Resubmissions

25/02/2025, 15:09

250225-sjzkmssks8 10

24/02/2025, 19:12

250224-xwgmtazkz5 10

24/02/2025, 18:37

250224-w9jtnaxqw7 10

Analysis

  • max time kernel
    29s
  • max time network
    32s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250217-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250217-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    24/02/2025, 18:37

General

  • Target

    Mega Spoofer perm and temp.exe

  • Size

    22.4MB

  • MD5

    317c5fe16b5314d1921930e300d9ea39

  • SHA1

    65eb02c735bbbf1faf212662539fbf88a00a271f

  • SHA256

    d850d741582546a3d0ea2ad5d25e0766781f315cd37e6c58f7262df571cd0c40

  • SHA512

    31751379ad7f6c55d87e9a5c1f56e6211d515b7d9ae055af962ed6f9205f5abad302c2e47dd56325abff85327ec3b7f9a6cf76ed34b8cbe1da06549c622c7031

  • SSDEEP

    49152:yIT4lj7Rl9HFoDi+3JK5CS2bV5IRtyrp63FDysl28Wvp/pUOmrscrdXuMIgqJ95+:yI6

Malware Config

Extracted

Family

marsstealer

Botnet

Default

Extracted

Path

C:\Users\Public\Documents\RGNR_A4B03524.txt

Ransom Note
Hello VGCARGO ! ***************************************************************************************************************** If you reading this message, then your network was PENETRATED and all of your files and data has been ENCRYPTED by RAGNAR_LOCKER ! ***************************************************************************************************************** *********What happens with your system ?************ Your network was penetrated, all your files and backups was locked! So from now there is NO ONE CAN HELP YOU to get your files back, EXCEPT US. You can google it, there is no CHANCES to decrypt data without our SECRET KEY. But don't worry ! Your files are NOT DAMAGED or LOST, they are just MODIFIED. You can get it BACK as soon as you PAY. We are looking only for MONEY, so there is no interest for us to steel or delete your information, it's just a BUSINESS $-) HOWEVER you can damage your DATA by yourself if you try to DECRYPT by any other software, without OUR SPECIFIC ENCRYPTION KEY !!! Also, all of your sensitive and private information were gathered and if you decide NOT to pay, we will upload it for public view ! **** ***********How to get back your files ?****** To decrypt all your files and data you have to pay for the encryption KEY : BTC wallet for payment: 1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4 Amount to pay (in Bitcoin): 25 **** ***********How much time you have to pay?********** * You should get in contact with us within 2 days after you noticed the encryption to get a better price. * The price would be increased by 100% (double price) after 14 Days if there is no contact made. * The key would be completely erased in 21 day if there is no contact made or no deal made. Some sensetive information stolen from the file servers would be uploaded in public or to re-seller. **** ***********What if files can't be restored ?****** To prove that we really can decrypt your data, we will decrypt one of your locked files ! Just send it to us and you will get it back FOR FREE. The price for the decryptor is based on the network size, number of employees, annual revenue. Please feel free to contact us for amount of BTC that should be paid. **** ! IF you don't know how to get bitcoins, we will give you advise how to exchange the money. !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! ! HERE IS THE SIMPLE MANUAL HOW TO GET CONTCAT WITH US ! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1) Go to the official website of TOX messenger ( https://tox.chat/download.html ) 2) Download and install qTOX on your PC, choose the platform ( Windows, OS X, Linux, etc. ) 3) Open messenger, click "New Profile" and create profile. 4) Click "Add friends" button and search our contact 7D509C5BB14B1B8CB0A3338EEA9707AD31075868CB9515B17C4C0EC6A0CCCA750CA81606900D 5) For identification, send to our support data from ---RAGNAR SECRET--- IMPORTANT ! IF for some reasons you CAN'T CONTACT us in qTOX, here is our reserve mailbox ( [email protected] ) send a message with a data from ---RAGNAR SECRET--- WARNING! -Do not try to decrypt files with any third-party software (it will be damaged permanently) -Do not reinstall your OS, this can lead to complete data loss and files cannot be decrypted. NEVER! -Your SECRET KEY for decryption is on our server, but it will not be stored forever. DO NOT WASTE TIME ! *********************************************************************************** ---RAGNAR SECRET--- QWZjY0QxRTk2MWU4RTIwYkVCRUNhRWMzRjhCQTdlZDJkNUJCN2JkNDdDMzREMTYyNjNGNTdiZGFDYmI3ZEVhNw== ---RAGNAR SECRET--- ***********************************************************************************
Wallets

1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4

URLs

https://tox.chat/download.html

Extracted

Family

xworm

Version

5.0

C2

outside-sand.gl.at.ply.gg:31300

Mutex

VQd9MfbX4V71RInT

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain

Signatures

  • Detect Xworm Payload 50 IoCs
  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • Marsstealer family
  • RagnarLocker

    Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.

  • Ragnarlocker family
  • SquirrelWaffle is a simple downloader written in C++.

    SquirrelWaffle.

  • Squirrelwaffle family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (2394) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Squirrelwaffle payload 1 IoCs
  • Downloads MZ/PE file 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 35 IoCs
  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mega Spoofer perm and temp.exe
    "C:\Users\Admin\AppData\Local\Temp\Mega Spoofer perm and temp.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
      "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
      2⤵
      • Downloads MZ/PE file
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Users\Admin\AppData\Local\Temp\Files\02.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\02.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 384
          4⤵
          • Program crash
          PID:3864
      • C:\Users\Admin\AppData\Local\Temp\Files\zq6a1iqg.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\zq6a1iqg.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4020
      • C:\Users\Admin\AppData\Local\Temp\Files\Fast%20Download.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\Fast%20Download.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3384
        • C:\Windows\SysWOW64\attrib.exe
          attrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe"
          4⤵
          • Views/modifies file attributes
          PID:6936
        • C:\Windows\SysWOW64\attrib.exe
          attrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.exe"
          4⤵
          • Views/modifies file attributes
          PID:6916
      • C:\Users\Admin\AppData\Local\Temp\Files\cleanup_tool.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\cleanup_tool.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2244
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cleanup.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cleanup.exe
          4⤵
            PID:5184
        • C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe"
          3⤵
          • Executes dropped EXE
          PID:6048
      • C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe
        "C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3396
      • C:\Users\Admin\AppData\Local\Temp\asena.exe
        "C:\Users\Admin\AppData\Local\Temp\asena.exe"
        2⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Writes to the Master Boot Record (MBR)
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Checks SCSI registry key(s)
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Windows\System32\Wbem\wmic.exe
          wmic.exe shadowcopy delete
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1680
        • C:\Windows\SYSTEM32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4724
      • C:\Users\Admin\AppData\Local\Temp\Bomb.exe
        "C:\Users\Admin\AppData\Local\Temp\Bomb.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4652
        • C:\Users\Admin\AppData\Local\Temp\25.exe
          "C:\Users\Admin\AppData\Local\Temp\25.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4304
        • C:\Users\Admin\AppData\Local\Temp\24.exe
          "C:\Users\Admin\AppData\Local\Temp\24.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:328
        • C:\Users\Admin\AppData\Local\Temp\23.exe
          "C:\Users\Admin\AppData\Local\Temp\23.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1840
        • C:\Users\Admin\AppData\Local\Temp\22.exe
          "C:\Users\Admin\AppData\Local\Temp\22.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1516
        • C:\Users\Admin\AppData\Local\Temp\21.exe
          "C:\Users\Admin\AppData\Local\Temp\21.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3592
        • C:\Users\Admin\AppData\Local\Temp\20.exe
          "C:\Users\Admin\AppData\Local\Temp\20.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1896
        • C:\Users\Admin\AppData\Local\Temp\19.exe
          "C:\Users\Admin\AppData\Local\Temp\19.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2192
        • C:\Users\Admin\AppData\Local\Temp\18.exe
          "C:\Users\Admin\AppData\Local\Temp\18.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1160
        • C:\Users\Admin\AppData\Local\Temp\17.exe
          "C:\Users\Admin\AppData\Local\Temp\17.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3880
        • C:\Users\Admin\AppData\Local\Temp\16.exe
          "C:\Users\Admin\AppData\Local\Temp\16.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:292
        • C:\Users\Admin\AppData\Local\Temp\15.exe
          "C:\Users\Admin\AppData\Local\Temp\15.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1236
        • C:\Users\Admin\AppData\Local\Temp\14.exe
          "C:\Users\Admin\AppData\Local\Temp\14.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:116
        • C:\Users\Admin\AppData\Local\Temp\13.exe
          "C:\Users\Admin\AppData\Local\Temp\13.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:5028
        • C:\Users\Admin\AppData\Local\Temp\12.exe
          "C:\Users\Admin\AppData\Local\Temp\12.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:400
        • C:\Users\Admin\AppData\Local\Temp\11.exe
          "C:\Users\Admin\AppData\Local\Temp\11.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:696
        • C:\Users\Admin\AppData\Local\Temp\10.exe
          "C:\Users\Admin\AppData\Local\Temp\10.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3108
        • C:\Users\Admin\AppData\Local\Temp\9.exe
          "C:\Users\Admin\AppData\Local\Temp\9.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4044
        • C:\Users\Admin\AppData\Local\Temp\8.exe
          "C:\Users\Admin\AppData\Local\Temp\8.exe"
          3⤵
          • Executes dropped EXE
          PID:4404
        • C:\Users\Admin\AppData\Local\Temp\7.exe
          "C:\Users\Admin\AppData\Local\Temp\7.exe"
          3⤵
          • Executes dropped EXE
          PID:3796
        • C:\Users\Admin\AppData\Local\Temp\6.exe
          "C:\Users\Admin\AppData\Local\Temp\6.exe"
          3⤵
          • Executes dropped EXE
          PID:3340
        • C:\Users\Admin\AppData\Local\Temp\5.exe
          "C:\Users\Admin\AppData\Local\Temp\5.exe"
          3⤵
          • Executes dropped EXE
          PID:520
        • C:\Users\Admin\AppData\Local\Temp\4.exe
          "C:\Users\Admin\AppData\Local\Temp\4.exe"
          3⤵
          • Executes dropped EXE
          PID:3752
        • C:\Users\Admin\AppData\Local\Temp\3.exe
          "C:\Users\Admin\AppData\Local\Temp\3.exe"
          3⤵
          • Executes dropped EXE
          PID:3336
        • C:\Users\Admin\AppData\Local\Temp\2.exe
          "C:\Users\Admin\AppData\Local\Temp\2.exe"
          3⤵
          • Executes dropped EXE
          PID:228
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          "C:\Users\Admin\AppData\Local\Temp\1.exe"
          3⤵
          • Executes dropped EXE
          PID:3300
      • C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe
        "C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:5008
        • C:\Windows\SysWOW64\explorer.exe
          "C:\Windows\syswow64\explorer.exe"
          3⤵
          • Drops startup file
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2548
          • C:\Windows\SysWOW64\svchost.exe
            -k netsvcs
            4⤵
            • System Location Discovery: System Language Discovery
            PID:304
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2584

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\duplicate.svg

      Filesize

      2KB

      MD5

      82d8f6844662f07b5d9ff2aff487616e

      SHA1

      6761d65949f17a6d163c3c952e2b21d2a8072a8c

      SHA256

      d24f6453a0519522ee69d8a2deb4a5065a3073df07b1088813b95b2c6de759e2

      SHA512

      1350d0df89324cfa632422f78abc72ed2a6d0db5fff3cce16d5075e9dc77e00476459811c9fdbe4b277d339b5ca272ecb3cad6f99933078a7963d439de19d587

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons_retina_thumb.png

      Filesize

      51KB

      MD5

      5513da0c2d7c7c993008716b0ab341b2

      SHA1

      cb4a3d7b44f7cd931c8c91cea4563e9614512d28

      SHA256

      70e55009a1c66d87237c3c4d567435ca6cee0b2dabdd725b528054c4bee55f47

      SHA512

      3655498142b23b03fd742ff6184d4147e3002c16371f63e2107f6c198f355aea5463f41cdb61734af069ea6c9e872336596a59a58b449d0fb9d9640bc7a48340

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\remove.svg

      Filesize

      1KB

      MD5

      c4712e84ef335c8ed6bf6a2610685532

      SHA1

      1366952f5572c1eb094bf450a210b9816ed8bdde

      SHA256

      e59156ba7b6e40940b3fb7334ec1d1f318583f61902dfed27c87654f467d49e1

      SHA512

      4619453be03c742dc1cb39d283c9e3b3d6058c10fff2dd19239a99e6dd401d5fe0b25ce8015295168a129c97d764874bda81363b07a935e5171f92508e7bbc15

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_backarrow_default.svg

      Filesize

      1KB

      MD5

      3980dc3635cd43aaf1e2b8499f9aff55

      SHA1

      44f9e78df7ef424e9c3884939fc8244b2980c687

      SHA256

      38135a668fb3728fccced90d2ed277c65e3ccdbf92450104eb331a9330a7f0c0

      SHA512

      2c46535636356cf84ef7e183e38b558756fd0f1bf7e706edbf299dedc0e79f07437bb1b7319d237f453d6b860d277438fa6dc1954fd2e565a3b59381ce18f89b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_closereview_18.svg

      Filesize

      1KB

      MD5

      22258101d05018a5474619a7381d5f90

      SHA1

      5465ff45ddfb221127f683d454e3a035b2100fa3

      SHA256

      41dd2d22421590857915d918b6f3c11bf104427a4b2b2144945a7a20e33cf8b4

      SHA512

      5a2405836364db18f1b983542852fa9e91f3e138df7d6010f8a174ca6746da8eb4745fbdd142952ab092bbc224150af9224d6fbdd296ac47ae55634cd1878097

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_comment_18.svg

      Filesize

      1KB

      MD5

      10d1941031771d42737a4e442e2a2243

      SHA1

      deb6d32254682468dc5a32309db2d69ddc65d5eb

      SHA256

      db112d99d29cb2d2f7a14a829dbf0378fb81393245f7a6baaf9d4a32bb3df458

      SHA512

      e47d2111a3bb851a40256a2be017bbbbd0727f0b61ece101ec732c203bd75e2b86be6258b17f17a2b7291e9e4af9a0a369affe965e5534da0f15dc5ea80b1d11

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_editpdf_18.svg

      Filesize

      1KB

      MD5

      67faca594c961cf540c4b8e44afb1fc7

      SHA1

      5195a6d36645560237bf65f56a1674b02a8e7c42

      SHA256

      f13226f71e67b659ded2fe94fd481caabdf42f59d1967330fdd9746069e00ead

      SHA512

      a03727f40cc326f038f46930512a971aebeeac3aba744fbd2e455a9412c96aed964db1b24228fa92162090412362df6c1e8a103fda729c297e40f9dd22af1905

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_export_18.svg

      Filesize

      8KB

      MD5

      73f5a2a61b461fc6d8476e690ecf37f7

      SHA1

      e98288a364372747bb20091c097b48b391749c5a

      SHA256

      96a16e2adb1fd28df4dadc429f3b46bd3c638ede4a1869ac9d6f31ba310576a7

      SHA512

      c20f8e7160f4dde2f5481f581d05e379c2bed90dc3f677ce7e5f1bc7cfc3415dc126cf843aa214efe1df1512816d54e180ba39a39153ccd0a4d0ea8b4f0daddc

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_fillandsign_18.svg

      Filesize

      2KB

      MD5

      5aed9a3610475eefaf41d25f966091f5

      SHA1

      bc6d50c16f4985ffebffaf272e9de2a7bbe5521b

      SHA256

      d9b541265b14988ec95868d6edfee92111d8ab0d1acedb0f777637e88488cec4

      SHA512

      b021da41c6174cfec4922627479abea940cca9050ec13d8362f51c6f1451b262f3539291e7fabc264c62bb20d265ad3692952ca836b0f713198d22f7eb8bc0a1

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_move_18.svg

      Filesize

      1KB

      MD5

      c003b9c9b0ee585501c670978c2d90d6

      SHA1

      d4770b5c92b2b540d0ef2b53ba67ac8dab968447

      SHA256

      7e83aafccdbd5306f423a7c792c852357e4ae083bb59f657534eee02c29556e6

      SHA512

      16b77a0fd9059c64de4581e6a01547e948d0044915894d44922c646df1a694f262e59411d57ee0be06c6f92967001c2b547ba2d0755549f9196bd2235b8d2dd3

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_newfolder-default.svg

      Filesize

      1KB

      MD5

      51eb2fcce713c43115a4c98941dc86d4

      SHA1

      4971f95a03ce5e116b96ba0a3416dadebccf69a5

      SHA256

      af6b01a3cce2bfcd32094644a0980b633638573058cd1b186628bb64bf3849b3

      SHA512

      5f8f9b2b04d02bdff20b347dbba8be361d18a39d38dc8ecf4f454adce825190dfd8820813ca7c992dccb99584041bfe6379ce51d4a57d72dff3449720f341719

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_nextarrow_default.svg

      Filesize

      1KB

      MD5

      5924f62022b259298c5e78df02469d52

      SHA1

      c56ae3d1a9d518529b8ca045d24f47feb213b947

      SHA256

      507f95466f7b6c402f99853c18ffa940fa0859d0a5ef40f89f05639c7f58f8af

      SHA512

      d74141860398baa6c3f7c2cfe56b1c0ad0a0a2ec2e3fddd4f58567151b97c485ee98280683c02f0a05c0ef91fc34592d087d71db74ba28dfd58dfa1eee363542

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_organize_18.svg

      Filesize

      2KB

      MD5

      2683f63470c022ac663c3035be3a3862

      SHA1

      5ca16633959e5d2e10cf47188cc68136c41feac1

      SHA256

      81a8a6dc2bdb598a4a0773d04feb960c7662676b09d25f2089dcd13b6debba12

      SHA512

      863bb4cb463248ffd4b7d8e2062dd4aa035b2fd70ea4cd0a11268f06ecc70661f3ab53d3576a9de0d6b2228b1128e03e17c3d82a5852b55aefb978b4a3cca144

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_rename_18.svg

      Filesize

      2KB

      MD5

      6528755bd30f2abe368dab396e132640

      SHA1

      d0df39240c059fa4f4cccfefa403ab87134b3ddf

      SHA256

      d3ee891b9ece4539ae6c74e8803bc99e553f1f3a62c4e7598d3f044f6e78b25a

      SHA512

      16842197dec5d87eb089efb5aa854007d192cd4cd9032a91a9594e7dbab78ab261e5131876af5ef05a8594a2ca08459b35cee8bf2426299e4767809844401db8

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sendforsignature_18.svg

      Filesize

      2KB

      MD5

      0d33a7aa63a75a42e2f46a9c5e7b437f

      SHA1

      17d582e87fd05f7825ed38027dcb623211723034

      SHA256

      34f205d1212c46bd0c4aa1104a3079af37d6705dd16a7556db299e3cb5d5e04a

      SHA512

      0079f15971eda6d276a9f94fc0b2c46e8005fd1ad8dd19409ef160a150368ece4c2e2c0a414848f72288cdb7c2b0869604ae19e75add5b935ba79f96b8960c9a

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_share_18.svg

      Filesize

      1KB

      MD5

      e7a1e4817800536ad7decffe4b4cfab0

      SHA1

      aa93b0daff2bb0272b6c593d1b51d99997909739

      SHA256

      7caf7a7b94e3b20f6c9c369795720623380794a35cfa304b645221b3a3c6dae6

      SHA512

      d7faee356af3996221ae4dcaff21446f907fd3e819adad137fc878530bf0a4e2f2b5f572ca79eb25d69878289fcc162fee077a81646305436593635f66f30022

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions.png

      Filesize

      2KB

      MD5

      30428b60f6474ee20e55b7d0aa4c1924

      SHA1

      e56e9fb7f7769d5740e0bda50b0995c55b4cb68e

      SHA256

      5f97e8796bffd186cd22e06c0766f4cd8a3cd62573e77a4e06dec230226a4a1e

      SHA512

      6ea5adc859ee4d217395f6bd74d63e505ca9b8bd24a62753785a9dcc2288079a74b4f8f0d5e2c3373d882d716e27c36d6e8283590ad8d3a477597c1d906da170

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions2x.png

      Filesize

      4KB

      MD5

      bfd57bb8cf4ceb771ca1e73991781457

      SHA1

      30e263efc1f815e3bf2206b7f9d42a346a8c8bea

      SHA256

      9c7ee1bc567f422d20792c03e01a69679e03018312ddd3758aee4f2d0659dc00

      SHA512

      d9fe9e8aabbc1c0cbf8453fc49b0d9e968865e51412a886225b73f9344c06dad73ccc0d45c40251196d13128e771553a5c27c8094f83418c4fdd471161e59f18

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\ui-strings.js

      Filesize

      3KB

      MD5

      037a1fcb6cc6ff79f015a7b493332a3d

      SHA1

      98e18aca07f2a64823a4731e13127ac7c61ca3f5

      SHA256

      71553e6f4507c44964b60d61ca3605cc5c957a106f8cccedece1459bf4ef9d64

      SHA512

      6a17d8e241d9f1f1e2bcb41275907d597a01ecceaefee2762ec641c90cb8a3ed16318baa5e6b375b62ca025ee03cfe2ad6a362dd86f48182d60f7d84ea8d82c4

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\ui-strings.js

      Filesize

      28KB

      MD5

      6bc889d0d4cd327cc357df379c01ba98

      SHA1

      2aad9c00ebda1e900ab362875b88de39b4b85202

      SHA256

      8401e4b177e2e04470925a274d256b2f3a1463529738a6001d28a50f67d1c310

      SHA512

      628791eb9c0292765d7144f37c9e9ad638871a3e185331d723c18f00b795707d84bd41ec8b26c4d4ceb46596f226d7197b160d0c4a217b95a03988b37d75d2f6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js

      Filesize

      8KB

      MD5

      877ab963109d5bef1d856c75dee58415

      SHA1

      840dd385a55ea20448e5f7cc9330872b6fc7ff84

      SHA256

      86cf40980ea0bce51be4a4cf911e4cc9ced09d665f90eb1dd660cda208aea325

      SHA512

      05b15feb275a2158a4ada48c562a6389397d992b10bb61875e45ae098f94f2da78606cc944721804d3f960b1ba90612753efdd07f9b90c6849af0e1ef72cac17

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\ui-strings.js

      Filesize

      1KB

      MD5

      aaadcfdf6cf271a963b02e94e1bdf546

      SHA1

      03c2760c0df4b55acace0e3c35d5982cd13ec8da

      SHA256

      cf5ec441254f54067556c0d66a0a0628f329da7e6df20315d9b076ffc5b81b2e

      SHA512

      2c95536d00387ddb71a9f0c2d5e692d316c12f7cfea2a8865a14af9a840e78425d2e452f0b47a92f860e9d220f2c863a50bf07825e0c00c75a3c330923ee3a3f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js

      Filesize

      4KB

      MD5

      f62973a48ef2da811305df110a9042f0

      SHA1

      9acafc92ef831cc37c608587e6607872d947fae9

      SHA256

      051de7630722fd63db52ec6c2b3e885bac710b6df33ca44c6caab4d06c8eb637

      SHA512

      1f2ce966832e480cc30a6580e0b63a5358902c96c77b7c20ca875a0d6bc310e96a65e88f0279c850399e68c6a57be178d686531b3a17b34a57087416681eb9c9

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js

      Filesize

      2KB

      MD5

      051de2c9eee9a05ea33b2209979a6466

      SHA1

      65bcdd90ad7b8165cf4bbe93a4a682789df18e0e

      SHA256

      f503b0bb9dafd0bdd0ee55595b05742da582c83cb0e7861cfed131b1bf4b620b

      SHA512

      35dfe4a968d8ef59ad2bfa720384e51d4d141525cf58f538865c7d796a059cc22fc5f414ac0f9a372026cbc5cf883972d55542aba38597cb6800bdf04619e159

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js

      Filesize

      174KB

      MD5

      08baf362fbf30fbc2008c5676ab92d7a

      SHA1

      abb70d2ef8949bfe203ef1370d50fd1cfde73144

      SHA256

      202f6b78180a5e8cffa2c3979dbeea1612997869170891c7f450b61a3470b0a0

      SHA512

      c7d0976326023a8c3987931cbbcea7480cf91e0d5d3fd127da16095004be2b73edb4c7007ebb99e6c448208e5662c1d35d003d1fd8acf54f2210957e379eed7c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js

      Filesize

      374KB

      MD5

      8442ecd9fbb71d6d72466064c82c1ff4

      SHA1

      b29e64290930137a14bf9e75a519e2077f492976

      SHA256

      42893eed6f24b3061643974dc692e90c36ed83314c84abcd7e7ab0f2c2e70c48

      SHA512

      918fe17191c882012bf2543a1242a09d36fb16361f1d0888846854ec4214287111238f6afd8c7159c27c8955846a3105234bab14989453d4e9c041bed1655a2c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\ui-strings.js

      Filesize

      3KB

      MD5

      09620c3d8bc421927f1928fb9b86e8bd

      SHA1

      b881b1e3d1f8c931c381b8d01f704c86266b7b3d

      SHA256

      c2b3d679f0de6800f537fd02ef1f262ab5aa631b4b748094040bd26b4e23a4d2

      SHA512

      6825be3c7bbd1b0cf2bdb385f4b90d098adc408cfe8a2bc5b3fae505ee178aeee8585b321759880a1b6fa1447acfc2d9771757dee1c1f3f680e466751e2fff03

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js

      Filesize

      1KB

      MD5

      d0110f10c8fda9348611561fa9393065

      SHA1

      4329ee1aee7dabf2245fa8cfc16f469cbc22baf9

      SHA256

      197187885b398c5c55c50eedf9a905b9642f6832f0a2bf73f7cd9f129be440d4

      SHA512

      7c73bd7fa0a9bc9196ed299d6943b133ab62ba003c19f329aab3843f19a8f11c4607e4fa60712334cd8506611943c191e17af53031d39157551939f96c8aa230

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png

      Filesize

      966B

      MD5

      749965a18884f574c73341f8a76b0e0e

      SHA1

      40963cfa74346b3e4403b174744484295e8e8e1f

      SHA256

      0621dad586e77f7bf8a1c2e68c3aece2fb09d091bbca9b1f8454e835e7fd349e

      SHA512

      cd0256ca6adfa07a8c95c4e777a72c9e8f8d81881712eb75b5881953d36cebc53ddc66c935570ad8e6fb346e7cc74148e58bfcfe97816d945a817443578ab11b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png

      Filesize

      1KB

      MD5

      3d7fcc8b9523c2cff09db10ca6d066b3

      SHA1

      39b34614b826cbfef052d9fab1b7424f6c36ca12

      SHA256

      454b8f45b8e27c2044bfc2cdc079a78b1df441eb747d46b6ef33c062ca3482c0

      SHA512

      95afa1b49e4a9efb2dc54db36508fedcf0c31ddae114639b90c3692c0fa9a7ad088ac9b8cb245cba0aec8f346dbd2e0c28e71b5462cceb58837d6d1c4a55c8b4

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png

      Filesize

      909B

      MD5

      2bf7d2be9d6f3802683f2625182ef007

      SHA1

      9274aaa665182d0ead08cf2bd824ea5e41f4caaf

      SHA256

      407e3b24b6a4bbf6d1bf30794030faf45af0fa21e32de22e4ea14439e148398a

      SHA512

      3caa2118c5c3f14cc4f1b5c608b96ea2ed3ec4819cac074410c5fba71f0a4547090475c61c21b392e5c9a7496045784e9e4283869abcf1c4d7e80cfa5eed36fa

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png

      Filesize

      1KB

      MD5

      dbe8acb4a6c8daaec4de5bfb19a932c8

      SHA1

      04f3f9ab61045a433a1075c8d55031826fe4e6bb

      SHA256

      7d917a9164d6f955f77f90c525e42f05c932995a6d644866fec1dba46c85121a

      SHA512

      24fd84da5fbfb8a62c0265de6efba44811b35794262980bab36037372b7aa50452f78cae243310fb185b7582e1062cab24c1347bc563b726420f6b9e8f612371

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons.png

      Filesize

      1KB

      MD5

      165151241135a10f0edb92dca70dbca1

      SHA1

      d51638f4c2a6a8bf5ce1402814d00c8809e79e9c

      SHA256

      6be6eb1a9fbb811af5be2921ff7e6d44fb849784f951cf2d57844803cf98cb6a

      SHA512

      db1dfd6f5381422a8ae80c554e5c5ac9cd260c6f57c5004338ac9f37405d521ef48c2af3ef58ab05c16413eaf4349181fa3bc0d351d8e9fa0da2ec151f125da9

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons2x.png

      Filesize

      1KB

      MD5

      e0f667fb07c3be9cd695f20d3f100955

      SHA1

      4dd0e4031d5452edf40cb67e3fa9e024e64e8628

      SHA256

      c11623173d56f8495c13d79c05d7cac54771e4626d691e3e4895bb54f41d7070

      SHA512

      277bb9bbbe7f911859d3b317c15c60f64b5fcf1e23a77140b1f4e147eca4a2d62dad8699db38e11a4da53411958210a8be9c3d725c66349aa17c4ec564d9a05b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png

      Filesize

      909B

      MD5

      1ca9d21f7f5bbd5cb9f874cc01c40cd6

      SHA1

      8c420664b814fca41aca6e1955dd20ad7c0bbf27

      SHA256

      585bf41a0370d5b0e1fa60b81fe5aadda5f1e107dbfec896e994669a3a90b5d6

      SHA512

      50d065242f32a828b3c8283d91a3f3a24797e91abf27c875ad52ea85fd5bc491baeb0713764dea66e6defa7c59ec62eb2560d2d6933a8db33e0639aed0cec1a6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png

      Filesize

      1KB

      MD5

      9a738d67b336a7d47a64cb13b505dc54

      SHA1

      1ee2705692c22886e5715b85e2991cf3c1602ab5

      SHA256

      f1e02a834a0d5be6e9ee33082c6498e1cbb3b76904a7a272575791472d1d6c32

      SHA512

      a42a446544af7b93c4d2127623ca77c1d18a58bae3bc70bae8118fd1ad7ff96730ea7a373c26907aeeba67d7f93728cf0b6e1f95876466ca97202f00a9608f0f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png

      Filesize

      909B

      MD5

      6cbdfc4c9eb5705edb2d46169e7a0e12

      SHA1

      9970496f21da98607461cc6b345df53d6caa62ed

      SHA256

      8afd82922931d2b7806d9304e39f8b33d8a146ccfce70ccd3f22bc341b5d6007

      SHA512

      601170bb85cfea1a0b6a74696e36ddc096884d57efde4c62abc012be53d518d4a095edcb37f312f7a0c72deaee6b79703a4f8aeb76f233fe491a7d82e41d55ef

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png

      Filesize

      1KB

      MD5

      2a57dadc2c20e000cf127ae7dbe252d6

      SHA1

      5e40b6b16b5564f1e5ed3ff151ba09669999bd8a

      SHA256

      bdc68e9f09b72c359768e6fffae7a2c9fd328ee5d193a90b74e7add250489197

      SHA512

      a14ee12458b8455d9630d20ac8409df5523450185e33340949ab0bd321e4a012b2cadd498ce8301afe8e79587a01b1e927fd7862b5704f66bf04cb911512009d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\ui-strings.js

      Filesize

      1KB

      MD5

      04613f1c778070e138908f9393bfa2ce

      SHA1

      4a0634838436b2cd5a4f0b2f740273530efb0a68

      SHA256

      f79d28b2b278d3b7030326518bf1eaf95a4b07c2175240c7186219829e6cb733

      SHA512

      4a43a2f5a23f115d5fba6a9fb3a74e599aa8e8bce6d691d8ad0cfceb269257d2010a4b1286cbe749ad07fecc3a7b98d4be2905f6e277c3ac0a945b36bea67c07

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js

      Filesize

      1KB

      MD5

      b5c3ae54adfece424dc535ad142cc158

      SHA1

      b60d126985efcbf9264f526b018bec7a58ca4d68

      SHA256

      b5ad94cb897552b6721a7db9db6eb1a45f58b4b9c59dea4aa3d8011438c00607

      SHA512

      aa94da14f7bd0ec1deb4e00770e0cb227d76834c19784ad1e707ca3d351aba8faf1026a6ae245dea4dc790b8384e96455d86a7df9a3ab62d14586eb998b23a3e

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_selected_18.svg

      Filesize

      1KB

      MD5

      01e105d6ee7508306d7d90c6f8f6d565

      SHA1

      350ceba10155320c8ed7a9c46708f777d5d6294d

      SHA256

      62ff4093c512845d87622d421a13385b50aa1b8029c00af523b07ede9a202752

      SHA512

      b4273b5a8efeb6b8a66bb0048b2b4eea66ea6060d465ce473bcd16c8fc0a921d73d78268f6f8b9e259ec95fb3c9751bf9c605963c44697ae1a29451b059f66cb

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_unselected_18.svg

      Filesize

      1KB

      MD5

      316b7537cac9612caaad82dcf4b226cc

      SHA1

      4f9d4c6df5d93fe72e8c5ad91fe7f6ce3d9acef2

      SHA256

      7f76b260edf018779f05c07f89db55dfc5485ef1b38a0fbad8343aa30277477c

      SHA512

      510855d2513e3935e0b261106cc8a5a679eaeda6688055de520fdba046bcb5adc02b96c74c4c09e1d515d9f197c0df2179ff2a4c03acb03c982e505923f2b764

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\ui-strings.js

      Filesize

      9KB

      MD5

      7b00010ef3b12ff71b241ff51243da9e

      SHA1

      a609fbe4adccf938c0145abd040b31849457271e

      SHA256

      e397a89c918b822f6085113a79fc454318204e31da1509b4591f13c5c793593e

      SHA512

      c3b086b593fa2ea9e812e653c9faa6c2c816d80e1c32e04ae52c1048d49a16f7726ca8fbf6f9b13a2f684440f1ce7e4576511c633a9a08e25580dd94b043f768

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js

      Filesize

      1KB

      MD5

      cdda073df8ab7bf77b3384581529896d

      SHA1

      1e3c1c39d6f4a8cf7496a71c5b1e2cdc813da038

      SHA256

      f56bd869bfcd1cf70b86cdb4e9785c11334a67cf4e9b7aa8a231e975b5fac1c2

      SHA512

      0ff5d11c68a59d1fde23c1cc80b64ef9ae2c410f25335425070936708da98065f5f4410a1d505e179a8b61b3c6cce5624a92d07946837684ded507be6518eafc

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js

      Filesize

      1KB

      MD5

      d920de8fd5d098ea8085d7645bac7189

      SHA1

      df22fe1f088b81099da89bf2e688d286e18ec461

      SHA256

      ea530c1ffd09d8b92178286ace940895175562e61f9027f30a29e5db3b3c2b44

      SHA512

      3bbc8790ee38969395cdc8b72f1d34f212b5d4d2294e8ca3e7a5b311f5bbcc18c1c535e865e116f4693336211038ac9c8a94959c8b83d9f8b35a73b4ca88154f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons.png

      Filesize

      8KB

      MD5

      f82d30873ac39afc352dfdb2b5570e43

      SHA1

      64c87f0daede77c07781b27cab650dfd33d9d978

      SHA256

      785e5b119d7480f9da4d5047403f1eae44eedcbb545b8e1ce8b5873b2836993a

      SHA512

      137cf2260706abba4f708080d5f20ea73fab6672ade9642af090ea2ff1db0096b8214fcb337fcde3afc0ffb56df6e8a5afe1ff408e26bbad8349a4241616e3ba

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_ie8.gif

      Filesize

      8KB

      MD5

      cc97b4b76a4680491a5ea245d1ca2281

      SHA1

      4b58529335d3fa47d5068edf0f774414cc163e59

      SHA256

      af040a5c35eefb0000299f5167a0bd407513d6d9337791f586a41ef8ba0f1e81

      SHA512

      4825f96ef16f6b48fdac694d37f523c776f9ed5f29736f63eaf5ab0945e120e2a69288e471d329c64d2d5a3dd3884c09a189e7b56c5aebc4278041b4c60f81de

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_retina.png

      Filesize

      15KB

      MD5

      01e4708f96f64dcdcc6e5e59757d5859

      SHA1

      f1375acf815f84ea1486d0d0f6353bf3ffcc58c5

      SHA256

      fc789d9a1410b398f37dd9d1c74d55fac15e9debfecce3a71fea15f5f98f669a

      SHA512

      34766616bcd434ba18a6b4b261fc6d1cc845db1d152787c6ce648082e2d3c4abef701f883126cfa5a0af88dd4490b71ec074e0fec4d9f9814a459339db33d97c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons.png

      Filesize

      8KB

      MD5

      af0491bcd4f5340ab2b874566dab1573

      SHA1

      e71c8e356214229215e66205ed82f2a2aafc9eac

      SHA256

      a5955922ef3dca3155a4f32b676b49628f830fc5606328da57d4af7ed47eaeb8

      SHA512

      111ca9fd0bc223e233e9217d64b5654081ecc69798993348b38133c8d46849dc8a2bcfb4d9b6664df4f542d6cc4d3950d91d5f9fef93605d73545202d059052f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons_retina.png

      Filesize

      17KB

      MD5

      caa4890607f0c6bd20af04a70e604b78

      SHA1

      9cf8fce3e5e33600a1cb28847dbbde3f2bb6ac17

      SHA256

      48dd0d4919f6ab2535010b3c66abd8fe434f5b80575d5e829d05b67f9925e175

      SHA512

      a39f93d733d019bc77a0d99a962fefbb7887bcbe5aec8b2ac0732c708a9c430564378399fe34f4b700d67f729044dda5ad40cd2839837f07553ad48f58fd13fb

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js

      Filesize

      1KB

      MD5

      880fa4acee3244bad40d3b10a1ff71fd

      SHA1

      5ded42641a30da932de977434368baed3d936d53

      SHA256

      9ba0fb57f04ac504ddc6a2e8ffc4fd3652d636f855c93707fa84ee746c80668e

      SHA512

      6f984e7967ee82de50cea72b0765b0daba5fbcfef51163c645b12e41ea61ba7c6654c5963d046ce2c6d24052a338900f920654c151f6f90592fcd8de7071dddf

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js

      Filesize

      1KB

      MD5

      d2320bf3117620ad70c023ce7fb315a9

      SHA1

      193d3b98c41b77ede44ac09ced077277fa2da99e

      SHA256

      22d2be3a6cf5aa53d18eea6e2c5a38757706f829fd9615f5410b2139f3f291e8

      SHA512

      6e8e2a042018ec128aedf4843fa33e06f29c8f0b1e11e58c8b23a852a1b877657f6d6a73439290e52334c5f8b9e272955947c104fb1f3902052d7984a491e65f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js

      Filesize

      1KB

      MD5

      0e5584aaf23495a486b1ee0208493c2c

      SHA1

      4caf3b9267239da4bd260c72b6d10de8069facd3

      SHA256

      87fb8e45f994d8a19a71fb3e119c0eab7ddd4edc378229fc8c3d412c9d13bd21

      SHA512

      5fc12a7d7dd3f956f2baab2ece61ca8683da8a26f5248726fa846d4635877ac95d3ab760d4814af85f2595117eba45829fc36591a9389b2d72375623cb687ac3

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png

      Filesize

      700B

      MD5

      dafc9712ad101e43b1dacd14d26f09bc

      SHA1

      53187bef4a99cbbd44d1d678ae0e47d2ec6eb697

      SHA256

      4e846795c810a3ed11b16fd51693eceb22a10a2ef0aeaf5b2831b9d7686dc5b9

      SHA512

      7c50619964913a0375c9f4268276833a5e778daaadff68bc06ff865a8a382b959ea7f74e2dd8e4511e7f729db563d9d5248cc5df903618597a2f3aef2f1dde68

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png

      Filesize

      1KB

      MD5

      954e923fc9e1f13268365529228ae805

      SHA1

      34ba0c523dc33b8ade6cbb5f34e921d687110ac8

      SHA256

      d1b6938111faa98452fab08b562e91809835c9b6a7fe5df08b5397b830c7dfae

      SHA512

      26a901268ae6107615e80faf20d39a8fcbab953a0ed4ae68fb77f64e64ae6d990b3cd15cefed69e0269e48f182964ed37f1d4e370d91b7c8d36dd8591752aeed

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations.png

      Filesize

      9KB

      MD5

      31c14b21d2bb28c71f492d16c0c31aa6

      SHA1

      dc792269f99f56f9be2e144e0521fd81ba991618

      SHA256

      b896a43acc3c95f26cbbca725cb0d6465c1fddbe319adecc53b305ea26f4928d

      SHA512

      668c1f141a2cc55a0ab8e997ad1d7433376a17d9e5be4afe280b97e7b310746d4f66720f944afe53529b499959925a6dc8694c1785561a734ccd0d457fae5ed0

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations_retina.png

      Filesize

      19KB

      MD5

      adb028b9c3b7d0aa3b545f7f27bd9c6b

      SHA1

      9f8a998be9c7823d1203b1ab8190849c2fc4ccbb

      SHA256

      f773183281121ac4df5a5a0f8e110933884a78a5b6d672856b60ef9a13e9f1a7

      SHA512

      05604c54d0f29da6fb12ea30e63a2a477dc92225b82a1a2338ab294e0a625a9a89f9cf982a1bb1087f6a1dee7f09945df15877aa211f96e1ac020f9c44af532e

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js

      Filesize

      1KB

      MD5

      505aff8564e6eaf6b4fe2372af50aa9b

      SHA1

      0f4147bd9031f621d9e1b478a70787f65f087947

      SHA256

      6fb12b09e4f273b59e3563209ffa1c46c7af5ad68a4c627a8d692b77f1f04f86

      SHA512

      892f34ac35c5ae2ff5656637149347edd2c4cf080e061fd426fc8940116c15961a0ee11c0905a0b09a9f83999a855e0a2a01cf62859e8eb351a316a2d1e73e19

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js

      Filesize

      1KB

      MD5

      37603679229294b147de7c833ac9196f

      SHA1

      38a80619346accc4036ca087274dae97cde71d4a

      SHA256

      4242a66e50cfc7e2ca8edd13797e4ea207708915dbee0d30cafe2e7c449d293e

      SHA512

      aac460ba21e4375013ea359eaa8f0807d5ef5e38d185e3ef2dd898415055c5956cd6eb10dc232d4167ca7b5ee93ab75e4d01724bb8b3d9947e9a91d9684f91e5

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css

      Filesize

      1KB

      MD5

      a0b8c38431ef63597cd1eac202cf8e04

      SHA1

      abb1d0cf99c443ff800b4ce9b63f596af0239c1a

      SHA256

      6a945c5608020fca654ee0fd596bdc497f0dac13f0a33caab875c3653074fe54

      SHA512

      da8b3ef79f42ff57aa50da4ef9d34886d8fee7db308d3e04b55d21f99466d89bd296dd7e6bc6f5e1b01bc42896f4a5e9b74410497978931af3682977d3258416

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js

      Filesize

      1KB

      MD5

      eaa1ca9912d3be07ccc8ff3b1d2d36ff

      SHA1

      733b42072d353a14e7bf96bfd988e9c55ea28783

      SHA256

      f3be916e3fd1c04ca4c183358265e3353e99cf280b524bcd3ca1a65194f1e891

      SHA512

      547ae37e043541ff222c84ed733820072f9c8cdaa6284a189d434d524da6ac4c6b1218d76232e8cef91b232632656cb82f3d82efac4a15215a2324419e8d4691

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ui-strings.js

      Filesize

      1KB

      MD5

      0be6a0f103d66d370ece848bbc599757

      SHA1

      746cac118f4d34dd68ba53c044e737c7302695ef

      SHA256

      941fff3c68cb7b1133b92843d5f3139472c6505fe24377c3749f88b3e3427874

      SHA512

      1db3f71e114fb366a248ccb3905849f9b1d04fe7a4e826e1dab7bb9e4f5f41e1efb583c3c5efe6bad60d6ae257964603d9d141896cff124bd26ea69be12f40bb

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js

      Filesize

      1KB

      MD5

      f3048830ea472f9811309efe6f6c3ae5

      SHA1

      665fdabedeb617d043bf78f54cc13588f2760a66

      SHA256

      ed7d5705f3d526b52c08ef1e93f17e2fa733c144719677da885fba12f10364ea

      SHA512

      a59024c2d57d516d7f289a94b3be3cd13317f81ce22fb7e4d2508f58938647acbf73d9a875a673bdd03081f3288b25c0d2ef48e2a56026f68b61c8c2622f38d7

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\ui-strings.js

      Filesize

      5KB

      MD5

      df4c424a667f72da617591abe535280c

      SHA1

      aed745c2521d5ac0b7550cad1fbe3c38517574e8

      SHA256

      7743f5db56b70760a9eff31c39f17d720ee8f0b90e8870d2b96b7d196a83612d

      SHA512

      e42dc0efc9dd53ef961d78be8559e02d56cce543bc80f4099a5932489379f10d7e7c4e9b1b8de712150008009f1e12b2ce9df8c85d2a4aee7de1ce274d04bf80

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\en_get.svg

      Filesize

      5KB

      MD5

      88154b0ede35845500362394c508fc4a

      SHA1

      1ef3f95670263121b6b0b270e3735dbf19584301

      SHA256

      72ac5a3542d9147ad0ff06d11b5908899175a592db0eda502a0ee5d03cfac06a

      SHA512

      cf927a985f49f4d660ad1198a5258e6745f47486e43e6eecb80f4adbd77b82df91ca4e03bf763cfc4c5aeb10363ba4edbf2aab60813566ff691394fccfc39f5c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js

      Filesize

      13KB

      MD5

      6bc1030b7b2c1cea2da661c27de9fb6e

      SHA1

      7017d400364923dee0477db85ae15c3fe1ca84ba

      SHA256

      620273b609df603fb3956f336cfef122486075302e05160bc3c405a1a618ad4d

      SHA512

      ec643aa89ede29f52b2d12abce1e8e5279165d3d1d70c9a29b6b7731ee8f0ad367ad29ba41952a9aa8e98d0b33150731bacf3e35ac7a8f4d5e9a6cce5a75d094

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\ui-strings.js

      Filesize

      14KB

      MD5

      782f26cab8875ef980e487b4cc6fd348

      SHA1

      abf786330fedce967e00866eb09fafb09fec8347

      SHA256

      65a89c5d5f3d5e1549c599b2000874ba38638744144d497a0d4e548cdb9a8008

      SHA512

      7c7f70d7ecae19e8aae4932ab5ccf09543473cc81afd08dd4c370ce7f76ab69a1968ec03642820a27617d7e132a87ec3586fbd4c870008905dd074a57c71e6da

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js

      Filesize

      1KB

      MD5

      5752d2ae13e30012b76eb9f402d15906

      SHA1

      b2bb59161f5d420943588e302ad4c9a812bdd6eb

      SHA256

      74d50f931948eddcc6a32a9db66793df0e63d19c4e24ca27dd6485a0e404cae9

      SHA512

      960c1ce7ab149723e8726109b307a62bd51eb9d1eaa900078cc4e838c8c8c42da403b19894b0302789d092c647d22cabeca9a7878837b3f2b5e8cd0930cc29b2

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main-selector.css

      Filesize

      1KB

      MD5

      2462676e7cd6c5a4c62d14e1e02ce050

      SHA1

      b4311d03ad3d5a2ce225274753ef6953651c591d

      SHA256

      ee66500f907a88641e783b5b72b24687ab8f83cb24d4f53383984301fd46a3f4

      SHA512

      5e18872e89c4de19ca320c1141709c2e0bac13e226ae7f4e119a40e611c8cd510bf5bd101bb7610efc44686460fe91844ca678ccaacda6799ffd5cfb6ea8ac0c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg

      Filesize

      19KB

      MD5

      175864df5ba0f4f7550252cc0eea7b27

      SHA1

      6b9abccb9a32cfff8127d25c7342fec292e04d4d

      SHA256

      9dbec9409ea0a4b74d04ccd4ed40b04aff511d65dc1e236f0a3a85f32236e1d9

      SHA512

      63a1023a79d200f8f0fb2f944c5c81e5237784fe226fe1b2ff4e1dd04bb709057848d44cc94aa5e05b8d49b2898b6712044af87078394bbf398cadc8d8af5ef9

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg

      Filesize

      15KB

      MD5

      36daf0cd20a46fe9df2ba672eb982ed3

      SHA1

      1608a00698afbc9aee80880e3a04de9ff3150bea

      SHA256

      427a66a731fbb69c21e6c865f6c63a6d2c89b4b18b09b23eebbc5598fea13f71

      SHA512

      18a9d34057623e33892a62bfa7f69e8cafaa9c59777fc96a33b2f18c3c37e1076de29baf1f9947c2cbbd6ef82b2135d102217dba20a5dca302bf87fca3a07940

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg

      Filesize

      18KB

      MD5

      adfc2f7ae993f629e52435c6758a979b

      SHA1

      cd3a396c2fb5cf96b959f39883497b1555a751c6

      SHA256

      c8aa6ba5e3515746bfa6e10dedac50357a1679bbec6246679af6de3e71a84dbe

      SHA512

      63be47dc4799cebec5656d4a11a27773d5b1d0ab5187c0543103802c5c7f9d13ce96c64b36a9b26d4fead6c58adc2111e7d2d0c47082de63a76fe90928e3ffbf

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_es_135x40.svg

      Filesize

      23KB

      MD5

      b7db803f202d392ee3d350f838b6d7fb

      SHA1

      468fc58a33a3e66d6eef1a4fea5c9f4e2eccc506

      SHA256

      f87394a1dbb1f1afc520260f456884a460e6b3eb0a4b282e89b1bee41d8932ce

      SHA512

      e6c430c70068e38157d3350302a45bfa1d4f8607ca95f6d2099fcfc6aedc59ac4c5d0be491fc8d0000243b576f85be5bf8bd5dabfeb68cb906276b37aa31daf0

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg

      Filesize

      18KB

      MD5

      a26b81a2af99e2a384a6867a54dc1b1d

      SHA1

      c004ea18465dc523f8111927704544d60d85a4b6

      SHA256

      7dbf3e6b68b0cdbcdd81bc7c0a2b97bf150902cd58c3ce51c84141248fdbc63d

      SHA512

      60fedb84d416eede807de1084d70e775787965eb086500e1e680f64bc67e961d255a96f84b8a440cd221b5139041a6387668146bbe35f879a8b090665514aba8

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg

      Filesize

      26KB

      MD5

      df0f8d909c5fdef97ae61709146f7b92

      SHA1

      46968793a1e82cc5907b6d23e93af253a3ad4757

      SHA256

      e6b29a49daf0724e7d79426fd3a6774bffdf31a33e570227a1ea594b7c1a86f4

      SHA512

      94b83cea9888be276051fbaeca47aff61b0f4938998bb5232686da4374ffa0a043a195b83e9c75647348649e02dc534c2194ce7b95a7fffcd5a1d1d3e1cf2bcd

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg

      Filesize

      20KB

      MD5

      ef20684a72d70d2cfc3b2c9e2e4e7167

      SHA1

      66df07de4527e0b78a647319781d1f785234febd

      SHA256

      1790ed814844706ac362920a779abd7a3860ed306ece7a4eb6afd6b59adbda8d

      SHA512

      3d4a8d8ae72caf8c0926182b26ba7c2ae43c4752e693e1e10bad9cfe88db87accfedd48e48eb1d2cdb41569ca4aee15c69259cb44594b0bc9f1afede5356df0e

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg

      Filesize

      17KB

      MD5

      701018a3bdc4ae64c1bb2a9136fc604a

      SHA1

      dfebe5407e67cd0174bcc7f0f7919cd1396a37cc

      SHA256

      a41f8214a409747ce46762979fc32d7469a527619689a82dd5f49892e63a94e4

      SHA512

      bcd095582835b433ea527d6699f1f3e387a678b12d60ccbb797f15eafe8edfd7e207a512504c1ee2098ad72534859c2f46373095e63e42028229baa116455808

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ko_135x40.svg

      Filesize

      17KB

      MD5

      082b8e3e2121343e249d9059a23ded2d

      SHA1

      5a591e5b39028e53a3950602cce5e369f1c89377

      SHA256

      9d5e6060b6c377169cd6015ec3bdd8a7b971a0cfb7ceacb2f6248bc89dd16209

      SHA512

      c51f5bba8bf12e23ab3a87234fd4c9e78b137bd06f0dba1445dc192549dc2ae3818897e283e4f1f0e8467949fc12fda1244f39c683c2d047845b05e5aa837934

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg

      Filesize

      20KB

      MD5

      8c8dc030954e0afde6b4de0d3ae98af8

      SHA1

      e55b49369bf2e2fe7bd568503e996ab0000048b0

      SHA256

      ea8d42b9c9e76a73822c7cc286711ca54d71d9a85528e9624890ede7bac396df

      SHA512

      e674f81990551b8aa852d9b1866bc4315ea8db05aecb4f8307a833cd0fa051d050f23c3009b3678b392e7ba1aebc8ee63eca38cd64b8b915b62ec84d23e0cfc5

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg

      Filesize

      18KB

      MD5

      eaddc29a4aa5f9765678c729f040791b

      SHA1

      3b3a966936bf470ca226cca171c4c369fadc95b2

      SHA256

      9f8fa707097494af3446f785f34456ce8e20dbfc008e72fd70cd9c91ece471f9

      SHA512

      ed2170d6dcea701ddf97d90165e2fe38cc47ba91584d3a0e8d32028bb2076d858ce43537cec5d4d564bb9751ec023a3c8f89762683f811d812f8f3b1486b07e2

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg

      Filesize

      19KB

      MD5

      b8277b9a970fc0b1727da8c6731fa8e6

      SHA1

      18b6bcc725ae1ac8fc8de73211d345be923fd216

      SHA256

      d878da9d46b568dc9e1dba86745cf0a6eed7ff5021ae1527f6a2ebc0e62d11a0

      SHA512

      2f1f036a1bf7570f471f1fe757160254faf9c26452f8a22cabb603b7d14338d13da1e36bf70ccdc70926e68c4b83a2fc0951c883ab26e8f8073fe625beb09ff8

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ru_135x40.svg

      Filesize

      23KB

      MD5

      76be99810f172091421e7db9038587ec

      SHA1

      2e94e7f368a8aa7b5192d2c9dff5cd2b522621b4

      SHA256

      0e2c13f2e850a5fdc030a5937f15ccb5b89baac858bfada243ea86a8de561df5

      SHA512

      42089be2235023b0e76d6b539b0539583e025a6fead9a8833417223882aeab200508e529a21b295a59879881ffd5cae4615e69dca8519a5e8fc14b5b4ed3cd3c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_sv_135x40.svg

      Filesize

      17KB

      MD5

      f35e112382320436cea1bd01d48ca55b

      SHA1

      8a15fb782a38af07819177cb54f1dd5e99080be2

      SHA256

      3cee66cb5d2af5524867ad5ddc7b0f0346da986728b3bda2e292ea419afe0560

      SHA512

      967aa0ee14838054ce7c379c9144b54ea2612acefdbc1841cb397f250727c1552bc3e4bea35ec53430ac3074b947b7affa3232ad7d8f5a59db367a9a94237bf6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg

      Filesize

      21KB

      MD5

      cfd57b3541f123784e8990977f3d9ea8

      SHA1

      eb69cb615ca77cbaf563357ac4b165156041faab

      SHA256

      71482e02589e8ec3fb2915358a1d558a9092f4b00e39a0fe9a3fea56434e9d9f

      SHA512

      3b3abfe18094186d9cadd0122f7e9d0026abaa1892d15ea2c7904f70ad6eed65e498683de6d0673884a46f555a7f6c4688671942859dfc34cc75f74eb798d744

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg

      Filesize

      14KB

      MD5

      b927624ab78535c39993b0e56af8c892

      SHA1

      dbb7e84ab54f64ee50e7597a5a1e52904b7ab606

      SHA256

      487519c670000566e2fe2f005def59b4cf366711fd1a1f1f45b4be9ed66f2a94

      SHA512

      2fa428ccf6f4b1b467f17c77961b40e6af4abea4d95f6ef4932a0330935f56427e6b1271b85ce9ccc447fb3fbb8ec14630d341d07769480066eee0b0808a8481

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg

      Filesize

      15KB

      MD5

      e2119acbcbd0db54f554d314e172b189

      SHA1

      060fcfc5eed6c59632ec532709b53cf123e4f3e0

      SHA256

      a22b7fdb9cbb57dee858049889798c9e2f7cda9e701a3f0a3afc4ff838c72ed1

      SHA512

      593be7c1c28fcb4fd98983af9d626c465e0c0807beebc4ef127351b814e55f441ca16f6082ba7dbf12ea6dcc5ff0dce0121841d57bb9093d66f444106a255791

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\cs_get.svg

      Filesize

      5KB

      MD5

      655ec29229dc3d52ebd7df9e91a582de

      SHA1

      6e0411a3d7099df344f59a9f351c1c1a53637374

      SHA256

      1b5efcf2eeab9d617f3a63bfb1121955f1c16feeae1a9859df2f116bae0ab266

      SHA512

      13fe1713d28b015cc2962b0896d4e9556fffc8a0852e0f9227682d249b0b0b5b3bd379829a2cd81079f5e366ac037796ab96644bcbc5d2b546f51f8908de4404

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\da_get.svg

      Filesize

      5KB

      MD5

      3be4f390b570e5db57a4b9333313eee9

      SHA1

      178a05cdb13f8644ea67d1ce405342088f9c3ab6

      SHA256

      ff17c374c6ace45c9863e68ecfebaa1c815e03550c8e416a826dba6c18e04d05

      SHA512

      3e5cca27310b80a61e1b653507f6c0ee70547f9a128dff2226067b0859c753c4c9d09c099ad9a7cf5473d3c2dc6292a072c746f3d947dae86090b8b829a1cebd

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\de_get.svg

      Filesize

      6KB

      MD5

      75dec9fefc34414fa8a198582440d365

      SHA1

      4d8f593a9bdfee3187fe5cc64b65b1c32542130d

      SHA256

      1f2f78f7049f66617afc2f0d40d3ec038522ec6654224f4959f51e3a54579e4a

      SHA512

      810b668ab50a897b670d267bfd957d571cda45e539b0df14c9107a86777e0b5a58afcedf3a22e2e8a3844e6836538f62363cd70218d38e6f263407aba29a66e0

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg

      Filesize

      7KB

      MD5

      a77627b781e4f4551af203b25d9bbaae

      SHA1

      d6ea0d50f7865af0ac1332744a47039068d36c27

      SHA256

      21bc9763bab34aa2125b184e21aabf7088848186ae8dd0b4d99d51f11caf7f99

      SHA512

      280ce9ecc6570067f4537995d9f5df5e61b72799898876b40dd455b15fdcccfed80322b9ea63eda45b4dd688424e9d44aa54be8e9253afb11b7f13040f91b2e4

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fi_get.svg

      Filesize

      5KB

      MD5

      1a6fb23f6e5def809f31ed0e18df717c

      SHA1

      527add58dad41f4f4557430dcd49e9ac64a2e21a

      SHA256

      bbc623412a61b3dbd12b23e593d0eb671eac261f5bc7ec0220bf32da884be35b

      SHA512

      14c22cd23d635397ee83668906af652c94878a8fd5d6fee30514960abcdedddb7711d0674d9f8591b76de136ef516fefb1c2cd36bdbe58cdd7d042e9bb097e99

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fr_get.svg

      Filesize

      8KB

      MD5

      a7e6215eecf3026c60627e39b2960761

      SHA1

      0ebdb72ebf74ea72a1614d1f5f6ba0f92b341bb6

      SHA256

      67933636596ef3e2348c0037f559c45d5c5dff5e844714e2a2438a0b5ef7c006

      SHA512

      a6c3f672183aa175682cb2ea8f44441f966f08bfaab06c0d809ff45a35333e3e9ac328ba32a18e4799508725e0d913dae8753a911f0934c51865aecae9b9e5e7

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg

      Filesize

      7KB

      MD5

      1ea2366c54da3b2e4dde7be684322875

      SHA1

      dcf1b805534043f32bf53c30a1c8c72f15fed30e

      SHA256

      c2fbf99685d41e4c1a4e5deaca495fe63e4d6c60a6206b7ad73c767e02416ac2

      SHA512

      481c9d4030bb154938e2111c79eaf4d35765503e6d1d5dcca5acf5ee1c0e9bdaabf94f0bcd705cb28b2bb321c3167b824193ffa43b9a458fc04373a11ef8dd8e

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ko_get.svg

      Filesize

      6KB

      MD5

      e65bb061e9c0b89cb0dfb7c9f65abacb

      SHA1

      a7697bfb97b34d142974ca40671ef13c75b4cc2a

      SHA256

      b279ad9b96989c8c249583082855743d5984adfd88023e887483967a0ac5a010

      SHA512

      5da704c6f987d91c1c40af24330edcb495a82a35d9c1bad8ca1154c960fcbcc2e41d7ee5d638b9838b920220907840d7401d1354e3ab67aacb74d4ffe808de96

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\no_get.svg

      Filesize

      7KB

      MD5

      61ec70db39248282c980b00d69823e8e

      SHA1

      93ff5ac2ab83e305a405cb445d4bca341a6efead

      SHA256

      45b7b0ec11829854786245339c59ed60f14b9979eefddf358f7972086ebbc3fc

      SHA512

      e9e48d29a94d7d4328e229d67f01f9b07457f872fe40da409e6d4d660ada3895247bd06c18f0b3420a4a73af70b9e750bdbe06ebe2a02c91185a1d27f0557cc0

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg

      Filesize

      6KB

      MD5

      39aaaf857b3166430c461de429cdc507

      SHA1

      8b194a5d26beac4a32b6ca7528a52009250588be

      SHA256

      0f34143dad54f1291091d4941c4d871e4624ec40b0bb3b86dbece91f50f52b05

      SHA512

      8579f9850e4411a61656766ca03453aebb4f9adc96a30254f44a5b5b67395ae44fab9cfc0b24094f414fff26d0c03a91ac67e12477396d2091f854eec9eabb21

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt-br_get.svg

      Filesize

      7KB

      MD5

      277bf20286b641a56fa22045fdec5ef3

      SHA1

      87bfec584521d0710cdafb73211e07976ff90eb3

      SHA256

      525680e66dd4536cf3f3b7bfe1d88e7916d340059485b17c33f1c958aea45c21

      SHA512

      6e73cfae0dedb728bb5daf47658e5e88f64785fc9e7459eb22548bdf662ac86c6ddb94252ec2a6a3131f97a47e525c92ba76df3a85eea81a485cfa1570c2e755

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ru_get.svg

      Filesize

      6KB

      MD5

      9268fc19abc81cfc4f348011e44abe44

      SHA1

      096cdee998d110a053b8be657a3a251c6a43dee2

      SHA256

      41ce581bb49c911005b6e5dc7146d12ef1636b59e1be30b46d571d3b7c44899f

      SHA512

      609763e34d521413277399906560645af125f28b4189bd0d3a90f4a1881b78530eb8f29a9f0bbe6c39984035fdff3c3a4cb8f492274d26e04909b01657611c1f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg

      Filesize

      6KB

      MD5

      29b28c7f6762c4813279bd48d089af91

      SHA1

      cfcffdcefe1a33f9e118aca342e888b7da960fc8

      SHA256

      a4888faa96574a464c0bef5b7231740e1ac1fa60efc9d15ac9b388ef098e09f2

      SHA512

      68f383e61435017b0b715a3ef7aeaccb40188ca014e16cf37ecd180dbb202c254d85d1f0d7710bdcfa05e1d76cc2169048282c6925af044ae8bc502e6a06739b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg

      Filesize

      5KB

      MD5

      1e410640e5548062aef157d9b74f0de7

      SHA1

      d2c6443f9d5e34e151df988a5c730e4fd2bbb3f4

      SHA256

      d1ce92e956a2da5d9f48b18202c36dacc9411bfb5d7c32e589d968294b21a369

      SHA512

      8f55ed1f8051c4024046dbc565b751841e9f33949c994ddf0127da22d5473d83ef91c87a27c310832a88f3e5a1074eb2496fdb871e68c633a38371712c0dbce5

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg

      Filesize

      7KB

      MD5

      6a51ad3799da7a132d3d294b84027acd

      SHA1

      01716fe432a514373c97718faa3cf3b097c4d3f8

      SHA256

      8906864bcffc6183310a7bfd3c3826a7814781b3d8946b5e9a733b39adce4c12

      SHA512

      c2a92d145d243b5db5dc385f424fac8cc0014c51c8d74ce28f011aaf76fa6ac7463e8e11db917852f740e3e07bec04bdd0a512e00ebe05a0a9db06ad9858a219

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-tw_get.svg

      Filesize

      6KB

      MD5

      52c25f8ce06860138c32381efef9cd62

      SHA1

      77c4b046a0087e7b0015f77bf39a03bd017ede75

      SHA256

      8fd9391c325e0dca0bcd4a91151730e43995e8df9e1c962939af5d96ddc92074

      SHA512

      bf6ec9c73b173724a9e410c7480244f5cf341607ce9fedf6e6062eb5cb9b04c05b28b53fedcf96ef5682d8d9505a643d6caa31c29aca9aac9ddc768d7a985a57

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js

      Filesize

      1KB

      MD5

      20aa83faa3f70c86c05c78c3107d05b2

      SHA1

      2f622d9e05659eea6558f9921d053ae8324ecf0e

      SHA256

      25f1cdb5c238b03474589f6691ad31d17d8c46d00ed164d9070da05a33dbfa21

      SHA512

      9cfbb9129d30ac9d4c1553c22b802bc3086466a085e3e9bc62f72432bde586c45dca0b00f23f8a2bd63894b6b99aea39d2e115abdee6f9e180f8a45b94be050f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js

      Filesize

      1KB

      MD5

      8bf14279ebc4346301a79cc683a9f060

      SHA1

      a2fc669dfaefe018480a15592e27fe7e89cfc9d3

      SHA256

      bd55174ce8b38448b89d7ed3ecc69167ad2221ac91da31b13165d2592d4ae1fd

      SHA512

      0506c62a264674aa215f33dab1c95dac8967d600159df4ba5848c83099f6f35d1c4bf24b8f9b0e5233fa7df7d6f72415286632b3dbf2d616f546f54354cb16ef

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main.css

      Filesize

      1KB

      MD5

      49d22567c29600dadf4cc46c02ee1c8b

      SHA1

      c42f3c77710d938cc5cdc5941ec63bd5a4dedf77

      SHA256

      9fe18f0ee844368c543fdfd301558fb04e6f95672df3ff2aec380f2c8164f96e

      SHA512

      73aa37c39e93d0cf920968d5c1f872762826f1d13d2c8114c03ebc0433a2678b9bbae9c7c38326acfda92c292fb411c757ac0ad0bae005da0c70d0c4486e5175

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js

      Filesize

      1KB

      MD5

      d6fac93e75318766f1893d26aafca3bb

      SHA1

      befbd8169ad819677852f94174951a6895e784e3

      SHA256

      412e633f95049d8cd98dc239c86bab382da35c0f95b66cd3c6f99be3c2bc26c3

      SHA512

      4a2b40bedbab779109338179fb5a67b85cc6fde6193f5637927c17340a3a61cd772f888b3069bfdbf0b86264d759f1c91380e545effa576f9ba5cd019a6286ff

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js

      Filesize

      1KB

      MD5

      ce9ec5f2010f714799b20d6c2f5b87c0

      SHA1

      74114da806a08ae825ea4d292f47db36d34a9f2a

      SHA256

      d39a20011c921b394938913c0529c72c2427aa558e8aad75565ec9568f81cc25

      SHA512

      68705f042ceacba784a815d429895dd6f88090e65c3b404601c96a5b513af55f82c68f5aafb44b2f385683a461e81f45d9b86eaddaf8288fce3ad4d833f5a865

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\ui-strings.js

      Filesize

      1KB

      MD5

      ac36c2371e11dfb8d268aef412e2692f

      SHA1

      3f0173a8a3131ce36b95c17436babf57cafd5d8d

      SHA256

      10482690799157261c85292d4a9ccb7603ccedb8e1f11d1da95c44a1c19f1d4c

      SHA512

      1e2343ecd306676a8521fa71c217c345867e70407f073f547fb8ebb72b317f6d27b7a68c2fcf30cf70aae09396cbfe3030cb367b06c5d43e61910d28f6c76f13

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css

      Filesize

      1KB

      MD5

      97fd82306fa75094b02b205e9a94ecb8

      SHA1

      9f0451487bf950acca0ecbbd5d637acc512decac

      SHA256

      7801a13bce43f23e991496db0ee738199cac5a777cf70346158a9355bfcf30af

      SHA512

      16bc545b3709ec1d63c8fe1a575e708182c912f2ab60eb070878b2bbac28d4bc7dc038419be9a1fb66e16d48b51c43f5b25cb7fdfb8396896495eaf1eb485d8d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png

      Filesize

      6KB

      MD5

      72d2aaadcb05b19fb0fa013844252488

      SHA1

      f6bd4057d381a7d591445828f0a3da0d0ede2cee

      SHA256

      188d23a8ce3cfbe4049bc3027ab92a9a982c0cb0401c63e8c347537de453537b

      SHA512

      8833d2bb8a62b16ee240988ab84a7ab1724e736cb2497854d73e8e10d0b1b8c456a35cf8136b93331da262dfdee66f0c0f773c62c60d40a983160bb3e5332007

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif

      Filesize

      19KB

      MD5

      2ec4e4d49f43efd2a03f2fb1ba39c542

      SHA1

      87fbed302f2dd356e95ddc2c14ad40dd41cb30f6

      SHA256

      8cf8f4d93d470fd600e82fb32be11a2b0d2e86ee73a8ff78951f0663751f32f6

      SHA512

      cc2b35bad2bba7991a0deb596c0a2eb4b7bf0a932ca24c285a307233b46ef51eaaea79c2275cfd3c88331b8d356150db717f293e37657d601a40ba9ede01fdbe

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js

      Filesize

      8KB

      MD5

      c4fc4584408be75b9ac96d9d2f308399

      SHA1

      9c508faed78d89e4233c2f9b3218d4fc99d81e2a

      SHA256

      d8cf85c951d8efe11c2aa08766ba810b0cd9f65af56afebe6173b87da6b7e989

      SHA512

      c78e87b432ad8fecd282f8bc81893588cc39c278b399277e6533da732e6776379d6dfc52d3411770b4e7af9fa09741538f772c380e3e7015a85281e3e42d29bf

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js

      Filesize

      4KB

      MD5

      43f57f792841de974bdbbbcbf4f71b9d

      SHA1

      516708f9a1b0a3a468a9c1aad94d30f1e112aa5a

      SHA256

      98da2e9a12b8946c87f1dc42079648000e89d174bdeaee9fd50708f2ac6ea8bc

      SHA512

      16612bd0ef228ad2a43d494428c7a3205f0938826ff58e4ff0b4a13c2d08b4ee2c20068832125ebfadef36398e316c4d4cd381faa0fbc3a4a4c7aaa4191be73c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js

      Filesize

      1KB

      MD5

      d9f70e8352abcf2d0446c76abf1e88e1

      SHA1

      cbcbbd9334d674f7f07fa98dd340d6322eea8bda

      SHA256

      9b315db551fd1ab2a68ff799d62083f27f9a114ff5ab5e07d144dc584be922e5

      SHA512

      a21a634d730b878d48bec74cbc78aa6c3518c957583e08ae742f362194fe339f8fd5a8044ee7406537f69f3681e35c10ef11656dc30cc43629ae98ade9e2675d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\bun.png

      Filesize

      3KB

      MD5

      9fd5242ada41bf51b49262f5e223d768

      SHA1

      1fb9310b1ad3e678a0353baa7d303b9f06efcd10

      SHA256

      c2128821f1f382b2e76be3844c62975a6cbddf333a47cd496eef76c903a6a625

      SHA512

      83a232dc18dd84bda6995e7512f18516cc75eed94b4dcc5314efc32920a1ad49e8364c54de6a15a1281726e2ea55fe38612cbb88a23b8aea38bb886eb57f8527

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview.png

      Filesize

      2KB

      MD5

      1746d3847581d45cc249daec017ffa40

      SHA1

      0ecb1c687161748cc589051ab11b600410d7e071

      SHA256

      61cabcdcfe0e012697800c8504c23ecf1341b25ef35167c188e53a7aeabe64c0

      SHA512

      555e1532ae74063e959eebde0b8b8c3ee366650f9cfb8d61992204591ef426340dc63881eae770f25459e4d279f29f4111283345d19193445e2d37a1619ed9ee

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview2x.png

      Filesize

      5KB

      MD5

      17687ac5d728973907af4da1186878e1

      SHA1

      1b9382c32d740d764634c401908e14801a61dc06

      SHA256

      6f240aa97e9d2f548ee5e5c8d2662de9afded0847b0d141bbc9520485d3a03b3

      SHA512

      13fd300bc0638b28f7a8c0bf89e7f4045d4fb2225b4cd3b91b365310cca45cd93db0ad85dbf2a605c15393c0e99cf85cf0032852c56e87925d0abb3bd9cf8983

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small.png

      Filesize

      810B

      MD5

      08d592eaa0d0587c26bd060c0df000d2

      SHA1

      a4cf2f92d45da066cde6b8aefa1898d1f7e91c4a

      SHA256

      41b69560c35bd70a9f4ecc202e41833f0da2cea6b1efa675e3db82330e09a35d

      SHA512

      a06254445bf09f81909932f62f07c57f16da269d27c595bd2e86db407f09c1fceb4a219a08dcbf8ad0a57df84da7776d58bd09b07b26ab7fe7bd26b9faad0041

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small2x.png

      Filesize

      906B

      MD5

      2e90d7b077e22a17bcd94089cf527248

      SHA1

      05c4b361074b6bf0c9f24cbc687114b94c647265

      SHA256

      80285299207cbeabf2cfd1690ac3d2c45b8bd80c188a45319b95876ef08b56e3

      SHA512

      f9f6e153a09b56dc4a417537d6d27f10e8f448f65310e38b3bc3012bb36bd0f87e9d2ad692a499b321652cb98bf76369e8ea0b00dd876290c9c2d0e20bbd2571

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\illustrations.png

      Filesize

      4KB

      MD5

      48a8f96b006a6c2d8814051a77f7cbf0

      SHA1

      f79110564abe8ad4fade3f7966926595a64ae79d

      SHA256

      3549f194c461f33f1df7916ba00f17ee29c1983b70912ae9e5c76aa0b524c2e7

      SHA512

      e4fce3c3e728ee09584d80c7565390cc204a5bb8aa882a9a91ff3cc02f5c879cce0a9b6327fe0e2e6e75511c0bbd6896a445f9423ef4946c0bac2c6695cc6100

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\nub.png

      Filesize

      1KB

      MD5

      7b050c0e6861d6d64b323941a51b8556

      SHA1

      025e3bbd3e942a099d294bf5bec5e71eb4eae5e7

      SHA256

      45ab47c2aaf3760bb1db6c47032a5fe020353dc17ca52b926031406eb63754e6

      SHA512

      24c5ae172f9c22894f230ae5644167d6e90179939a7830dceddb4f56a17555f788de15e31ddda0522d56971390b5140820a9708124683189890646c88ae531b4

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg

      Filesize

      1KB

      MD5

      279da31795f0c8e2fc95cf0f145ac553

      SHA1

      a0d70621ae330581c53a2e76216edcde88ef7467

      SHA256

      4aa8bc93e70c8d1046823c986f76aa8b65e443b07cff7c8a0a494d1772e176cd

      SHA512

      a3f58364b005e0cdf86f99464016450ec90b0db3b216a984158372c54cb4fd93bf07bac8c53caaafea3e386196c7207e9a4ce3b497b7b0488e37a3af96a67b25

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_listview_18.svg

      Filesize

      2KB

      MD5

      c744fd18d9388367e5a2ec8a837f3c14

      SHA1

      598725b9540b858d070cee0b6d638ac794f69dca

      SHA256

      8cd3d3981f32196a2076a735a8b634c5467e4234113ba2b835f0fe40c3349b6f

      SHA512

      0f1948d3c11ea53af10e2dd66f75a161b75a68c215b285232a54c1c45bcfbb95242a4aaa578104d3dc3699020c1f7cf953ac6c9b78eb15b90e079200a2c5daee

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_opencarat_18.svg

      Filesize

      1KB

      MD5

      c5db804004d89ac74043ceab66e90474

      SHA1

      a46037354d6a7215bbffafb71d67e42e336b6dcd

      SHA256

      0fc89b563c5824be5d56892fec203c5b4ad34df6c841ae03b035ac5c2ff66c87

      SHA512

      c598af5ae6c7106d2b7cf30570155fc56773ca70ba6e31409fa6dc4fb664b37cf949f1502cc319bc75ed077d0d997cea6449ba48613982241695634a8dd60860

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_thumbnailview_18.svg

      Filesize

      1KB

      MD5

      07fb5c5b276c854309799a4ab4586d92

      SHA1

      2641d91dec123469417df3823e5d63ecc9dc8ea2

      SHA256

      b27d16369d5d6e60f4505c951ba81a1669a3de9dd03587ce47d525dec75f1ce4

      SHA512

      08bb8a65645f5f472420d82c809fc005aa7a375c2414713184d107f6df086044aa2d781b583241b539921d2b9a19515eebdac7a4545ac1be6ff65b29196a1c48

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons.png

      Filesize

      1KB

      MD5

      25329686699ca7082f190c71845e9afe

      SHA1

      7f762dfb4d4542b18e2e674719aec67b84dec5c0

      SHA256

      411d9f31ee0e57a73c976b68b7ee735f55008166376b4a847077935fc1b618dd

      SHA512

      32c5854c8c153e197886700214abebbb26eaf3a0f998c7aa1039d39a19eb1f71c84dd6ab32f9066d665a2a5b804794de89136ab55e68debb995637a63fe3f37d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons2x.png

      Filesize

      3KB

      MD5

      3899e3399bfccc74a8ea26a7cde09c16

      SHA1

      04a821a3dbd6cd6a0cda848986aea6e2930304a5

      SHA256

      e41d9ce34fb67bb2e8796050addf8d481ed1094967fcca49e882988caa6f0fa1

      SHA512

      0b039fcbbb8d1a67894ca17e15603854c5e6988be1d63db2be27244bc7a21af5754f4773a7660f7de8b1dab8ef196050c110aaeffe310ee3a5a1742768209f94

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\ui-strings.js

      Filesize

      14KB

      MD5

      11cf1227d2fd6a22ebe56a56418910fa

      SHA1

      301fa92895a1a0f9b55383e76880eb4702dcf215

      SHA256

      1b1dfdb7b02d9986ff8918bc0c79c0fa0ecb05b8f9c8395bb98cb54e2e0d30b8

      SHA512

      d100837e94e08cdea503d034f9820e5f1f065535571b541261bf4e390b1a81bedd6aa4f7a6664c0d1945ab132b663c0f1293943fd9fe08f56225a0f31d09d738

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif

      Filesize

      1KB

      MD5

      f3b97ae4cb62074e22eef329547bce05

      SHA1

      dffceb4f21c732f5ccdb5e8aec135fd7fe9e537e

      SHA256

      72dc2f4fbd1fa24fc4c4c5a54af6dc11bcc9c4dabd1b0c94d927bef9b040e269

      SHA512

      8e5b476c0b09820c1a2b4d329f1ed0577b81fd071dfeb084a780b80ae8614086245aa1e63bbde59b3100be9e29e7c13142a49c069e19cbde06b19d5ed6d8a19e

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adc_logo.png

      Filesize

      4KB

      MD5

      3768a726b680a3dce169bb976bab0400

      SHA1

      320197df67b085ef927ba5c9b0d58f4f5c6964fc

      SHA256

      2febffb885bd9efc74e645a06883f3ed78a77bef39ffca497467304de8f1f7f7

      SHA512

      f9f29dfec4d5a59b355122c06448cafd0af6452309b4ee7793a725cf8fc7af40c54a3a85dab6ab7c1ad0563f474f620eee91e0bd7f06d13ffd347625f742811b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\logo_retina.png

      Filesize

      7KB

      MD5

      c449385727adcfb7598b983fda8fb420

      SHA1

      00619737f855918bb3de7560b3617613d2afd921

      SHA256

      7bd8751007bf91d36c9a5c5ea706129393eaaf3d67d7781b246d420c08ef8fac

      SHA512

      a46bce2eb3618ac82c67b78bcab4000b0f00cc2b0dcd1c408f2df20742e8e0b51d1166ffa8e04f372a236b0af8596e07f77cc9c61bdd3670c2457873477eee15

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo.png

      Filesize

      1KB

      MD5

      f8ba7f2edecd5f56428bf93b9c51b04c

      SHA1

      121ca0c8e9530347efdfeac15d50c1e984cdd8dd

      SHA256

      9db0b6e7fb3eeaeb64a09df65121d7e5f1deb5f9a7f05044af33ba1fe96d0c4f

      SHA512

      f737edb120c780732acd496dba255fed3f632439ae07fccdeb3479bf8be5496d86680c294737630ec5bbceb6e6fafb16ea819fdcde5403b641bab53f4525712b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo_2x.png

      Filesize

      2KB

      MD5

      3c5e0b10cc0b8f908f6d1144bfa19270

      SHA1

      a489be55a3e1682638a5de3c2feb802372f9d6bf

      SHA256

      a9c8dfbaa8698b3d80feedb7a6c0f20302b1bf5d9e2e2138a9cfa3bb663d63fb

      SHA512

      742cbaecc0db8913d5c34aead1facc3cc8146748f0dcd83571a70b009ac34dde47316dbbc3d4cb7a42b8922353cfd5e275db78e26a4cf9dba29da077afbaa369

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js

      Filesize

      10KB

      MD5

      a4ff625086f5cf6b2b3c4f2c201a1d1b

      SHA1

      d781a59468509c0bf4c04d4884228c3bd31d4998

      SHA256

      aabb5b7958c5ec5b584951194a4e31b8edb16c3d7bdec8eed3296227bf979eba

      SHA512

      f0ff02739ee1d6842156dcf3a84a7caa5e44712692c28945e94992e396102551ebea2918a96d15dff16b3c002fc916b4bab887c3670b4ed678ce83c10c892b32

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\ui-strings.js

      Filesize

      14KB

      MD5

      6e5cd4895684855f5db86420ffbc5b6e

      SHA1

      5c6e7c3357f5c209fc37e7d45dc66b6c102884be

      SHA256

      6319f688723e46efdaebc828a564f605171b08d34e5fcd54f16e21b45072ed68

      SHA512

      e476fe85e524b5f6e7c8b641d6079ebb904b9e0d8240dc274fcd376db940cb3db6ab6adf5b1b58481f0cb06a03bd533f073674f28b12a5dcd531be7930fc225d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\ui-strings.js

      Filesize

      1KB

      MD5

      7792278abe3ec72d173a90c900f3460f

      SHA1

      5f3c7a84826d109a6ea83886397d91c59c63fa53

      SHA256

      0768216b0868de1fd2d9387a63badfe25e90aaa3a4d6228edb02f4b567c153f5

      SHA512

      a1726697e11148e7801e55f55d5d9c6d932f370edd56341247bd724aa13bf0766b3486ad03ef28875e6be178f987ff3dc3c447a31481081203d3952b13837cda

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js

      Filesize

      18KB

      MD5

      eee93a26ae810dac43a6915892e14a23

      SHA1

      479fc05f050c0d8bc71c26ed66346ea3165fe0b2

      SHA256

      f904d84d4135491d7540347b9c12126462bd82c6a40d323737d5b8d48011e858

      SHA512

      ccdc18c39268fea13235a1856a947c78a02ffd0265f4f9973eb1b8663ff8e9a2c8395fb1e172f89cbbf779837c629b2b6a37d0513a9a2184798d3f338e51b5c0

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ui-strings.js

      Filesize

      1KB

      MD5

      149df26ba007312f98f42fda3d278fd5

      SHA1

      7df89f1241d62bda3366462a6e5d3eb5b26b3cb0

      SHA256

      4b2951ad4cf0ba19aab6bba6957e539bf8801b40e8da9346c35f31e93f3e8825

      SHA512

      6b39e1ad47cda910456941fff00013b2d4df117751106d4d01551c35fa50cd813c4b4ff86462ab199e57509d0deee82e86ab66c7dc434acb994a2b76ce731c9a

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js

      Filesize

      1KB

      MD5

      84d62d8e30fbcc3a59794e0c4ec3c6a7

      SHA1

      131ec81276ebab320ff3c1b79ae933d31b33a272

      SHA256

      07b7aada45e12ce5027819949896e22fd3054a29adb4ef3a3a399b2e3ca0fce8

      SHA512

      1e1745cbee85834967dbcf4f7b7a328262dfbf0177fcd85c2f9a5f74c0bd3da4beb7b0df6aa25a100694434579adde1d04cd85984d66642932fba5384d0f0093

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\ui-strings.js

      Filesize

      2KB

      MD5

      5b574ac6656fc570d5cbc8f51a867109

      SHA1

      f00618e30bd918bad9f91433cc61806c8b391502

      SHA256

      a289747c5bce172835212db2310d168f03e6d4c223b29ce9a3fccd7078f4d9df

      SHA512

      c9ced1740e41553a8b117d5b16f7820276c556c1b02ed306e0ad192ae46934ce2cbb90a9a1b64ef0f20c0c5e41e71cc4638e3868c86e776be674a0c2244989dc

    • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt

      Filesize

      33KB

      MD5

      0e5c0a5d457449e15d46ec08d14f12a0

      SHA1

      412b3e58d036ae9603e39aeb22a0a40fce6e82e5

      SHA256

      2ada2d3a8a06ef689e01fd6b1f8302f31eeddb7cc58f5a3315d43cf1dca40433

      SHA512

      8218f6d047f21b112eed50fb41d3621ca2674259111b5859ca1b64bead1e6e5b0901fd7e905885a52ee6a8115bd6ebfcb7ba46a9a7402b6ba063c008c9d54671

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Edge.dat

      Filesize

      12KB

      MD5

      a45beea5430c6e8fdf119215206d7a42

      SHA1

      9ab8acd090db489bbe6f44f47b3ca75126de49a6

      SHA256

      1582ad29e5abebeba48039fcc06ebbfb12530f5c786ea0b6974d19c636ca7c9a

      SHA512

      f4c8e150c6510a3d72f327a61da6646fa30366a4640c8259dc79d074b741900d2f394ba49be802fed711b955c2d0ddf6ac1d1d9aea9a6d177dde7e9220703083

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\EdgeWebView.dat

      Filesize

      8KB

      MD5

      3e84bf2c07a830dae124bfd3acd37536

      SHA1

      0ba9c23bbbcd3a2b34f8bb6681c5696faf7893d6

      SHA256

      e9c79b7eb146f498e4f67bfc43dfedbdda5e028463afa259428bd8f5882e7dc1

      SHA512

      620fd5955fb66009a1ded5cc2cfd19159c60fb83c72c153a02b4158bbd508aa09e0e4fc2c30b7dd78bfba27e9ce20a4f68cddc7d4fa4b0f05c454f6f1a80512b

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Extensions\external_extensions.json

      Filesize

      620B

      MD5

      478e0bfba439647da10da90b0be2b20f

      SHA1

      1b1eef7e29a648fe0579d7a220243030f95a384b

      SHA256

      469fc70c44af3c6b905b907bc6c43f31e4d5bed4933defedd9ab0c3adf7e5a55

      SHA512

      d70d9e1c969cf649876fbbea689c142a105d246dc2f653cd539564eae15be308d5149f3500bc0137f4963fdd256453e99b77e677a4619a952170bfb8adf71b1d

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Trust Protection Lists\Mu\LICENSE

      Filesize

      34KB

      MD5

      9b5c94d64fd8e8b69be2e7336ece20a6

      SHA1

      c00463f50614eebf9ff5a38e3f315aecb3ffb0cd

      SHA256

      575ef017440ed1ff66d31f3501b47dd9e702f383702efb9e6778237cab2a0b1d

      SHA512

      c770ef3bf91c45e4e8b28e84377692375fbc356bcdb688d6b84c6518337a89d171ff3cefeabd6bb5f52685c4f5549e4e641a614de458726369075e440dee036f

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Trust Protection Lists\Mu\Other

      Filesize

      555B

      MD5

      02c3e4305e5c737a180de3f1147d74ab

      SHA1

      ec0731f887a89dccbb2871cefad3c6c4b5f1ab1e

      SHA256

      8e6112a46c3d850fbf7645e5726de93de1c2dec6bbe413ed2417c1905a3ac655

      SHA512

      547d79a3a97875debe52474b082dc81442a8b109f781df1fa261f179538f046d0337ba87b0e751e96607ddd5aeb579fba0da55c924584fd9b6db909e946a4163

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Trust Protection Lists\Sigma\Cryptomining

      Filesize

      553B

      MD5

      07169b79f3d9ea8f11d3f908f912a05f

      SHA1

      93543d3eef1b56a06a96633cf1d25342c468c426

      SHA256

      07dc1d1e6733f3ead58011949b4e239c9622820bdcc188d14b0325738ea331c1

      SHA512

      337a8a434aed98827cb02512cb8ea1605a6f5dbdaf9a8c98c70810e1defab4d73acc85bf134096700af5ee4ad7fe2ab86e330160717907a63afd543ab32f6ba1

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Trust Protection Lists\Sigma\LICENSE

      Filesize

      587B

      MD5

      c87e1b65ffcebf4177bd95cda3f8061b

      SHA1

      b096e664278a3c664ea6d16c132a97fb03457dbe

      SHA256

      f293dc50eb60265aeb7a0a5b45da0426ae25b319f091cc07a08e521136dbf062

      SHA512

      5f9b4988633af814f26d86ec9b820b3abab4043d24c70e8912003bbb10b0800ae873013b0e9c8be365ab0cc6189f030d3d30fb211ca776b044e180f9fa4f4372

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\Logo.png

      Filesize

      32KB

      MD5

      0de9cc943eefb0660c07b8e893506a13

      SHA1

      36a2a86a89a223f1323d5a0d916c7e8900566f00

      SHA256

      c817d39a78cc88620e78ccecbf3b2e2e74109559ff2e2ef8dd179eb3d26fea83

      SHA512

      d7249d8ae53342b7d14c01f3213e36acd7871014ee51f0e9e31be9faed12b8d3fe97bf21e1b08bcb97a3cd85b00c514217110ffa4dc8e1f17c6504e37c24657a

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\LogoBeta.png

      Filesize

      29KB

      MD5

      462cb2910a5507c397600aebb21dc97d

      SHA1

      39dfe599eb5101aee50529779b32193e44f514db

      SHA256

      4a242581f22bab50018984623f441415e07b0a9eee4c0d1f251eb6f5f4eff55b

      SHA512

      40b497846ddcc5c96cf3715da3559ffc0afe2d137858ccdd29c0b9e07031f778979c288b5c7b2e184b2e47657d7c6772742e3e32ab4fb04a2631352fe2d0cbce

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\LogoCanary.png

      Filesize

      30KB

      MD5

      3c9e2f8629fb5623dacb28c301d9e9d1

      SHA1

      718fd31a8cc4af4fb102f8f5a0860b49e2268bea

      SHA256

      3d829e52598291a19106e2c7fb1210ad87db49dd17f6f39b147e8cf011e7f492

      SHA512

      4bf34f5eda8e17078a8a378766016b340609c3f6ce91147f08e1c110893218d86ddf32a34d9cdbed6473b1fef9790565efc53b4545c13cc843200721e40ec811

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\LogoDev.png

      Filesize

      29KB

      MD5

      0910abb8893c51807c1639410c368f27

      SHA1

      c6808690cff804d397c109b38bc88f4086c582dc

      SHA256

      fdb4deba44c252c1729641c882737a48ae465f8c85742825070ca82cd9c2e740

      SHA512

      7b0b4cba8df787885834a9813212935e62f067f3c53a1671a038d333c9023879da715849da742db53b66310f18b49bd69d2ed2e32d7c4577da924f3ba3d05dd5

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\SmallLogo.png

      Filesize

      15KB

      MD5

      a07642cc36e68c2cd76e9b789d0d7492

      SHA1

      20cb7b526e0a5857afa575afcd6b62d7a366fec4

      SHA256

      e0bcafda10144c3e33a0d090af39668456b14f18609346e6bac4f13099adeb40

      SHA512

      ca408a521d28272da419f1daeed4f85451b0f519c54013618fe040cbc23efe01161dcfd14c7172a81c5998aa79500009c5a758311c645f805d5e026291e51381

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\SmallLogoBeta.png

      Filesize

      15KB

      MD5

      999d4422808d86a0235c179242f58403

      SHA1

      7ec3b080a84779f1f09c2a5776a059cbfdc24668

      SHA256

      a892492506fbca3338fe1215403ac8512147572f3ed0dbc124ccc94ab6ab0d15

      SHA512

      7248257366c032d2b4ffe878e0ec53cd10cf58109bf6a98d179e63aec23addf74539fc76746e55e4d7db3671585cf2108544c98e9cf35d229e12e081c8381eaf

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\SmallLogoCanary.png

      Filesize

      15KB

      MD5

      d472ee0e03aeef6d66b01f790edba98d

      SHA1

      14eb3b43e36c9a823a26930bf0aeff0431bab53a

      SHA256

      5b08a42528e372ae5c038991922f8c547720db2ffb7c7d6e132bb82402dca35a

      SHA512

      d59eb7712288eb431e8eb87f651bc9560725566428e8280e246a36c0a0aab9f89c68d9a5fee570fa8eab0bf3bf27127d9b6aa9e69e90dd7ba3c981e34db57719

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\SmallLogoDev.png

      Filesize

      14KB

      MD5

      fe3b36859b533567ac9fce6175e7edda

      SHA1

      7a5a82fcda845314e4a5d75f93db3990c5b9a882

      SHA256

      45f145f96f0137906fc2b7f8e394ffd1fbbc405c8cd39a29a9c5860996e71770

      SHA512

      6edd812717791e8c248c727ee6c66cb242ebf5266db9576c8df08247ffb4db7e281565938d8c023b7f8057c97cc35387d7ab2f7fe69517fe998b0e586ce04ec9

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\identity_proxy\resources.pri

      Filesize

      4KB

      MD5

      8c6800e4303cbc4f92228b0ef6bc4352

      SHA1

      8c868912bb98d0f5a149af03310fb2280ac98c97

      SHA256

      be089aa7d5def100104ec132ceb45591bf20dbcdb1f3edcb11794c02f156c808

      SHA512

      48e236ebe80115ec040e8b83558a78d72b19a5ee5950801339adb3c5e69f2cfd2c593cbc11b7261616dfd39a1c741110143f578097102e099093bbeb5b03e69c

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\identity_proxy\win11\identity_helper.Sparse.Internal.msix

      Filesize

      57KB

      MD5

      92eae3669bbe15ce6c14ef394ba4c8a0

      SHA1

      9e72455604326e74d68c9f226abbcd70605af7e5

      SHA256

      9e167bbb177dd56d9c200e8f2d4693ae90744ea22c8bf915519b339d408d7f1f

      SHA512

      a583b5aa1fd833699b6eed61fc50a491b06a6bc5d0d7ae6b7ef8f45cda3e43089aa3c6b514896f23ea398645b6cbd9e403fc0f58f20bde086ade09d622629109

    • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\vk_swiftshader_icd.json

      Filesize

      627B

      MD5

      1fd39e027c06077c814a14877d6fb210

      SHA1

      e1d0072ac60ce0bc86349b49efd7cdb2d8fb65ff

      SHA256

      3e9bf8618e0dcd918cc9839ab28ca7661bcae6107f31e1b646588c32622371df

      SHA512

      902c1ab4164cde7199960f8cd1eca08c418e17c54e4741ab354f1117c8213217ecb25b6438f84513679bc628df363259071bd36ab317df9501c6a5fa99cc61a6

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\AdSelectionAttestationsPreloaded\ad-selection-attestations.dat.DATA

      Filesize

      584B

      MD5

      783359497109036d3476103c16eb5e9c

      SHA1

      48b30d613c59bdc995f3fe106b3cd2460b062d2b

      SHA256

      be3488c303965bf25db77a5572882f4787e5310f1b61fb6ba522a4d14ff2f2f5

      SHA512

      45efba4892e1f01008d68238a9604c248b60140ddaa7c98817ed04c35f88672b21149dc419b6eb8dab8088eee99d768af2ad2d63e51387fcb9370aa928f2dbb1

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\AdSelectionAttestationsPreloaded\manifest.json.DATA

      Filesize

      649B

      MD5

      fc6b4e03964a053529c5e93ea29d1af6

      SHA1

      0006b2408ca5528aa82b1bd41a34aa661b402e45

      SHA256

      f14d7de432a9374774d867fa10aa2d1f7ec1195e05def231429c56d1ee3d2a63

      SHA512

      0236c2c75776715340bd4a89f5dd6265bc2a2bf9365523b5a71c1b5df6695115bf9769d3cf5dde216a85398a0576abb4c9ae4a7d0530102bba01f5331c424390

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Locales\ca-Es-VALENCIA.pak.DATA

      Filesize

      203KB

      MD5

      3d15b30a82adfffe01584a2a68f84775

      SHA1

      60ea1c65e0b949d7193d534afe3d7a3fa901bcad

      SHA256

      f0cd96c6e6af9d70ed5b8dfe30e8e182f64ac7180f969f93059a54b11ed476c8

      SHA512

      1cff79359d9cad3a474c0462bc2e69d586c2b4018c2b8661fda5167bca8f49efad98563253b92af1819995dbbee0163fddb943de07213ebc7b73ee9b5b6b02ca

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Locales\hi.pak.DATA

      Filesize

      290KB

      MD5

      1e31833cabad954034fac34c46f8039b

      SHA1

      c932ea270ea5e4ea672ac802617036c66401c62a

      SHA256

      5629eda2163635082952e657582a2520b36dd208c48d0150f16a063a6191dd88

      SHA512

      a924c63ca8ec47a2180fde7ba932ab3e3cf468c2a7951c7787b8841ed73ef5de129b22122fd341a902ba29284b326251e3c2e4aa002bc500038a9d12ec82a2d7

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Locales\zh-TW.pak.DATA

      Filesize

      272KB

      MD5

      a7a77b131c95a2bc23d9a21ab8b207b1

      SHA1

      4c43752badea28c3ad18b46f5820f3cb365efaea

      SHA256

      6b70011fa2d839eee3fa8659d0e22ba7bca5a6b0b7b6c1de1d637307ed52c4bd

      SHA512

      b7d65574467f1f2634b47a6050adc44fba6090b24fec09bf86e1c3e97e07f45142cecf91ab2cb9ee3140601d6c7808707ca1391064ee0cd3e939b24bdfbc8a68

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\MEIPreload\preloaded_data.pb.DATA

      Filesize

      8KB

      MD5

      5cdbf8fd34a04faac199323463a096ed

      SHA1

      789210b2a3fb12744066fc6e823add0f73d54371

      SHA256

      69a4c810ed16a584689d7733446f4494c9b8f233fe9d73cd6a8758ed9ec424a7

      SHA512

      ed08efa319f158be6d81503db3b273343ede2afa5242acc8250babb4d3b43d4374e59b07fd8fa8e55e5e1678817e06a8e182f1c6743b3ae90cc930abbd36e07c

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\edge_feedback\camera_mf_trace.wprp.DATA

      Filesize

      24KB

      MD5

      936597c157fe2ad36de3350cceab32f2

      SHA1

      aa2d44d1d9833cc8e56224a4953894a36c6bb39a

      SHA256

      63097f0f1a54efd98524724a075df4ac411c0a72eafcf675b73bad6f28a65ede

      SHA512

      8b49abf4229d01e915bd9c4c47bacd41a468b8aa9280ccf5ffd46be5cc218f0df61b16d84c0bf73f7e5a6b2d8eef18707e5c994a9339caa4fcfe81d3e3e081df

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\edge_feedback\mf_trace.wprp.DATA

      Filesize

      12KB

      MD5

      8993e6084043f8d8d812893034af13e3

      SHA1

      0eece81fcc7b5aa74a2af86fdad54d5e9994735d

      SHA256

      b5294fc5bc2996562f943500c4d3a61d9b39db3cc4b0c00c35e3b51fec58ce64

      SHA512

      2f95822b8b2847f57f9fab19bc5782efe487a79568582252e7e1e87816b76b7d36ba9c4dbae0421c1bba6822c556c64d45c417098d127015147b1d6b24488f54

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\edge_game_assist\EdgeGameAssist.msix.DATA

      Filesize

      1011KB

      MD5

      622c67033715814df7ffe70d61ea800d

      SHA1

      0e5dbcf06e2dcb07edffe1782746e19056818a48

      SHA256

      6117011307d07008d1630f6493020bd94a03d996804cc31bcf7106c576239ca1

      SHA512

      cfd8620f718e1fca2a6c36bb0cc92c770da59d267e30f94a9325d5cf9b093f7ff5e6ad94a9cbb7348a13393b39a5d5fc35d0930428f17c845ea2eb6354469f42

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\edge_game_assist\VERSION.DATA

      Filesize

      531B

      MD5

      b93155cceafe6f3520254c484fab1cd5

      SHA1

      8040ac1161b7f334650c64b93394ff0dff9bc145

      SHA256

      53a98b45d23dcb9a15f2b946713f218140f356d73a43cde6128a1a340abe17c2

      SHA512

      39f6829f6c05675f7935f5ec017b1492dd1c8d56e3fb0ed870f8383acbae4287bb7e75ee6ba5a3f244d9aedb2c129b68bbb144954f0ca337408aba52ae47a703

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\beta.identity_helper.exe.manifest

      Filesize

      1KB

      MD5

      eaf07138ba483a84ae26ab9e5a9196d4

      SHA1

      a85163122445107ee1ff900aa07e3d959471748c

      SHA256

      a82200426c72a4987e87579bcac2ee24c67699c8495aded938c138ae2c549a7f

      SHA512

      4c198df1323648b9c7fd9547fa9fb4361045e459edaee7f67a0d5e2ee79301abfafe8feba6457b7933523d0b443db1f9c8d5554b8c2bde8c53bacd9b506c0c85

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\canary.identity_helper.exe.manifest

      Filesize

      1KB

      MD5

      f54db05032968e4e5dc1df27d3c4e07f

      SHA1

      5cf4c69c4d407ee797e67c567425b2af4393150a

      SHA256

      9c5c664fc5523f2ed6ed945ec4cafcc8ab44046acbc44642eecd6997edfb53b3

      SHA512

      e173611fa53c1f6e774c7883781b65395ec025d92254dc72cdf3a520546012d0076d93eabb7f40393a277a2baaf7279d9d492b878301a6db97ab65df9879f193

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\dev.identity_helper.exe.manifest

      Filesize

      1KB

      MD5

      f0e057e8f4ea0ba795d2588da2f80a2e

      SHA1

      88031c705b7c2fcb11d96ab9b0b260622100aa2a

      SHA256

      2b1a70fb290a08672dec282e1885dafe0239fd6120c6f09503ac02333bd76fb0

      SHA512

      b66685e35d9bb9ab9a06f63d7b2ee584475bd4b13a4b89220d5f795888ce74af80b57c884a441c5ebda064b2e081d7c18b3ea5f670d340fe2816ff2a5211077d

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\internal.identity_helper.exe.manifest

      Filesize

      1KB

      MD5

      c31b6fac8f087945fef73210546c878e

      SHA1

      5f96e631b5dd0571c43af35703a40fe727bcbdc6

      SHA256

      78a587319fd45376bd0fb05752134b704f1cd07c40d9646c981cf7926ab43d73

      SHA512

      c7cfed9bb4677b0d0f133723121c7d09c74776034596692e3522959cb9e133f689ea6f78a96080cebe48eb5db47227c28b8599311b9626f4352f7c0b1b57a438

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win10\identity_helper.Sparse.Beta.msix

      Filesize

      54KB

      MD5

      a8b86df0c67d96d9ecd2699817aa34d1

      SHA1

      b4048925d0decc93a41d72030a4f9453976e4fb8

      SHA256

      17a5359160e5444c56dd3bdf78a0922140746175dd1ca1690545cc35d4b57eea

      SHA512

      32b1dfca0b9ecb44520604d0b169b2070c8ce8045728b133590248a8eacb3bf17c77f7e49f95e27ac6361e17793a0e8e7f1300f1402f0bf60d0638b218a4c5ad

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win10\identity_helper.Sparse.Canary.msix

      Filesize

      54KB

      MD5

      b79b578edfdb08aa223a31814bbb6566

      SHA1

      a5ea7fae05f8547516d8167649b8373ac7c3e748

      SHA256

      4a7e1a0848a1b26fd59206ca64a4897d98b15b08141ca983d4a8c44ae34035b2

      SHA512

      9e27b7e4082751f25afb4250a3a9e4be5e3af8f9f83a82179aa063697b304c3581cc4496e6d35e427224d60e9401adb6a772597e30f78d1d0fb3d6c07099a5c5

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win10\identity_helper.Sparse.Dev.msix

      Filesize

      53KB

      MD5

      5a56cb40bd661d670fe2a1d6a209ab7e

      SHA1

      03376f8e6946b30130c9afbcd86f121f99b71337

      SHA256

      454ce9ee7b70937a4e9b1a05c202db45cffbf1867e90875864f3a9c4648f4af9

      SHA512

      8d557fb2ebee24638c7a4100a6a8461e7bfc9a5d3983b3bd8844a905d389ff111b31cc1208eef5f61cc40ad9677461957b334942d169ff41bee63a7fd0649da4

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\v8_context_snapshot.bin

      Filesize

      172KB

      MD5

      3c585b24ac1f6faecd98d4ae2ebe70e2

      SHA1

      e0c3af3ca8d1ad1440169f332ab8d2527ffe6274

      SHA256

      99f3c5b16165747c86bb01a29552b7055812a75293e34bcef3bcb5451d13f035

      SHA512

      0ca4fb5003f79eb81612f9a3abd4fab974d860ed2d189addbbc4910d75c85ffa51bad7caa8276a9ed362e86228d0f5d4025d96775f0640a11d2cdb4a78989018

    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\identity_proxy\identity_helper.Sparse.Internal.msix.DATA

      Filesize

      55KB

      MD5

      06aea1cf649795415e37b2c5213f377c

      SHA1

      a4c2ec197740e8e91c5fb348c5901782b62c43a7

      SHA256

      c7898834c79cc1d0f4b6d2d2c56eecfde275bf29d8b610eb377c3a6ffd15007c

      SHA512

      2eb02e853983a48c2ceda99ab644285847b4067dcf43ad724960f9f51d031c3789799d580fbab084eea069ed4086fc3a701c40457511438eeb1d2fa1bae6f622

    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\notification_helper.exe.manifest

      Filesize

      1KB

      MD5

      9d5d5d6e7f6d7600261300803dbf9fe7

      SHA1

      fe9b0bc585a363ec79b846cf2c16e1cd3e799ab5

      SHA256

      6c5ebb978a7e4042eb2071111b15d1790651fb78423882b6d988783ee20364ff

      SHA512

      c8c9d4ffbb3cfce438d09147fa61f0f3734edf5106d3f118519aa70045262f29b1ab1502a9eaa09cfb0b71077a876d84d5a298b0b143fff7237f398b2ed65c41

    • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\es-ES\MSFT_PackageManagement.schema.mfl

      Filesize

      2KB

      MD5

      1c30032c55691e2ff4c2b47f8df085c9

      SHA1

      0034e0f76f088cd01bd54a7faac0c8d502854f69

      SHA256

      f0eb566c64e516d9999b530def60281e3c4f6576b1b24b040068cd1b3fa373f8

      SHA512

      13cf732cecc88483595329c13ddd1dfe408b977248d375a49ef9056205b8b13cba94b1ba7cfabd75b803c4a290e859c9a5d4d52e7b06f8d4113d30413d548021

    • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\fr-FR\MSFT_PackageManagement.schema.mfl

      Filesize

      2KB

      MD5

      b611b46a048b877500fce6d60804e816

      SHA1

      1c50ea37ab04c35ff3cd0867662eeec6cd6108c0

      SHA256

      95e68dca6510502149244532d54be0dbe33ad0688d5dfddee1cd4b7249775f74

      SHA512

      9a05e8a3d3dcc8520413a81616adc3a48a7c80a60cd8e69cb2b2210969f30f8dacd34a0218179606e8d58796c6dffcf1d2fa4d6152a4cbb10ef96e0e7116cf04

    • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\it-IT\MSFT_PackageManagement.schema.mfl

      Filesize

      2KB

      MD5

      dd7b54905e20251862342a149503e484

      SHA1

      c9fe5c7033992d3ed1607e0d139767d2669f0b14

      SHA256

      2fcea092b5089cfbd06ba9c3fbf37c46c24a7b7f8abdbccd4a41e445ae0ccab5

      SHA512

      43413b0236fce079f027c17bc1d61458c7a57efae240c6b7facbf028860c253d7e305cf131ae7bf7ea64235de262805c43e570b6559a1502174401c8ac5b6066

    • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\ja-JP\MSFT_PackageManagement.schema.mfl

      Filesize

      1KB

      MD5

      965a71432cd81000f3833715ab3e80d5

      SHA1

      1de8fc22a279dd242b65667fd4200529326c2dc5

      SHA256

      400ae7599d5843e22fd8eb9b346b61c469b6afbaaa48170a48fa91e7507ffc3d

      SHA512

      21cfb9f3829058ccb1f09de399bf06fc802a2a6f33b21ecd4d4ab8aa1cd3c854ee2ee2971a8e90f5224fdf0f4e065cc2819bcb3a862b20581dd4f32ffe77f5d6

    • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\uk-UA\MSFT_PackageManagement.schema.mfl

      Filesize

      2KB

      MD5

      6894266dde7483a31219018ebc51b83d

      SHA1

      bcf67ea891669eda525bb3b7196cde1fbafa0277

      SHA256

      4feec496660164604ef8823fa40c91c318bfbcc0551f00cb74aba081de370f4d

      SHA512

      0707f454385d96f6f6b9bff5efea9357769105511842f94dfe7715599357b8c5e7f45a36f50e41684720f26a522c27b70e143cea36dd7233b2dca375effb2c70

    • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif

      Filesize

      674B

      MD5

      2ac19ac9934a53ee0ede6e03dce8fe34

      SHA1

      e983cc24be62f59815db3c7ee38a0c27b9316443

      SHA256

      f77d2ae978fe65006993b4c9514e6af407589a70d80d0c782aadf4ea3d60010d

      SHA512

      595534b384100d5de2ce951810061d8f2aa8c9c49cbf486dde632e8653ed9a4f1140b31f65afdb623b2f16db50d8489fe65d05cbba77892585efe637c831d917

    • C:\Program Files\Java\jre-1.8\COPYRIGHT

      Filesize

      3KB

      MD5

      e8eafb4b918c13b327a45463a6c7b640

      SHA1

      fe313d248ff9d458c84b013bc48c1cd2e3c73fe1

      SHA256

      80404274964def2de2e90f68dda984c65116f85db5c6b31f4f8f8c6d8e19d889

      SHA512

      64bc0706f160bd7279768ec3891fe5ca719fe9a60a2359bb3250e0064c938e8942e5a599b927b43bce3c967e7f8e73f42b5cc5a93c755ce6e06e12097dfee997

    • C:\Program Files\Java\jre-1.8\LICENSE

      Filesize

      565B

      MD5

      b04f68b50b751652e8e4c1e45e950fa3

      SHA1

      52bb7b51155e2e5d2b9efea6571aacdcaf2d0cc0

      SHA256

      af82b27719faa5f8a1e7a97beb771eebd2fe46cffe7566ce207a09c1694c7a35

      SHA512

      9facd07b9ba9c966d296ffdf539c01b0d7402c811647d48268ff269592d2d74d989b584bfea988f8d8bc50e6bd51a586922e338b96e86ed81c3227632c7893e1

    • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt

      Filesize

      711B

      MD5

      8633ea32518d6463923a85ba1f681ec5

      SHA1

      afc68959ecd352807fd88d7b46df6dd75e17880e

      SHA256

      1e1ca80c4c5a354da6f2fcc08d94cacb215e21f43e5c4cb7936d9e96c39675b6

      SHA512

      a754735a178905ab7c879ba460acfda1471b7e9ce69abe247fb4642269a07a00943cfc4c3f25fba6359b3e25c5cd2b7439c285d8c7d4f80ffe44fceb2b90f58f

    • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt

      Filesize

      711B

      MD5

      dfbc16a1a2895f00dc6dd444d0fa0a39

      SHA1

      d8359ee119aa82dac1738c292a6f63e16eb2f0d5

      SHA256

      b1a09b9c4cd2bffb133b3c501d58f71cad3c049484057e85a3969bd73684a425

      SHA512

      bff05ce6419976b9ea68587425f0812935f48cf8be6da619c51948da8efa6f4d27e11818efca9b38383dcc077284dd98326570fb55477601e0e5dca69e8556ae

    • C:\Program Files\Java\jre-1.8\legal\javafx\directshow.md

      Filesize

      1KB

      MD5

      57952fbf9341f566c60da3e9fd771d6c

      SHA1

      bd0fc560eaf45bbfc1e2a3ad4c776dcbfbcbee75

      SHA256

      e0339cc281eefdc274164e8dd468c6fff839eb3f7939ceb340300ecf722d7054

      SHA512

      f00224a1b811d815355a1e2611a0e5bdd7ffc6de76578ab7e970d3ef9549b06bd737a16326dc5e217ff5582f6440c7f9ac400e4c3243df4c5244ec8cdbb05c72

    • C:\Program Files\Java\jre-1.8\legal\javafx\glib.md

      Filesize

      32KB

      MD5

      0220624d7ec250041b7ea2b1e999e2ef

      SHA1

      8d15cb049bd29315806dda2f68fc1a4dede27909

      SHA256

      afec6a518d5ca6d8cfa9b4b7c08440f1f5f29a2bb9be91b8300b89e7515e9061

      SHA512

      17acedeb78d1fd11def1fa2d5b2bd7ae1c3cb165c85b87e01a6aac3392adcd0ddf7c755b5dab72e6353c788167e054a120c0995d4ecb275f5cd66b20e87b5b45

    • C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md

      Filesize

      34KB

      MD5

      0093a8367935875606aecdb7cca41178

      SHA1

      9a2f5a09267129fbeb00f89121959c215111f1f3

      SHA256

      23d3055af68a0ff3be60b598f235d258bb3ea1246753aa85c5a046b9ff2c3a06

      SHA512

      eaac9020d3090f2e89a9a42c0a3ad5ad516ee433acb099915dac620e2d4f81ae3d7551e2274bd62b61d6813e6051ccb5d3d29ee69e27157e8e632f0ceddbe02c

    • C:\Program Files\Java\jre-1.8\legal\javafx\icu_web.md

      Filesize

      24KB

      MD5

      1e299ba48ace03225c23d3259763e262

      SHA1

      ff803ebb634913361f3c6acd050abf22ea5a8db7

      SHA256

      cbb8b8404d9b77b3441b9fa0f1a34ffcb61faa8e2f01e7f64063e6ea7850caaf

      SHA512

      69b35351c11f5002a89081199f45c6f18faa0aebaef07da4a98d5631fc7ee2c8e2284a7364b19eee97f1304ca0272e3a2950dfc69da0b90fcd87f614c976d159

    • C:\Program Files\Java\jre-1.8\legal\javafx\jpeg_fx.md

      Filesize

      2KB

      MD5

      f21755dbdfe122653ace50222cb4bfc5

      SHA1

      d0255bc5d1e433745da93334feecb8d3cd1289d5

      SHA256

      e469b9f76e6d7b513214479224f98a801330798ae8479b35932bf4ce9303ed90

      SHA512

      34cc9482da380083f4c017b1b0f713327f57983d571ab9e651556a57e72842f4588e37a9a8d256dc56753987e5d9df31e9d0fc7d0ca402a75d023883d0946533

    • C:\Program Files\Java\jre-1.8\legal\javafx\libffi.md

      Filesize

      1KB

      MD5

      8aef1bd52453e99c26ecdf2e99c2e031

      SHA1

      df2020d29f5aae569829dd41e7f13b4bd9439200

      SHA256

      568bdff8fc416f69a9ae5a5f0fa91bfa6056df83fb78059c799eb238254ce517

      SHA512

      39ef7dca1bc089a4900c6078c5e67bb9275f3d624595c68f88985b373a657b40e3ab4658c44b551931f42bc572a4599b5f87ddf367e26fe231c9eec6e09ab9a1

    • C:\Program Files\Java\jre-1.8\legal\javafx\libxml2.md

      Filesize

      3KB

      MD5

      19c298b2bc8e41b517bde95f67e5172f

      SHA1

      0b6fb9e80ae4752e840c201cbff34730c91f447b

      SHA256

      f8455aabc19b4233bba9014d31bd0c1e9e5bf097d914e9a885aac88b47641947

      SHA512

      b11b3cc31cddbd813d76a7912bb145267eeb765a186b0dfc5f580b6f53dd060860a75fd53c4d519c29090e2142e1bb6c58a874b2fc7c0b0d31c09649450ca8cf

    • C:\Program Files\Java\jre-1.8\legal\javafx\libxslt.md

      Filesize

      3KB

      MD5

      e1bf92c09959e137e4060df76845ac76

      SHA1

      9d2facad939496c0d3ef2f8983bc861fc6bcb448

      SHA256

      6fa85124bf93e3d0c31d26e57246201ca80dc9d31aff08ba7354f87a04652b7e

      SHA512

      ea6dad93dfdd2854f5704e01f56e20a222de3934f7e0c34c379e1257de00e3de0f6d65fb04a50324d297ccb14b02599024940458920c5cb743cbaaa03cba4e4c

    • C:\Program Files\Java\jre-1.8\legal\javafx\mesa3d.md

      Filesize

      6KB

      MD5

      a64547cfdf5b2fa5b38c4ce7307baf15

      SHA1

      5b54a04e6837e4280b2aa4c9a8e0b04cfa98209e

      SHA256

      8b45ef7a93529e9b07ec4af346adc317fcb12df1c721be1da66dfc3e34f6fd30

      SHA512

      f1b1fc1ab5de0e0353f9aa2bd3e5d0771b13a6bc0074e08232d5ceb149a8e30137916914b5ff635bf187d4e0aecbfa9ce4c837d308d491f607b8523ac1887dd6

    • C:\Program Files\Java\jre-1.8\legal\javafx\public_suffix.md

      Filesize

      17KB

      MD5

      bddf70822229f16ea92057b59710fa3e

      SHA1

      9da2c10aa4c2a21df9a144e2391f0b0c5d93a838

      SHA256

      14ae00e5e927d32e9d2880642393f510c9b2bbe98d04e886be1a0e703aec7be8

      SHA512

      184bb8f781b8d82f79d2bdb5761004359d63e71c32ead3d6184482274b2815ed41f1ceb60c85814b72df9b2cf564662f57dc0e64b793b7178770547f169a758e

    • C:\Program Files\Java\jre-1.8\legal\javafx\webkit.md

      Filesize

      320KB

      MD5

      af60bd641a2a4f140a706f86c07f75aa

      SHA1

      e17ff04ed4bd76a0f67b06a9473ebcbaeaaca582

      SHA256

      fe40908b4d7f5b97f4146401302fcf592f764878be22b16f284ac2eb69d97c42

      SHA512

      00131638ebd3d042b036c933ee5bb7d6e1de790d3b90db9eb2c7edb9d95dc78e185920e263259d84c6d19df671966ca27c502b1f6c8351508bec79000abe50f9

    • C:\Program Files\Java\jre-1.8\legal\jdk\asm.md

      Filesize

      2KB

      MD5

      6ad8e823cfd8c4dccff5fd7bc406b5c0

      SHA1

      aef835b0cb5cc80e511fcf3282c066e5cf2e2b6b

      SHA256

      e688dc0a067e4cebc2b77c1080dade2a89b634afda9576ef7626dcd8aba68cda

      SHA512

      0cd21995c4850fb60597cf44feddd93c8e029e03efdef46963f76e9f55198a1e3cb76665efab34eab3e624ec139a64c285c33feef8a7c714c6458959b3b06c54

    • C:\Program Files\Java\jre-1.8\legal\jdk\bcel.md

      Filesize

      11KB

      MD5

      100fcda88a8e04d642b4e1b2ae083778

      SHA1

      a55100cac9b7438cd77f7c0323a7201bd4e4a387

      SHA256

      f4f8eb3862c08c568d79f4b14d5dae96c84f087eadbfd9af04ca0f70ad51f8d6

      SHA512

      6b84780ebe1038803da16338728be463621b7b81da65cd3c0860efebd5e169e5a1264b0547b142e34367d497f304a8ad738cb7a8892c17321ed08d15af105607

    • C:\Program Files\Java\jre-1.8\legal\jdk\cldr.md

      Filesize

      3KB

      MD5

      6f3639681e306610615ad62e785f0fb6

      SHA1

      ab86acadf0ff1f5c86a88702546157778297c4dd

      SHA256

      222bc5247b834de7d79df4a8b14a72aff68fc85923481698f26751d23b2a9c29

      SHA512

      a9dcbd2046f195846a45d8023848b31280c5bdcdd2197a7c5c8804ba37c488f94c418ab567858cf637ad8c71a5c38a4da405237f24f7ad7934927b60f2bf4041

    • C:\Program Files\Java\jre-1.8\legal\jdk\colorimaging.md

      Filesize

      683B

      MD5

      6bd87ab46e32727d63f474649f383f22

      SHA1

      61e77e12a9c194fdaacfe67ca615cf557e22111d

      SHA256

      1c873953774dc3824cbb7cf7c6fc8b928218d4a0f10fce73bf656312abe1173d

      SHA512

      6070bfd8fb26d412436edce86a6de2b7c3d70ee6e7f5373c362e4df686299cc406f1635bb2b31ed5f6480921f53fe1e7a1795f32acad6815e9eadcbcaa16eb7e

    • C:\Program Files\Java\jre-1.8\legal\jdk\cryptix.md

      Filesize

      1KB

      MD5

      b8353fa63d17676e1b740547dd1d0a37

      SHA1

      e1bf7c71a334b950ba2e0edbe6e0a3622276797b

      SHA256

      267117d89f3b9ac886bd96daeaa2950a0a6bc338c46c2e3e67813c9dd7f6e806

      SHA512

      b2539cf4dd7e479b6b611a334e0a53e09e997ea11dee5e6ba6b260254b0a50feb1aba4ca95584450727ba8ca42771c706c9782c4e48e44c5a8e61f7709c8fd57

    • C:\Program Files\Java\jre-1.8\legal\jdk\dom.md

      Filesize

      4KB

      MD5

      53dcf82fadec1fbadec7e52d6f2ac574

      SHA1

      d80ff77fffd9dba8791203b95d8baaf877760567

      SHA256

      640e28835e651de593a301af6a313fb21efc77bb81d2c3fc369d58fdaf7c92cd

      SHA512

      1071c940cff30e9106dd9c38108b92e85f8175439add03d1653ead56e2d9bf396176bc73731e61574af6ca4a15bcf538479bce8e3c4a007773dcc4f5505867bb

    • C:\Program Files\Java\jre-1.8\legal\jdk\dynalink.md

      Filesize

      1KB

      MD5

      3b0e101d26600f49412092c981073e96

      SHA1

      01b232d9ee061dcff7c0268b262571a68adbf5b7

      SHA256

      0dac5727bb9aa384515898e369b0294b3b0ae09d5044017c6a7b18a0f6fcf15b

      SHA512

      f09df0a2255521727e8aaa63574c82be27f4d5c961581aa5e961f10eca87e358a993166a1b6bd7976ac99e10fa6303c33147b64898a9a1e64d1a8c066e174074

    • C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md

      Filesize

      29KB

      MD5

      f3b518cfae5c1e98a1dc3e2d9bc3e07b

      SHA1

      d0a8e6523cd1b691a552764bb18b29139b061aac

      SHA256

      da335167e1ec41df237d71e33c52701287c9a7d43e839c97e936cf62bd320cd0

      SHA512

      33c7f80575b95a8d0c5ec05aa4f031454cf0b9a59c70083e6417986b7fd304686b78c3a74efc4b084a9126256ac207e14aaedc7aba9b83015400076ebf79386b

    • C:\Program Files\Java\jre-1.8\legal\jdk\freebxml.md

      Filesize

      3KB

      MD5

      94d8a8cae9a8cca2537ac95d0ba1804e

      SHA1

      88ec4ce7c1577f10a511bf787d2b92d66e8ed795

      SHA256

      7e4f7a38484cbaa51084bb17a9cc98feb4a6b4d297e3d28c33b1625c7042d598

      SHA512

      f6624ab8b9307c14ea8f284110b032427904ad6bec6a13d5a019dfc84c755f05a766fe7bb29da02e479f35751e1e3beb7524e354751f0eab5d73f09a5e05d1e5

    • C:\Program Files\Java\jre-1.8\legal\jdk\giflib.md

      Filesize

      1KB

      MD5

      15e8d1da18dddf3f1c936b1a907081e9

      SHA1

      82de8c2e9cd2cc889c8a1ac90a42dbc2558d75fd

      SHA256

      1ad31cd62bc3d34cc03faadc09ec46b2c92fbc1e02dc17f35be0b54647569aee

      SHA512

      2634a73e9ef328fc2b722aa126316ef8baf1559e3f3a362b0a2124cf115f217d127795f27bdcfd1032fe1eda985cd14dc8fa5ef409013861304f5e4aae6497e5

    • C:\Program Files\Java\jre-1.8\legal\jdk\icu.md

      Filesize

      3KB

      MD5

      592470855d58b9d5b06f75bcf1d8e6d3

      SHA1

      adf181d1622224e956588a93997cc2664b5022b6

      SHA256

      60a1426eeec332d0ff78ca484e236a48b8a3792a30088eaa755e98ac139902aa

      SHA512

      27ff5c6ecf5422c0a2beae792dbbaa3674303c83c85d36fb4395308c448017f568f78673819fa4b9219f95553e8672cba3f80fdf076c8f4f52bb90bfdc8c962f

    • C:\Program Files\Java\jre-1.8\legal\jdk\jcup.md

      Filesize

      1KB

      MD5

      cac55078624be8a7a982080978b2fb7a

      SHA1

      cfef8a09f29bbfb2c54bf36cb2e89934e892e57e

      SHA256

      606d8bac4274bd805a72cdd12825c35fa3f9f1c3b1c4b46fdc7a00056b8edaf7

      SHA512

      cb4c1c2e444213aa586a5cbb0351e18f391f75ec97270d58e4ff1b63d7282b1a48bc62ac0cc54c26294f862e5c5463b33e30b603d5392b4383f6dde2b29a9604

    • C:\Program Files\Java\jre-1.8\legal\jdk\joni.md

      Filesize

      1KB

      MD5

      a46271027ee997b8bee05381070b5ad1

      SHA1

      fc8484cf1eaa98f6856f065f188b5502d1a0b65e

      SHA256

      bc4b74da01c6df79701f5d5ec3245a258630a29093c3423940988490a35d7c35

      SHA512

      d72969a3b6dfdf392ac29b4357e17a5200f4f187b2b524f40fc48a76b3310997e502109e08e6afaaf640ab55b1cab0d769a12ca6a3e7812516634f3eeeee9906

    • C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md

      Filesize

      1KB

      MD5

      42ad7bde4cbca6150e79179043f83ee0

      SHA1

      4fd1b1d6cc455035ef64869f9eaca7ccd910ffaf

      SHA256

      9fc2aa3ee6d97ffc339c1ce382815a7807b5f2a4e93291e9ac4628936fdcb47a

      SHA512

      5a85d448253931095af70f938f56a01d205d5455c93f4b1c3cf48d530372daa2af159e9bc6c98266e0a1864e0c44ba24514bc25f85e9e22a4ec35667608b45f8

    • C:\Program Files\Java\jre-1.8\legal\jdk\jpeg.md

      Filesize

      4KB

      MD5

      267c6772c9b5a4fe3aee5a52bc3e3228

      SHA1

      3015508e06179c348085edc418d233a2c2df51e9

      SHA256

      0c03138b63e55c5416c3500178f977fdf591f120117738f623c79b3afcfe8840

      SHA512

      6d993c27511b5ff11d58690056296901f3d0e0fa3583d0e37301e1774c153dd8fe8dc17a2f8a2504651d1da181deaeb1849412769e49f02f5b20cfa0cef8f207

    • C:\Program Files\Java\jre-1.8\legal\jdk\lcms.md

      Filesize

      3KB

      MD5

      14a14156e79c74642af48883ae4c1943

      SHA1

      8cc236e850738e69f2988185b2383e7cf4150f5c

      SHA256

      2a2073a76580f9830c8c4975f3047f29df978e6255d0d5f0037809bc3da0a859

      SHA512

      1cfc9245d063c2c513b6fe5a68e31117bc619bafeee21d3cebafdd47864d3249f7b0e6b158371ceabdcbaf14331b166055d7e7b88eb7cdfbcaab2aa8f969272a

    • C:\Program Files\Java\jre-1.8\legal\jdk\libpng.md

      Filesize

      7KB

      MD5

      d406b73a88e517f63fe56990d961691e

      SHA1

      0abbc3420da3163e13621108284c4ea0a0c27cff

      SHA256

      c4823d5aa621af47d67e27fa14dc6b5635282a5dc1cee1023f02550ee37492b5

      SHA512

      eea42fffeeb3dca7afcdcc6e81183e9b56cae82721638d23bf170cba1f285a310aeb8ec81277792670b6951fd07647f2d5df04eb9a2afce348a9a84c97efeea5

    • C:\Program Files\Java\jre-1.8\legal\jdk\mesa3d.md

      Filesize

      6KB

      MD5

      0c7fb903c4ff4c65eb9f921a4ec7ca1e

      SHA1

      0ecf2aff014dbb39edacb6861349b5421100151a

      SHA256

      6dbcf31f8403e1464c19a8d5d84a13b748edbcfd4e42a35a7a7f12514825ec18

      SHA512

      f10adc5219feaa2bfd00d6967aebc2efe16eb6a6c11aa86bc2c4ecd60917d349796a5b43dc0a06002d106e8909e496101c8a054b5d038dec38d54aea06fb21a5

    • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11cryptotoken.md

      Filesize

      4KB

      MD5

      f90ae6b82d6a728b11aff16ca64c9233

      SHA1

      c642624dc8a070222fdb6d6b4b9752f56f9a6d65

      SHA256

      c3c5cfd8ae7052cc523aefdf0fe4f89f182460ae8284e64120b4ecf42e0ddb66

      SHA512

      f8557109b481618fee5acc8a5b49332e3a74cff35e8ebb1534f4ac94ef795250a88b89a081d2dc791dc03428af9d6afa4c1ffca6983aec296ad0fa3264f2413d

    • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11wrapper.md

      Filesize

      2KB

      MD5

      23021d94d36d910dcc5482926578b87d

      SHA1

      0b7041e3fb377cd6b0894355150fed6497c8ba40

      SHA256

      ace64bc6dca83951051b472bea38ed75438e38235940afacd5008f0992894695

      SHA512

      0069033e1c5d826167db13ea1db35c5340033bbd9a37eb12ece54ebfcdd70f6a40879cee08296d772381efc51e7f12a174afbae5478b368ae58f9b1efec290cf

    • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngcc.md

      Filesize

      2KB

      MD5

      ac2c5524a2e0612ca266b307782bff3e

      SHA1

      ab0e7aa31b53ed9a10885614bc5f2e546e64537e

      SHA256

      9bac0abcafb80a09c22195fcef8bf471dff71a6db3736ff7d32554bebae33cc5

      SHA512

      bdebbbfbdbd4f4bfe834473127c3e0c93e1b3390c43a21d9a0b83eb172414e6dc29d341832e81f311c64df11bf617b3bcda162ab75fd189ae9562c9ec4d4cdc4

    • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md

      Filesize

      2KB

      MD5

      4ac730e08fc919a0a37f3e6183b3df39

      SHA1

      58a0702bb968478e5672fd895b8f40305b556491

      SHA256

      23973b06956179e59767e31f8a3132a2e979c77552d4d09d803579103a306bea

      SHA512

      6c9e99ddb7cdaac1455df3f6aaf191975f10b7e33d2aa72e8cb99006aeb4010d6afcf41ae3435e973202c5d05c82a7bc71ae2190dfd912dc7f301d95c9a4794a

    • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngom.md

      Filesize

      1KB

      MD5

      edea0c78fcda23e1ac4ae2671bae9cea

      SHA1

      44dd4ba0b74ccc4d5e21206d091853b12079f832

      SHA256

      61f6883aa7f2808c3c95308ebab87a296009b660755319f1dd723bfe49db0957

      SHA512

      74027dc3e7ad3f241d43ec6998049cf79d5147c5f23db1edb67dbd3723deeda7121b1cc6bfed0a7433556a33c00575e12b40c3d8310d8384cd0a7e581da34cbb

    • C:\Program Files\Java\jre-1.8\legal\jdk\santuario.md

      Filesize

      12KB

      MD5

      f5129dd8be3441aa8f4e52941e6fe7e4

      SHA1

      7025d618a33aa36d3e9c72da4ecf0be057e0c34e

      SHA256

      ac94d6c7f1d9655712be24d55700e7e5d5bbaf5af071524fda4a8bae656e7a61

      SHA512

      69a6883009ee129b6660efd81f1cb9894bc12c6992fbda523e587e9a1811affff4a347c0555a4fbad712ae0620ca4c19a6f84a5794b60d5ec4dbb172de040adb

    • C:\Program Files\Java\jre-1.8\legal\jdk\thaidict.md

      Filesize

      1KB

      MD5

      1525a4ce4a6d8ad4103b14fe5c22cf96

      SHA1

      be4ddee0e16ada83bd2fd2971031fa8af82a577e

      SHA256

      b2d047d91cd99333acc7e307af2d7a3469c6d2217ec8afb8894077335139fa15

      SHA512

      a4edf840c0e78d125d5270a2a81a7a882d213ba56cf238d291e1e509bb8082f676dac1b4dffa29ea82c4877dde8181d2c1f396181ec3fc09b8d8627259b21d24

    • C:\Program Files\Java\jre-1.8\legal\jdk\unicode.md

      Filesize

      2KB

      MD5

      42453637a46b8a041a666022af07366f

      SHA1

      f227517840551363d21a0545dfd8d4dd2718e430

      SHA256

      6036112dd2e49734bb0f50d7e65801e3f17a0847d03f86dde7e81fa24169bdb1

      SHA512

      3e56d478f209df0b47492975ebd83929358fca579624049c08fc3ca12a2e928929caef9a993445910abd62590f71d759655fd5feab9bef69384b3b8faf80769f

    • C:\Program Files\Java\jre-1.8\legal\jdk\xalan.md

      Filesize

      12KB

      MD5

      b15f2f81daebba0a18eec84a4e965e92

      SHA1

      ae5539b4b740abd7adae801959c6557799fdc134

      SHA256

      3e5268ef9b6391f46aa26f6267651fa1205e25adabd7bbf232c553b182ecd3b6

      SHA512

      350634def7630bd19bf8a5339fdab0694dc12738f060a7d38a3381fd3e44e8b44fa1df6ef1711eeeaedd9d64f18ba5e0e8b59ba9136626a81e1316f73b269b91

    • C:\Program Files\Java\jre-1.8\legal\jdk\xerces.md

      Filesize

      12KB

      MD5

      f851887dab4a6a84f7fa99793c3df2b8

      SHA1

      1281a12fb1783fbd330e3f01245b0e1bd43fc3d0

      SHA256

      b3f0aac32282717725cf13fb053d5c7f7957ddb224dbaa470e0dd1e0fb5d0c1b

      SHA512

      f9dc74c848b1aa89d18ac5848744abe62e9872b20149a15e39cfc9574e30ab764f0ed6267389f5d62900e8a63f0d2f4bcaea60639b82f4867f7a1c6911a669ca

    • C:\Program Files\Java\jre-1.8\legal\jdk\xmlresolver.md

      Filesize

      11KB

      MD5

      59b0fc298f844e30e820f4c76c783e33

      SHA1

      41a366001548561cec4682cb6380ca6dd8be46fa

      SHA256

      6591f2f2c285787a22a0b6010d40918f0310790261e49afcf1915414e83845e3

      SHA512

      2df609d896b8fd91b5119e5ef2a4c267a32a4cefca2d576d8ff98c07c871e958c27ebdd023db414ea4498a5dad26967a953a1650fa4733fce292fc837077a934

    • C:\Program Files\Java\jre-1.8\legal\jdk\zlib.md

      Filesize

      1KB

      MD5

      1e3d4f691e404bd2636f69f2c183b659

      SHA1

      fe238ce0d34a0d160d0fc34a00ce4980b2accd7e

      SHA256

      d290c22336979bee9bea5bdff4cfdf86e8d04f392c72ca29e4adb48b3db4e4dd

      SHA512

      303cf8ee7152f0a86e1b40af9acc177260e5a190bef637f72f4be35d0d2c46d2ef209df829f76643af738869a7a90c1fc302aa979f3095d8e427d915714a3e8b

    • C:\Program Files\Java\jre-1.8\lib\deploy\messages_zh_HK.properties

      Filesize

      4KB

      MD5

      3c16b4e93ce40315bf20caeeddfa343e

      SHA1

      a8320ba4e515246c5cb1a7933935c2ed59140644

      SHA256

      ff718d55f8416a9a40af0a94d502005cd40de0c1992e46532ab206eecd9a66ef

      SHA512

      eb781cbbf2c47576f8f604eadd95cb31cb3e1bb38ce0cdf4c6a8c09378bb8091f0566b7207d314c77c729fb2fb1fc33288d9187f011eaadc7cafcaadb274b42f

    • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt.ragnar_A4B03524

      Filesize

      563B

      MD5

      6dedd874787c1dc80530bd1ffee26169

      SHA1

      ba26dea418173bfead695ee8ebc9b88b6000ab3f

      SHA256

      af5cd8d2954b2c2a87ed0d322c9d79b74a8c7f0171ecfd362586b841ba8a6772

      SHA512

      62a5af62760c7a71ef86dd60fa31e906cc0c198043a507a540517f35740fde6f56ac9bb2e3b061c655e2e306894364c106407058365b9f0c5d1ebb8761c10f14

    • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_F_COL.HXK

      Filesize

      635B

      MD5

      779c77eca3997d79c8b3f421c8fcca26

      SHA1

      614c6c97487e3fe128d445e3069181024a879fc7

      SHA256

      43150134006950283bb70fdb37f77e07d922c468da6379f2535bec21592df8cb

      SHA512

      793b2cf501d3771d03afd80e1fb66e5f1be5673364adad5ac7cb9c4c64c655deca798c6d4833c66fe9dc17b08734fe9aa8d1f5fb278a2173b375830212d5e18d

    • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_K_COL.HXK

      Filesize

      634B

      MD5

      27b4c2a4b1f65a5fb4a3eb1266a185f5

      SHA1

      55c1cf04ad4d46be382eeaf5d0e91b25f2f5dce0

      SHA256

      db78a6f86b2377217426bf521b0f7088d33390f94f110862bf308333f6d4432e

      SHA512

      7d3f0ff8c5bfaa311f3f460e40bfe0d14556860bea50e8b57dfede3bd5cabeed068d4a54e3fc13add38d2b9122a06a755697373c6a16af33657cd6ade72bc914

    • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.config

      Filesize

      539B

      MD5

      68695d69ccef27c1e66877a82d4a44ae

      SHA1

      1ca6baf626cd0dd4556d0a7c2a77474c78cb2d5b

      SHA256

      f42f8bd551b0842282b33d5cdd7d84e1bb8274b2ea59565248de631de01466dd

      SHA512

      c273daaf9e8a0d87c505c4c3823a7d66e5d6f1531bb2773d37f32eeea0e15f3e319ef44b62f963fef6ad2816866000447c6b2c6639fc4c5e153cb012ef23f6fb

    • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL

      Filesize

      245KB

      MD5

      a4eee32fc6a8cd7928460cd2caf44019

      SHA1

      d89aa92d427986e82da5a5cb6f3316467c94753a

      SHA256

      057de94fd106856b14ba85d97714893417ec84db1489a6313e3578a2a16f4269

      SHA512

      efa28ca2109719f345e9d1e4e0c61ddf3fe54791dc5d63c2a79fd634e398711adfbc4d58a06200ac83217a34693c746f9ff332e31fa7180033d830056bd4ff2a

    • C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr8fr.dub

      Filesize

      526B

      MD5

      d4b36be4bf10a61baf313ab8af0cdf86

      SHA1

      cd203b733c0ceb0c59324b829e531681af8ac5af

      SHA256

      ae41dab6c3860545bf7ee41062a5b9fecf14faab25d0f38ffaa504cf444dd621

      SHA512

      fdd76a6976ef8e0eeb91d391ba7ae415c094d60f7fd2bf5bc6afca56b4cf9f1e325654988492d8a6ca4936144e44691be4bc8d77f3b9d4b2f61d2bf01f3471f5

    • C:\Program Files\Microsoft Office\root\Office16\pkeyconfig-office.xrm-ms

      Filesize

      904KB

      MD5

      fda82ac903cb966860ab23c852c5f392

      SHA1

      8bda24af827418a170a0b1cb08a2eef8d0886fff

      SHA256

      eb675303a70351987e23ec0cf4a086997df9a300e012c6d1b53b84e53bbf1684

      SHA512

      2dd509eaf9ad90439fe9588f11b49b125eacf31010a07b25070caacd6ce93b0e56f8ebce8aa398b9a8922dc29c951403cf93a9305d133b336b2781b65fef47da

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Informix.xsl

      Filesize

      31KB

      MD5

      1e93c9b173f1356b7bffc6733f62da43

      SHA1

      ab2f30e7e57133dbd17d36457fcf08dc9309f2cd

      SHA256

      c1b94584c468be244939563b31d045cec71b301531156920ad2204cfbde47fba

      SHA512

      c14dbe23e9a42ad71d51c1ce50adbce01ee13d0a0f068d036a6fd3ef7f8cef751cc45640111dd6ee5dc128cea947b7998014f42f8c75360c0b954f353fe140d4

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Sybase.xsl

      Filesize

      30KB

      MD5

      399f5fbac18a81e6d5255658b8f897b1

      SHA1

      f91e8198dd794a20b6408a1db1e963ad267270a6

      SHA256

      193dbfce877ef5f5d60cb3aa5f51edbbcd95d7732dff248f4f9f65e09902eed8

      SHA512

      20e29e80580ced6109b168df6773801813d622ae5a248d155ba7ff00bc95bd1ee00aaf5b076e5314b2e1fe0df43cbd2c650b87810025c8434f2c5d45767c8845

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msjet.xsl

      Filesize

      30KB

      MD5

      3ee1587fe1ebf3db761400ef1ff3192a

      SHA1

      d1df6ba04e023752aac52a97c6a62fad2cefdca1

      SHA256

      bd821e0b8b3f73f5ec073a9cbece4f17e3a45aacdc03dcd3b4e26cb21923da38

      SHA512

      19294939c8b3ccae569621834723a5945ec6da9dd15f43e68c5dad24b47cb2fdaf91e8ec8aed5192d38906a58df5fac13df203a509f393d451236664a7f0356a

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl

      Filesize

      34KB

      MD5

      6f14add94422f4aadf6b64e1d16d7e54

      SHA1

      105c5f299f84e59cc2b08f5e974854fcc3017ea5

      SHA256

      f03e25b96fa5430d3903e5d2fc82b738488d183d3bd71d661a1169d6d968ca34

      SHA512

      2f5e4cab50881b7087ea57f3f25c80e417cd63f5f27d8e2db20935c4ead82b90b3fc89a330e4bd1546faf94fa66d3cbbaffd8c59f4e7a92a82ac1c9738987237

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl

      Filesize

      32KB

      MD5

      04f86c8bbdab63b69b35e678a9dc14f3

      SHA1

      4fb2205ee2eae07d3546077515c95e23ed19724d

      SHA256

      decd6362951d7146f362937458ebcba7d78db3e57f6588e72ceaec548ca2d359

      SHA512

      a0b5b1aaced9a10fce856d73650606eabdc5e0a3ba144fd8d9a886d7fac33a1af38091f53c455fa2262801acdde52152ed27caa943feab1292428279ab00f82b

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\hive.xsl

      Filesize

      80KB

      MD5

      e91dd0573cf9177046b187ad44b5deb1

      SHA1

      6439f8d9720e7ac940416f6e4b4ce4f5b9e2ffd2

      SHA256

      1af5bba21f149887cccc04027513263c4ca0b627833f343385d473ed643aa102

      SHA512

      1cb8d841c0c36a4d4c33714e413007bbe27d067afc34ba47283845c58a43883558a77deecff9b46ac63fbc2835778f03ed1b6b42143dec1dd7f7d0420d925ca9

    • C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo

      Filesize

      584KB

      MD5

      ffb3861e84eea72061f4a7f4b2ea0892

      SHA1

      32a5e6f41d1c5270ab5d7ce2daeebc87e751caaa

      SHA256

      e9597ded8017871b172805fcd30f6a9811002d572c764cd4234d2763f47b3656

      SHA512

      40513447509d911248cc0cf4513df2c8f7f3e0761701fd98957b331f5257db899bfda46e487d478611800fabf26a5b6c103f4b07ec24b0f4716cff9ca101e3b2

    • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\USStmp.jtx

      Filesize

      161KB

      MD5

      0f8faf48eeb95dde52a55e74192b3e63

      SHA1

      c884768dce3b54b83d11a3653c31b02c7e565b63

      SHA256

      cd2d61fdcba9a9e41f067bc2654d9b0bc23f53818b73fed653070a50e27cfda2

      SHA512

      245e251dae7441041bc108ff680b3dce0bc26924b4112976d10cb892522bf7141659e357927afc368d2f7842f9c32bc885bf9d8d96b2a443cd8f827bd875c49f

    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\CURRENT

      Filesize

      537B

      MD5

      5697d45ccbb3e9d68a4d5aff3837e4fb

      SHA1

      6bee0ec41b0cefaa900c328a368eb4eb5a1b454d

      SHA256

      a9d54b2bddd59a11f3c0d62938a1f68735fee6a3cf7f4fdea30a8e6874e73164

      SHA512

      1f9f4cd85ec6108d6a8ec6a93a2acf2fa0f9731491fa30deadf50cfd5e51f416ec0465820c89dcc2caae8663035348e83912bd46431636658c296c00c61347f6

    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\MANIFEST-000001

      Filesize

      562B

      MD5

      c5ac6893bf7500909af35eb55599f639

      SHA1

      89334ae3c5651f787707097e98f10f0733c61ae2

      SHA256

      d37a8a7b8b399469d8e18c55336ae2894878c215887505d94e6dafec28caa489

      SHA512

      8922653d74ff4901ee3f63b87ffa49397eb91b5065070b7ce419763d3998acb3d011c231316baf03bab25b23cafba608d92b626b08fbd647344269576f67ba22

    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_2

      Filesize

      8KB

      MD5

      6ef87c8f80c5f3fb645842f4cc9a7bec

      SHA1

      54fb1f8bc07821ce5941e8ab35702f2f078022f3

      SHA256

      1dd3a871a8fd6c8940dbcc24deeea0328c1654f967304ed0d6a8bed38cc9e4d4

      SHA512

      d3bfdcc621a035286f3043652f2e8ed3db025347d38f92299638d48aaf4169add087131d8ddbf64a3575890618dc45c96eaf037c5d1568cd6333d032fd33de47

    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3

      Filesize

      8KB

      MD5

      f427416a5b82d2a5394d33523820f0e6

      SHA1

      ff80d2136d396cc6a315da3ec1ad02222eddb769

      SHA256

      8af024358fa30e35d5f5e82c08decbeeb820c688ce44f956365f645eff179203

      SHA512

      c01b01e9096f210d4cea21362afbf89afcee0585fe25090bc4e7a58b73406ae6c401474446b85e77d8f2747fe990ca662b10c8e08b5cb442c1322989a517b3d7

    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_0

      Filesize

      8KB

      MD5

      505046c202e991ba9c59c0124aa5a205

      SHA1

      cb954b74171e019aa11afdfc0902c58323dbd51e

      SHA256

      a5ec4da60cefc163de136586368070918d38c91fea06368dff554070d2a09416

      SHA512

      580c065cee3e6808d593660d5382c957b0a6ea28769dc1bc139e117c4af2298f4adcc16b7b7b6ef21f2aa1ca0fb5c5f4c0ad4c9fa92eeff4b6e27f5fbd6ba33a

    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

      Filesize

      178KB

      MD5

      57177cac4cd1ccff4d34c4a68211d4fa

      SHA1

      b567a11346daa133180d4b0f989cdc1d909f1afa

      SHA256

      a1e3a031157f65e083f0361ac285c5b299a480f4d610f4aa90d67c0adaa1b22f

      SHA512

      59d58be130f619276b8f4542a93103ff8bfcb00a88aeb48febe0975238985d62cfeac298316e153ce39f57d78e37e749e884ef7523ca8b0dbc2f7ce83443c89e

    • C:\Users\Admin\AppData\Local\Packages\E2A4F912-2574-4A75-9BB0-0D023378592B_cw5n1h2txyewy\Settings\settings.dat

      Filesize

      8KB

      MD5

      ec631d6c3e4755d533e81eb3e94ba405

      SHA1

      aadf160a53eb0e60012be571129555999f90ce79

      SHA256

      e73728187450b78370d5e7320b907e4a50971fbc5b93c3e5d1b96d80d7f0fd0c

      SHA512

      01c19981ca653a1969d75ebdd9cd1bc55f25d9a5332471b32a6b3b8cf2bc0a0b6c9800dc2e2bb960198c97403199d0c1fb529387264daf4b6720c21fcfffafdb

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_charmap_exe

      Filesize

      36KB

      MD5

      a086a7e767be3b4114d7c057d99b03d9

      SHA1

      830e58ae99c08f6e709ff49bf6b9d40d7a77696f

      SHA256

      74164c72606d149569ff03ae90115ca4ce4a6c2986abbf1c6bf09071029e8655

      SHA512

      745b38ec6f6a766593a470de3eb8fa0adbcae8be3ebf1e7b759eeb82ad6236def265a5d98f0a491986cf45e42d1077ec493a24474b94b116401761e2d3b5d45b

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{800e125b-ac9a-4ddf-90ac-fedcfe51619a}\Apps.index

      Filesize

      5KB

      MD5

      f992f29708fd7279d68a30383feb2c64

      SHA1

      f74f2f29ecddbd33b17acd23ba3a434c289b1361

      SHA256

      07b0a44fef12edf05b7e969b4e862a7e51b05c389c777fb0ffc5c9ab8e9045e1

      SHA512

      231b72566cbc50b2987edacd295dc809fc67a4a06a1fdf6197a00e9cf13d16ae6dd4dfe920da9fa751ca6621c25fbef1db8f2526e2503ca4301b15c9a4dc95b5

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133842883043273060.txt

      Filesize

      42KB

      MD5

      ca5081506d9e58a854511b484311eb36

      SHA1

      5f0d087707099b81bde4af854247244603d50ee2

      SHA256

      aa3a8ba4e7f84a6776a2b4530b72779100b7cc0c9b65406712f2a514551f7066

      SHA512

      5b90237760a73288b0886a422744355e1f9c2544f09189d147cb259d774eccd5e278e3d2d128243a2902d810fa0a44a21290f56eb852df6d1b81cff88991ef43

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133842890564261769.txt

      Filesize

      71KB

      MD5

      c44b508c398e5b7bfa602a31fd805b0b

      SHA1

      ec0ae53c5d5808ae34d4bcd6ea82430265a5679a

      SHA256

      f8d3e59d21926d43bd6b5a68af47dee28d56a4a9ba66483d3e9a5ace766b4be6

      SHA512

      9cdaf2c12ccfc18cb63d561617226ba6c94932fc10c09e3aa3d0e41c2b3a36fb784db0db1bd8a3a5e3094cfb9190d0b0f8ac24c34971f6ef250162540da94d38

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133842893421747244.txt

      Filesize

      83KB

      MD5

      d404c24bd9093ffb7ed7cc8245091b0b

      SHA1

      8fe27e08fbe88c433340a99f3ab13a653232d5a0

      SHA256

      229eacc313a14443a351173f89e1cb2d97343f79d0e26ac06366d6d339f0587f

      SHA512

      35ae2765defea8dc51be5cd3cc4488d666e3d8a02104b5d229eb0ecadde5ff0bb985c05be482e38847cd6c4423d4ba2abd0c97dc39e5e5a44c293a5187844d4c

    • C:\Users\Admin\AppData\Local\Temp\1.exe

      Filesize

      37KB

      MD5

      8ec649431556fe44554f17d09ad20dd6

      SHA1

      b058fbcd4166a90dc0d0333010cca666883dbfb1

      SHA256

      d1faee8dabc281e66514f9ceb757ba39a6747c83a1cf137f4b284a9b324f3dc4

      SHA512

      78f0d0f87b4e217f12a0d66c4dfa7ad7cf4991d46fdddfaeae47474a10ce15506d79a2145a3432a149386083c067432f42f441c88922731d30cd7ebfe8748460

    • C:\Users\Admin\AppData\Local\Temp\10.exe

      Filesize

      37KB

      MD5

      d6f9ccfaad9a2fb0089b43509b82786b

      SHA1

      3b4539ea537150e088811a22e0e186d06c5a743d

      SHA256

      9af50adf3be17dc18ab4efafcf6c6fb6110336be4ea362a7b56b117e3fb54c73

      SHA512

      8af1d5f67dad016e245bdda43cc53a5b7746372f90750cfcca0d31d634f2b706b632413c815334c0acfded4dd77862d368d4a69fe60c8c332bc54cece7a4c3cd

    • C:\Users\Admin\AppData\Local\Temp\11.exe

      Filesize

      37KB

      MD5

      6c734f672db60259149add7cc51d2ef0

      SHA1

      2e50c8c44b336677812b518c93faab76c572669b

      SHA256

      24945bb9c3dcd8a9b5290e073b70534da9c22d5cd7fda455e5816483a27d9a7d

      SHA512

      1b4f5b4d4549ed37e504e62fbcb788226cfb24db4bfb931bc52c12d2bb8ba24b19c46f2ced297ef7c054344ef50b997357e2156f206e4d5b91fdbf8878649330

    • C:\Users\Admin\AppData\Local\Temp\12.exe

      Filesize

      37KB

      MD5

      7ac9f8d002a8e0d840c376f6df687c65

      SHA1

      a364c6827fe70bb819b8c1332de40bcfa2fa376b

      SHA256

      66123f7c09e970be594abe74073f7708d42a54b1644722a30887b904d823e232

      SHA512

      0dd36611821d8e9ad53deb5ff4ee16944301c3b6bb5474f6f7683086cde46d5041974ec9b1d3fb9a6c82d9940a5b8aec75d51162999e7096154ad519876051fe

    • C:\Users\Admin\AppData\Local\Temp\13.exe

      Filesize

      37KB

      MD5

      c76ee61d62a3e5698ffccb8ff0fda04c

      SHA1

      371b35900d1c9bfaff75bbe782280b251da92d0e

      SHA256

      fbf7d12dd702540cbaeeecf7bddf64158432ef4011bace2a84f5b5112aefe740

      SHA512

      a76fee1eb0d3585fa16d9618b8e76b8e144787448a2b8ff5fbd72a816cbd89b26d64db590a2a475805b14a9484fc00dbc3642d0014954ec7850795dcf2aa1ee7

    • C:\Users\Admin\AppData\Local\Temp\14.exe

      Filesize

      37KB

      MD5

      e6c863379822593726ad5e4ade69862a

      SHA1

      4fe1522c827f8509b0cd7b16b4d8dfb09eee9572

      SHA256

      ae43886fee752fb4a20bb66793cdd40d6f8b26b2bf8f5fbd4371e553ef6d6433

      SHA512

      31d1ae492e78ed3746e907c72296346920f5f19783254a1d2cb8c1e3bff766de0d3db4b7b710ed72991d0f98d9f0271caefc7a90e8ec0fe406107e3415f0107e

    • C:\Users\Admin\AppData\Local\Temp\15.exe

      Filesize

      37KB

      MD5

      c936e231c240fbf47e013423471d0b27

      SHA1

      36fabff4b2b4dfe7e092727e953795416b4cd98f

      SHA256

      629bf48c1295616cbbb7f9f406324e0d4fcd79310f16d487dd4c849e408a4202

      SHA512

      065793554be2c86c03351adc5a1027202b8c6faf8e460f61cc5e87bcd2fe776ee0c086877e75ad677835929711bea182c03e20e872389dfb7d641e17a1f89570

    • C:\Users\Admin\AppData\Local\Temp\16.exe

      Filesize

      37KB

      MD5

      0ab873a131ea28633cb7656fb2d5f964

      SHA1

      e0494f57aa8193b98e514f2bc5e9dc80b9b5eff0

      SHA256

      a83e219dd110898dfe516f44fb51106b0ae0aca9cc19181a950cd2688bbeeed2

      SHA512

      4859758f04fe662d58dc32c9d290b1fa95f66e58aef7e27bc4b6609cc9b511aa688f6922dbf9d609bf9854b619e1645b974e366c75431c3737c3feed60426994

    • C:\Users\Admin\AppData\Local\Temp\17.exe

      Filesize

      37KB

      MD5

      c252459c93b6240bb2b115a652426d80

      SHA1

      d0dffc518bbd20ce56b68513b6eae9b14435ed27

      SHA256

      b31ea30a8d68c68608554a7cb610f4af28f8c48730945e3e352b84eddef39402

      SHA512

      0dcfcddd9f77c7d1314f56db213bd40f47a03f6df1cf9b6f3fb8ac4ff6234ca321d5e7229cf9c7cb6be62e5aa5f3aa3f2f85a1a62267db36c6eab9e154165997

    • C:\Users\Admin\AppData\Local\Temp\18.exe

      Filesize

      37KB

      MD5

      d32bf2f67849ffb91b4c03f1fa06d205

      SHA1

      31af5fdb852089cde1a95a156bb981d359b5cd58

      SHA256

      1123f4aea34d40911ad174f7dda51717511d4fa2ce00d2ca7f7f8e3051c1a968

      SHA512

      1e08549dfcbcfbe2b9c98cd2b18e4ee35682e6323d6334dc2a075abb73083c30229ccd720d240bcda197709f0b90a0109fa60af9f14765da5f457a8c5fce670a

    • C:\Users\Admin\AppData\Local\Temp\19.exe

      Filesize

      37KB

      MD5

      4c1e3672aafbfd61dc7a8129dc8b36b5

      SHA1

      15af5797e541c7e609ddf3aba1aaf33717e61464

      SHA256

      6dac4351c20e77b7a2095ece90416792b7e89578f509b15768c9775cf4fd9e81

      SHA512

      eab1eabca0c270c78b8f80989df8b9503bdff4b6368a74ad247c67f9c2f74fa0376761e40f86d28c99b1175db64c4c0d609bedfd0d60204d71cd411c71de7c20

    • C:\Users\Admin\AppData\Local\Temp\2.exe

      Filesize

      37KB

      MD5

      012a1710767af3ee07f61bfdcd47ca08

      SHA1

      7895a89ccae55a20322c04a0121a9ae612de24f4

      SHA256

      12d159181d496492a057629a49fb90f3d8be194a34872d8d039d53fb44ea4c3c

      SHA512

      e023cac97cba4426609aeaa37191b426ff1d5856638146feab837e59e3343434a2bb8890b538fdf9391e492cbefcf4afde8e29620710d6bd06b8c1ad226b5ec4

    • C:\Users\Admin\AppData\Local\Temp\20.exe

      Filesize

      37KB

      MD5

      f18f47c259d94dcf15f3f53fc1e4473a

      SHA1

      e4602677b694a5dd36c69b2f434bedb2a9e3206c

      SHA256

      34546f0ecf4cd9805c0b023142f309cbb95cfcc080ed27ff43fb6483165218c1

      SHA512

      181a5aa4eed47f21268e73d0f9d544e1ceb9717d3abf79b6086584ba7bdb7387052d7958c25ebe687bfdcd0b6cca9d8cf12630234676394f997b80c745edaa38

    • C:\Users\Admin\AppData\Local\Temp\21.exe

      Filesize

      37KB

      MD5

      a8e9ea9debdbdf5d9cf6a0a0964c727b

      SHA1

      aee004b0b6534e84383e847e4dd44a4ee6843751

      SHA256

      b388a205f12a6301a358449471381761555edf1bf208c91ab02461822190cbcf

      SHA512

      7037ffe416710c69a01ffd93772044cfb354fbf5b8fd7c5f24a3eabb4d9ddb91f4a9c386af4c2be74c7ffdbb0c93a32ff3752b6ab413261833b0ece7b7b1cb55

    • C:\Users\Admin\AppData\Local\Temp\22.exe

      Filesize

      37KB

      MD5

      296bcd1669b77f8e70f9e13299de957e

      SHA1

      8458af00c5e9341ad8c7f2d0e914e8b924981e7e

      SHA256

      6f05cae614ca0e4751b2aaceea95716fd37a6bf3fae81ff1c565313b30b1aba2

      SHA512

      4e58a0f063407aed64c1cb59e4f46c20ff5b9391a02ceff9561456fef1252c1cdd0055417a57d6e946ec7b5821963c1e96eaf1dd750a95ca9136764443df93d7

    • C:\Users\Admin\AppData\Local\Temp\23.exe

      Filesize

      37KB

      MD5

      7e87c49d0b787d073bf9d687b5ec5c6f

      SHA1

      6606359f4d88213f36c35b3ec9a05df2e2e82b4e

      SHA256

      d811283c4e4c76cb1ce3f23528e542cff4747af033318f42b9f2deb23180c4af

      SHA512

      926d676186ec0b58b852ee0b41f171729b908a5be9ce5a791199d6d41f01569bcdc1fddd067f41bddf5cdde72b8291c4b4f65983ba318088a4d2d5d5f5cd53af

    • C:\Users\Admin\AppData\Local\Temp\24.exe

      Filesize

      37KB

      MD5

      042dfd075ab75654c3cf54fb2d422641

      SHA1

      d7f6ac6dc57e0ec7193beb74639fe92d8cd1ecb9

      SHA256

      b91fb228051f1720427709ff849048bfd01388d98335e4766cd1c4808edc5136

      SHA512

      fada24d6b3992f39119fe8e51b8da1f6a6ca42148a0c21e61255643e976fde52076093403ccbc4c7cd2f62ccb3cdedd9860f2ac253bb5082fb9fe8f31d88200d

    • C:\Users\Admin\AppData\Local\Temp\25.exe

      Filesize

      37KB

      MD5

      476d959b461d1098259293cfa99406df

      SHA1

      ad5091a232b53057968f059d18b7cfe22ce24aab

      SHA256

      47f2a0b4b54b053563ba60d206f1e5bd839ab60737f535c9b5c01d64af119f90

      SHA512

      9c5284895072d032114429482ccc9b62b073447de35de2d391f6acad53e3d133810b940efb1ed17d8bd54d24fce0af6446be850c86766406e996019fcc3a4e6e

    • C:\Users\Admin\AppData\Local\Temp\3.exe

      Filesize

      37KB

      MD5

      a83dde1e2ace236b202a306d9270c156

      SHA1

      a57fb5ce8d2fe6bf7bbb134c3fb7541920f6624f

      SHA256

      20ab2e99b18b5c2aedc92d5fd2df3857ee6a1f643df04203ac6a6ded7073d5e8

      SHA512

      f733fdad3459d290ef39a3b907083c51b71060367b778485d265123ab9ce00e3170d2246a4a2f0360434d26376292803ccd44b0a5d61c45f2efaa28d5d0994df

    • C:\Users\Admin\AppData\Local\Temp\4.exe

      Filesize

      37KB

      MD5

      c24de797dd930dea6b66cfc9e9bb10ce

      SHA1

      37c8c251e2551fd52d9f24b44386cfa0db49185a

      SHA256

      db99f9a2d6b25dd83e0d00d657eb326f11cc8055266e4e91c3aec119eaf8af01

      SHA512

      0e29b6ce2bdc14bf8fb6f8324ff3e39b143ce0f3fa05d65231b4c07e241814fb335ede061b525fe25486329d335adc06f71b804dbf4bf43e17db0b7cd620a7c6

    • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe

      Filesize

      10KB

      MD5

      2a94f3960c58c6e70826495f76d00b85

      SHA1

      e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

      SHA256

      2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

      SHA512

      fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

    • C:\Users\Admin\AppData\Local\Temp\5.exe

      Filesize

      37KB

      MD5

      84c958e242afd53e8c9dae148a969563

      SHA1

      e876df73f435cdfc4015905bed7699c1a1b1a38d

      SHA256

      079d320d3c32227ba4b9acddf60bfcdf660374cb7e55dba5ccf7beeaedd2cdef

      SHA512

      9e6cb07909d0d77ebb5b52164b1fa40ede30f820c9773ea3a1e62fb92513d05356dfef0e7ef49bf2ad177d3141720dc1c5edceb616cef77baec9acdd4bbc5bae

    • C:\Users\Admin\AppData\Local\Temp\6.exe

      Filesize

      37KB

      MD5

      27422233e558f5f11ee07103ed9b72e3

      SHA1

      feb7232d1b317b925e6f74748dd67574bc74cd4d

      SHA256

      1fa6a4dc1e7d64c574cb54ae8fd71102f8c6c41f2bd9a93739d13ff6b77d41ac

      SHA512

      2d3f424a24e720f83533ace28270b59a254f08d4193df485d1b7d3b9e6ae53db39ef43d5fc7de599355469ad934d8bcb30f68d1aaa376df11b9e3dec848a5589

    • C:\Users\Admin\AppData\Local\Temp\7.exe

      Filesize

      37KB

      MD5

      c84f50869b8ee58ca3f1e3b531c4415d

      SHA1

      d04c660864bc2556c4a59778736b140c193a6ab2

      SHA256

      fa54653d9b43eb40539044faf2bdcac010fed82b223351f6dfe7b061287b07d3

      SHA512

      bb8c98e2dadb884912ea53e97a2ea32ac212e5271f571d7aa0da601368feabee87e1be17d1a1b7738c56167f01b1788f3636aac1f7436c5b135fa9d31b229e94

    • C:\Users\Admin\AppData\Local\Temp\8.exe

      Filesize

      37KB

      MD5

      7cfe29b01fae3c9eadab91bcd2dc9868

      SHA1

      d83496267dc0f29ce33422ef1bf3040f5fc7f957

      SHA256

      2c3bfb9cc6c71387ba5c4c03e04af7f64bf568bdbe4331e9f094b73b06bddcff

      SHA512

      f6111d6f8b609c1fc3b066075641dace8c34efb011176b5c79a6470cc6941a9727df4ceb2b96d1309f841432fa745348fc2fdaf587422eebd484d278efe3aeac

    • C:\Users\Admin\AppData\Local\Temp\9.exe

      Filesize

      37KB

      MD5

      28c50ddf0d8457605d55a27d81938636

      SHA1

      59c4081e8408a25726c5b2e659ff9d2333dcc693

      SHA256

      ebda356629ac21d9a8e704edc86c815770423ae9181ebbf8ca621c8ae341cbd5

      SHA512

      4153a095aa626b5531c21e33e2c4c14556892035a4a524a9b96354443e2909dcb41683646e6c1f70f1981ceb5e77f17f6e312436c687912784fcb960f9b050fe

    • C:\Users\Admin\AppData\Local\Temp\Bomb.exe

      Filesize

      457KB

      MD5

      31f03a8fe7561da18d5a93fc3eb83b7d

      SHA1

      31b31af35e6eed00e98252e953e623324bd64dde

      SHA256

      2027197f05dac506b971b3bd2708996292e6ffad661affe9a0138f52368cc84d

      SHA512

      3ea7c13a0aa67c302943c6527856004f8d871fe146150096bc60855314f23eae6f507f8c941fd7e8c039980810929d4930fcf9c597857d195f8c93e3cc94c41d

    • C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe

      Filesize

      132KB

      MD5

      919034c8efb9678f96b47a20fa6199f2

      SHA1

      747070c74d0400cffeb28fbea17b64297f14cfbd

      SHA256

      e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734

      SHA512

      745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4

    • C:\Users\Admin\AppData\Local\Temp\Files\02.exe

      Filesize

      57KB

      MD5

      85c12b874438ec849cd178fcc9d54c56

      SHA1

      0e00f1b3f327ed3cbeef3e6122ecc1769b9bbc8d

      SHA256

      e25cc57793f0226ff31568be1fce1e279d35746016fc086a6f67734d26e305a0

      SHA512

      3c7a9fc33ed6699121dfa55dd3b32bcac9ab36d2f9f0447ff4e3bd5f6e3649f92cec29312ecda9ccf3be23ccf62f504bf5fef19b70b0607930b9706483cbfae6

    • C:\Users\Admin\AppData\Local\Temp\Files\Fast%20Download.exe

      Filesize

      27KB

      MD5

      97d80681daef809909ac1b1e3b9898ba

      SHA1

      f0ecc4ef701ea6ff61290f6fd4407049cd904e60

      SHA256

      345d5d2759abd08a84c4c2e2a337a1babd02b5eda3921db1b83eb5d5f5ccc011

      SHA512

      f90bb8868612f5bc52c07cf90c4e62daf47ba3a3418fae3a82030bff449d62cd83ce185b22fdae632abdb661c8e3a725cc5fa5c44e47ca34f9ccbda6fafd21da

    • C:\Users\Admin\AppData\Local\Temp\Files\cleanup_tool.exe

      Filesize

      291KB

      MD5

      12438a4fda479ac13a3849f26b9d281d

      SHA1

      a6e9ef4bf46976f7b336ebae0852f35ad2ece8ff

      SHA256

      8ce9e674e2f302dd6bb6cbbdb9f1f79fc0a0af37d0f85d98809b579c90a94ceb

      SHA512

      d1d9ea1a5a1937435b6a5a1bf50550bd1de050ee881b76e62b2edb27642c97e21e13e6bf2735c2efa998459b78ca6c514f9ec60e4dc7057d7bab7a8670ba7162

    • C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe

      Filesize

      1.1MB

      MD5

      3c124149591abc905e07753ad7bf5a35

      SHA1

      c8d0fe2de8882bd26c394b7e602142f6c9674e43

      SHA256

      1520fa7e27eb0b310bc83946594251b570f1d4042345eea243010260e7676ac6

      SHA512

      67e30eda7eb311a7778c6cde5f1fbec7cd72e00a650f89e2930135ce8861c5128ddc1e463d225eb011bf5359d1f16571f1c6f42ce629c3a76fe586268624911e

    • C:\Users\Admin\AppData\Local\Temp\Files\zq6a1iqg.exe

      Filesize

      2.3MB

      MD5

      fd636191c054ea1e9f60d45bb50eaafc

      SHA1

      351cda4cd5f58d474126f5a60f92d4296f28121e

      SHA256

      d8efa36e63e09c7999fa217695f94d05e6ba642588f5a9c8f5807c8c816b93c1

      SHA512

      0e4c0f02081bc77115479f136aa2bbd5a8ec6f1d83119b74ceec3a3ee98116c1557623328095a32fd99d380b9f43b519933e307f333f5c6b927774587fb07436

    • C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe

      Filesize

      159KB

      MD5

      6f8e78dd0f22b61244bb69827e0dbdc3

      SHA1

      1884d9fd265659b6bd66d980ca8b776b40365b87

      SHA256

      a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5

      SHA512

      5611a83616380f55e7b42bb0eef35d65bd43ca5f96bf77f343fc9700e7dfaa7dcf4f6ecbb2349ac9df6ab77edd1051b9b0f7a532859422302549f5b81004632d

    • C:\Users\Admin\AppData\Local\Temp\asena.exe

      Filesize

      39KB

      MD5

      7529e3c83618f5e3a4cc6dbf3a8534a6

      SHA1

      0f944504eebfca5466b6113853b0d83e38cf885a

      SHA256

      ec35c76ad2c8192f09c02eca1f263b406163470ca8438d054db7adcf5bfc0597

      SHA512

      7eef97937cc1e3afd3fca0618328a5b6ecb72123a199739f6b1b972dd90e01e07492eb26352ee00421d026c63af48973c014bdd76d95ea841eb2fefd613631cc

    • C:\Users\Admin\AppData\Local\Temp\cleanup_main.log

      Filesize

      953B

      MD5

      6fe7fd0472271da01d39cc56ce574f19

      SHA1

      1dc8ea3589ca41db812516287e02645c0a54b3a4

      SHA256

      0b712d072bdf74a7c5814c044cd9ee5f5190a1a6f288d9f8cbd47af8234fb119

      SHA512

      77e3438cd5a972ba184d777a891c4646bacdcf44007b06a258743fe540f854d803b375c2ce91dd71d0eff505dc98e4f9cff0cdde5e3daffe2f528676e663600b

    • C:\Users\Admin\AppData\Local\Temp\cleanup_main.log

      Filesize

      2KB

      MD5

      759bcde390fbf8b872c10bd60b1b89c0

      SHA1

      fcf6513a4d53fe50ca09db3938b31e5111c0a5cc

      SHA256

      84fbcf1faa7804aaa830b77fce01ac98c5db7f291b80de5a45c15ba255fc3745

      SHA512

      23a8c4a9d2a63650a6472fe8b7ed9de88dc3c5da67738c2d25738071fa4924b940782802c7a15783124465a2d67936a4f6336faa67aa0033a9e2df94128fdbf4

    • C:\Users\Admin\AppData\Local\Temp\d6caf64597bd5e0803f7d0034e73195e83dae370450a2e890b82f77856830167.exe

      Filesize

      76KB

      MD5

      e8ae3940c30296d494e534e0379f15d6

      SHA1

      3bcb5e7bc9c317c3c067f36d7684a419da79506c

      SHA256

      d6caf64597bd5e0803f7d0034e73195e83dae370450a2e890b82f77856830167

      SHA512

      d07b8e684fc1c7a103b64b46d777091bb79103448e91f862c12f0080435feff1c9e907472b7fd4e236ff0b0a8e90dbbaaac202e2238f95578fed1ff6f5247386

    • C:\Users\Public\Documents\RGNR_A4B03524.txt

      Filesize

      3KB

      MD5

      0880547340d1b849a7d4faaf04b6f905

      SHA1

      37fa5848977fd39df901be01c75b8f8320b46322

      SHA256

      84449f1e874b763619271a57bfb43bd06e9c728c6c6f51317c56e9e94e619b25

      SHA512

      9048a3d5ab7472c1daa1efe4a35d559fc069051a5eb4b8439c2ef25318b4de6a6c648a7db595e7ae76f215614333e3f06184eb18b2904aace0c723f8b9c35a91

    • memory/116-1856-0x0000000000BF0000-0x0000000000C00000-memory.dmp

      Filesize

      64KB

    • memory/228-2417-0x0000000000FD0000-0x0000000000FE0000-memory.dmp

      Filesize

      64KB

    • memory/292-1858-0x0000000000950000-0x0000000000960000-memory.dmp

      Filesize

      64KB

    • memory/304-728-0x0000000000E20000-0x0000000000E45000-memory.dmp

      Filesize

      148KB

    • memory/328-1540-0x0000000000A40000-0x0000000000A50000-memory.dmp

      Filesize

      64KB

    • memory/400-1935-0x0000000000610000-0x0000000000620000-memory.dmp

      Filesize

      64KB

    • memory/520-2205-0x0000000000120000-0x0000000000130000-memory.dmp

      Filesize

      64KB

    • memory/696-1934-0x0000000000380000-0x0000000000390000-memory.dmp

      Filesize

      64KB

    • memory/868-2-0x0000000075130000-0x00000000756E1000-memory.dmp

      Filesize

      5.7MB

    • memory/868-5866-0x0000000075130000-0x00000000756E1000-memory.dmp

      Filesize

      5.7MB

    • memory/868-0-0x0000000075132000-0x0000000075133000-memory.dmp

      Filesize

      4KB

    • memory/868-1-0x0000000075130000-0x00000000756E1000-memory.dmp

      Filesize

      5.7MB

    • memory/868-2787-0x0000000075132000-0x0000000075133000-memory.dmp

      Filesize

      4KB

    • memory/868-2798-0x0000000075130000-0x00000000756E1000-memory.dmp

      Filesize

      5.7MB

    • memory/868-3-0x0000000075130000-0x00000000756E1000-memory.dmp

      Filesize

      5.7MB

    • memory/1160-1857-0x0000000000F50000-0x0000000000F60000-memory.dmp

      Filesize

      64KB

    • memory/1236-1884-0x0000000000570000-0x0000000000580000-memory.dmp

      Filesize

      64KB

    • memory/1516-1879-0x0000000000500000-0x0000000000510000-memory.dmp

      Filesize

      64KB

    • memory/1816-70-0x0000000071E3E000-0x0000000071E3F000-memory.dmp

      Filesize

      4KB

    • memory/1816-6773-0x0000000071E3E000-0x0000000071E3F000-memory.dmp

      Filesize

      4KB

    • memory/1816-78-0x0000000000440000-0x0000000000448000-memory.dmp

      Filesize

      32KB

    • memory/1816-79-0x0000000004CB0000-0x0000000004D4C000-memory.dmp

      Filesize

      624KB

    • memory/1840-1628-0x0000000000DD0000-0x0000000000DE0000-memory.dmp

      Filesize

      64KB

    • memory/1896-1859-0x0000000000220000-0x0000000000230000-memory.dmp

      Filesize

      64KB

    • memory/2192-1789-0x0000000000A90000-0x0000000000AA0000-memory.dmp

      Filesize

      64KB

    • memory/2548-77-0x0000000000740000-0x0000000000765000-memory.dmp

      Filesize

      148KB

    • memory/2548-750-0x0000000000740000-0x0000000000765000-memory.dmp

      Filesize

      148KB

    • memory/3108-1930-0x0000000000250000-0x0000000000260000-memory.dmp

      Filesize

      64KB

    • memory/3300-2442-0x00000000005C0000-0x00000000005D0000-memory.dmp

      Filesize

      64KB

    • memory/3336-2311-0x0000000000D70000-0x0000000000D80000-memory.dmp

      Filesize

      64KB

    • memory/3340-2202-0x0000000000D30000-0x0000000000D40000-memory.dmp

      Filesize

      64KB

    • memory/3396-34-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/3592-1776-0x0000000000A90000-0x0000000000AA0000-memory.dmp

      Filesize

      64KB

    • memory/3752-2236-0x0000000000770000-0x0000000000780000-memory.dmp

      Filesize

      64KB

    • memory/3796-2206-0x0000000000780000-0x0000000000790000-memory.dmp

      Filesize

      64KB

    • memory/3880-1870-0x0000000000BB0000-0x0000000000BC0000-memory.dmp

      Filesize

      64KB

    • memory/4020-2414-0x0000000000780000-0x00000000009CE000-memory.dmp

      Filesize

      2.3MB

    • memory/4044-2054-0x0000000000050000-0x0000000000060000-memory.dmp

      Filesize

      64KB

    • memory/4304-1443-0x0000000000A30000-0x0000000000A40000-memory.dmp

      Filesize

      64KB

    • memory/4404-2120-0x00000000006E0000-0x00000000006F0000-memory.dmp

      Filesize

      64KB

    • memory/4652-69-0x00007FFC59A93000-0x00007FFC59A95000-memory.dmp

      Filesize

      8KB

    • memory/4652-76-0x0000000000E60000-0x0000000000ED8000-memory.dmp

      Filesize

      480KB

    • memory/5028-1885-0x0000000000780000-0x0000000000790000-memory.dmp

      Filesize

      64KB

    • memory/6048-5906-0x00007FF6053E0000-0x00007FF60561A000-memory.dmp

      Filesize

      2.2MB

    • memory/6048-5868-0x00007FF6053E0000-0x00007FF60561A000-memory.dmp

      Filesize

      2.2MB

    • memory/6048-5867-0x00007FF6053E0000-0x00007FF60561A000-memory.dmp

      Filesize

      2.2MB