230c9d1c7e8103cac23ebb7c6ad8696c382c8c7bcdfc7c51

                                                                      SHA512

                                                                      1916a455d050b33de7e4f0f7c4236fd587d30494d209596ecc9ef20455bbf3d6511d218806aef62f0f194375d93d30bd746d971ec1b2d0517c3741e6be1a9981

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\dom.md

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      556c69f3c26be759dac4f491168f096f

                                                                      SHA1

                                                                      459863a6ce161075ea00e900d807a26f78577fa1

                                                                      SHA256

                                                                      dd11bebacd95f2aab38643fa1a82fe43f12745f71bc58edda7148488fd44a916

                                                                      SHA512

                                                                      e718a970f62bd2ca826628b04073cf89cdaf5a3689b1af0ebfdda8cde29b4e9c69160c28096ea27de187a0e6d1934fe83a2412fa1602b3e85a7e46ce31b6b41d

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\dynalink.md

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      c38ed37744cbed7521f049852678614d

                                                                      SHA1

                                                                      7c51ec6e5c096414c66a33c59144fa0b11dc8264

                                                                      SHA256

                                                                      ffbbfb730084b3063de56959a7b40efb86da1eea73a2a0dea844339484001b60

                                                                      SHA512

                                                                      e9c1a85f61d0c89a4b3937101d3fb60699bcad0c1d0b15c80d881876d29df3de17faea260e59ac7c2ee835bf09b8e64bef0e6d96967389ce06944e402e3b8eac

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md

                                                                      Filesize

                                                                      29KB

                                                                      MD5

                                                                      3d08a40e494ec116cd5a9669a93b0c69

                                                                      SHA1

                                                                      1cc9c17ffa8eab27d2255259ea3bebd41b9a7efc

                                                                      SHA256

                                                                      14b408440f81c12c6e2ed9f5439badbe94cd94ad31d0da45e999344fda45654f

                                                                      SHA512

                                                                      6312705fe73b66ba941cdfb1713ded2c535db76d8d85e69d51309308854fb9fde600465f866e7e5886486749394fcee74f1c0a34ddc6d0d2e9be3d1c7c81e3e2

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\freebxml.md

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      cad6a33fd27ec27666132abe8b2bf8ef

                                                                      SHA1

                                                                      811b424d49a0cf1bcd65558c6d10f78a4ef11648

                                                                      SHA256

                                                                      0c0b773089e0afbf01d207cbdfb6316f33cce557dd1b793006dc76c99a1a8399

                                                                      SHA512

                                                                      f43f1295e3925f89d1827c7c66764c61cc5d02b657f296f56a881731883dd460c084e2060772f6199d4aca847096b4aa6cbb24fdfb2f9ccf0fdbfe481fafc475

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\giflib.md

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      0c4e955e6546ea06d5107298ac1d6be5

                                                                      SHA1

                                                                      0a692da46eb0ab3aaebe0a9aa26530d38725f4dd

                                                                      SHA256

                                                                      dc882bac9f94bc731e70ce492868ec5711344cbcd6386ee44a8deac282041b6a

                                                                      SHA512

                                                                      3d911571e3d8974786673db49594b83b8f3cb6f83cbab272f654da848c19acad369c696e3923b3702b3ff458a0a599bc61f67a042e8f868cce170eb88baae336

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\icu.md

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      60ddfe70723dac80ddce06f2831319df

                                                                      SHA1

                                                                      28eda71fa0a0d8c3a2756a00b73bb6958c5d112a

                                                                      SHA256

                                                                      0ccf0aaf386ec6174e34cd1a296a5ba52094141653366e1d8ae06b423f0d8bcf

                                                                      SHA512

                                                                      c0d7f50bc9faa0f5a0526a1b540827a4a4fbc7552f548ee710a05f720210a3edb6f5623802aef32e8da037f7f8057c77ecb9e5470713cabe89c832cffdb56381

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\jcup.md

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      bbc24264b9e578a50b0e067d0e376e96

                                                                      SHA1

                                                                      f7b932ac168870bf59b813f302ef6e2f6bc3ecae

                                                                      SHA256

                                                                      e1d3724056a3ecf3c5e280599f09f6c258017237bb2ed74e68a7c5e2091b5912

                                                                      SHA512

                                                                      9594245bc6577615ecc1325f948ffe3c047f4ee0f632ac3bc64d44b11e947032d0ec6a8f5d9f73b2b2e02357b1ca31647d2c7dab12107deca4bcef5e70da3068

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\joni.md

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      1c419450fabb116dcdb95d97e5cf2b0c

                                                                      SHA1

                                                                      1f750b4da619072eab6926da890c4820781029f7

                                                                      SHA256

                                                                      991e1491d0e6bd4366bc472635eb88b548a4180b47fb281fd8272f193c93d6bb

                                                                      SHA512

                                                                      20c72afcd3d3cc0b0cd553796e0c7cc9e9981324dca9db031f3a26fa59b11ffdee191d47d9cfecc6d2114c65ce2d0123719021bf1a1e53a9599df48c8d352989

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      61cefd150e37b0a02f9d5971d94148d8

                                                                      SHA1

                                                                      c0daaca663d7ed942c0608894841b28ca7085a6d

                                                                      SHA256

                                                                      c553ac545efeccbb603174ab50f1c2bc30d4b90e2b6210f0228f7b3f236b77bf

                                                                      SHA512

                                                                      d48806d940f568c3335a839b01491c4f82ca79fd5f4bf72df93f967729248bf49741e7dfdf0871a9bfaefbcb2aa43d8e958bc7b570f1d33eb66941fb2a6ed0b5

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\jpeg.md

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      e508baf0b7b1447ff3659bdb146fe4fc

                                                                      SHA1

                                                                      ee6b92da84c6ee1f95e3bcde870076e212629609

                                                                      SHA256

                                                                      a61f6ecc2e7fcf03f10a1badfa54b374aa022a5223e03b80088c1fb3569ae017

                                                                      SHA512

                                                                      cb7a4cdbd0187f26966e5aa869b3b1e75f227fcebcf49cc9d296b2948914a54da76be59c7e018e40e294c8cb2fd629c77240f9f33b29add8f8dc71edd7aa6db2

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\lcms.md

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      1ebd31ba45601ea7f17a858e43b26bd0

                                                                      SHA1

                                                                      8782a4e48ceeaee1c45ee2fb0414db05787b8040

                                                                      SHA256

                                                                      1d453ace4f8edbed307f054151ab503aedaa954c5c40888221c202b4ddc4b64c

                                                                      SHA512

                                                                      47087c0d8f07433f55e0b026fc974a102fb0eca0529758016f75e03918ce352a4d00ee9b0b875048e67b07b8d2fba79632144538df1f23698ac7f9c1936957af

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\libpng.md

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      e6281f8519556d4d08256be2b5a1237a

                                                                      SHA1

                                                                      6f3ff91103cb7c47b6ae340bed15ab5bb74181f0

                                                                      SHA256

                                                                      bcc093b8eba6dd38db462dd3ed46a43e6ccbdfc41414945009872bce8a8e9fcb

                                                                      SHA512

                                                                      b0acd910e770c74a9d451a901c5b601def88bd9264c7e430ff88f8072cf728e545da0957ada161087a2ed51c0803291827be81b5b680cf447a7c6feb8a4f2335

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\mesa3d.md

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      438766d48d5458e715ca7741402740fe

                                                                      SHA1

                                                                      9ed8bc910b92be1c4ca7ad615749421542a710da

                                                                      SHA256

                                                                      cb59cd17fce68e97758a4d374ba49027361a27ed587b7bbe6940dc279322c48a

                                                                      SHA512

                                                                      d4363c8303cd60adcb03353071eb2ba6f0727b1c5135e6c667784b7864d2be734b9802196172520486c26a02793e5c24ca332fe39728a6dffa0b5b721d4cb94e

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11cryptotoken.md

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      cc14aecd7afe3b8129670f71e9549c8a

                                                                      SHA1

                                                                      75710aa748fc0f204859c88ec5791a0e3f99e224

                                                                      SHA256

                                                                      13d43461d0a8fb3b493972ac2e68a9e6e2b49d77d8cf1ba1aeb9a2da3c050d97

                                                                      SHA512

                                                                      3b049762dde401dd48fdbbf59ee532ca47367ff49e8e67d08d7a5890a2dda62ab37a23c3fcaf6f638232a45f7839829fd9dc871e81fc45548e8fb7f32dd510b7

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11wrapper.md

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      2ae14dc6c428a866f4ccd8c97b634836

                                                                      SHA1

                                                                      c62e76566859ada7a650844887495b84557086e4

                                                                      SHA256

                                                                      0997d0f8b6fd4aa6e917f27efdec3e1e5086c0bbb4c9f6d8279433ec4d38c278

                                                                      SHA512

                                                                      95dd778061f987e45af2638086f1475e6d0083accf1a6fa6462dd0911d1b07c95fbcd4f9a24df4647a8f620137566d9bbfe0a9dbaba35ec59541b4126e4963b3

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngcc.md

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      ed0b0cdddc77ebc5826379a92742359f

                                                                      SHA1

                                                                      3dce14e0783c00031e91861af8af0522c6c020d6

                                                                      SHA256

                                                                      e2578f2f2ce978228d6282eb47c799dad322984d0ff230ff914f7b5893ba7259

                                                                      SHA512

                                                                      ae92a1338cf9ac37914c8a61f589049ac3261eb4d404b4c9a6dd7a595c77e27854bfa910ef2f749bbee6137bffff2ef9e0f0cead8a79c5b29529fdf38176fc2b

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      7aba739b2e143a1092777f027969bf05

                                                                      SHA1

                                                                      1d731f3d54b565c6be8045a85633f00e54d0dbf0

                                                                      SHA256

                                                                      59f3c2773552be5ccff9608e41f675a6d45251a4607ad0e7bc54a8d563b0166c

                                                                      SHA512

                                                                      7e90eb41eff5050b9d6d9963ee913973eaff2eacd1af682454cc7c7f1c5f5dc019401a5bfbef2df0b9ae045f8d1a0ecae63f48f54c5e9ff83a45bcfaa23c9a97

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngom.md

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      bc8d7d0281b07e9cb26d151b82c8ea11

                                                                      SHA1

                                                                      3a763285bb882309c71723e1d2b100e9a07cf354

                                                                      SHA256

                                                                      a31b95bbde8f80a311beed47e52c76598310dfdacf42476409300f9af7e3a687

                                                                      SHA512

                                                                      8637f6b55253c8e713795a9aceba1159bbc53685c4b64463a259b23ac6bdb1b0822dc2f003af9fa861594e0667f19987061ee25921574e8351137bdf1b88b469

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\santuario.md

                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      6511ca13a4b11c5bcdf5884cb7d3cdc3

                                                                      SHA1

                                                                      31bb7fdc9189061a16aa876f84e81241865b9e65

                                                                      SHA256

                                                                      9e3907615f545bde888b0decb32c243307ccf7664819c0a56d82991140b704a4

                                                                      SHA512

                                                                      0a323b5a654567e7507f81b89297ec066c2d5cf88cb4aab690321a7bf485a6bfad1e21d1e5d11d9fc1ed08a751ed6462da59f688ffe373d3bdf8f772dc436ca6

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\thaidict.md

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      3d30b062633a18ccbee327a21a25ccdb

                                                                      SHA1

                                                                      dc66f071e9f3786c353f8e7878afb7ac701c3c82

                                                                      SHA256

                                                                      f794387f8d6e72eef88a742c4fa27796b8d06839369ea0c6108a981949d9275b

                                                                      SHA512

                                                                      dde4db4c87bb766b0b1632fd2dac0093b3b57e50487be8d0d0041b20d5a54dc8ecadab1f8ef3ae3ceb659aaf86afa2cf3ce331cc5f45452c0e53b0a36ccc967a

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\unicode.md

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      039affe15f40bba26f235a8f698648a5

                                                                      SHA1

                                                                      02107b18d9f02ec03ce588dec218f15e3ea7a2b2

                                                                      SHA256

                                                                      49a4d4a61f8ba8750b915fb59906a199bd6c773301d60d97283862bbd6830624

                                                                      SHA512

                                                                      bfb3425eaa0c63a3abeeb6b02d7757e09acc47b7207eb645a7936cb9858ca490e16274b684b5e30cfe2355f8db8bae3fb7e139d73862154bef06650ff19dc670

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\xalan.md

                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      95f190c762b46b4510fea8d023f97a3b

                                                                      SHA1

                                                                      0bdf587d4639648c434a98a038d707bc62aa4b57

                                                                      SHA256

                                                                      c6ef6dd5f9089f8d275bc79c09bcd7f774e01d5d98b1228721f582af499b0d15

                                                                      SHA512

                                                                      2a04c572f1352b2309129555e2b175311783ef48366f31e92835f55ae23f4c315da70c6fe288cfddb50c56e8d8b5e5a66909cb4cd6e5ac3ca864f1ed3274ca61

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\xerces.md

                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      00459ca75166f7a11d3ab72a83d04711

                                                                      SHA1

                                                                      5926ce90e5351362f97cd60a044e711969e8fc0c

                                                                      SHA256

                                                                      e02fd7c5737db4ebe659fb06990dff2a455b5609af8384b545795f7ae05e92cf

                                                                      SHA512

                                                                      d2efca8faa1680055df52e49511d45c053bd644ea4ccd3f4ae0f819d708b2169e954db084a67e3b3829d172fd9428fdfb40c1c17f4c29e4f78cd101f2c4a45a0

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\xmlresolver.md

                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      4881d1e4d240e3ec3cf91446a22377a2

                                                                      SHA1

                                                                      661f8227b98b8c1a4689f2909f8d07c9ea1b47e5

                                                                      SHA256

                                                                      fdde348fe0c37a705bdf9c55226b244ccc351529fe392347b93413676f42412c

                                                                      SHA512

                                                                      dce1fe2b31de3673b50db34f4d4c358127712af4b33e99f06945c3372dd7b1bfc4d453c3a7763d599258c9827a20ba3d017a58bcd272fa05ca3fc3fddc62b653

                                                                    • C:\Program Files\Java\jre-1.8\legal\jdk\zlib.md

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      08163545603c13d10134dffe5c7731e1

                                                                      SHA1

                                                                      2cf8b195d7d5918c49f71a563b362551ac861aba

                                                                      SHA256

                                                                      2c1a92c85be5a02eb746d062cff72f8d20aafa688ef7cc30c6446f065b69367e

                                                                      SHA512

                                                                      22bdfa8fe7c82e9e2e6886ac2a7f8afe729f70be76865afdb916f9827f64e21c250348d065db50548e580d068dd97b7454a36dd5a28c5e340c2b405c212aa1f7

                                                                    • C:\Program Files\Java\jre-1.8\lib\deploy\messages_zh_HK.properties

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      f7fb06c24ab3f50570e234039e06618f

                                                                      SHA1

                                                                      44e87b6213512986d6a17f705423f738cec9e2b3

                                                                      SHA256

                                                                      6cf0cdb16bd7769c162bfc2b83c57a413338b721baa9dc76643b00ea2067aa5c

                                                                      SHA512

                                                                      29d3aa1ada78782661d67ffd8e1232908a10741c8c1d0fe5c7bb20659df96276f14eb77c75adb1ab4d6add353a59df6da23d631ca1253a77ef33316c85455998

                                                                    • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt

                                                                      Filesize

                                                                      563B

                                                                      MD5

                                                                      4481417dcee21e8d7854c6574300ce79

                                                                      SHA1

                                                                      4dfa51ab98e7eb624bfdf9e4f681554395c4e340

                                                                      SHA256

                                                                      b0767fda47faca039ac2e1e890a603bb5771fc5724303b0e2023c5057e4d06e8

                                                                      SHA512

                                                                      5ffe6e6b11d9bb3cc3d62a2dcf60d5ffd5475ab630e6905b0a35e2de6ddfca70b44514392c7372279dde70463b592bed80720ae6a2acb3d8764b4912ef019b2e

                                                                    • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_F_COL.HXK

                                                                      Filesize

                                                                      635B

                                                                      MD5

                                                                      27d809ee5d1c3c8305c50034a2518848

                                                                      SHA1

                                                                      eabc44d7072cf3feb03972f19e6cd7dd39702577

                                                                      SHA256

                                                                      f11bcd66516d8ffe038a1149cd3cafe39dbb34d61e0f68cd8accd1cf06273caa

                                                                      SHA512

                                                                      56d0305175c29eab904d02e5cb44a8630d4f6768d6302f09ccb056b72e52a21b52195512fcc6bd3eb4f485e61ba47c1c269ddc571e369b0313819b1063d03fef

                                                                    • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_K_COL.HXK

                                                                      Filesize

                                                                      634B

                                                                      MD5

                                                                      09f2c3e7baca1b3e2ee455f6a40b1f4a

                                                                      SHA1

                                                                      d55bee7b5c4bd9d6c07989c7a72b675a55d739d1

                                                                      SHA256

                                                                      23db2edf70907ebc15102111a826dd20ccc8d89bbaccbc66e676323c5aa3beee

                                                                      SHA512

                                                                      317f6e3c310bd6bcc209cce5815c6749cc0338b4d564054dcded7cd0dd938c72995e4f175256fbb6d012b79c9a6e068a9e92908a588a50b2ef535285d902cfe4

                                                                    • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.config

                                                                      Filesize

                                                                      539B

                                                                      MD5

                                                                      45693d17cd361503b6e1bf2fa9a9c7ca

                                                                      SHA1

                                                                      f6fad48e53f624203f6a04830b925e85413484bf

                                                                      SHA256

                                                                      03783266faf264973f05dc427a4d1fb07bc713112785456280bae8608e24e8cb

                                                                      SHA512

                                                                      97a8ba426a2ad69c46374674d4bcf2d1e771d767ea9323b7f2d95c22b6c266f9c1a7e3742d8b63879a282d5678ea99584424317e5b593a587a6adc17ab970f70

                                                                    • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL

                                                                      Filesize

                                                                      245KB

                                                                      MD5

                                                                      18801259bf2904619f8500438af09d0c

                                                                      SHA1

                                                                      5a632be90dd2b50b28529eab4197bb72ed566ea5

                                                                      SHA256

                                                                      2b629e70f250dbfbc35ef9dc093374a28a10e7777907cdf3d8779317472e167b

                                                                      SHA512

                                                                      4c5c20e8646a1eec4cb32091d6139ca76238dbb673cf1b6c72f106dfbf0cfbfa5c6cca6e78b49dbc20f78be0a1645807d40f1deab74b19e3ae9a2c3bc3a61bab

                                                                    • C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr8fr.dub

                                                                      Filesize

                                                                      526B

                                                                      MD5

                                                                      b94c9da16991b07ed63f881289d75c17

                                                                      SHA1

                                                                      db7f851d3d74633dd67903355a6320d04f00094b

                                                                      SHA256

                                                                      6bbe3e011d8c3f4534098fb6ef25808ed14a25acf196dd1b649557b0257409c9

                                                                      SHA512

                                                                      4d075f803fff1a5a6768821da8daec8129c906c22e0fe84c06f8994b454e4b6860ca9b310cbcc6d262bf51e0230d962abee86c3fb15a5fc20122d68b9dd803d5

                                                                    • C:\Program Files\Microsoft Office\root\Office16\pkeyconfig-office.xrm-ms

                                                                      Filesize

                                                                      904KB

                                                                      MD5

                                                                      1cba8af13e46c37439a3a5b929a59a94

                                                                      SHA1

                                                                      5e4613f7912ff00665972fca33cbda643100068c

                                                                      SHA256

                                                                      4248c88fb988e3f10d07bfe0f4ab999c2d417422607a96ff68efcf4cfb91c612

                                                                      SHA512

                                                                      25cd8191ffacabcc7634bc681b3d025b2afc7d3885cd5dfe7739440fc6ae4e921435256d5787bb9b5f16fe54ed8a1c0f135a67393be53602206f06277993b981

                                                                    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Informix.xsl

                                                                      Filesize

                                                                      31KB

                                                                      MD5

                                                                      4d41c6c1460b0ce8c6312d1e54bcbe3e

                                                                      SHA1

                                                                      ed1071b95baaf296391396e1107968da3b644dfe

                                                                      SHA256

                                                                      09fb84a4e69526a99124975ef50a610af04e2a3a4befc50948cb218ba9cdbf05

                                                                      SHA512

                                                                      c21eb372b2af96b5b1affc1a59ce273af64859bf1205ab549193ea50c9b1a93dc2a12f8a442b758389e6e41e8a97e15c15deaa9fd0ba2280d74af694faad1851

                                                                    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Sybase.xsl

                                                                      Filesize

                                                                      30KB

                                                                      MD5

                                                                      26200bb5e492a05d7ab1e14336d8332e

                                                                      SHA1

                                                                      3e241e818e73260a93bd77aecd9ff92e5adbeddb

                                                                      SHA256

                                                                      87cb05d02e033811cc5ac4e885ccbe250a5c088a98b9a312ca150e34b54d5159

                                                                      SHA512

                                                                      80f4f3c0181142ae065d641fc63a8a6f49b43e7e84ed71aae65072e9de25f0ba017bd0fedbad86f8bb49b8991824c9e411fa4cc331207cc7a470e745dacdb035

                                                                    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msjet.xsl

                                                                      Filesize

                                                                      30KB

                                                                      MD5

                                                                      7d75076c9aef98d21e47bb7821e652a6

                                                                      SHA1

                                                                      04879694d7ed8a05f1c1651532ca4e44908a7873

                                                                      SHA256

                                                                      5d75f45bbc04bd43075463ae1725d6a59f926d53d4c650e0588608fac6dc06a7

                                                                      SHA512

                                                                      3091e14c567ae2e21c93a282a3cceb01d5642fe327a543a1533528f91468c1e5288e089dc1fb2d8b1ff80dd0d71f75a95ac73cb8364cdd955e995c8b34005572

                                                                    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl

                                                                      Filesize

                                                                      34KB

                                                                      MD5

                                                                      5eb1374fcb20a903d459d64e81f6b84c

                                                                      SHA1

                                                                      1f9444d7da8ef520466e1aae921b3677a66727db

                                                                      SHA256

                                                                      e714451db9c0a1cb366321add87fb70382595a1755007016dae0636bd00b6510

                                                                      SHA512

                                                                      4cca55ee5236ccf41616eca9cd96f31f1a21029af2c50792425a90067399749d20242fd986fd67483b43cfab8ee392c8928241335ee2242f34e63e861d5d077d

                                                                    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl

                                                                      Filesize

                                                                      32KB

                                                                      MD5

                                                                      a74788838b69d3e04a8902b3449e12a4

                                                                      SHA1

                                                                      4957c917006ff26967bd7138e1133915f27b67b9

                                                                      SHA256

                                                                      9dc648a4ec2e206b2b81975920b0c60c60275e74a7b191e510193434a349a130

                                                                      SHA512

                                                                      c0fc3e2449b1d97c2b7082e8bc473ad53faa530b8446054246c039ed875948f5493dd34863d86c5e4a809dd51c7ae8a705da1276552c55f28ee7d8ac02c09974

                                                                    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\hive.xsl

                                                                      Filesize

                                                                      80KB

                                                                      MD5

                                                                      bf22209ee03b05b8acef3042c6d5d1a9

                                                                      SHA1

                                                                      3cd98ff4f63100c18760ca4e37dc1a97523780d6

                                                                      SHA256

                                                                      57e2f3c20d9a22c25a3ad07c1cc308892c4888261b0a69cd6c39d067c8c1d965

                                                                      SHA512

                                                                      7ebfc9004c728231a64085073c5edc0cae8122011526624cfcaf76852fd69014aa30e4f6c6dcadf18af6eeea394bec38e82325db191de37157725f80f4acea6e

                                                                    • C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo

                                                                      Filesize

                                                                      584KB

                                                                      MD5

                                                                      ffd2c26901a079788e4b835f5e875edf

                                                                      SHA1

                                                                      ac52307e5b7966c2e23e20b565da228ad93ca780

                                                                      SHA256

                                                                      236773bcb9790b3df387a9dc5b838409b0620828513ee296d8dcaa6d4ec14866

                                                                      SHA512

                                                                      57646e78a0a28d2eaaa4295ff96619c86e405a64c2c61adc7b78608166b0f616ef4b57688ce0c1abd73b0dab24c7926e810ef9176ae26286cc91df591b71e06d

                                                                    • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USStmp.jtx

                                                                      Filesize

                                                                      3.0MB

                                                                      MD5

                                                                      7f8f1e823da9b585607a0501a1c17549

                                                                      SHA1

                                                                      37b99c9a84cc080f0e8f44aaf2a5cda7c3c8f76e

                                                                      SHA256

                                                                      c7b5717fcb92ea091e151776598f177cd4f5d73fe1dd33d9a0a7c113846dc944

                                                                      SHA512

                                                                      e5fa94f4ee36391c4d89829e0b06f6ffa7bcde0ccc12a3ba5a2246fa0c77b1fd6dd189c014390d7a5b5bf5098f1115b8c7c4bdde8776c1fe87a2b87e610f8874

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                      SHA1

                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                      SHA256

                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                      SHA512

                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\CURRENT

                                                                      Filesize

                                                                      537B

                                                                      MD5

                                                                      f8be164b6c16ede40ccefa2bcc94a57d

                                                                      SHA1

                                                                      1d34eee9b6f881d9cf5e004685839929844ab26c

                                                                      SHA256

                                                                      ab4e1c94d4981a2d79884eb12f3fafb4d86db7ec182a6e9e5cb5446b1abda3b2

                                                                      SHA512

                                                                      e5229e4745d844c96f092a6bf970b1bdefad510a5530e01439d92b4682b5a08033e6dc0a5ede64e13195197babb2da62fdde1e2a5c62a3418ef3f05778503a64

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\MANIFEST-000001

                                                                      Filesize

                                                                      562B

                                                                      MD5

                                                                      7b993d8cf21ee9f47298d4bf2412a8ed

                                                                      SHA1

                                                                      da24cbad4a1690e199528c0f03c41a35d22dfe8e

                                                                      SHA256

                                                                      e223a6dbdaaad78232a8130573f3a4b881d64231f3fdc8567053ad17d8a70560

                                                                      SHA512

                                                                      bdb383f0c32ed1fa00da67a3f3daca4cd06f4f54af647b153bc7f974a97c72070c2450268d69b1af5e9b254cf635e43792b2b6270ca7b8540b5d8dba1a854a11

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1

                                                                      Filesize

                                                                      264KB

                                                                      MD5

                                                                      2b6ea81e6c4204602b274ecd19894cc8

                                                                      SHA1

                                                                      4a9851bce73ba69b1a5e9247a4a1d758557be2fc

                                                                      SHA256

                                                                      ce36cc51bae73ddf6bdbbb6405bbfe01fc67380d7b88ee9dd808f5196d484c1d

                                                                      SHA512

                                                                      64fcc2ea3c05e657b74a30d09b034dd050dde187286fab4d563c15f4f29074bc3b11115db2ee19260d292461d98844a2f50b5aed4c594bc0d392103e73a14c6a

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_2

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      c82e37797ce3f54e55d3e11203d3b24e

                                                                      SHA1

                                                                      15cf2cfea8b52118340e05df7c22fa6298a836eb

                                                                      SHA256

                                                                      57024fe455565eb8f77f9b948766887916eee0957cf870e3a47d5baa2944e436

                                                                      SHA512

                                                                      985c401b253eebe853be9d977e1430b0a0a0d62fd5b463e45d84d73b0a3093f69aa03978bf048021ee3f35532ff86056de137ee8003f125f01f98a65cfddaa49

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      5e079fa263bd8186a043e2f7c0716633

                                                                      SHA1

                                                                      66091cff3ae4f00984d3f153c029ac3ac1166db9

                                                                      SHA256

                                                                      ce2bb34fedcf8dbd85b018b6b532a7fd199b14cff76696335ace6d35bc13b66e

                                                                      SHA512

                                                                      960965030b6ae9d645a752b779b0b893b15e6c979a1095d98c626f85cbc70ae6ada0425c0ad70996db6b3dba0d1fcaa3f41d7511d9f99489b3e9d23784eeadde

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_0

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      e96fa639f3bf33905603c716b8c5c9f9

                                                                      SHA1

                                                                      b739ffe9c0c0bab7837bc21915c453785fa4b5b7

                                                                      SHA256

                                                                      46787c58f1ed3d66367bfa6c411bf44a65b5e633d2dc98c15cca987a5ac32cd7

                                                                      SHA512

                                                                      9dd85cbc97443abc74582cb1722e1993d7c0c7acf380a847aee3acf3088e3895ea5925fc37a1b01468f55ba43c2ce70c2ab1cc084610021b0bef0c9acc363345

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\winword.exe_Rules.xml

                                                                      Filesize

                                                                      332KB

                                                                      MD5

                                                                      503f4293c0874bd4d85029ac0fdf9dbd

                                                                      SHA1

                                                                      35b7e70e979f4d049d33ece068a2b0a228b84d7f

                                                                      SHA256

                                                                      23febb073e7f56ec2f1ef579c719018dac2447eb96e3cb610fff2a93e69b6664

                                                                      SHA512

                                                                      91d456a02c3c573093a1af7b60b9a592e41aa7b6c319fe4df66d048decfbd22c00de5c78613578e48f5c62cf38979406cf2d63590c0c0374211f3ecc13ff0879

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      dda8791dcbd2ff5927e67ada3d690fde

                                                                      SHA1

                                                                      6744381a085565dd60c6b928fe11dd3a8e8fc8a7

                                                                      SHA256

                                                                      da2792691f60b73dbc6af6e8456acbc488dbfc860eb07bb4fdebad6479140858

                                                                      SHA512

                                                                      904336c6a50b53bcb21d212a666012fb5489fbe47e12f7e60fb2f491d4dc97df481f76bfead657c842507d60d754954d7349136331344c7b19d5dd2c6f2a4a82

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      bd5940f08d0be56e65e5f2aaf47c538e

                                                                      SHA1

                                                                      d7e31b87866e5e383ab5499da64aba50f03e8443

                                                                      SHA256

                                                                      2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                                      SHA512

                                                                      c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      cadef9abd087803c630df65264a6c81c

                                                                      SHA1

                                                                      babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                                      SHA256

                                                                      cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                                      SHA512

                                                                      7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      17fbfbe3f04595e251287a6bfcdc35de

                                                                      SHA1

                                                                      b576aabfd5e6d5799d487011506ed1ae70688987

                                                                      SHA256

                                                                      2e61ae727ca01496c9418a65777d6d7e05a85cbdb6b3a19516857442e5bd2da0

                                                                      SHA512

                                                                      449c68512d90a17f598e9dacfd6230e6e97bc6bfaaf2b06f3b91b370ece92e2322b81ee3721e288880fa1f05470156e519256e3f03d786c3b28a39788f5e0ad6

                                                                    • C:\Users\Admin\AppData\Local\Packages\E2A4F912-2574-4A75-9BB0-0D023378592B_cw5n1h2txyewy\Settings\settings.dat

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      1648bf4091158d7bb0f113e538942f8b

                                                                      SHA1

                                                                      8e3300ea9c3e39fddcf9588e6d180f46c9601036

                                                                      SHA256

                                                                      5a527b3afe3856bde31838adb504796859e182e4929b71d8fb74f52687f3e43d

                                                                      SHA512

                                                                      d26b732ad70f8319a881e1736da4ad97a06ef8520e72a55d42af985f318b2b5d22b98f2353ae2be366e320b7cbdb2f67ce507b425bac5e0ecc3ef1dceac40c13

                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\https___java_com_help

                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      63671c2007794eca13367e309b3d2e94

                                                                      SHA1

                                                                      3bbc8c073b3e1d1d65c114e5f68ef908a71f86c6

                                                                      SHA256

                                                                      d210c2cff7d338a9ead3ae3a45a70aede065544d0bfb00d661e3e695c3053f15

                                                                      SHA512

                                                                      9d629acf1072d6d8aa6892d2268fd9f1a90eb370b5e5c3d8d7f045e5527046eaa94ac8e840837f8b7b53ce19c071f3f1977da6af984b54d8a434146b0b8441c9

                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_charmap_exe

                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      b2c7894ae05fa0ed3f4c57f7627271d2

                                                                      SHA1

                                                                      ef3dae39ceb651706d796814159a8beba0264d71

                                                                      SHA256

                                                                      b890b8da3d87c0da0507ffb68366085d39f6abcd95ddb708505180b7e89a3e79

                                                                      SHA512

                                                                      7be2e266ff90a0b781a33b46ddedcc8dc5fc27856c8026fce9733bce986424f65a05aad79b5499557014e4fd19f98556e089d6cd51507f3be1dbc3f3f3f106fd

                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VideoLAN_VLC_VideoLAN Website_url

                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      ba2ccc290821b8d511e15cc10bfe87e7

                                                                      SHA1

                                                                      660b26302ab0ddc9b17d4ee53b868299df70058d

                                                                      SHA256

                                                                      2598d71bf4c2034ea451d550eb82af5b528b0882ea00e460a43c035cb0a00b94

                                                                      SHA512

                                                                      de9a88e41bc31152a75905d95d3066c444c65e502be0febc09aeb71a5fe9d2eb1e302ac64f3e4abcd9b4c4462b7c3c9d986249a63b4a36eb330fbacb3a619dce

                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VideoLAN_VLC_vlc_exe

                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      2a5db88912d99b74a066c1e8e2f88031

                                                                      SHA1

                                                                      cebe0e6faa5590b5bec91f1cb7e610e0fd57c3c8

                                                                      SHA256

                                                                      7c8ff6821e800e8382059d0e45fc1f6407ffa644bc2d04e9868af02fa9bd7d55

                                                                      SHA512

                                                                      1323d037a2853f8eb5164844de84178b34a3d928d5a4b12c11a714969644af224508ad61557da8a17754c931b9a432b601eddc3d4fbaed3ed82c1305bfe16d89

                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{a67db12a-17b5-49ed-9c97-423a07eadb44}\0.1.filtertrie.intermediate.txt

                                                                      Filesize

                                                                      526B

                                                                      MD5

                                                                      f49496c5ca3aa9ddccbdaab9c01f2819

                                                                      SHA1

                                                                      340eb04b574983b574326dde1e176cc2e6f73868

                                                                      SHA256

                                                                      6bb9c37ddc6b74bc6542e84aa4410c7e268581c0bd5b2b79b2196d39d7204c04

                                                                      SHA512

                                                                      8e40fa9b008cb93d53b75b5daecf565bf8fd995ad8e9d0cefd244d395244fb57eb6c69e91224477ce09e96b1bb841b1bb6fe42bb6d34ec0cd7dfb60b1f149d03

                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{a67db12a-17b5-49ed-9c97-423a07eadb44}\0.2.filtertrie.intermediate.txt

                                                                      Filesize

                                                                      526B

                                                                      MD5

                                                                      c2b8ad63f9e4f0aa1970429c8167274c

                                                                      SHA1

                                                                      1b6f34378912ab246f1407a7197152e61d704314

                                                                      SHA256

                                                                      3382862ab07c38233ceb98d73f13e144456ed500d41e0ced2221ac4fcb346186

                                                                      SHA512

                                                                      8813ca09d726e502bc69083576c27f8d53ac499973eab8d1f11cf739c12969453c15ad7311e0d337f17daa679f8a1a150d4011fc64f4430b5c27355781bea015

                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{a67db12a-17b5-49ed-9c97-423a07eadb44}\Apps.index

                                                                      Filesize

                                                                      1.0MB

                                                                      MD5

                                                                      0c6e54992414c28391a4b055d641e21a

                                                                      SHA1

                                                                      91d5bfb401b94532c314cad0409857da954a6e24

                                                                      SHA256

                                                                      181783a368e2fafa89aaa048dc1c2302ba6aba92c044081ead2a9739e9b13fe0

                                                                      SHA512

                                                                      dbd27ef053bd55400edc09da210bb91d22b8dbc8533f1a5c73d22b321f6a324a4c680483dba6e4aeae22c8345036c3bb5ad6c22840da74af942d6fde6b9c7c43

                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133826156636697757.txt

                                                                      Filesize

                                                                      77KB

                                                                      MD5

                                                                      f81020895fd556a199f7d70eb75559d9

                                                                      SHA1

                                                                      12f12a4873098e204f641b1d2b0ac87a196931f9

                                                                      SHA256

                                                                      43e9f3bef093c07fad0e0b73f94200644bde894f42e163e19caa1822e9a093a6

                                                                      SHA512

                                                                      bf7ba2a79dca79fc6e2e41d0dd599c3af6405b3e95527696ccba270b331046113c5edfe0c72cbface65d6cf5049ec9211958a26a3ebbe001b4838dbff573eb64

                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133826157188940071.txt

                                                                      Filesize

                                                                      47KB

                                                                      MD5

                                                                      98a232b55ba93ec3095dcbf8a9bd35ec

                                                                      SHA1

                                                                      8dd3683915112503d9bc570719751fc9c7fcbaef

                                                                      SHA256

                                                                      fb20dc755563da8a9089cadbbae1c4d9f0b261778062da323efb89402a7a07fb

                                                                      SHA512

                                                                      b468d62e0eb51608a3161d7b21f9d3e87cdad4d40087283f4fd10544265abed837e16828dc2fa0cb8072fa3a919335124271038091bce6a2f4756edc16d93525

                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133826164992704301.txt

                                                                      Filesize

                                                                      63KB

                                                                      MD5

                                                                      6dda7c75a82150858143e341ae81e544

                                                                      SHA1

                                                                      bd50d5ec31813909d1612faa53306a3ed224b7cd

                                                                      SHA256

                                                                      cc52030246509e17d45ab831b1f8b09f947b11335fd5c95bebd510ba989a427c

                                                                      SHA512

                                                                      dd8e32a1650e7bac0921b2e21fbf8d38b90b5493d75af09c91e58c026bf2eaa2bd288d94fbead5780364d44bcb64e524beaf16ccaf619c3be88974176f5cb89c

                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133826175832803974.txt

                                                                      Filesize

                                                                      74KB

                                                                      MD5

                                                                      4945f638b1fb9e0e7b146aa8f49debac

                                                                      SHA1

                                                                      4ba53b12354def29e482f74da2bac8348c7f7e7a

                                                                      SHA256

                                                                      50d95ffc6fde0d26dde7a12623e6454e532bfd821414df85ae09020e0a87a42c

                                                                      SHA512

                                                                      b6cefee7445c83e151390ad58a2a9eea7b961e88c8ac780f90a1fc5cd7185712bff178d4506cd84211877e987b1dacf3379a650119de7097ba9b31ca489fc9f4

                                                                    • C:\Users\Admin\AppData\Local\Temp\1.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      8ec649431556fe44554f17d09ad20dd6

                                                                      SHA1

                                                                      b058fbcd4166a90dc0d0333010cca666883dbfb1

                                                                      SHA256

                                                                      d1faee8dabc281e66514f9ceb757ba39a6747c83a1cf137f4b284a9b324f3dc4

                                                                      SHA512

                                                                      78f0d0f87b4e217f12a0d66c4dfa7ad7cf4991d46fdddfaeae47474a10ce15506d79a2145a3432a149386083c067432f42f441c88922731d30cd7ebfe8748460

                                                                    • C:\Users\Admin\AppData\Local\Temp\10.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      d6f9ccfaad9a2fb0089b43509b82786b

                                                                      SHA1

                                                                      3b4539ea537150e088811a22e0e186d06c5a743d

                                                                      SHA256

                                                                      9af50adf3be17dc18ab4efafcf6c6fb6110336be4ea362a7b56b117e3fb54c73

                                                                      SHA512

                                                                      8af1d5f67dad016e245bdda43cc53a5b7746372f90750cfcca0d31d634f2b706b632413c815334c0acfded4dd77862d368d4a69fe60c8c332bc54cece7a4c3cd

                                                                    • C:\Users\Admin\AppData\Local\Temp\11.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      6c734f672db60259149add7cc51d2ef0

                                                                      SHA1

                                                                      2e50c8c44b336677812b518c93faab76c572669b

                                                                      SHA256

                                                                      24945bb9c3dcd8a9b5290e073b70534da9c22d5cd7fda455e5816483a27d9a7d

                                                                      SHA512

                                                                      1b4f5b4d4549ed37e504e62fbcb788226cfb24db4bfb931bc52c12d2bb8ba24b19c46f2ced297ef7c054344ef50b997357e2156f206e4d5b91fdbf8878649330

                                                                    • C:\Users\Admin\AppData\Local\Temp\12.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      7ac9f8d002a8e0d840c376f6df687c65

                                                                      SHA1

                                                                      a364c6827fe70bb819b8c1332de40bcfa2fa376b

                                                                      SHA256

                                                                      66123f7c09e970be594abe74073f7708d42a54b1644722a30887b904d823e232

                                                                      SHA512

                                                                      0dd36611821d8e9ad53deb5ff4ee16944301c3b6bb5474f6f7683086cde46d5041974ec9b1d3fb9a6c82d9940a5b8aec75d51162999e7096154ad519876051fe

                                                                    • C:\Users\Admin\AppData\Local\Temp\13.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      c76ee61d62a3e5698ffccb8ff0fda04c

                                                                      SHA1

                                                                      371b35900d1c9bfaff75bbe782280b251da92d0e

                                                                      SHA256

                                                                      fbf7d12dd702540cbaeeecf7bddf64158432ef4011bace2a84f5b5112aefe740

                                                                      SHA512

                                                                      a76fee1eb0d3585fa16d9618b8e76b8e144787448a2b8ff5fbd72a816cbd89b26d64db590a2a475805b14a9484fc00dbc3642d0014954ec7850795dcf2aa1ee7

                                                                    • C:\Users\Admin\AppData\Local\Temp\14.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      e6c863379822593726ad5e4ade69862a

                                                                      SHA1

                                                                      4fe1522c827f8509b0cd7b16b4d8dfb09eee9572

                                                                      SHA256

                                                                      ae43886fee752fb4a20bb66793cdd40d6f8b26b2bf8f5fbd4371e553ef6d6433

                                                                      SHA512

                                                                      31d1ae492e78ed3746e907c72296346920f5f19783254a1d2cb8c1e3bff766de0d3db4b7b710ed72991d0f98d9f0271caefc7a90e8ec0fe406107e3415f0107e

                                                                    • C:\Users\Admin\AppData\Local\Temp\15.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      c936e231c240fbf47e013423471d0b27

                                                                      SHA1

                                                                      36fabff4b2b4dfe7e092727e953795416b4cd98f

                                                                      SHA256

                                                                      629bf48c1295616cbbb7f9f406324e0d4fcd79310f16d487dd4c849e408a4202

                                                                      SHA512

                                                                      065793554be2c86c03351adc5a1027202b8c6faf8e460f61cc5e87bcd2fe776ee0c086877e75ad677835929711bea182c03e20e872389dfb7d641e17a1f89570

                                                                    • C:\Users\Admin\AppData\Local\Temp\16.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      0ab873a131ea28633cb7656fb2d5f964

                                                                      SHA1

                                                                      e0494f57aa8193b98e514f2bc5e9dc80b9b5eff0

                                                                      SHA256

                                                                      a83e219dd110898dfe516f44fb51106b0ae0aca9cc19181a950cd2688bbeeed2

                                                                      SHA512

                                                                      4859758f04fe662d58dc32c9d290b1fa95f66e58aef7e27bc4b6609cc9b511aa688f6922dbf9d609bf9854b619e1645b974e366c75431c3737c3feed60426994

                                                                    • C:\Users\Admin\AppData\Local\Temp\17.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      c252459c93b6240bb2b115a652426d80

                                                                      SHA1

                                                                      d0dffc518bbd20ce56b68513b6eae9b14435ed27

                                                                      SHA256

                                                                      b31ea30a8d68c68608554a7cb610f4af28f8c48730945e3e352b84eddef39402

                                                                      SHA512

                                                                      0dcfcddd9f77c7d1314f56db213bd40f47a03f6df1cf9b6f3fb8ac4ff6234ca321d5e7229cf9c7cb6be62e5aa5f3aa3f2f85a1a62267db36c6eab9e154165997

                                                                    • C:\Users\Admin\AppData\Local\Temp\18.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      d32bf2f67849ffb91b4c03f1fa06d205

                                                                      SHA1

                                                                      31af5fdb852089cde1a95a156bb981d359b5cd58

                                                                      SHA256

                                                                      1123f4aea34d40911ad174f7dda51717511d4fa2ce00d2ca7f7f8e3051c1a968

                                                                      SHA512

                                                                      1e08549dfcbcfbe2b9c98cd2b18e4ee35682e6323d6334dc2a075abb73083c30229ccd720d240bcda197709f0b90a0109fa60af9f14765da5f457a8c5fce670a

                                                                    • C:\Users\Admin\AppData\Local\Temp\19.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      4c1e3672aafbfd61dc7a8129dc8b36b5

                                                                      SHA1

                                                                      15af5797e541c7e609ddf3aba1aaf33717e61464

                                                                      SHA256

                                                                      6dac4351c20e77b7a2095ece90416792b7e89578f509b15768c9775cf4fd9e81

                                                                      SHA512

                                                                      eab1eabca0c270c78b8f80989df8b9503bdff4b6368a74ad247c67f9c2f74fa0376761e40f86d28c99b1175db64c4c0d609bedfd0d60204d71cd411c71de7c20

                                                                    • C:\Users\Admin\AppData\Local\Temp\2.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      012a1710767af3ee07f61bfdcd47ca08

                                                                      SHA1

                                                                      7895a89ccae55a20322c04a0121a9ae612de24f4

                                                                      SHA256

                                                                      12d159181d496492a057629a49fb90f3d8be194a34872d8d039d53fb44ea4c3c

                                                                      SHA512

                                                                      e023cac97cba4426609aeaa37191b426ff1d5856638146feab837e59e3343434a2bb8890b538fdf9391e492cbefcf4afde8e29620710d6bd06b8c1ad226b5ec4

                                                                    • C:\Users\Admin\AppData\Local\Temp\20.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      f18f47c259d94dcf15f3f53fc1e4473a

                                                                      SHA1

                                                                      e4602677b694a5dd36c69b2f434bedb2a9e3206c

                                                                      SHA256

                                                                      34546f0ecf4cd9805c0b023142f309cbb95cfcc080ed27ff43fb6483165218c1

                                                                      SHA512

                                                                      181a5aa4eed47f21268e73d0f9d544e1ceb9717d3abf79b6086584ba7bdb7387052d7958c25ebe687bfdcd0b6cca9d8cf12630234676394f997b80c745edaa38

                                                                    • C:\Users\Admin\AppData\Local\Temp\21.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      a8e9ea9debdbdf5d9cf6a0a0964c727b

                                                                      SHA1

                                                                      aee004b0b6534e84383e847e4dd44a4ee6843751

                                                                      SHA256

                                                                      b388a205f12a6301a358449471381761555edf1bf208c91ab02461822190cbcf

                                                                      SHA512

                                                                      7037ffe416710c69a01ffd93772044cfb354fbf5b8fd7c5f24a3eabb4d9ddb91f4a9c386af4c2be74c7ffdbb0c93a32ff3752b6ab413261833b0ece7b7b1cb55

                                                                    • C:\Users\Admin\AppData\Local\Temp\22.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      296bcd1669b77f8e70f9e13299de957e

                                                                      SHA1

                                                                      8458af00c5e9341ad8c7f2d0e914e8b924981e7e

                                                                      SHA256

                                                                      6f05cae614ca0e4751b2aaceea95716fd37a6bf3fae81ff1c565313b30b1aba2

                                                                      SHA512

                                                                      4e58a0f063407aed64c1cb59e4f46c20ff5b9391a02ceff9561456fef1252c1cdd0055417a57d6e946ec7b5821963c1e96eaf1dd750a95ca9136764443df93d7

                                                                    • C:\Users\Admin\AppData\Local\Temp\23.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      7e87c49d0b787d073bf9d687b5ec5c6f

                                                                      SHA1

                                                                      6606359f4d88213f36c35b3ec9a05df2e2e82b4e

                                                                      SHA256

                                                                      d811283c4e4c76cb1ce3f23528e542cff4747af033318f42b9f2deb23180c4af

                                                                      SHA512

                                                                      926d676186ec0b58b852ee0b41f171729b908a5be9ce5a791199d6d41f01569bcdc1fddd067f41bddf5cdde72b8291c4b4f65983ba318088a4d2d5d5f5cd53af

                                                                    • C:\Users\Admin\AppData\Local\Temp\24.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      042dfd075ab75654c3cf54fb2d422641

                                                                      SHA1

                                                                      d7f6ac6dc57e0ec7193beb74639fe92d8cd1ecb9

                                                                      SHA256

                                                                      b91fb228051f1720427709ff849048bfd01388d98335e4766cd1c4808edc5136

                                                                      SHA512

                                                                      fada24d6b3992f39119fe8e51b8da1f6a6ca42148a0c21e61255643e976fde52076093403ccbc4c7cd2f62ccb3cdedd9860f2ac253bb5082fb9fe8f31d88200d

                                                                    • C:\Users\Admin\AppData\Local\Temp\25.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      476d959b461d1098259293cfa99406df

                                                                      SHA1

                                                                      ad5091a232b53057968f059d18b7cfe22ce24aab

                                                                      SHA256

                                                                      47f2a0b4b54b053563ba60d206f1e5bd839ab60737f535c9b5c01d64af119f90

                                                                      SHA512

                                                                      9c5284895072d032114429482ccc9b62b073447de35de2d391f6acad53e3d133810b940efb1ed17d8bd54d24fce0af6446be850c86766406e996019fcc3a4e6e

                                                                    • C:\Users\Admin\AppData\Local\Temp\3.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      a83dde1e2ace236b202a306d9270c156

                                                                      SHA1

                                                                      a57fb5ce8d2fe6bf7bbb134c3fb7541920f6624f

                                                                      SHA256

                                                                      20ab2e99b18b5c2aedc92d5fd2df3857ee6a1f643df04203ac6a6ded7073d5e8

                                                                      SHA512

                                                                      f733fdad3459d290ef39a3b907083c51b71060367b778485d265123ab9ce00e3170d2246a4a2f0360434d26376292803ccd44b0a5d61c45f2efaa28d5d0994df

                                                                    • C:\Users\Admin\AppData\Local\Temp\4.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      c24de797dd930dea6b66cfc9e9bb10ce

                                                                      SHA1

                                                                      37c8c251e2551fd52d9f24b44386cfa0db49185a

                                                                      SHA256

                                                                      db99f9a2d6b25dd83e0d00d657eb326f11cc8055266e4e91c3aec119eaf8af01

                                                                      SHA512

                                                                      0e29b6ce2bdc14bf8fb6f8324ff3e39b143ce0f3fa05d65231b4c07e241814fb335ede061b525fe25486329d335adc06f71b804dbf4bf43e17db0b7cd620a7c6

                                                                    • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe

                                                                      Filesize

                                                                      10KB

                                                                      MD5

                                                                      2a94f3960c58c6e70826495f76d00b85

                                                                      SHA1

                                                                      e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

                                                                      SHA256

                                                                      2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

                                                                      SHA512

                                                                      fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

                                                                    • C:\Users\Admin\AppData\Local\Temp\5.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      84c958e242afd53e8c9dae148a969563

                                                                      SHA1

                                                                      e876df73f435cdfc4015905bed7699c1a1b1a38d

                                                                      SHA256

                                                                      079d320d3c32227ba4b9acddf60bfcdf660374cb7e55dba5ccf7beeaedd2cdef

                                                                      SHA512

                                                                      9e6cb07909d0d77ebb5b52164b1fa40ede30f820c9773ea3a1e62fb92513d05356dfef0e7ef49bf2ad177d3141720dc1c5edceb616cef77baec9acdd4bbc5bae

                                                                    • C:\Users\Admin\AppData\Local\Temp\6.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      27422233e558f5f11ee07103ed9b72e3

                                                                      SHA1

                                                                      feb7232d1b317b925e6f74748dd67574bc74cd4d

                                                                      SHA256

                                                                      1fa6a4dc1e7d64c574cb54ae8fd71102f8c6c41f2bd9a93739d13ff6b77d41ac

                                                                      SHA512

                                                                      2d3f424a24e720f83533ace28270b59a254f08d4193df485d1b7d3b9e6ae53db39ef43d5fc7de599355469ad934d8bcb30f68d1aaa376df11b9e3dec848a5589

                                                                    • C:\Users\Admin\AppData\Local\Temp\7.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      c84f50869b8ee58ca3f1e3b531c4415d

                                                                      SHA1

                                                                      d04c660864bc2556c4a59778736b140c193a6ab2

                                                                      SHA256

                                                                      fa54653d9b43eb40539044faf2bdcac010fed82b223351f6dfe7b061287b07d3

                                                                      SHA512

                                                                      bb8c98e2dadb884912ea53e97a2ea32ac212e5271f571d7aa0da601368feabee87e1be17d1a1b7738c56167f01b1788f3636aac1f7436c5b135fa9d31b229e94

                                                                    • C:\Users\Admin\AppData\Local\Temp\8.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      7cfe29b01fae3c9eadab91bcd2dc9868

                                                                      SHA1

                                                                      d83496267dc0f29ce33422ef1bf3040f5fc7f957

                                                                      SHA256

                                                                      2c3bfb9cc6c71387ba5c4c03e04af7f64bf568bdbe4331e9f094b73b06bddcff

                                                                      SHA512

                                                                      f6111d6f8b609c1fc3b066075641dace8c34efb011176b5c79a6470cc6941a9727df4ceb2b96d1309f841432fa745348fc2fdaf587422eebd484d278efe3aeac

                                                                    • C:\Users\Admin\AppData\Local\Temp\9.exe

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      28c50ddf0d8457605d55a27d81938636

                                                                      SHA1

                                                                      59c4081e8408a25726c5b2e659ff9d2333dcc693

                                                                      SHA256

                                                                      ebda356629ac21d9a8e704edc86c815770423ae9181ebbf8ca621c8ae341cbd5

                                                                      SHA512

                                                                      4153a095aa626b5531c21e33e2c4c14556892035a4a524a9b96354443e2909dcb41683646e6c1f70f1981ceb5e77f17f6e312436c687912784fcb960f9b050fe

                                                                    • C:\Users\Admin\AppData\Local\Temp\Bomb.exe

                                                                      Filesize

                                                                      457KB

                                                                      MD5

                                                                      31f03a8fe7561da18d5a93fc3eb83b7d

                                                                      SHA1

                                                                      31b31af35e6eed00e98252e953e623324bd64dde

                                                                      SHA256

                                                                      2027197f05dac506b971b3bd2708996292e6ffad661affe9a0138f52368cc84d

                                                                      SHA512

                                                                      3ea7c13a0aa67c302943c6527856004f8d871fe146150096bc60855314f23eae6f507f8c941fd7e8c039980810929d4930fcf9c597857d195f8c93e3cc94c41d

                                                                    • C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe

                                                                      Filesize

                                                                      132KB

                                                                      MD5

                                                                      919034c8efb9678f96b47a20fa6199f2

                                                                      SHA1

                                                                      747070c74d0400cffeb28fbea17b64297f14cfbd

                                                                      SHA256

                                                                      e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734

                                                                      SHA512

                                                                      745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4

                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe

                                                                      Filesize

                                                                      3.1MB

                                                                      MD5

                                                                      bedd5e5f44b78c79f93e29dc184cfa3d

                                                                      SHA1

                                                                      11e7e692b9a6b475f8561f283b2dd59c3cd19bfd

                                                                      SHA256

                                                                      e423c72ea1a279e367f4f0a3dc7d703c67f6d09009ed9d58f9c73dac35d0a85c

                                                                      SHA512

                                                                      3a7924196830b52d4525b897f45feb52ec2aca6cd20437b38437f171424450fd25692bd4c67ccde2cf147f0ed6efcef395ea0e13b24f0cf606214b58cf8284de

                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe

                                                                      Filesize

                                                                      63KB

                                                                      MD5

                                                                      56c640c4191b4b95ba344032afd14e77

                                                                      SHA1

                                                                      c93a0fd32b46718ca3bc7d1c78ae6236b88ef3c9

                                                                      SHA256

                                                                      ebd4b1ab90350e2f13d46f2a356d5a637d5bec704cf3af211c43a89cb11dd142

                                                                      SHA512

                                                                      617512f96443b7cc9cc315d2eb0322d8b359218d459e80821563336b67ac263f1da9b00c75bde73320d6540572552c47b436c683c862f19b5ed470273001e63e

                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jyxwhipm.uwr.ps1

                                                                      Filesize

                                                                      60B

                                                                      MD5

                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                      SHA1

                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                      SHA256

                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                      SHA512

                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                    • C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe

                                                                      Filesize

                                                                      159KB

                                                                      MD5

                                                                      6f8e78dd0f22b61244bb69827e0dbdc3

                                                                      SHA1

                                                                      1884d9fd265659b6bd66d980ca8b776b40365b87

                                                                      SHA256

                                                                      a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5

                                                                      SHA512

                                                                      5611a83616380f55e7b42bb0eef35d65bd43ca5f96bf77f343fc9700e7dfaa7dcf4f6ecbb2349ac9df6ab77edd1051b9b0f7a532859422302549f5b81004632d

                                                                    • C:\Users\Admin\AppData\Local\Temp\asena.exe

                                                                      Filesize

                                                                      39KB

                                                                      MD5

                                                                      7529e3c83618f5e3a4cc6dbf3a8534a6

                                                                      SHA1

                                                                      0f944504eebfca5466b6113853b0d83e38cf885a

                                                                      SHA256

                                                                      ec35c76ad2c8192f09c02eca1f263b406163470ca8438d054db7adcf5bfc0597

                                                                      SHA512

                                                                      7eef97937cc1e3afd3fca0618328a5b6ecb72123a199739f6b1b972dd90e01e07492eb26352ee00421d026c63af48973c014bdd76d95ea841eb2fefd613631cc

                                                                    • C:\Users\Admin\AppData\Local\Temp\d6caf64597bd5e0803f7d0034e73195e83dae370450a2e890b82f77856830167.exe

                                                                      Filesize

                                                                      76KB

                                                                      MD5

                                                                      e8ae3940c30296d494e534e0379f15d6

                                                                      SHA1

                                                                      3bcb5e7bc9c317c3c067f36d7684a419da79506c

                                                                      SHA256

                                                                      d6caf64597bd5e0803f7d0034e73195e83dae370450a2e890b82f77856830167

                                                                      SHA512

                                                                      d07b8e684fc1c7a103b64b46d777091bb79103448e91f862c12f0080435feff1c9e907472b7fd4e236ff0b0a8e90dbbaaac202e2238f95578fed1ff6f5247386

                                                                    • C:\Users\Admin\AppData\Local\Temp\wct52B3.tmp

                                                                      Filesize

                                                                      63KB

                                                                      MD5

                                                                      4ca0a33b698669b702d2dfdfc9e8fe10

                                                                      SHA1

                                                                      f66792aba8d3725ceeb3116a193616fb2d7eb637

                                                                      SHA256

                                                                      200214207128d1764f958a5202cb692247beb4579a4f9eeef3a4230b32bb4609

                                                                      SHA512

                                                                      0d8f0f77d2b99ebf2205e0387768a3ea400d095a0e1f24c40f725d816439f9696633fa020d784ff3a41f0e1a1419879dbca347eeb38c3d43c3d49eb481f1d80c

                                                                    • C:\Users\Public\Documents\RGNR_44ACE1EB.txt

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      0880547340d1b849a7d4faaf04b6f905

                                                                      SHA1

                                                                      37fa5848977fd39df901be01c75b8f8320b46322

                                                                      SHA256

                                                                      84449f1e874b763619271a57bfb43bd06e9c728c6c6f51317c56e9e94e619b25

                                                                      SHA512

                                                                      9048a3d5ab7472c1daa1efe4a35d559fc069051a5eb4b8439c2ef25318b4de6a6c648a7db595e7ae76f215614333e3f06184eb18b2904aace0c723f8b9c35a91

                                                                    • memory/264-1961-0x0000000000EE0000-0x0000000000EF0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/748-2102-0x0000000000A90000-0x0000000000AA0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/1020-2266-0x0000000000450000-0x0000000000460000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/1080-2463-0x0000000000B80000-0x0000000000B90000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/1316-2454-0x0000000000060000-0x0000000000070000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/1364-2735-0x00000000003A0000-0x00000000003B0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/1652-3064-0x0000000000510000-0x0000000000520000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/1668-2093-0x0000000000260000-0x0000000000270000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/1872-2633-0x00000000002E0000-0x00000000002F0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/1980-831-0x0000000000670000-0x0000000000695000-memory.dmp

                                                                      Filesize

                                                                      148KB

                                                                    • memory/2152-841-0x0000000000730000-0x0000000000755000-memory.dmp

                                                                      Filesize

                                                                      148KB

                                                                    • memory/2152-58-0x0000000000730000-0x0000000000755000-memory.dmp

                                                                      Filesize

                                                                      148KB

                                                                    • memory/2392-2830-0x0000000000E20000-0x0000000000E30000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/2592-1937-0x0000000000F40000-0x0000000000F50000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/2688-1981-0x0000000000730000-0x0000000000740000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/2872-1852-0x0000000000AC0000-0x0000000000AD0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/2952-3007-0x00000000007B0000-0x00000000007C0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/3088-30-0x0000000000400000-0x000000000043D000-memory.dmp

                                                                      Filesize

                                                                      244KB

                                                                    • memory/3108-2311-0x0000000000330000-0x0000000000340000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/3604-3000-0x0000000000220000-0x0000000000230000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/3616-1979-0x0000000000D10000-0x0000000000D20000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/3828-6482-0x00000000748E0000-0x0000000074E91000-memory.dmp

                                                                      Filesize

                                                                      5.7MB

                                                                    • memory/3828-0-0x00000000748E2000-0x00000000748E3000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/3828-4703-0x00000000748E2000-0x00000000748E3000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/3828-4710-0x00000000748E0000-0x0000000074E91000-memory.dmp

                                                                      Filesize

                                                                      5.7MB

                                                                    • memory/3828-2-0x00000000748E0000-0x0000000074E91000-memory.dmp

                                                                      Filesize

                                                                      5.7MB

                                                                    • memory/3828-3-0x00000000748E0000-0x0000000074E91000-memory.dmp

                                                                      Filesize

                                                                      5.7MB

                                                                    • memory/3828-1-0x00000000748E0000-0x0000000074E91000-memory.dmp

                                                                      Filesize

                                                                      5.7MB

                                                                    • memory/4360-60-0x0000000004A90000-0x0000000004B2C000-memory.dmp

                                                                      Filesize

                                                                      624KB

                                                                    • memory/4360-59-0x0000000000220000-0x0000000000228000-memory.dmp

                                                                      Filesize

                                                                      32KB

                                                                    • memory/4384-2367-0x00000000004C0000-0x00000000004D0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4500-1980-0x0000000000CC0000-0x0000000000CD0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4540-2930-0x0000000000D60000-0x0000000000D70000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4744-29664-0x00000000007E0000-0x00000000007F6000-memory.dmp

                                                                      Filesize

                                                                      88KB

                                                                    • memory/4796-2586-0x0000000000220000-0x0000000000230000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4824-2836-0x0000000000A70000-0x0000000000A80000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4956-1786-0x0000000000320000-0x0000000000330000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4968-57-0x0000000000FA0000-0x0000000001018000-memory.dmp

                                                                      Filesize

                                                                      480KB

                                                                    • memory/4968-54-0x00007FFB73E03000-0x00007FFB73E05000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/4996-2227-0x0000000000B90000-0x0000000000BA0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/5236-3065-0x0000000000050000-0x0000000000060000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/5256-6786-0x000001CCF2BC0000-0x000001CCF2BE2000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/6332-29680-0x000000001B960000-0x000000001BA12000-memory.dmp

                                                                      Filesize

                                                                      712KB

                                                                    • memory/6332-29679-0x000000001B850000-0x000000001B8A0000-memory.dmp

                                                                      Filesize

                                                                      320KB

                                                                    • memory/7608-29674-0x0000000000760000-0x0000000000A8A000-memory.dmp

                                                                      Filesize

                                                                      3.2MB