Resubmissions

03/03/2025, 22:52

250303-2ttxksssfx 10

03/03/2025, 22:39

250303-2k977s1r17 10

03/03/2025, 22:13

250303-1496wa1mz6 10

03/03/2025, 22:08

250303-12lqha1lz8 10

02/03/2025, 00:28

250302-astfwaxxft 10

26/02/2025, 16:01

250226-tglrfavp16 10

26/02/2025, 16:01

250226-tf7mhsvvcz 3

Analysis

  • max time kernel
    10s
  • max time network
    30s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250217-en
  • resource tags

    arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02/03/2025, 00:28

General

  • Target

    Ultra Mega Null DDoS Panel (added API Function in v2.39).exe

  • Size

    22.4MB

  • MD5

    317c5fe16b5314d1921930e300d9ea39

  • SHA1

    65eb02c735bbbf1faf212662539fbf88a00a271f

  • SHA256

    d850d741582546a3d0ea2ad5d25e0766781f315cd37e6c58f7262df571cd0c40

  • SHA512

    31751379ad7f6c55d87e9a5c1f56e6211d515b7d9ae055af962ed6f9205f5abad302c2e47dd56325abff85327ec3b7f9a6cf76ed34b8cbe1da06549c622c7031

  • SSDEEP

    49152:yIT4lj7Rl9HFoDi+3JK5CS2bV5IRtyrp63FDysl28Wvp/pUOmrscrdXuMIgqJ95+:yI6

Malware Config

Extracted

Path

C:\Users\Public\Documents\RGNR_26BECC93.txt

Ransom Note
Hello VGCARGO ! ***************************************************************************************************************** If you reading this message, then your network was PENETRATED and all of your files and data has been ENCRYPTED by RAGNAR_LOCKER ! ***************************************************************************************************************** *********What happens with your system ?************ Your network was penetrated, all your files and backups was locked! So from now there is NO ONE CAN HELP YOU to get your files back, EXCEPT US. You can google it, there is no CHANCES to decrypt data without our SECRET KEY. But don't worry ! Your files are NOT DAMAGED or LOST, they are just MODIFIED. You can get it BACK as soon as you PAY. We are looking only for MONEY, so there is no interest for us to steel or delete your information, it's just a BUSINESS $-) HOWEVER you can damage your DATA by yourself if you try to DECRYPT by any other software, without OUR SPECIFIC ENCRYPTION KEY !!! Also, all of your sensitive and private information were gathered and if you decide NOT to pay, we will upload it for public view ! **** ***********How to get back your files ?****** To decrypt all your files and data you have to pay for the encryption KEY : BTC wallet for payment: 1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4 Amount to pay (in Bitcoin): 25 **** ***********How much time you have to pay?********** * You should get in contact with us within 2 days after you noticed the encryption to get a better price. * The price would be increased by 100% (double price) after 14 Days if there is no contact made. * The key would be completely erased in 21 day if there is no contact made or no deal made. Some sensetive information stolen from the file servers would be uploaded in public or to re-seller. **** ***********What if files can't be restored ?****** To prove that we really can decrypt your data, we will decrypt one of your locked files ! Just send it to us and you will get it back FOR FREE. The price for the decryptor is based on the network size, number of employees, annual revenue. Please feel free to contact us for amount of BTC that should be paid. **** ! IF you don't know how to get bitcoins, we will give you advise how to exchange the money. !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! ! HERE IS THE SIMPLE MANUAL HOW TO GET CONTCAT WITH US ! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1) Go to the official website of TOX messenger ( https://tox.chat/download.html ) 2) Download and install qTOX on your PC, choose the platform ( Windows, OS X, Linux, etc. ) 3) Open messenger, click "New Profile" and create profile. 4) Click "Add friends" button and search our contact 7D509C5BB14B1B8CB0A3338EEA9707AD31075868CB9515B17C4C0EC6A0CCCA750CA81606900D 5) For identification, send to our support data from ---RAGNAR SECRET--- IMPORTANT ! IF for some reasons you CAN'T CONTACT us in qTOX, here is our reserve mailbox ( [email protected] ) send a message with a data from ---RAGNAR SECRET--- WARNING! -Do not try to decrypt files with any third-party software (it will be damaged permanently) -Do not reinstall your OS, this can lead to complete data loss and files cannot be decrypted. NEVER! -Your SECRET KEY for decryption is on our server, but it will not be stored forever. DO NOT WASTE TIME ! *********************************************************************************** ---RAGNAR SECRET--- QWZjY0QxRTk2MWU4RTIwYkVCRUNhRWMzRjhCQTdlZDJkNUJCN2JkNDdDMzREMTYyNjNGNTdiZGFDYmI3ZEVhNw== ---RAGNAR SECRET--- ***********************************************************************************
Wallets

1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4

URLs

https://tox.chat/download.html

Extracted

Family

xworm

Version

5.0

C2

outside-sand.gl.at.ply.gg:31300

Mutex

uGoUQjcjqoZsiRJZ

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

ROBLOX EXECUTOR

C2

192.168.50.1:4782

10.0.0.113:4782

LETSQOOO-62766.portmap.host:62766

89.10.178.51:4782

Mutex

90faf922-159d-4166-b661-4ba16af8650e

Attributes
  • encryption_key

    FFEE70B90F5EBED6085600C989F1D6D56E2DEC26

  • install_name

    windows 3543.exe

  • log_directory

    roblox executor

  • reconnect_delay

    3000

  • startup_key

    windows background updater

  • subdirectory

    windows updater

Signatures

  • Detect Xworm Payload 50 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • RagnarLocker

    Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.

  • Ragnarlocker family
  • SquirrelWaffle is a simple downloader written in C++.

    SquirrelWaffle.

  • Squirrelwaffle family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (2574) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Squirrelwaffle payload 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 30 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ultra Mega Null DDoS Panel (added API Function in v2.39).exe
    "C:\Users\Admin\AppData\Local\Temp\Ultra Mega Null DDoS Panel (added API Function in v2.39).exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3100
    • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
      "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:1628
      • C:\Users\Admin\AppData\Local\Temp\Files\JJSPLOIT.V2.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\JJSPLOIT.V2.exe"
        3⤵
          PID:4504
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f
            4⤵
            • Scheduled Task/Job: Scheduled Task
            PID:6800
          • C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe
            "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"
            4⤵
              PID:2748
              • C:\Windows\SYSTEM32\schtasks.exe
                "schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f
                5⤵
                • Scheduled Task/Job: Scheduled Task
                PID:3480
        • C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe
          "C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3884
        • C:\Users\Admin\AppData\Local\Temp\asena.exe
          "C:\Users\Admin\AppData\Local\Temp\asena.exe"
          2⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Checks SCSI registry key(s)
          • Suspicious use of WriteProcessMemory
          PID:4600
          • C:\Windows\System32\Wbem\wmic.exe
            wmic.exe shadowcopy delete
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2412
          • C:\Windows\SYSTEM32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2416
        • C:\Users\Admin\AppData\Local\Temp\Bomb.exe
          "C:\Users\Admin\AppData\Local\Temp\Bomb.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4644
          • C:\Users\Admin\AppData\Local\Temp\25.exe
            "C:\Users\Admin\AppData\Local\Temp\25.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3068
          • C:\Users\Admin\AppData\Local\Temp\24.exe
            "C:\Users\Admin\AppData\Local\Temp\24.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1528
          • C:\Users\Admin\AppData\Local\Temp\23.exe
            "C:\Users\Admin\AppData\Local\Temp\23.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2360
          • C:\Users\Admin\AppData\Local\Temp\22.exe
            "C:\Users\Admin\AppData\Local\Temp\22.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:324
          • C:\Users\Admin\AppData\Local\Temp\21.exe
            "C:\Users\Admin\AppData\Local\Temp\21.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4356
          • C:\Users\Admin\AppData\Local\Temp\20.exe
            "C:\Users\Admin\AppData\Local\Temp\20.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:488
          • C:\Users\Admin\AppData\Local\Temp\19.exe
            "C:\Users\Admin\AppData\Local\Temp\19.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2312
          • C:\Users\Admin\AppData\Local\Temp\18.exe
            "C:\Users\Admin\AppData\Local\Temp\18.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2960
          • C:\Users\Admin\AppData\Local\Temp\17.exe
            "C:\Users\Admin\AppData\Local\Temp\17.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3512
          • C:\Users\Admin\AppData\Local\Temp\16.exe
            "C:\Users\Admin\AppData\Local\Temp\16.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:348
          • C:\Users\Admin\AppData\Local\Temp\15.exe
            "C:\Users\Admin\AppData\Local\Temp\15.exe"
            3⤵
            • Executes dropped EXE
            PID:4576
          • C:\Users\Admin\AppData\Local\Temp\14.exe
            "C:\Users\Admin\AppData\Local\Temp\14.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3596
          • C:\Users\Admin\AppData\Local\Temp\13.exe
            "C:\Users\Admin\AppData\Local\Temp\13.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:320
          • C:\Users\Admin\AppData\Local\Temp\12.exe
            "C:\Users\Admin\AppData\Local\Temp\12.exe"
            3⤵
            • Executes dropped EXE
            PID:3492
          • C:\Users\Admin\AppData\Local\Temp\11.exe
            "C:\Users\Admin\AppData\Local\Temp\11.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4232
          • C:\Users\Admin\AppData\Local\Temp\10.exe
            "C:\Users\Admin\AppData\Local\Temp\10.exe"
            3⤵
            • Executes dropped EXE
            PID:2836
          • C:\Users\Admin\AppData\Local\Temp\9.exe
            "C:\Users\Admin\AppData\Local\Temp\9.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2688
          • C:\Users\Admin\AppData\Local\Temp\8.exe
            "C:\Users\Admin\AppData\Local\Temp\8.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:5160
          • C:\Users\Admin\AppData\Local\Temp\7.exe
            "C:\Users\Admin\AppData\Local\Temp\7.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:5204
          • C:\Users\Admin\AppData\Local\Temp\6.exe
            "C:\Users\Admin\AppData\Local\Temp\6.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:5292
          • C:\Users\Admin\AppData\Local\Temp\5.exe
            "C:\Users\Admin\AppData\Local\Temp\5.exe"
            3⤵
            • Executes dropped EXE
            PID:5384
          • C:\Users\Admin\AppData\Local\Temp\4.exe
            "C:\Users\Admin\AppData\Local\Temp\4.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:5488
          • C:\Users\Admin\AppData\Local\Temp\3.exe
            "C:\Users\Admin\AppData\Local\Temp\3.exe"
            3⤵
            • Executes dropped EXE
            PID:1068
          • C:\Users\Admin\AppData\Local\Temp\2.exe
            "C:\Users\Admin\AppData\Local\Temp\2.exe"
            3⤵
            • Executes dropped EXE
            PID:4424
          • C:\Users\Admin\AppData\Local\Temp\1.exe
            "C:\Users\Admin\AppData\Local\Temp\1.exe"
            3⤵
            • Executes dropped EXE
            PID:3388
        • C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe
          "C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1920
          • C:\Windows\SysWOW64\explorer.exe
            "C:\Windows\syswow64\explorer.exe"
            3⤵
            • Drops startup file
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1936
            • C:\Windows\SysWOW64\svchost.exe
              -k netsvcs
              4⤵
              • System Location Discovery: System Language Discovery
              PID:912
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1768

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\duplicate.svg

        Filesize

        2KB

        MD5

        2f22cef4dbf2c5752e5cbeaeca2ee7ff

        SHA1

        df8f23a27969d07877090d0a6739d0437a1ca4f7

        SHA256

        e1e36a8f4e201ab00075071f8e8e43796fc9472022eb2eddc565ed8f80b14231

        SHA512

        70472667233d5cfeb40581a74aeb3192e122c8dcb3f7f51404f6a07bd12c2cd33f4ab31f39620fad77a18cf32121ee3413005a2eff2845bb746c30fdc73be99f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons_retina_thumb.png

        Filesize

        51KB

        MD5

        bf9c1e90ca58460e8bfd01df4ac5efd9

        SHA1

        f927eb214ad6d0fad63651d1a53ad031f5a4345b

        SHA256

        d03204921c69868af0f80bac72fd92e8a9328df4b627a6f206a767a062108371

        SHA512

        3c8b42dbf48739ebf8bd226504938740525f1ba71fd3034421cc1a96672cb33acaf72983f7c5f9f87cd0f9fb39166b2c0b70d83658d9c3d1888f0192da5dbfd0

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\remove.svg

        Filesize

        1KB

        MD5

        11338bd1d41ef3bb46d244b0066881df

        SHA1

        9eb8a4eadde83b27df1ff83b32f88dc3fe22ce44

        SHA256

        1b837bbbccde674777e40863952d720fdeeffc8e3c070426b818bdb591456b6b

        SHA512

        f60719b8147b67849f61e369099d207a05c01d8809c13fc28fd6ce138c6e23dc3aa1616c4b9d51157d7554c7ae862115f56dc2251652d4dc760ed91874046331

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_backarrow_default.svg

        Filesize

        1KB

        MD5

        3d1c1675024205b1d164ca1d4bb5826f

        SHA1

        49a39ec7307664a8f36127635c964113dd5da64b

        SHA256

        96f97b1476df102d8bd2fa0d032712d05cc0a3e3f9c630008aa82babbd216608

        SHA512

        4b75e08bd25ef5dc03e45f6d4e36a7ea50b80df6d4528cfb4164e60e60925639ae5d5d8973e9952d9cbd94969c5dba20015eed30eb2918947cf5cc4d2f7f594c

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_closereview_18.svg

        Filesize

        1KB

        MD5

        19064839cab1563b973d788210b6097d

        SHA1

        9a1e50889b919d70db85c529096d1cfcbf6bcd93

        SHA256

        7296b4a5a1013744a99e61ef269acf3adb88cc4ad347a91d06e74cb965d45cd3

        SHA512

        fba0c8a4c759b59f32b3ea36cfa4c4de3f84174f74d88992a36e2babd7646d78edbc197580ddc2ef7b7330bfcf6b128a7cfe6f65a5c0f9672b022d55822ef631

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_comment_18.svg

        Filesize

        1KB

        MD5

        52410f8d5eac4001f1f0dd942b9c7cb2

        SHA1

        bfcc7a2681d58a6db7d30b0cb14f9cb63ef82a6c

        SHA256

        d42c5d987a9ccb01286f03107058334191bf771f550f6b3819e78b995154d872

        SHA512

        9ca620e39e3a80e3e741b6b66cb3cf0d2c45363accf746f912105688bc5da220529fdc21631f5bbd20e7387af3b9a00b28e5bf5ea48abb106a1b69df0bf6f534

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_editpdf_18.svg

        Filesize

        1KB

        MD5

        dce541c09908a4c6e12ef7f8b032d8d9

        SHA1

        325d0d77cdc8a18e5e6cf909df3de46c7a5598b0

        SHA256

        d16ad7bd8f238f7f385cded8750209261113a96c27b9036f20f30ed13afa9eb1

        SHA512

        1c8a33b1bcdaef7b5ab8ee8664451cf59f112c2443bd48d573573c5f3af5384fe1d18544abb36d18affaa00d5559029c0d4bc407dfda3ba3bccf3e0b4c26fb12

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_export_18.svg

        Filesize

        8KB

        MD5

        fed0a6422b9b93718b8f8779dbb16d54

        SHA1

        9da7df74fba93c93fc2f6e894aa1f0c6bb9ddc3c

        SHA256

        cd985c540ee45c6487fdc97e05220e04f90eac6f03720aaa69f2b2e601605cf0

        SHA512

        f16b9e118cf3861b8d79b0e654e515b201630cf5c5b7dcd3a72ca4f432ee54fcc47dfe04a82436d32bf2ea27dfad4d16e5cc4293062d763cdc895a062174e577

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_fillandsign_18.svg

        Filesize

        2KB

        MD5

        b52ba6c339212b033c2c2958a06c07db

        SHA1

        d0e38dbcd05171f2d14835547ab5df50207f44c7

        SHA256

        a76a9f51434df75cf4f6c49f0b674b0b6552b48f7091dc3e0a1f9ddb8d429bc6

        SHA512

        606c9026515b9d73e917769d9de2c8e414fb6c0bbc9e110db9c69ec5f192f5316d94892832dc959284409642619360d06bf6f666ff6b0bbd6ff663c9469cc3e4

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_move_18.svg

        Filesize

        1KB

        MD5

        6ca091992b6f91fe3edb7d56d8cb2431

        SHA1

        c6f0c329efad36b2c41343187a326ecd5e286e47

        SHA256

        8d5f16353830b531694fea397fccdd29ab9bd3863fbca82a9e5b7625683417c4

        SHA512

        c6ec15c3aa328d7eb27cbafc5d7700b07a9699120449b363c09650515a9aea6522f910345dcd5bff52ebc17132632c772675374b0f9864c30a7e7283506a465b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_newfolder-default.svg

        Filesize

        1KB

        MD5

        8de3d9eafca95d4d8a3ca12dc768ab8d

        SHA1

        b6909808159f7a687cec383a4714b4d9fc918ea3

        SHA256

        51cf45b4c3a0b29c761556f713754520fd4f4891d2509641b8b188a968772f16

        SHA512

        982c830004cf317281b4623d8f7f4c4f61634140c2906a7eeb55e7725ce5786ee0304940cd198b73a5c47246a306d4d545cea62652b5c6415c25694fb5d8c056

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_nextarrow_default.svg

        Filesize

        1KB

        MD5

        f824206a4813d55a65791e165a3eebe0

        SHA1

        a4cf80401e0ed73cf8814b2e30bd7202091b841d

        SHA256

        a7c9b5d5afa03bc809d9e9cf148421dee684fcd3473cd2479d8efc02a1b73942

        SHA512

        26752729a646421b486f36a83f9d54c1d11454873bbbcb9d4b5aa5612014d77a8a739b3715f0949bd4a1cc5a8953d104c9841ddad458a6e2b05a77de808e3f09

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_organize_18.svg

        Filesize

        2KB

        MD5

        4542e3be1fb871d97f54b771c3883dcb

        SHA1

        ac23d66fd89f8de90e8ea9e5299362665e1f6b54

        SHA256

        0126736cb6996488f91b501a1c416c4533de3e542b28e9d1dea60c5aeb3c2aec

        SHA512

        a2f1412f1037f7369878f2184998347972c75300b76a0bb81277818b4be465c6c8416e5b6f927c2c67b6797c87cd557011f435efd3ac0ca8c8e6e9ba31a0967b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_rename_18.svg

        Filesize

        2KB

        MD5

        25db04598f8e109a4e37e0de9b71a0e8

        SHA1

        a444ab7bf919422a16ba7a1c2de326714ddcc25f

        SHA256

        477b2904fc69eac3e93112885a0120ed29724dd09e7d32e5259062e58aea23b4

        SHA512

        66edaf4882e03796e9a8485d6ccd512ec78566246f2a1a4b4df836196b6b465c779da76f859f3602cbeafd0e7972cdb9efdac9395a8b7f6ebdb9919262c919dc

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sendforsignature_18.svg

        Filesize

        2KB

        MD5

        740ecbc7d5712193be240b6a0eabfc61

        SHA1

        63ed4f3c7b7b310706ea6ac3c8a05cdbcfaa7f2b

        SHA256

        32c362cfa174d0a3c3918dd34f2e635d9a5f86c56b9bd3c718f70a575a4bf104

        SHA512

        da31ad3d80c2240771204dfcd50ae8333b7c803050aa0f866fc288afc57134e8219133149d8ccbe2979003453c892bc07ad31c381955651c89aff2f3c74a41b4

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_share_18.svg

        Filesize

        1KB

        MD5

        ec3adf863ab2228b6da41a88966157f1

        SHA1

        f51beeb17e193b1204275a3afa509ca7caae2ac3

        SHA256

        cde0f969f7d926b0c622083c4e8dd0d84c99f9aa85d59eeeb250472aa5f01742

        SHA512

        9abca29c039fbd1e444fb6400f111b3ce9ecc29b142ff455a11d91806a9dd03a4792747b4a11ce091ae38fbe678ceaeb1904269e59a48ed3e71d4b08171b9491

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions.png

        Filesize

        2KB

        MD5

        f19d944c3eb68ff51b5c1737663c7eb7

        SHA1

        ecfe64a69276858335055ad04719aa8cb5e608c0

        SHA256

        4c1ca20769a2d214c649c4de1b2340a9986e0240034d50817fa620bb82e5f7b9

        SHA512

        30111170f46c8d695ecc2983f5c2b2627e92ebf545bde81b90891183eded6dd6eb8438c7a796aeb5fc24ac5a88e6095792297c3afb0d655f2b1b1d52596f5c94

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions2x.png

        Filesize

        4KB

        MD5

        634819fd3eaf1a50bd357fe4daca8f08

        SHA1

        1b36b0838f466004cea78aad5c9459806aed9c88

        SHA256

        0da78899d349e45efdfbba962902083bda6c9378448bc1c9ad138307c59bc363

        SHA512

        45dc9f4794367378425148049720baaf98310a787d56c4b45b8ea7a401abd9a0223fe5fc0f614fe78152b4da6b268496a6fabba800359cd2fcf4f55a2d7787b8

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\ui-strings.js

        Filesize

        3KB

        MD5

        c2dbf51d28b580e018981554870889ec

        SHA1

        5a83caa1070d93a61f276dd7459aa79ce47bbd40

        SHA256

        02736e9fb7869decec92a2c3c6550999e0317e533373b66cc0013ceb45d77dfc

        SHA512

        80128a1687164d2f74607524e82ff0bd27c1310949c96f48153e8af403445cbce7f0d98a5c6f621df032a959f86f6f1b4aedc77a754ed34e61c7a117803347cd

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\ui-strings.js

        Filesize

        28KB

        MD5

        071f42c4e5f63bc5ebbce4cc21b06efd

        SHA1

        510ae7598249c4683178f8acf197d9e321e5aca4

        SHA256

        0b753a744660109a89890c5ce36040ebc078b7bb8d86bc02aefef5b71c2511ba

        SHA512

        79035d066a961764183c88459481fedab10df7cf2396627bb67ff527e57d1076c4aa70a778f4bf5258bbc45b61dcf7f67b6c2d3e348a28861793da1f7c56eb82

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js

        Filesize

        8KB

        MD5

        cdb52b30657c382ca33a5b3411100ff2

        SHA1

        a80dcfc9f25644d7b06ad02d3b797ef828a07dd3

        SHA256

        e4b58f34ac2c2ec25d35b1904f77b49864c37a2fc1fb21f4163fca75c8b345b3

        SHA512

        f658e0a2d7b858fbc395c9c3e2eac6e2254f22400597d375f198ee5f23e2b45768993388eac269397cdef333651eea38e3cd651bc879446c9935931cdb9759e9

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\ui-strings.js

        Filesize

        1KB

        MD5

        294aa8b9da659f0e3ec288fbd9379064

        SHA1

        0caf4a2e550987cd61ff2ad14715b1a1f95c386d

        SHA256

        61476ba67b3148ecb4583401602334fb78205fb46aa4dd5e8b09e17a4d17d088

        SHA512

        4806578491247048b3f304276505f50b61ce3bc592117170a16b34132861da8bca8cc9264e101b34b490a3ba96e76ed5b35130b6b28ac2549ef56ce7ef6e28ef

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js

        Filesize

        4KB

        MD5

        f7dcfdef9422f954c4a9b7ff3aa4e9ef

        SHA1

        93cf93649e416c207ea560389239912e651c37f6

        SHA256

        46a33472d849d8bdb13aee36b25e439a7b8c4bd00ae35b9d8825cb45b02eadd6

        SHA512

        de6559ba8ccf118bf090a154a71757c0f9b25f37c01853b5206cf3d3d4ee4b84edfe52a1fe1df0cfb21f24998b9bd8fe0c45a759e8a29ddc6233b4b3f5a5b31a

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js

        Filesize

        2KB

        MD5

        938667fd26008b953a026d3322b208b7

        SHA1

        660ead601067a03915edcd312c6fbc86fd97ec1e

        SHA256

        258a531820b0d18533586dc6a9df48c7d54106b9ad18c3030df5da2b96900beb

        SHA512

        469db5b106f6977c661ea5f7438f1d7249bf7e6ff7bdf2e123b66b4bc570e640c3e7687364c6ed0a101aceace66fc6c840b7b551da02c6b9a69ff351751005dc

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js

        Filesize

        174KB

        MD5

        5595fb0caccaee16d1c9304e0e400b04

        SHA1

        a36dfd61b4f635f368e5b86797ef4a5db84fdabf

        SHA256

        f51a7c6dd7a1471e562f601148938848f8c628d787f457983e967966bba7225e

        SHA512

        f10a9673d40afeb6dd70f55a8eff12a0f8931a472e5e81504ee369e51cde831568203d398e3458ab1f1e8031cc4e941a26893863b757b2a6ab62032ab352459b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js

        Filesize

        374KB

        MD5

        3eeb8bb078fd129f973dbe53aaea6fea

        SHA1

        f5b32b05aa6be2bc94354d566face862e0f6aad3

        SHA256

        a91074e4ce53eeb4693d913d2effd9f735232d381f5039b38c32bc25384b1b19

        SHA512

        fc0b918dee83c98ffc6ea0d3e8bf5dff5109e16171bf969e2837ae9222f00ed2116a9d89d531727c3e601ddd3acbc716840d1d5ba9cdbc425317ea740908a4fa

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\ui-strings.js

        Filesize

        3KB

        MD5

        e0ad81463c5fe264f55bc9b1b3be2590

        SHA1

        2455c6115fbf5e48c28b22b6691e0738751a5e93

        SHA256

        eb83e9c11c57566e9f3d542fa67e9567054cc3950857439af67e2da5954b5b27

        SHA512

        6a37c7d20d59984b8e57b88b9a1dc1bd8f7b7678a18b203adfd41f00344018a5786ca2cd2915695242a52e7bd2274ace63fd0c18c79e1501432a9c972044753a

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        ad69239d81d9a1c27e55b541451f0bd2

        SHA1

        6cf413ca6e01a86ab71dd0ff932058023114cc85

        SHA256

        8b6e8fcc9d724a7d494a17560513e24a04a172af90fa4c2b6dba2faed17977cc

        SHA512

        03d07e7ef067c6ddc053da8759ff6558611329ade97301276618af63c219c5ddc0ff9d3414a2e8ef22207c717c60194fa78d94614d136279017f159665ff9895

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png

        Filesize

        966B

        MD5

        30371070ca4a66602565802cee8c03b5

        SHA1

        c347380c140d3e61af369851473371b6dd8e9d67

        SHA256

        674308cbd6fbcf98942ec8a99d9dfd7138d666c84484ea6797a2bd3abbc12c82

        SHA512

        ebd78d30cd32b812a08ed87a13e876fa92cb266e19bb7264348ffc4b96f2f174583c066fb27f46fbb19a4565475fe7c5aa5bb7f6f5a4971b3a5b20804a130dff

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png

        Filesize

        1KB

        MD5

        81efc2e819b73fe258a46100ac6ccf9d

        SHA1

        7ee0741c17c2a99864cde53183bc16e8222fd16c

        SHA256

        026716d84584e907ea6440fef698b482e1b8612eb412a7293378c7a7d5c23509

        SHA512

        83053398872ba2f81544a612e942c3958041e7230c6db456abf2799d756a98430188d849ce0af08a5da270e181e70846cddbf093157e2d76e87537bde4c5b9b6

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png

        Filesize

        909B

        MD5

        228fee8c9fbd0487f0b9cf0c91616559

        SHA1

        43084e4900650754234d5d6d27057e9b56847aa8

        SHA256

        53b0fbdfc65f645640c84c2776bcb7ae90443893a670bd40f0d3eb252a22e9bc

        SHA512

        6b3b6ff7e3c604ff2aa9fdd88f3431ec5bac1b07bc551938529471b0d73370381158b424c055e235b7da2a60209e8ad93d59454b177efc6dde64a36918964065

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png

        Filesize

        1KB

        MD5

        950a579c50c9a0fecae588b147658b1f

        SHA1

        40f08c4fef9e6bce7b31dca929c1706905156fe6

        SHA256

        f78e73ea1b65ad5ce046e3eb88cab5d2cb755b0f78582d28ad3b927a157061ea

        SHA512

        0b4057c82cabf7e5bc276f5e4841d3f0d8b244ab33adef38ab08656641dad203cf9be7a93e94923d95249944427c7f0820289295167789776ac02eab95fb1cbe

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons.png

        Filesize

        1KB

        MD5

        71dbe8f43df70178d4fd425594e7747c

        SHA1

        aa854a3fa2a6740d25b8887514a866067e1207a7

        SHA256

        e9bf85aa4cae19e15846168166c514be2b6bdea52299c323c63a600bd602a603

        SHA512

        3f21288b80852211402009c082bc9b0a9e51ada313915460e59005c2050641930c8e615647029dc13b6319477e53a02df381dfbba942e9f10efc6bd04a719347

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons2x.png

        Filesize

        1KB

        MD5

        a8c244befe75839234edb5dec9355b0a

        SHA1

        803fb879ccb701e7aed1fe0b714da78ead950d67

        SHA256

        6d04ead1ab6c1b7b29907eb517bf178439811cbdd21a65f32bc12326cb1fbef4

        SHA512

        f55d9d210b03a64fb234bc64023ae5ee46374345beb13a3034373e56f3f8d9f557bd0a61762f33187d87d1ae6da52b428d0861f64fb915f141296c2bd97ea4dc

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png

        Filesize

        909B

        MD5

        260335afc373646bfd791c95f0048298

        SHA1

        950ee202bfc20c0291911187cba76082de15b8ee

        SHA256

        31c029c696771287566738ae8674c31776d1a2191d27c6afec30c2d2ffeb7b4a

        SHA512

        1c0169ac8bd27a86f82299d083c8a1dc4c821ec8406e891ada156ddda82cf3ed2ae81018b5c2754473db5b5c5e84695f9e117c04161e3a83b33cf9cfecdcdf0f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png

        Filesize

        1KB

        MD5

        f826d2da5460109727097234e9c73ece

        SHA1

        dd0acf9e11648fb47565c08b78d34282e022d53b

        SHA256

        63f25379d808c94f961717297efb5319b87baae2322a5fbe96da0fa52a8d9b36

        SHA512

        36897c9bc077624a37f770612ea2ab0a17975ee253c83a58015791a904e5b1e3999050a2cf9bdde36921b1e40bb20c3445e64aa00cca660e38e431695122e8eb

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png

        Filesize

        909B

        MD5

        2f0c38fa4c763e53581a500727b14c3a

        SHA1

        36ef0f687f8a530223101445aa90f7cc21a1a24a

        SHA256

        f1f93a93c15f1f151b1e16a3b20cc0eed86ecca4dc5cd95ff27da272dd4e757d

        SHA512

        3cb26f0db5f2d2757c75c20185c80c358c0eca72abecd346adf9e81e222c078df12fae37dcaa57628e2c17e30ce7ae55e61ee723378025e56000f45f849b406a

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png

        Filesize

        1KB

        MD5

        b8a930e90a6855a4ecf447aac6fa47f9

        SHA1

        5d31e6f9e106146c5df7bca19a044c3ce2fba17b

        SHA256

        2343bc9d5e1aa96c6dd907b87e01e8f9b0ecbae0ca7249bd9cdde349b478fabe

        SHA512

        0139b86902d869a936a8fcca48238d82860db0a39299ec3dded029f5c606a87fe8ad36a68d2b248915595f8811095ba149290f427a552013b61c6ede172d4367

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\ui-strings.js

        Filesize

        1KB

        MD5

        104b340176aa850f56940267d1fdb13e

        SHA1

        52dd9222ac61285f36070433835606ee5d5daafc

        SHA256

        90968e5d36b38be591da34f6b8deb0e6c13f9a7ded8bc4c60e37595b32b6fe84

        SHA512

        39c0f5257b6d4b325a3b056f3d6f13e73c935437fe73f48bfb9dd81d12f8c9d4501ea418f2162bdfeb78b1fb16fcd3075c11fb754cf1a9fee0dede49c56eb811

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        d8840043d872c877f3254dde8151fea1

        SHA1

        0785096d98b3328c3bf2d03dc031df3be6938261

        SHA256

        262c37806e85a1468f70580ef4bad7f34498480a77ea203d55f16a2a47e075f0

        SHA512

        ec465bc02b9fdfb7c03fc13c3136b550f23358b94722e51f46f37a0ec25ad616cf53448dcaf21c8378b036818e1aeaa43190670399d30cc4c0b18c0ae82b05e5

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_selected_18.svg

        Filesize

        1KB

        MD5

        cf70f511f60db53aad405c117113402c

        SHA1

        9551481a586445acd244aabaed84cfcdedb539c1

        SHA256

        4b08e987ffa8f0d0d83eabb239bc63e53a3bcf9026851d18f902fa4aa45c92d5

        SHA512

        1349bba17795e9f33d11b57f893b9f76319833290f2ce0cb7dc606c659e7fcbc8c4958864c6b8bf93c0782a9a5dffac0386db9707636decdd97e2016e76c978d

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_unselected_18.svg

        Filesize

        1KB

        MD5

        b15ee93061247ff61fb158ed4d5fbf0a

        SHA1

        d081b8b52fe19280bb7dc2de3f651dfeae3b296b

        SHA256

        1e4f3db11989fa037cd56c4acdf8e8cfca53319f2731593c435d4b16452c350c

        SHA512

        475ac01bfa6c0cdd801a589c299c9719fb19139fb604256629ccbf8ece2b3882778b20489ee75eaff8fdd80c7c48b794ad1290e76bf6180e98a3383755ff46e4

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\ui-strings.js

        Filesize

        9KB

        MD5

        a7d8933ebf891b8be630852ec35d5e15

        SHA1

        ec9636a9a3355c03a5f86c6e60f90ef878fc061b

        SHA256

        652a328720819e117d0e39d205eaa997dd435829ed5745434990aa553bc656f2

        SHA512

        23f16c199640db42e3a2ef231615d68bd7fd6dfabbf56c57041f0ccc039c1e4d25697cfd0020969321347ba4849799e65107d455d60702e80ac47bc2bb2d361b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js

        Filesize

        1KB

        MD5

        472ef2a20d6db21bd662aed4984489d6

        SHA1

        c0fd53ad0338a5c6508e4a6d40b1f9370bbc2f67

        SHA256

        caa2bfa79d04143b95173f188d785d52f9c0a4b5417d1c9645f08e279a52637d

        SHA512

        4665028abc8eb4facdc04cd87eab4438f0fe0e187be975f8e95d4bd710d0bb98f51a5c2222146d014608416da448eda1cd5d2b0ec4aeebc857ae64faa4f23494

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js

        Filesize

        1KB

        MD5

        5befd874d5a4cc107bf2288ca8897de4

        SHA1

        12593ce647e12564fb9a021219cd3b5e49ece8c1

        SHA256

        7f1f906ae64749724a7dac80651f75cc208836151cd72e1175ea8442be48f9e9

        SHA512

        8a89d39d68b8435b7706130ab91af71bc11241a45ce72bc4aa159d1b24ecc728258aea9ea98893be9a2e171e3c7ae3ff2a5e752243a70f57b38116553d6c5906

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons.png

        Filesize

        8KB

        MD5

        f416cfc1cf9d696b2828d6e745fe0c4a

        SHA1

        c00cd423ae23813e1fef193503e539ae5afe6170

        SHA256

        3dde272050d071fee6857ffba785eaf0e80434993c10a33fb6f991a4962ff572

        SHA512

        3a0b03cc4caa3879ccff3895d4ccf14a8f38eff690994d29c6803c76b5744973e1abf5c5e8b5b65b9a08f423d04c1d4f2597866b8e25cb2e5b024f535cff4986

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_ie8.gif

        Filesize

        8KB

        MD5

        02c866c25508c0c2b824b0c807cd8d0c

        SHA1

        5e8fab787eb996735b0ad374fc67f7d29640b7b7

        SHA256

        1ec0c06e0d9a9a4da1a753ef289590adcd0728f85b1972d3555f75aee228dd03

        SHA512

        c26136d3ad725b0213883dd65bce9728f1e79c96a5cd73dfaa910d1f31ad871d08e6c27d2b3cdfa26c943adf37694c6545c8f3dacd05fdeffed9faa010c8c100

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_retina.png

        Filesize

        15KB

        MD5

        3748281a1b6147c7e29d60fe8be57952

        SHA1

        52254d2f24c6c2e7700014dc75259de8a3e87c8b

        SHA256

        02ab66dcc0a58e00ef90ee803e2e78bbe018f9e49d1e5ee277d6b974ca4755cb

        SHA512

        cdcde7ea46a372b14eaf1ea3f26dc7dced2a9f03f3865a018f673cbda7bc5d7a510e4a03f9ca7ee48847662c984b1fca646710ddb1b1e4be8a74a26c446a3c1c

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons.png

        Filesize

        8KB

        MD5

        c9305b6759e41880cb8ec54ed593b925

        SHA1

        ec9f591b8d381018a05ac571fb8dec351ba5a113

        SHA256

        5d872f3b5ad2dcb584398c8136a0be7d0cc17c14ba5fd3934685f4ffee116397

        SHA512

        5e99613d9000c723fecbb9bc2f1824ffd9a5b79f4789b878772f4ab23099f5eca5326292061049de7a840b6f541f75aa6d053b673f1baed5982eb4e523d48881

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons_retina.png

        Filesize

        17KB

        MD5

        b6a0571a7995c466545d0f581b339cde

        SHA1

        d8030a48f7a7f66e9e3727ba1a90dfda1112bc70

        SHA256

        5f72ec6e1175b14293c29c72efbb39e7792650c416ebbe8af2dadfa7f46a816d

        SHA512

        e161a85668036a43dee113ea08f5cb53deb7b560b97861579c5def2b15ed043ec4e2f608fd2a2bf2ff09d7374de894aabe198fa63e22ba2009c90b3918722bc7

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js

        Filesize

        1KB

        MD5

        bcac06039fa9e3ca498b3cc2b3592e8c

        SHA1

        1fab5295a97e6a6b1e237df1709e9019c8364723

        SHA256

        a485947b96442fbd2d48a7fc6dbf1ffb053fad626ebe71e545d7c7955fb849a9

        SHA512

        c77c60aee98e5d3482973baa3907f813538ae9f32d4078f882731e76c442005560b47ff36539dbe3c5cee598d6be22a7ae9432fd43c62e99cb4ef64a4509d5fa

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        328df192d695b8db018c26ec8bf34874

        SHA1

        f15ab20db3f6a18e1969bd28fa411227d07fbff0

        SHA256

        0c99c189f7987761e581094174acf05d8181df6f1cfec1cd1a89114437d345cf

        SHA512

        753a68b45f1cb6bb4aa99e524837cc8564653505cd41271c589e897870842fc916c75ef2fb6deccaeef92c90955d71ca5153435b34480bd238f8d28ea889d1cc

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js

        Filesize

        1KB

        MD5

        ef963f934bd5cbcdfcf16bfbca3540fb

        SHA1

        0f0d15467553746b60ef79360119da26b6628d6e

        SHA256

        1782d5b2e070498cd7bfaa9606befac141771cb2b753e22f891699eb2e32b942

        SHA512

        af1713e1d482dcf2cfc8cad9c02d4fde1c5ff534115fa9a6274002f5f51cf77eb19b1b5c2f630910f4aa8238ef6f834469aad5adcf5500767d948632d2806941

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png

        Filesize

        700B

        MD5

        4b20ce7d7b2b384c1e7795acdee11ad0

        SHA1

        eb14cda99a2ca5b1c5b6091f70d80790b83d1d90

        SHA256

        6c3f7c677f9c21c08b9217b5dce62b72b1ef322c2e037a581fcbd04bdaf1fe73

        SHA512

        b9a4b01e3fa2a76f56536a318e91fa35eeac9fbe99ae6e5595c903a6cd13aa27ffce98fcc6e03d85d7dc8097df34b27ce0faef73393b89cc428f86a28cdeb4b0

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png

        Filesize

        1KB

        MD5

        1c825e4a30d7d54b85479b63cc30ef77

        SHA1

        2828c3fbd255599bdf09d14e10bce3ef6102cd40

        SHA256

        d9d90bc9b9a2f35d935164ad78b14aa09bb2ab73f4ca257f6d92133ff1294f55

        SHA512

        a924cb6ab03fa12f69d9884010acbd0bffaa5e537db20bc0878d26b5ae6f89879b185b7b511251170b1f4cba66c50385336193cfdc0d6218a1d5255409a1419b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations.png

        Filesize

        9KB

        MD5

        0d5ed0831bd7a49fefc1050f00196c81

        SHA1

        8d98036cba6757e2d6328fe7d0d84c21a44e790e

        SHA256

        c8f5a8d083f562388c1459617e887d4726cd656417f6d815ba7472dcfd422d72

        SHA512

        d9cc0428cb1deff8b2021b5930901d66636b118c2e3a54a752fb1a9b04babb3cd630e52c45c8883aa71e9601e1110cbb2d627a32db9910d368de5ed834b765bf

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations_retina.png

        Filesize

        19KB

        MD5

        84938472bfdbfce7d6e46bc1aacc7aa5

        SHA1

        f7d2eec50b74336682ab79faf9cd015b7d7e5704

        SHA256

        e40c8ed2c8b0e5a985e041404b530a1c45378f235e1a135a8fb95d93a0c8c285

        SHA512

        772ace2b97633d77d633206cfb218560b7e40b4ebc2e5ff6b7d8e4bd976174b289ca2aab8eaa709c70b06869e11d3e1d3343ca61c8de3cea94243b48886a5794

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        3127eb515c299cf40b0398f6d6e8fa30

        SHA1

        a84b3363f16836787e0c15fd724bb0d729a03a9f

        SHA256

        bb8d9da0c520aab613be09f979af51ad738ddc1d36f3e571feee0de1abf08921

        SHA512

        2292cd07b1f189d16e0f22e2dc3e018e97c4a84e1f81d60f78046eceae7a7faf469c715a1c974724b2b1f046c54d2bb3740e0e4dc16244fe8c40e811e70f4e56

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js

        Filesize

        1KB

        MD5

        3fb75db4ff35252e6080ccb1db11ce6d

        SHA1

        79027bd74969bacfbd13bd55e56ef937fcd59330

        SHA256

        af93ceb360f714e8fa408981691f8188e62d6e136f1f521d83563ffa6aa94408

        SHA512

        6e71b19e83e27d2d2b211ae471e0dbeba45b8a9451e0baeeb9bf6f3a868476ca05ac579b71847d976c4e94cada2e6fe8a4dd96f6c3e3520a65dc28e9d8d6d891

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css

        Filesize

        1KB

        MD5

        42c14be66e2c0361b2fef8cac1cb0bcc

        SHA1

        83d92acb7e91b99f6017397f36df5352a0ca9158

        SHA256

        a0466f8c7c258ddacc2aa4765872c420dd6db31c7c0eb4a56c2b240e0b620994

        SHA512

        53e169ef128c1057604db2071149aedc611c591822aaa073b82c1bfb518a30ef3b29fd38b56fa53005c9c110240d7d6048d3f13002ac47e4c4645315607bc5eb

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        a909de0ade5611b964681df9591c7af0

        SHA1

        c2cc27bfe5bca2c62ca9e975015568127ecdc595

        SHA256

        a37c5bc94f714a2e2270fc86c1ac9aedd7023880c563a8fa3469ce2c6d226c1a

        SHA512

        ebcbf055a95797e0430543d71e2ffa307523e9b471c5c3e6830f1baa4f697bf31215d05ef9046905f6c85fc26eab44e0deb4156c1fe147480b28f7aca96f6666

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ui-strings.js

        Filesize

        1KB

        MD5

        9c798d5d1b2eb6154c196d3b8283860f

        SHA1

        a0e7d513509607c64ff906dc26c6a4b491f781ab

        SHA256

        23942eb3b0257296ea3f2c9ba019da1d1b8049eedfe74920e8418089d67f6522

        SHA512

        8c098aa5285d1572cf3f528260d0f75a0ddcf7a768853deb6dcc3f067e30ac5da070f62a4c338e1c1d754f09b0f035d6eb221d7a0b62926383a46c14fb5d4f02

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        f63e7afd4240ae636ca6b61228552609

        SHA1

        f2853e9954aeee960e8f03e7e12def85af4a2aa8

        SHA256

        1e897f5adc23d114e2334f3391d7d4073247f6a601f9838f1c1b4f3e5475dbc5

        SHA512

        7ac3f3e9046a84aa0f9483bbf289f1ddb4bb2e5023d1a42b22e183b56264195bc537cd55896b37e846bb7dc99852bbe4d0d073ebb343e4a3e71b8c7ddb0d3401

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\ui-strings.js

        Filesize

        5KB

        MD5

        64cf964f623bf2ba7fbc6e6c04dff337

        SHA1

        839c4d366b051575478577235eb86d571c067e77

        SHA256

        3ce678414bb9f23e0bccd5f20299317c9c0aeddc784c90e2f6bd3dea3b64a258

        SHA512

        4656479dfa22705f8998854e31f1195e0ee3c4819d8537f1e44690b3f919f18323093868ca2046030e7bd1bbf008b34cbfc8372455a7b551b412ef682bfe1ab6

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\en_get.svg

        Filesize

        5KB

        MD5

        1ac530590e74fee51d2e50c464f78a87

        SHA1

        211a585f0fcb6632a3f0d174177bba90bdc21f30

        SHA256

        fcce53ade0ffcf844b66507ac5bf0c100c0cdeaa4473ad2cb3b98bc056258b21

        SHA512

        41c2966dd6483eb76e1f1ae2b0fb501c3ec6c388d105ae340cf31dc9618db41e53718e2b3d5941197e09b69d32f561f5d6e891ee16d097dc66dd99bb729f09a7

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js

        Filesize

        13KB

        MD5

        118c03555f82f7e94cfafadf16862ac8

        SHA1

        e96850cb5e187ee35edacff5076bd60140d62f05

        SHA256

        706c411d40b879de0c73e13beaa1f24a0ce2aaa185fe1c1845768070440d4a02

        SHA512

        c3e3b1deb56e21a0155f9a73edd7b472181e10fee232db66733355e1c3a2991dca36a520853e651194d2de80b1b98058296763a87515b6fc0d7783d1b5cdda07

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\ui-strings.js

        Filesize

        14KB

        MD5

        875f9f38a02a04043bf2552b7b4e7675

        SHA1

        4e9e51531a13dc3d291fc5209f3a180544225d0e

        SHA256

        068531e567bde437f6ba9fd6724629dd5c61507e21eb6ec3292ad3da47b61d46

        SHA512

        7e08216fe19f7c49d8879d18efda3b9f3a51f4e30139fed9a9507ef70408a194d14f1aa2c04d1c47083518fc1d599dd255ecffd7e102a4d396f257568dd2fdc7

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        5265fa0107fd69e012bae4936fa407fd

        SHA1

        736ee8a035fcbd3c776bc783b4ea3a553e0e87e5

        SHA256

        69fdde79c5caf112d4131efaa245e12e9fdd65ec94d7b1990454d7a560b2dbb1

        SHA512

        44ad7ea2b940a963a47f3011dfa5480f596eb782369eb7b27519503950e9f9a03ff574874e4ab4b1ee7a39f5eb4abae23162824a1bbfcd340514603f33469ed6

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main-selector.css

        Filesize

        1KB

        MD5

        6989b14e44809588bac11b7aa86dd885

        SHA1

        c846fe85839e5a5fd6b7f22599ccb829c0c71ff9

        SHA256

        0dc52c6331dbc6faf3807d18431d46058fdb1f99fa5043de970b293fe55471ff

        SHA512

        4074c4bf17fd16c04c63fa3628251125db4e109bdb9c9e115e5f41e9a5fe0370686ea03981d676daccc44a8b1a3c6eb45e28f1bbab383f0f3ba6619b63e9e6ba

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg

        Filesize

        19KB

        MD5

        3ab89cda1f9081fafbe2f62231f8a218

        SHA1

        8cca7090314130d4c4e70a1e3931f1adb818ce96

        SHA256

        c1d000bc747ede5f70ddf81f48df85fa68bbff9469a1f1b059b8242cb6ca94ce

        SHA512

        5148d1bce2fa9872e0496f83ac66cbd579a973b7e464f4bc171b9f809b30a4dd93e0326bb01f78ddc0d1507a2bed4afb3c1d1c1a907b5039bc8b7ba16bdf1215

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg

        Filesize

        15KB

        MD5

        c54ff428345377dce806f754894c77a1

        SHA1

        d5d75fa7851787364a0a2abd14b2379f83dd808a

        SHA256

        fcba6087da09b2e9838d8172f258d2d077dca334041b3a2ddbc6e5363bf36fe8

        SHA512

        82dd66fb6d379ae1b945ce074101bfcbc8236800ab1690ed9985e08c88584ea21386b8fdce40584bf64d11169b8037d451c61a49d23b2100759e1f43cb293520

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg

        Filesize

        18KB

        MD5

        051eec76caf9357e78ac2f04201c863d

        SHA1

        92fbc3340848110cf7a7f82ad2d3414f84f12f94

        SHA256

        ea9158aa52e06c7ae8401813d58eec1bbdcabba169e6269ffd3b3f13a952f03a

        SHA512

        882badd455435a79e865add66387504d0104153a51d60a888ae08d00bfeec2b39156ddbb5e529390995ec6e4e881a4fdc2801f36bc91f27507465b8565c7913c

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_es_135x40.svg

        Filesize

        23KB

        MD5

        ec43bef53de2c392c76d71806e130940

        SHA1

        83cb7f86b8f68deca312dd2eb1bd6c7f0458f18b

        SHA256

        708e45440c2963c598c7780a40d749d866165cfb52062f6a26acdd9206016fa1

        SHA512

        30dfba322bc518268eb1f0464102711e91b53916529709d92098f51e22cf37c54d4740a3ac423443b31ff86efbd173f1e06f211cacda39dd176377d3c3726be0

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg

        Filesize

        18KB

        MD5

        ccbf269047278029d17b075ed652db80

        SHA1

        e55676335424aeeb2bc906a67387432ca283bd42

        SHA256

        0fb3c85050361c954235c45ee5644bd7549f4a159eac11891e678aa5e28ff378

        SHA512

        89009c4db5763b6cc6cf6530533f43626c539dc6766d9ccdfe3b4e42b552b8463b47fb508181a21fb028e40738a378bc64bd8affbd61fb2ab7db4bdf2117683a

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg

        Filesize

        26KB

        MD5

        5069550b2888352def30f1412912568a

        SHA1

        913a2bc19ce8996f851d0b0724724f55b86e9d8d

        SHA256

        a8e5f8d0680d8191414a474c1ba7c6a5baa2ef743f964126adc294a90adf430d

        SHA512

        c656d094448f367475f1540945f19a52bce351a5c112ff74c869072934418856ac211052beef5bd1d9f980250150962ccd51777d7498e0a7c8c55b56b452424c

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg

        Filesize

        20KB

        MD5

        a1889269345db5e677608d12d9a206b7

        SHA1

        7287820143c64528757eea716f66333f14681f93

        SHA256

        4ee33cc4d5ee5c9c3d0d89085c2fae11c8e22d0eb03cb0e188ae5d61209a01ac

        SHA512

        acb24bdc22c602b73eaf9885b719c7f4dfc9e5cd43e8f62ec204df96a400f64189b0cfb4b3152050d9ec79e7d4a97bea5ba2e9a73b590f41d7c7faf491224d06

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg

        Filesize

        17KB

        MD5

        7a9f58a306beb8d3ae9453256c504fc6

        SHA1

        41577ad825af09e96a6ec65279c1dd62e174c6c0

        SHA256

        4b16c6c8d2588f1cc459ca5c00d41110e7133be068a1835548ec363c0e4cdc30

        SHA512

        ccb8bbba67aff82188811fd6188813d6d5af90bf5fdf0655f46c4bdfe059cb41e2412bba81bab950877ce2e01345ace08a0036d5929e5f5dcad10202f3312685

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ko_135x40.svg

        Filesize

        17KB

        MD5

        7bc9aa42614b1697ee4d56b458be0b2d

        SHA1

        166e3a78b9fae4972dc39b856472d07455287ec3

        SHA256

        65d252954b22e2fe5b13205dd7fc5733ff24c2b3c4c1dcb3172e33e52765c2e0

        SHA512

        42a1ba92fdff68006b346f3ba7328d1ef60101e22b7a93a8e371a9aaaa45d4a4c54e2d56b98874d604916bc575c8018ccf3eb0277c7751cd724b8cccee2dfb0e

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg

        Filesize

        20KB

        MD5

        f43a474b9f3bfbcb45adb2917dbeaab8

        SHA1

        795c1e9795248f6788a89ce290e29b7870ae210d

        SHA256

        bb9312c47e2a2e2d87d8a7021f13c90d4cf543d292dcdb637ec8a6373a2d80b4

        SHA512

        90f2aa8e8d7c02e920bd1a342f2664092ad66e8fb1a8b15fc0771dbfcd8bf757cfe0ac2a3689e6f909dd47c5299fa0a9df01b613b18c957388eed4b9e4b322a6

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg

        Filesize

        18KB

        MD5

        2424ab3cd9222b640ecc847bb528b34c

        SHA1

        98868fd267c57b96b26d0480e906403f60e27a33

        SHA256

        61df784cfcc173881c4c6851141157b1a352c1aa4f20050959b316cdba1a58e5

        SHA512

        9da6aae0e7b9d59e2572aac5cdb1d103c2129cc08a5b814d59fb00d0be0efacf8c1b52185ab0f71f004749ffae0c300fbdc4bb728ebec0617f290ec47d9c9d41

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg

        Filesize

        19KB

        MD5

        7697fa0465a248bbc152210d635bff30

        SHA1

        ce9d68dbc9b75b4e71fcc2d7e88bdbf13164e2f8

        SHA256

        c2ca432bf6aff01b14a4b620a66a1156aff44e56fc90a67314942785ae9fa1b2

        SHA512

        3d676558c90221e75ded5ceb8ebc1b97e2c8e597d0110741f7b68fb4079f0f706b3da913279f1a41fcafad3f0e676f4b62e7eef890e021ab4a6969cc7fc29834

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ru_135x40.svg

        Filesize

        23KB

        MD5

        24940138d40ab962205e2ccf999342ee

        SHA1

        9e0505a697f5a34019cbd6bd3df5777f6b36c8c4

        SHA256

        bb9188fdebe66e0637545bcf4ac1bba36d1950e0c6d52227980664fc06960d62

        SHA512

        ac4442b1fab21c05d3a8c9a69da799b5f516c831f2abaa3496a9e8cd4d0f10c2306e9871a6b613a721856b5579a5f614d6de7321011aca3b3e3e529188fcaa0b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_sv_135x40.svg

        Filesize

        17KB

        MD5

        531e047a382509b0841c277b294c0d66

        SHA1

        248bed9899238282d178ee27d4acfd7fe82fe949

        SHA256

        6a96f83228d9759fb01bdec4c5ad53e47d62709fcac10639c53084b19c100fd8

        SHA512

        69cc5a16e82f111a5268130d3707a5f04e061baf01de072445d0f404558b2acd4af5afdd1262baae30b6b2bb0c4c70bca78d6903923d917bb04836269ec26af5

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg

        Filesize

        21KB

        MD5

        617d83a239b375b89553a53bc0195cb0

        SHA1

        b3b18e70c0bb0d204822bf7c26b5277e2b4c9232

        SHA256

        9aea37326959d42205faf8a07cf38dada9840a6245707a0715cf3791a02563cf

        SHA512

        fa9a671d53610c4a554d6b3a31994a5fb3808f4f89e2be0b1866ffe0882795165fde26cc7f86839b57817884215842cd1c3fa6f4dcb139c43473f494065d2ba8

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg

        Filesize

        14KB

        MD5

        cc44d83fda9e8bd7252ab1d81e9082cc

        SHA1

        88ff0e42f18008be253fdb12cba0799c86e9e0ee

        SHA256

        0935b686de627598019a114a01ceefcb955e957fa98aa582b4c7bc8af6c24c69

        SHA512

        675b6ac3ab1962eb17f87cd634be50bdf43ea1786378babce6b2aeffc3723631278eaea64f13871847acc5b0bd0e129551e08d18911477a5250554290b1535f9

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg

        Filesize

        15KB

        MD5

        3323f859bf69dc9829d5673db59d4243

        SHA1

        144783c97481ac19262420dba155eb26aadbd973

        SHA256

        e5844177e90c79a7221575d4a3afd4e93666936b0a705ff73d6dcfd079075c6c

        SHA512

        bb986b1919811647027442696766dc3fbf0484b00ddac14c6bbe41be87149186d71c40d6dbe28ed7335216fc1993c28418a114d42515a9fc8e37062e5a7043c3

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\cs_get.svg

        Filesize

        5KB

        MD5

        ff1ac6d1a8bf59012226e4fa1d668e6c

        SHA1

        07235f3cadbc139dbcd95d1218ac8bab26f091a7

        SHA256

        cf29e2e780fa00643123d0893b2181479ed9a76e42ee09c2186ca1e2f884c558

        SHA512

        8e31ee9b90d2ce5ccf9387692cee8e1d07cb5903489e373f4a33416b8c8da9b493a0942452c25f7d43837507f8413fdb300575c119b559e19c950e4ce882bd7a

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\da_get.svg

        Filesize

        5KB

        MD5

        713ac1225af705389a15fd3f1c214236

        SHA1

        d36d70c1071a702387955b9aa7e116bbe8a6fda0

        SHA256

        8bacb6d51e2520699243e2fd306cb7e4bed741d23e502b84b32df8cad292f5cf

        SHA512

        b17a821973b67948bf620baf4f877e6b098ad137a32b943210e2521a829c651b7d411b2f83b43d151e8e766f4b371f5562fccb796ca3384799066bc8ba4a96e2

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\de_get.svg

        Filesize

        6KB

        MD5

        a8e6f4f4ded111e7d7c82e7457588c31

        SHA1

        f7f3a3d0e28036f7f4c27806edca03203836421c

        SHA256

        1c1f48e891a81f14aa74df478c33e29cd370ce5e0d164a284d3c90f100579df6

        SHA512

        e92672b9a277b7adbdea752030e6f8d62377e911bcbec52c05b42ab6185a9ec97735218637949e54a02fef149899d92a026f578f8086d5ab6abf896bfb12b2cd

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg

        Filesize

        7KB

        MD5

        6f1f20afb28f934f879e6d2925086369

        SHA1

        afe4a889fa58fa49189bb55cfa98bc69c8a07244

        SHA256

        82d69536749e5204c5f88ee6131deef33498c128925cb4567f4707ac7c92d7a8

        SHA512

        6d244a26643b0c2feae3b72b00cc35b0bcde8638bcc1b69a9f51790e7df552b1a8ff7d9d9e771fa9c33357e842e1f8daa8673535361f07ce197460fc7f4acbda

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fi_get.svg

        Filesize

        5KB

        MD5

        ac93110961fdf3b67c261bda458de2b3

        SHA1

        31184779d0f5f525a05ed8facd084e9baee98e01

        SHA256

        8f548ccd87bc7e505db690b5f90529aad8472a0ca9ace00ab7a3b6e557a3f9cc

        SHA512

        483b2b460f6ba5c2677d548bda74964a967b6889e74704ca5718151b076508fea31811d8e3553fc063ad18384e9cebded6c82fbeceb6843bbf25e390bec4d587

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fr_get.svg

        Filesize

        8KB

        MD5

        c2d49423fa644bec307633767ea0d6b0

        SHA1

        b72e07aa5d651a6a5b00bbb77236adcc7f39b43f

        SHA256

        87dc5172e1afd06678c674e8f5c5cd96233bf69cb34853e8f06f51527582bec7

        SHA512

        2a716187819126f43c29c08d239ac885eb73384bdca8160eeceb1af7795099541c5afefc9275f39c0a948aa92f1ef71e08afc8d24053cfeefa736d56e1118472

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg

        Filesize

        7KB

        MD5

        3b38e65c9f6d996fd738e63e9ee44fd7

        SHA1

        a1c56a85c031a6028e128bcd132e185edb53711f

        SHA256

        1f31b09375dad86494063add00948f5206575390fc337c68194d3aa9b94ac502

        SHA512

        8370eceebf06e844c73164f33821c5abae5372235e6dcfec36a111d65aac49527f9595e729dc986c34662020f47b2096dd094e069e761c39ea5d64856ad8e4f8

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ko_get.svg

        Filesize

        6KB

        MD5

        a5a76ccc5963915e5caa45c74f08a205

        SHA1

        4960fcedeaf592e5d244231d0689025fe73420d3

        SHA256

        75dd266098918589d1175b292d9268d41165058bed2da89eaa89d0c2bfdf4fbc

        SHA512

        58320b764eb7eed1699a5c8cdd2cde922ce9a29e59cd4964e13661f242367cb2b535c941981c2e431f17d7997118548a9d0291da73b14d4b5e61df90ad09ca46

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\no_get.svg

        Filesize

        7KB

        MD5

        f6e23423676ec2e6cb39460e973b80eb

        SHA1

        fae78f55a2f011c3e1816233acc2a390c63b3f23

        SHA256

        0c2e55907a5f759a11257593048ecd3a4622dc97d9c465ce9e4e0729245b157b

        SHA512

        57bdd79932f837c012d550844433e5082a73fd0c18ab55b55eca561cf0c6f0be72e89daccfe776294b1f604e924b2a3907a27b549a7af1ba22fe0bb41d58f7ed

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg

        Filesize

        6KB

        MD5

        95e8aa25bfa71a44fffe534e6d7ed5f5

        SHA1

        ca015ecdff43b5469c450666cfda3d4f13b41f41

        SHA256

        77655ec029a11ce2fead35a77f0e6b66f2d82d748aef33d1078c7e2256d09b02

        SHA512

        87fee50ed3f268ad2a4f3fa82011f20f5015eb88b54435b28b92d6855848ab64b506f39ebf7d0a36798dd2be4a8f4e145c3ea8c109b2d0cf87dfcc5c935e30a9

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt-br_get.svg

        Filesize

        7KB

        MD5

        0c00dc0a3d5b1a4f9ba3943e1b315ede

        SHA1

        e9b660ae1df1f22215f41847447419a042b84ace

        SHA256

        fdd54b9cfa061d7b3291d0f84b17ef8022f6ac5a383cfbac52a7a5ab78042dfe

        SHA512

        d99d672a004b496336ce6da930254ce043e379c593426f34db5029f56c0e8e8916e2d1832459c9f53f7a02076bffaf576868ee287ade9a1d427fbcf56f3727d9

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ru_get.svg

        Filesize

        6KB

        MD5

        8b3444cd7d9fd615d62fa68d866157f4

        SHA1

        f3e7322ac6b8367452b72af89504bb5c16e149f0

        SHA256

        8bc127facbc196c4caeeb6e1826e1dd71a2b29a5f350efc15b58e2c2d3399040

        SHA512

        1701bb4035cef9f8ac9f95abf0ffc6d2a2f2123255cab8958e0bc9b36a9af4a6d32368cf60a1313b3e15ecd4e3da4b6b55cd3d68a37a1ff5716cea93b995f31e

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg

        Filesize

        6KB

        MD5

        4bf4f8879fa12efb4fdc4a5ea1076a4c

        SHA1

        01c9abd0d814d5bcb38b24121408550c640074af

        SHA256

        aa94a2decd863c74d5eaa2ec786615d4d00893f7554116b495a209bccc563e96

        SHA512

        ef63086bb62ec58e59e92a30b94e638728a70ab1a319a5982f69c93964bf74f35cad26d13d70907ac44119c1b93350a901ab7718c37e8b28b3540e29b54cdb0f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg

        Filesize

        5KB

        MD5

        b084f449c594cba340b4e5cfa9c8ac46

        SHA1

        f51cbd942b660d17771989f63cc254f67da6253d

        SHA256

        fa2978c3b92cab260de0bbc7ca301ecec5a2e5fff518b06f55264df5415750c8

        SHA512

        7e7e76cfda15b85d56763ba73c245f9edf5ea137c25e99704b7717d3ed6ee6e161d4dcd967aeaad38698eec5313452e898f46eec4e31ee200d5ddaab8945ea50

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg

        Filesize

        7KB

        MD5

        3dd50e82204adad4e44bf267e2c9ad35

        SHA1

        6262258798c6f6268e060ea39f0e67caf46eb5a7

        SHA256

        9b73f7e5fd4bccafa107394be80e27492c9a1d3e05774973793f5445fa08f50a

        SHA512

        53084bc8f59e8251b9e89299c3f61b35f05dc927c150e8b3bcf103c76ab279b602bad7fd976ea86435b47c40cae7fdddc5228eae2475f7a73764c77f5c6a53c6

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-tw_get.svg

        Filesize

        6KB

        MD5

        81101b8a00d1a3dd57b2771f87545754

        SHA1

        da15329ecf5d987abfde1f8a7a81d895e39d98f1

        SHA256

        0a48894b4a0d0e34a18fe4da3d09e9809f5decabd82554cece2b671bbf000b32

        SHA512

        106ad68686391f2e78d625956ea635c3543c9a1feccd853a6a2acea89ecf86bb0baf1e9d0e032ac64c1e3118b8569d2075e896e25ac53ae2f7221caee95db08f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        b02f9beede81e298099c6a93f077dd8e

        SHA1

        afaec0e307b104a04e2b7f5e16b58ce5060c64ca

        SHA256

        297bd72974fcd1e2e0915790d2211527e11b8b63fecc6598ae9eead7ed67c052

        SHA512

        a0c97b80a7983227886a1790907e44d4d3bb261d9ae190e34a5b337d5bf27468d00e2a30071f8355721437093a2611a70c5092d05c59d5352d4f52fa9cfb83f7

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js

        Filesize

        1KB

        MD5

        e789d8fc82a3bdad93c66ce94735dcf8

        SHA1

        3a684b8629f5f276f5f0065e256ed301bcb8758b

        SHA256

        0004e5fd993ccf05298e0da6eb765e98b333911d456df5ff650e08985d2f848a

        SHA512

        48e0ef18bfe4081a458ed1eba057bd20a55cd26265dd78222a971a75a8589e9be62ea15590115a178151f125f46f356ec965720155598d9aed8b246a68c64760

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main.css

        Filesize

        1KB

        MD5

        4e26c2edb5c491215a3ea5e4c80cb820

        SHA1

        45cc06502e8faf996d615605e84ad19a9f397efb

        SHA256

        08f31fbdf7894ea828ec33e8f2462b7ea5a0ce3670a5cacf7db87d3345e59f6f

        SHA512

        00ac8404870a4fc180892303ad37ca89aff7a79d17f55fb0eb6b715880f84fd8044ee1d1cdfd7b04c21cb6635f1804c358a110f3a25c682edce6cffa88edd65f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js

        Filesize

        1KB

        MD5

        b5449a99e648626b99464b8ccc05bee5

        SHA1

        0d36a93d46539c98240198cb52edbb6e33d0e656

        SHA256

        cd8212164dfb4d8338a352819355c6ea83640b5cb965fa1d6b4fe6208a597859

        SHA512

        e99906e4fc3da91fdc320a84d31de1f0901be240b132575fe6842e4dc6b1f7840316054be0de866f0f0f347fb7bd42c4c5a032065e5f4ed59019e93a00be758b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js

        Filesize

        1KB

        MD5

        18fd4bb83bd129f172353d333d226646

        SHA1

        3223f7b1485c26a2145a234197aea090e85d55d4

        SHA256

        db62adcbc0a0bcac5ac1fbc91fec63f5ea897efa766d414a60beea8f5d9e0ecd

        SHA512

        c04198870d0bf678dcffa4d55e289d8a67be1314704c2bf523f6cd4592497147ddd0f4006747de1715460c5030397ee8d8d9d703f82a9575ed551b8c958de3de

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        aae716306b01fe3b8a8ccd50d8f575f4

        SHA1

        45974e6e9ba6152834dc03aa5edab0edcf9bbb38

        SHA256

        2ae765ef93fa781d28ddfb12e49db922a061a9764dda83c6dd061ea942bcaa22

        SHA512

        ec3277421fd3d75fe564f3e56be528596f7a12d7775d7d51de11310eabc82974b00c9f17d470dd0533eb2447320e19981dc043e5da696adb1ce54198c71ffcac

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css

        Filesize

        1KB

        MD5

        04c94435404ef9cf60eb760429cc3fa2

        SHA1

        a10ed3a06101d4612f4fbafcf70f528b14022b82

        SHA256

        23f62cd0a432cbc3784b795e37697e8030f4944888815859dd82f4003e9fa998

        SHA512

        bba94f62ea266867ef34093ad899695e005c05e4472ef1eade37b1fe79bf5742644f087c1d91bcebdb46e76e181ddd4527d016e8acb789f332c01d6835c3b882

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png

        Filesize

        6KB

        MD5

        ba3baea12bbdfa00a5140f6a2657d6a7

        SHA1

        ea4e3d9168459b332e2fd55769b16fd2ec6b586c

        SHA256

        21d536036c58841e6dcaf1a1c4c331b9d65031c09bae6839773c05cb63dc196a

        SHA512

        22c636d9b712f45d1a569c2e35c4ea03aee96d47aad43e1b2d332e0b18ea86d4cc0c5eb9979d3c6b71b27c1225c6e18364cafdf306ee8cd65e61865c90f8e70c

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif

        Filesize

        19KB

        MD5

        d3fde34fd952d0e02dd4cb740aa0cdba

        SHA1

        9b41595142cbd56330389f72b7dbc73d16107475

        SHA256

        c434f7e1a5f0f0a427b8f84ead9440743a30394dc1f4a3dbe59807137a275739

        SHA512

        87041262464ba21eb2d8684ef0d6026b4bceea7b346ad4438594fd99612d1d2977c57b452f8b7446e889a4e22cd30d232e1310c32677e16319b632ed0d782c8f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js

        Filesize

        8KB

        MD5

        97738d577f77fea586446009b98ee615

        SHA1

        15c7a5066664f5b1011923ce7c52e7d0e4672f8a

        SHA256

        e14a371177e420ca9d9fd85cb101f46b44b217e5c38a798429f380426d1e9975

        SHA512

        2d68bea2c41a9171b9a2e8854fce378d894bba72c36ae66fdfcb768cf3577cfbdf414fd5b5645e2090b12535921f9d5ac6889086819f2ea14f81c5ca955fca8a

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js

        Filesize

        4KB

        MD5

        ac8c2302a94f08bf9998bc59d87b07b5

        SHA1

        d6aa8aa6187a2ffe1c73399527b83313307eaf7c

        SHA256

        9363d1e84fdb5457862bd73da376ee870c11b513bdce0dc7e278110af304d3a0

        SHA512

        016cdeebce5fc449c362d34a49b4de277d45daa70ae2f2384032fcf18b9652e6171f3cbee908f0b4f275593fb828b1b57837efc65ae63746f893919f7ae80e3e

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js

        Filesize

        1KB

        MD5

        a332399a42068a8d7757b76aec635d6a

        SHA1

        c83c10c3f7742d1ed90a2ebdfd2a624d69041060

        SHA256

        bf2da071fed6fa21ef6afdcd92f40bb400fe71a5107c1f0d7ba0094ab9c160c5

        SHA512

        afb59535358bcd7ebb53463dbb5390cff4fe36cc26c60633020a2843d8d7e2c9a420b62a2d6038ae435be25279b5304711c819543bfbe620ff2b62328e677355

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\bun.png

        Filesize

        3KB

        MD5

        6e25e6b88f00561ab7afa4a0fce74c77

        SHA1

        b7f94c68086e86388b856e4e4c9dd9f7e7b21baf

        SHA256

        f547021a1ba136c24570a02b686074bed65ee2bb55dd3de9c8ea08cdce20abf2

        SHA512

        943a29a12ba381f4ee6d3d9f4ad1514b6140464fa619ec8f85af1cb7a3a2044278c79e7fe225ffba2b011088cf3c316e05ceee0c3df1523f9070265970e4ffdc

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview.png

        Filesize

        2KB

        MD5

        ddb40134ebc2da8e8638f019a02d1e97

        SHA1

        99ae6f6973c656d0155fca17b46e03a716e05463

        SHA256

        327bf1ba5dabd5f57f5a0661a5a03ac74e10a88edafda1b35e2769c86ccb9572

        SHA512

        949a6cec42c7dbf3c57f21cf8fdc8321ed2403602a7cc71d483b48530fe019a17e6977251ce71a5b0907a90a8c02874a1e275e39c120eb53f9342e766d48c63f

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview2x.png

        Filesize

        5KB

        MD5

        1cc9c17f4cda839fd517567d66dfe168

        SHA1

        a8d81ffc6921750522fdfd58fc1775d9f3ade8c4

        SHA256

        80e144ea306e93007e071aab75ef97e4545db076a67438c86bf89f7c39eef65b

        SHA512

        8c68f42415a2ec9ca52614ddd37fd9d0e15941c0c2a87266f96c92717150ce1296f13b44bd853c380649ea9786dc7a3e395218b8de963292430afe145adade6d

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small.png

        Filesize

        810B

        MD5

        9304d967c1963e135fef6476219d0ba6

        SHA1

        81e65ece872e81141ca30cd8a66444d21561ef95

        SHA256

        0c82f45aa32bd7b6fae3766a1597c5a3c5c8b94fb5f53025dfdf06b6fa0d585d

        SHA512

        e29340fa4ce36791e0b85ad3e0fa4ec2f9e4da6dbe159c88326bf5efecd4e53315474261e01d7112286ba79c6a416e9d5cf1e82d869183657a4b195fe7cb02c8

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small2x.png

        Filesize

        906B

        MD5

        f38ee057b46cc800ee88fc292c7f175c

        SHA1

        40c2dfa2b11ee838fe1efeb1465d22d69c2325b9

        SHA256

        02431120669a37b3843027e22c63fcfb4df8ac938f0954cdb88d3e7d253a6919

        SHA512

        307ec9122d6499630928945e207ebb74a18f798102351f4804222caf4f6bc6156fe420bcd4a998fd222dd138635dea1fa0094b1329964a4057fdf76041c2e38b

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\illustrations.png

        Filesize

        4KB

        MD5

        fc59a4bd78a1977e8b0fc1ab421e9fad

        SHA1

        92ddcdd69246eb579f23a62c5b2cccdba7b6dfed

        SHA256

        63fcf2a280dba159fe36ed2080fdeabd76c67b92dad296cef7faee6946c2100b

        SHA512

        4d7ac695d40516af0073603cbc75e161b3f1dfce595ff6d65e0fad638d2228c9d6e6eca0a9e81c1b4b6b37590cbd97ea7643ac3778bbacecaf209618a8b71c49

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\nub.png

        Filesize

        1KB

        MD5

        57cf3bf9efeac4d58c04a781028fb548

        SHA1

        95540fb84b9c8b2c374aac61a30d61feed448336

        SHA256

        0b43d0a94c9563090fd8f3c4e3edbc3be1bebd6992d18ad3616bcb32c935824d

        SHA512

        6937ed3de208f232ca0245069fdb4b0bb9af4cf9632dc0f3e98fe6045572237b5950390173c3e599283dce87ab8c0669aaa327222874796e24bde59987a339ed

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg

        Filesize

        1KB

        MD5

        6594415d68e64923a27e3e435c046d17

        SHA1

        b21dcf57ad7a1edc73071ddf188556341a8149c3

        SHA256

        ec8d4197de18f88c996743d6c77f0b769a2b0592f4743b8e712f2da42328f405

        SHA512

        117467c0cc1cf3d62a598d6d38c7155e1792cd0f9e942d632b268aef4a1797d6a833237be423db3813ef0c423a68021be4ca0e380873258440af21fca54c4966

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_listview_18.svg

        Filesize

        2KB

        MD5

        a2388b735d5b2a1f4d2be71d67916d67

        SHA1

        bd9b73b91d2b9171e7fb28941f524e08295431dd

        SHA256

        fab4a2d16f5a86d48a74f010c2cc982e1010708f53238f5a34828c8ff93b81f1

        SHA512

        f5e327984323471097bd3f79a7f24f8eabbde403fa7fa86747145cedf3451cdf3bee74aea15ccfc65d4c7cef4c9c75c36a6eac844141fee38fa0bed7d68fe919

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_opencarat_18.svg

        Filesize

        1KB

        MD5

        6c154b4c70a2098be7a1120174627eb2

        SHA1

        7cb74aa706e0dd17264721bd5621b72ae6b413ca

        SHA256

        44aac24be26ab94aa9feb282307d43f35114ffe585e7756b09411c140c04b352

        SHA512

        d427158ab68112f9fe373c45a21450e45a1194e5822304119360b5908d19da7aa702e44c14a4f2fc6861f364b34c5a1857faed0933c8cd37d21a2a15fdb69ee7

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_thumbnailview_18.svg

        Filesize

        1KB

        MD5

        09126e6852b4ea855152b779ab05a7aa

        SHA1

        5dd4f934ca948674d32829d2c6949456dbfb75bc

        SHA256

        4474413ad622124de0cb14fed0143939191196c2f2c164cab603f9c9adbfdf82

        SHA512

        a91cbaafda2f5284e65a378e5f0180a570b39bc82c23e88a45aaadbf472a45c5bffb14272b87411c1506c88b89dad631701ea6611bd897b2d5088286e123dcf2

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons.png

        Filesize

        1KB

        MD5

        49cb4738b85f5a0446cda275d7109fe1

        SHA1

        4effbdee2b2d3244169240fe641bd01fd7e3d19d

        SHA256

        e226f9caddff0a393e02d0686c046f4dcc828f8a9866b7f3309f812128c521d3

        SHA512

        c0d28412a6c072b6446e23bbc4b6fa30136f1b613e3aef3d5c22f2c6f8744717bd9e446a94c627eca18e88c6ace25815731f740e66632f4e0d629d85bd1ecd30

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons2x.png

        Filesize

        3KB

        MD5

        3379250fe31e743816b0a1e24b946727

        SHA1

        7c8ed4724dc544b3e7f627fb8e9806ccd6d544bb

        SHA256

        0369280e75306df654a03298c90432922965867da90f5486b74417d4051ad5e5

        SHA512

        58b453dc41f4dcb969a50d23db6ca85da6b7a7606c4208a71687157777e718cbb81906e8231de03a6ae2e0f1136052ce31fa5d9dbd9f1b425008baf647356a05

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\ui-strings.js

        Filesize

        14KB

        MD5

        a058768af38ac83487531d0e44b1a9dd

        SHA1

        ebc2c42efbb742aa7df3fe07cd3259caf58ffa16

        SHA256

        b5b5d15a7c3f16674efd9d8ae72ecf8437144bfb66234ab1635abebbaece79f9

        SHA512

        b44ad1fcc97216cf9b9bee21d1895081cae5743dc009eceec1fa05561c985d368821cdf09d52911e7fad4b58ff70e0670a55855ec70bb48e9fcc79d508a0e677

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif

        Filesize

        1KB

        MD5

        7ac68b0d06619cd048ca339e2878b3a2

        SHA1

        814253f93f529b027d43179c60cd80776436706a

        SHA256

        c9fc4f6118ad20dc8757ba16d60e4da07f66627f1c94d3e01ede4cea1bf5cfc6

        SHA512

        d7d3d524b690f3548aa2632e02a70ea05bbf0d931b97971e378429df65de2ef7da8781ea3deb24d595e3f28fbe626a713011f727f86c4e576557f3cda33732c1

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adc_logo.png

        Filesize

        4KB

        MD5

        296587b1965ce5810ca8db92ea831cbe

        SHA1

        cafb5dab3635e6e903f86dcfdbda5e1fe80a70b2

        SHA256

        349e62409d8d136ebd78023660e579e6ff0f16711524240853c8c2dd524dd46c

        SHA512

        1a0cc8eec7e46a25d3ccdcf6ba4da2a240d55d1ef3906cb6323d260f710c60c4b695f98a2b5461318014b9326b95263817ef6a8473f7c02d7afb28da66ef824d

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\logo_retina.png

        Filesize

        7KB

        MD5

        bbd53f05fc3595a9c54a73b4b9185179

        SHA1

        8b11b39e0073f3884a8205ef1d5f0dc52c8510b6

        SHA256

        6d5e77ff956a300888f12def34779e9774d420065f775fccec90feb419b04daa

        SHA512

        4362eeb70caa5b9b104adcb12e7f913e1fe5948fcbdcc00e2d497fb7cef8bf5705faa344237a7675fba948d54fccec0bb7710d80ac0c0eed164a069429edb1a5

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo.png

        Filesize

        1KB

        MD5

        fa35892e1f49fb77b58c7111ec40c9c2

        SHA1

        00781f71f833fdf78e27b8abdffcbdfbdabb1e6e

        SHA256

        feff55905fa1d869382b2a90894a33c8a164c8b4df5c1db955e3b1d20dc7b10a

        SHA512

        a447330bf620dee2c5171e07084a710dbfbc766214bc0278887169b70b082daeeff1e1b903ecbbc49cbf1e60406369e79b018426e4dc7e6d154a61c0860a5687

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo_2x.png

        Filesize

        2KB

        MD5

        05319e1b8485827d74637a97605efce9

        SHA1

        c623e1852bece41a6f4d71c1f002dbc79c2e9cbf

        SHA256

        9c7795878d65f9fe4bb5438eb7e64ed0373754678ade4ac2f6d52c1abcd5b9f8

        SHA512

        a0312ff2bbc139f6b6c1eec09dbd9517025a00253bd67ce9956b6da98e585d4617ee7c21d01c668daed318cc5c1833ba9c20f3bbd0bea6c6493d9b3c2e64113e

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js

        Filesize

        10KB

        MD5

        2397286785ed56a6bb6b75af89f4d545

        SHA1

        a7648cd911ef9b0b7f29314c51dc6abc79435679

        SHA256

        c22ff383104891f2dcd1632a3f75c90183de95de30a80d8f915f273ff4b82d6d

        SHA512

        434a0929add78651d5b2c4f2fe66f6382436df4181e2d269438691c652dbf80e9daa1d5ec0d6007650e8748b6cd215ff227af971f9a8dc22db690780eb20b156

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\ui-strings.js

        Filesize

        14KB

        MD5

        11d916802586823b0edf073b62f066bb

        SHA1

        270a7285240872f546dc56da8b427f15f3f7f93d

        SHA256

        ecd61e908bea498e5524152683f5a46da7e4bf51053824eadfcd96e0d3617478

        SHA512

        59d1fb3997e8c39df59f75c3fd9394ef767b7dad5e1ea755fc5ea43fe606a6715d3e82402fe003e4b0084eb19ded219d330b9f2fc2e32d48c478091f40e02809

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\ui-strings.js

        Filesize

        1KB

        MD5

        bac8094622fa7ee805f7199c3fe71dcf

        SHA1

        0225dc904a4502e400b99eb97625c2fd1550d3b7

        SHA256

        33424e17922c2b852120a688047cfdc572370e0fa141242a671bc2a329b9f36f

        SHA512

        20caf20926811b30371b8fd91286a410b7fc2822d38523586977ab5e83c4d8b1c08f6985c37baa9053a93b57fb5750115803cfae5f423686a028d5a9e04d58f0

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js

        Filesize

        18KB

        MD5

        d3cf77218cbc5d16b80062d796f1753a

        SHA1

        9da3e4c933aed554bfe55fc0d4a59347047e86c1

        SHA256

        fe26f5dd9fce5d0238c844fe7f6b030558622d573cbe6335119b4c8f77d12489

        SHA512

        595a5c6eb2bd0b26c212e15a5968be885b56941a06954705f32dc12dc9947bc7e6007649b055bcd0559a9aa0f44fa6669aa37b7342bd74543eb51a8ddd41390e

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ui-strings.js

        Filesize

        1KB

        MD5

        439dcb68c899dbd09a2acba05b03d576

        SHA1

        555a5e4ea8f07277ad59ead7e16c8183a2a8ceda

        SHA256

        03b32cfe403c41eb558da164552222bf019b92b06622739363b72430ee358888

        SHA512

        2eb3f790ff02565bdf92bc6210aa1a53d3c9698e425a3ea0d64e2a91a3521847118a441eb8065d36f2f711d8baf6f81e6f6d02dacb3c936ec223d8109256f6c3

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js

        Filesize

        1KB

        MD5

        3ffe47fc203658e526febc0f46ef9371

        SHA1

        02a5efdc74fbfa99bff7f429b6d3d7e210fd1372

        SHA256

        709314b37e3ca5b5e3ad21151eadc3faac623bd05b4d2ddba1bf09087c2a7db5

        SHA512

        5019d5682ce738e842ca5235efe76be4cf4d62b3811cdbd66e3f0ff06057d921a0db54548e584c9ccbca62c50e5677a7e386f407ef8ab99ce39305ac091ab336

      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\ui-strings.js

        Filesize

        2KB

        MD5

        726fac94fa68cc644979d4307864f46c

        SHA1

        56ca88638230b3697156a40d3a095d6ed1b542a7

        SHA256

        7ebb5a24f5bd67a8877cac72e04ccb7aa73c951abff4727220e276040cece7bb

        SHA512

        795dcc727bb579ec085f358b2d7c0f3f4a977dc13635f0c7913da4e897441b20afec623d8636f174fb9cbcda361cd927e2f65c6cf49dc890df0830331850fefb

      • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt

        Filesize

        33KB

        MD5

        caae5f3c518e2d33d44b145437715f8a

        SHA1

        f18e2ff6f4c6e2bfe7248c85510289bb71c78ce6

        SHA256

        e9d582488df6290bdc269e0983371d365e1f3dc5192d2caeae6db065cc51a9a4

        SHA512

        a72a1440f35ac4aea179ea13cae8333ca60cae16575d532f9a4c8616e9ab9eda970291c87dfd204b787d547f44a3752820d361bec8a28adfb8982495a102246b

      • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Edge.dat

        Filesize

        12KB

        MD5

        413e4b44639941c8ad65e4ef198731aa

        SHA1

        f39e7414be1902134726b2f63c8a4224959068fa

        SHA256

        22dd576c172729ad766dcab52d30cf5e2c1f67d4eaa7a54ece64f2e4b0d249f1

        SHA512

        c10981c11dd46fcdbc55aa484c5f8bc7f818357811e7b864c1d37deaaafa4f393b102c69d56968d6063e5d37fd39c3bd5ac704a33b26c6a2f8eaf1e5b757ffcd

      • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\EdgeWebView.dat

        Filesize

        8KB

        MD5

        2267b681a8d7c5bb61a7a4ecc3be4989

        SHA1

        515921ae329f5f381de1193258a2b9a5ea59b389

        SHA256

        b271dfeeb5a21ec110019ee1652d47ebaa423308bd04092fe2b5bd01115eb324

        SHA512

        fcf3265b94dc7d3d1e50fa3d1b9464595fc50304afd12023dcb00ab2189a51636cbf228287a85b1aac9f252241b4b5b44a19be80e23591ad4b13dc9f6b5d68af

      • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Extensions\external_extensions.json

        Filesize

        620B

        MD5

        ab2766b7484abc7b78c104c6af135786

        SHA1

        5ee9d57c350eb14ebc95bcdb8568f6217629ec6f

        SHA256

        d07671203342c69caf3ec778333d3e9904d5da107ea57beaf8781053b88a3f66

        SHA512

        c0e1c6e4b5b1b362e6c5ec00fd03631eea9290cb8d3b0fcf1c5d641d74a2cad6cbcb0f771dad56a912faf6c98802bf99d807fe03d1cc622da4a8e555f56988cc

      • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Trust Protection Lists\Mu\LICENSE

        Filesize

        34KB

        MD5

        6b360d64fdcd9ce405af344450103bc1

        SHA1

        bb46a35d302f5b7500090e84ac6a8c6c6ef51a63

        SHA256

        c2e18371b0d9865ac3ebfcc64c62081fffa77a3465d85aaa80aca227c38fb811

        SHA512

        ecb404b4885fb6b4769e2474e9994fba211d28182bbaed719d9b95bafbfa668f73b314d261600e185adf55fd1dec9970e6496e0c51c60d4cac7d63b7a51a6721

      • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Trust Protection Lists\Sigma\Cryptomining

        Filesize

        553B

        MD5

        2c77286361a26d2b476b38b1a1f454ce

        SHA1

        aaec63b5495f345d1eb92d9ba5fa6eb9bc3e0b87

        SHA256

        d0d24ae2da2195ab1997e48a5a2865e9786b9829296bde04dfa949864aa4186c

        SHA512

        f77863006889c8b067a8563ac8f62df9b28f2e51c2164c3578c37f052ba65d60a169b8eea96a84c2e0ada8827882ab9df6960a29471b6b5c0236d9d31996106d

      • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Trust Protection Lists\Sigma\LICENSE

        Filesize

        587B

        MD5

        4792dab3178a35dc029d2f7dc64d0b5b

        SHA1

        3bcf26b116f97a7154f9cd5969a5daa293eb5629

        SHA256

        1b25a43ad2d6eefd014c46cd1fc17bb0118d437510b91ef74479f35dbd266b7e

        SHA512

        c3d96d49ae1e54d779e49a338e106983f75f8a4d38764f887ad31d02ddc149a0a4745f145060d43f6025846aacc8d2560216f1007f3c927751b64282a1e18625

      • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\Logo.png

        Filesize

        32KB

        MD5

        ae91d1f9eeae4fdf1b3a69d23444e444

        SHA1

        43a37b22aa20ed80d1ea1967613acb1c776cc96e

        SHA256

        e88a2761194a7bae4336d5b8a1cfed6ebe04230f10ab72e5776120cd251d7185

        SHA512

        370886bb398f51d7da7a4ec629d8c0d343600df7d45befadff14b5b6be60fbad5409836002c28776486cfc862e7197939bd368a49532bcbbb5b537f566fe9105

      • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\LogoBeta.png

        Filesize

        29KB

        MD5

        ef3298d42d016f558ff6af74dddfbcd4

        SHA1

        6a888f129960f5afadaf67a1e517a5721d2d5972

        SHA256

        29c8d3149bbd872d4c155e1c80edffbd541a76aa69d958f05367054ce6ad7aef

        SHA512

        6be7d9bedebd6e728dc0188e266039fe5d6fbae44f82e4abafedc1c35957f012b5ad955c7ec9f04a73caa9cab7a91161f22366053b091e7b95efeae289507191

      • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\LogoCanary.png

        Filesize

        30KB

        MD5

        581af436791c9d5cd85839475e886cdb

        SHA1

        34ed725b72813f25899db68566a335ebde996bcf

        SHA256

        11753354298bb566d0c927f431d0666708ccd81065c5920aacec7fe8c110d998

        SHA512

        d69d5f62d036142c941c234f8975400e7e1b0bcf82e7bb3d96e496101ddd817c58cd3825b66ac0962371a6f903a0efb11b2793944230b09de295fa1b6314ae1c

      • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\LogoDev.png

        Filesize

        29KB

        MD5

        ca5612bc2099457034d6253e281ab2c7

        SHA1

        438591187ca45034da754827f498ad216d1e47d2

        SHA256

        1da51e6441fdd87bc51c9d8273c22ef8a2b515d15d46d128de6add00fae4af04

        SHA512

        b72e2ed9e1c756faea9f47190486e1310240507ed10aafa7a8817f1836bff9933699e3d1aefe856695ca6968fdeed62c4993515c85553268dfd3b0a1218f04c2

      • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\SmallLogo.png

        Filesize

        15KB

        MD5

        682408f79107e96d80a6bd59df49e3d9

        SHA1

        7f723e33b0a373b934a3192bcfd8427a8d7aacaa

        SHA256

        76a372e9c183669538d64c527362af78fadc6d7f5c1d68d34ab830cc73724109

        SHA512

        36c3246db5f3cb32c60551e37ca4b838258aead3ee4d3abda2218a441fcbb65f4715ea72ed42626d129786b48a206cc72bc262f2daeafe266defde3c30b447b2

      • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\SmallLogoBeta.png

        Filesize

        15KB

        MD5

        1a03b1d73597f6981c8ed89e5cbda53b

        SHA1

        a10f8f23cf05db23a3ac7113c9744e92645986f4

        SHA256

        b726755d273c28edc0392070b0a9bc756611206cb3e6af9cb2b0be708da08ec3

        SHA512

        5d5ef2daea2df73cb2ce5b89c3a50cd43c461e26433cae25d9a2f94b24eb11711722ad530d7ee2ff9fbea8c63fe3a79029bb11209510a80d722b7ac2a63703fb

      • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\SmallLogoCanary.png

        Filesize

        15KB

        MD5

        cd45ac60c399498dadd627652893ee8f

        SHA1

        43a14a58492a35b6df563c484e2b222828e43555

        SHA256

        e503722086943f71eea8d8d561de14699d2aaafc55ce90aa5f58577e4dd4d8e6

        SHA512

        7a32dcc0cd52bf834ad9ef71a5567ebbf8f5e6079406398c3e37d08a7bde266ad944d273f14a623c7dc6ee8b6bb3931418911cd24477aac5d08ca61df9998b46

      • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\SmallLogoDev.png

        Filesize

        14KB

        MD5

        500b2932f05db0540976bf126b4b837d

        SHA1

        b7080f1a9f05c5ef6fae002ea84d818d91911cc1

        SHA256

        7340c7154bfb123d8256d452f75ebd45cc8657ce4e2e814816ef633dbc958b0d

        SHA512

        d29e8c01874f81f6639c8e401f6493f9058a38d6b0fed57c1249bd9d138d1f77726a490ea0214fc4f4dfc290a838f77863e1e560609713ed187127f2cbba7076

      • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\identity_proxy\win11\identity_helper.Sparse.Internal.msix.ragnar_26BECC93

        Filesize

        57KB

        MD5

        28f0ea5560c563c4aa242edee8cc5762

        SHA1

        32f02c1f29ba1ad8f343fa42f5f276c01904c432

        SHA256

        6f7dff3d8688c6e0d06d16eb4b09a842c9cea1dff1e646eb9a3baf15ef840b80

        SHA512

        86c4e9d5b3b48886dbbd800ce95503d1456dfe0911c240c5f5c971fb5b869fbc98b34fdff24c1a33fa259c035653652e1726f261b38b054580fdf3f7acbb22bb

      • C:\Program Files (x86)\Microsoft\EdgeCore\90.0.818.66\identity_proxy\canary.identity_helper.exe.manifest

        Filesize

        1KB

        MD5

        140cdfe7096fb20dba805302e85779bc

        SHA1

        762aa9f3e5c5809c25bfb9e45a4600e65cb1f582

        SHA256

        5410ef4177354f87512c9a4be8ad0df5eb211ea6f486b3139eb74c96314c2046

        SHA512

        000bc8d720d3affa3eade598d209ba2a2328eaa67288a7844982625f87269f656c2741d460dea6b423cb33b34935d899ba52bb857f19f71db616eedd357a01a7

      • C:\Program Files (x86)\Microsoft\EdgeCore\90.0.818.66\identity_proxy\identity_helper.Sparse.Beta.msix

        Filesize

        52KB

        MD5

        e01a00e88ed89f5d5d6d4bd743210409

        SHA1

        c3b3c8d3ead1f5d48a9b395900f674d3c5b8c0f6

        SHA256

        b87b6a5f6661ce0700b636434fbafb37c7b0e1091c433640c118ec05863a0c5f

        SHA512

        6ef98933e48a1df0a94858ab8cd1d3e501231e53aa6d602ee1f7befc7f1cd85b571b577b9da0d58007030ea437fe756d2c19b002bc0f90fcce674ac3c347b305

      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\ResiliencyLinks\identity_proxy\identity_helper.Sparse.Internal.msix.DATA

        Filesize

        55KB

        MD5

        04a8727b83b4dd1c254a95bd5013cb8e

        SHA1

        8020b67808a4e1e835eb2fe8a686b065a86b8805

        SHA256

        19dc19388bb91f9c0c7bd053e4713a1aed9bdfbcd691ec8e6dc106d2276f402d

        SHA512

        a4980b9d10a1845f4431a4c911c57b1380fa6064d8b995c4996fd74ef04b0860d0d314baa55fa1fa11ad9409c9dc0b6ea8dc094b06387476b0f9533ed692e948

      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\Trust Protection Lists\Mu\Other

        Filesize

        555B

        MD5

        b2f2a52d28c4eb23b4b10d11e1412809

        SHA1

        5c4164f82ef52bb2fb1a3ae9b7bf9144b64ce880

        SHA256

        fb6f7638894ee35fa6006b9a5092f5d0addfae8f8d57bb2458edf047d78ec634

        SHA512

        cf94c2872fca9a259d0c9adfbb237ac8e8355d20350ff84010df7edce49eb54638d499fc9be98de6bce21bb19c9bddce64f9ae332ad4d49248d7ec46826824ae

      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\notification_helper.exe.manifest

        Filesize

        1KB

        MD5

        24e93007e87ec2b8b6b6253d66fef787

        SHA1

        e0c666df4cc7c0be839d1da51cfcb94e4670fe59

        SHA256

        d241e3188e03394aa415e06850dbe32781d075d1cdf21096915628476b2e5b5c

        SHA512

        598417c8bdd591e67e3b0ffaaf307daead1e725cef327d253e1d3c8de1a93ccf721157b105e8926381b750e35675578393abca2ac1271629c64dbf32a453d3ad

      • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif

        Filesize

        674B

        MD5

        d38e564b2f28930701afad64d767b55e

        SHA1

        0ac3877e052404aeb9849030be20857badaba469

        SHA256

        5aa82951e6a0c573812e3b99f2fde35a6cb63f7e0f8b80f6f05619307c1af260

        SHA512

        e7f7a40419fd368a7d4b79a8cedce730c4b0524982c3cf745ad4902fd1f00383c743a48b6fd4a038f6555f29ceb1f03277672baf853ffffb9c531772a41d5a1d

      • C:\Program Files\Java\jre-1.8\COPYRIGHT

        Filesize

        3KB

        MD5

        7f9c9de95fea410f9fdcbc817765c40f

        SHA1

        6d8a92d7edcfb2a1302924fb0cd2bfab16c9677d

        SHA256

        f09470408d0c2d2ef24681cd9e1c91cd710283408fc7c8d743645590e193ead6

        SHA512

        873d9f5869370a7b853801d0bcc72a5ee960c4261d42a7713bf9d06f75196e8a2a696b690c7bae60c4d3d4d073cee31d71912c0dcc4e28d7d26bb69ff6e656bc

      • C:\Program Files\Java\jre-1.8\LICENSE

        Filesize

        565B

        MD5

        59acc66174452dfbdc8ecc0c12256262

        SHA1

        c866495947258095b3e8f0c5989733feef8431c1

        SHA256

        1b8603d10c031f5effce62233bbb70df8b9af6319216fb590de256639e78640c

        SHA512

        b57efbffda34533163dd77c0e2b1faa905e072117d799090f771122911b42050f53c414f8b689f4143bc66d9ca821cd0e605cc08e170aa609324832145443ae1

      • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt

        Filesize

        711B

        MD5

        f1b5492599dbcfb8f4c38daa34c512aa

        SHA1

        4eb6c1f8f18460ce287ddfa1493f9ccf8b2501a7

        SHA256

        90511db1e0c9eed96fbd01b0893c5011713e0d00b38d30fcb8213704b359bf26

        SHA512

        0e39acde93e6266ac29ac3e459a051a0b6d3f651c6070e48cc9f8f76feb4c5bfff979c12e3a90525ade6a3a7a4c07c47f4cee0b07584442987bef420ea71c873

      • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt

        Filesize

        711B

        MD5

        62df84165457e9b3d583d3a2bb72b902

        SHA1

        bf5d1480a2fd96f16e68872cd8986ec032cce966

        SHA256

        8ad5ee6819e8bf38a141caa711e17794b136d603ec87232e6c6c6e9a52a8682c

        SHA512

        9484c29900ec014fdcf67e3df4edd9aa3508c3d5eef7582c95e3d7339473b3d9e79aa25e26ec7d84bae038540be36d861740d8cd8a717ecb9dc613f4563bb1d6

      • C:\Program Files\Java\jre-1.8\legal\javafx\directshow.md

        Filesize

        1KB

        MD5

        9ad7767b2a37b529cfdaeb3c8a779fa1

        SHA1

        effe06bd461fcc9a3f1ef162eaca815ecf3dbe0d

        SHA256

        5990c5a69c6b6216c6ab310049cc423eead436c79e1c0afb7d3094371f7829b5

        SHA512

        90fb1a74af68203ac218ed1f6ce6ab3302e3e0aadea2c8dbb74b863ebee21c6f2e0a3741e217376b6295dc68def8f2dfb50a0527ad51c8ca203c521525502b91

      • C:\Program Files\Java\jre-1.8\legal\javafx\glib.md

        Filesize

        32KB

        MD5

        94f3e12f1fe1d1d43be7e9cf5479629f

        SHA1

        21cc9db968479e0ca93288523194a5cf62287375

        SHA256

        83b1147be65ee0030563b83949c72a531e5fa5263310b87e24b647999c7b7f70

        SHA512

        5602d7b4dcd1f7fa90239ebf789cb9d6e91824d20745810657f013808a92cf2e7ab2f6f77eb14c7b337fb0ee15c4795ba93d742ee14583880c13fc714c0463c4

      • C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md

        Filesize

        34KB

        MD5

        4108c0fb2d1c3500bfd8b86b1b1b11a0

        SHA1

        4bdf70585441577539f953dd5db911d6b91f81be

        SHA256

        16983095cfbb91f8b34a6fb3ccf2abcae46b1a9b4f173cfd33f58e74499e12be

        SHA512

        e15af18a63d7aba6a3d1614170080a8ba06790e0046bb839b42fd956968e800807b678ca706e13bed4ce158e142e1a349bc2edb4bc002c9b57bbd292aa43aab3

      • C:\Program Files\Java\jre-1.8\legal\javafx\icu_web.md

        Filesize

        24KB

        MD5

        17a716226aded046e9879a76787541e7

        SHA1

        4d15d5cd7b5aa3b4681515ec38bfbef2c1da9e25

        SHA256

        96ada748810b3bdb54b48f77039f6c02d9bd68a5284e3ac49361c0e01bfeb0c1

        SHA512

        8bac6491a1f07c82b5604248afa3a0633c3ae4733d0923489051cd215623e9a92ebdf0f4e4b9e2ed62deb81c2c860b2a7cebe2d1db6d084b886d7b163e12a47e

      • C:\Program Files\Java\jre-1.8\legal\javafx\jpeg_fx.md

        Filesize

        2KB

        MD5

        ab479f170e0f3f7911c229974e35794e

        SHA1

        42652ecb0d127361823a1c5bcfc21c1400f1f01e

        SHA256

        f721e9228a3d508d1a5f5eccab4a37f0b8da7a2dee141ef689fb6ddcc6ac60d1

        SHA512

        2c036c5da8cddd5f18c073374d40515683a75db3799360f14eab8e1e315627d16b6565201b656ce830c2c71ee872bbe2cbadfd6d6c35ff54a0520cc54e74811e

      • C:\Program Files\Java\jre-1.8\legal\javafx\libffi.md

        Filesize

        1KB

        MD5

        3e5138e3d85b1ab9a6dfe880b1fcfed7

        SHA1

        2f71b0de1cd0b234116eb3d3b5459cb533a529b1

        SHA256

        7a6e95c748d31fa39c7036f42aa842ae036dacaeb0df552c5c9ba9156b449024

        SHA512

        4d3d6a53987a7c49a5cb9555efb512920a916dd993ef3639638ce12e4f3def5ab4a7fc24f1c0d81cd13bd6369c46d626158469bac0da237fd8a26a7b785d9425

      • C:\Program Files\Java\jre-1.8\legal\javafx\libxml2.md

        Filesize

        3KB

        MD5

        31fe8d5039fae469eec08e390a95badd

        SHA1

        a06cdc28ca1a53d823713dae4e2ed8847b3137b1

        SHA256

        491f5d38f0baff60b3519ece61c08e34d7dee9d11488354f1b4679f772898ed3

        SHA512

        1bac1398f6188bba7c54d941d5911bf56160eb13391c59ca599f9a98045f709ea6e7d60c3248b39aceb05ac04a0cd3cf9e990c112149a1e5476efe4b2abf502c

      • C:\Program Files\Java\jre-1.8\legal\javafx\libxslt.md

        Filesize

        3KB

        MD5

        d9976091be410fc963b4ed50353b6c06

        SHA1

        549c691888b6c570b6fd06b222e58165644aa393

        SHA256

        1660ef929559e0bd063637264c7dd8bc58044fa0bb9bd52699a1198bc8583aa1

        SHA512

        010d70f3ddabcf9304f09b8edaee021ccec77dc2cda3209fb29f1ee0cdfa1cb67b7e8f60c5f74b44e3874338397a8ee47cfd8ad705c5202a67d26240545f6b81

      • C:\Program Files\Java\jre-1.8\legal\javafx\mesa3d.md

        Filesize

        6KB

        MD5

        2e4fc6a2ab8bdcaa4be71f4198c8ffee

        SHA1

        3290305ffcc52b05493f0c14dba16aa269785200

        SHA256

        85bfefe0f6dd9485b9b08eecaaec59e5ab3c938ae32bd090165d92b4df2b786b

        SHA512

        dd61d4d25d51d1bd950b6b2c5069156be2c64623e4c6384b3c886bbfd23be66173389512848cd0f90f2dfcae1299064fec2ebd83a1a18e92569572cc7e5a1349

      • C:\Program Files\Java\jre-1.8\legal\javafx\public_suffix.md

        Filesize

        17KB

        MD5

        9ef3a1e616c80997a7c51fe4f64d4036

        SHA1

        f4e8269caa8479d0b3b6730337dc40ea8d5cea62

        SHA256

        07b75512e1e4acd3fd436b466af7937f9b3c4e93dab355c2ba4ff6ee17bacdf6

        SHA512

        af2a0dea274d4695cd78cb2454915c1211ed6501d1aa411b8d3f94dea9ef9a96d3ac5737bb6d5d18bef13f811ef79d8dd7eeca5b3e38116cb5846e91edf28761

      • C:\Program Files\Java\jre-1.8\legal\javafx\webkit.md

        Filesize

        320KB

        MD5

        a058254163176c00d2763b739e464691

        SHA1

        e78675b30c41c3a460cb2a311178c0269b45b944

        SHA256

        6fbc1875e579c2fce31ea3de839f3317d858002e1f773d1eb96789ae71e2afcd

        SHA512

        e956e47879c8736019796b3216749048dd93ae6f1770c3fef62716e4e23470012c2da994d79fb1e20b99a77a5d51c270a7b227e2bf4a0bd69b79b5a7348f9bfc

      • C:\Program Files\Java\jre-1.8\legal\jdk\asm.md

        Filesize

        2KB

        MD5

        7bd8fc8c2e3341e02d298bcc9b3b950c

        SHA1

        754be597ec28d6fd8b4a1e7881cc36751e163827

        SHA256

        2832f6b3968b4c4d5d6495a913c42d8781772cd37db72b1f5b7df53c6d14c452

        SHA512

        87a0e7fc17741ee1000edd62dcfe8b635aa9b799496bf9de10a90968cf8d0f6d099048faf97a8cc3f18d6539ee4841f575d305ae0df7204d7f2e964dcaad7531

      • C:\Program Files\Java\jre-1.8\legal\jdk\bcel.md

        Filesize

        11KB

        MD5

        c356832fe8645110db3f1f8c4bffc2ad

        SHA1

        89ec60025c1df48626dc8f8aca5f70c884580d5d

        SHA256

        e6bf6b5394d1de3e41ffafcd2d63a0e16c4c001a41751ebf738c17d44576eb0b

        SHA512

        6c9df164f508b860e3412913a06ad83b8937e041160e20169fc6a6d83872cab9480f9119a8405971d1afdeddcc2daa70ade1e359f5745e70d9857f4c5051eedd

      • C:\Program Files\Java\jre-1.8\legal\jdk\cldr.md

        Filesize

        3KB

        MD5

        1c6930ea8dc59afb0f35606899a1e191

        SHA1

        3be08d3ea684e439de87f9f9287a4690d839dd82

        SHA256

        5bbef213c96e61a6010ccb90b0fa6c6320211fc5954c14deab5bbc9a44ddd66d

        SHA512

        bc66d65d4bbc2d4051b5851f14af8fb38d8b1a31723b6575a8245c19f34198b7e021ff139d467c9e2fe0ed3578db6c3df9b1856a6d5ab2b66ad48c81a9a4275d

      • C:\Program Files\Java\jre-1.8\legal\jdk\colorimaging.md

        Filesize

        683B

        MD5

        719d3e8eca36488c21d1c70b5aab765a

        SHA1

        49fd061553b6892ef6344802800c4721b4926738

        SHA256

        73fdc555270841634c061bfa98c77da3dd4d8a55fdcbdc47a5041bef3527fb03

        SHA512

        a98d1f1ea28540d370fff356b0339c84e62cbc914a0cfef451fcad611bb9ae6d31952b9be95f643bcf4fe16a3cfb62830ab1fab4fdc0a951368e683294e0612f

      • C:\Program Files\Java\jre-1.8\legal\jdk\cryptix.md

        Filesize

        1KB

        MD5

        3e66c489d362320681415cc651004ab1

        SHA1

        fc53aad836836ac2722b49c0c8be8114efaacb76

        SHA256

        22d65da4ba22cde0131af2e48dc9d5279ae0cddfd57a1e20403c97f399440998

        SHA512

        b9de63f2dd86ec6ea809b24849de707e280911830012d7b681726f813c2acbea9b87bce48e09fd11b9f25208fff34dc3faa53e2fab92e28bde30b571044bb61e

      • C:\Program Files\Java\jre-1.8\legal\jdk\dom.md

        Filesize

        4KB

        MD5

        6e823edbc5916295fb69c5f0f3cab434

        SHA1

        e92439ff57881dccf55588eaf4b364f0802705ee

        SHA256

        18efab42bdd5707464e14f0594c8b8cd36d3cf4b9d73fc3bc3aed4468abfad1e

        SHA512

        b78a6860536ffc8d69eb537434684fe1f8f6135eed7a133501421023f866ffedd670bb0e037b634abeb42eaad4ce384c76565c84ae0462f711c656c0e614ac0e

      • C:\Program Files\Java\jre-1.8\legal\jdk\dynalink.md

        Filesize

        1KB

        MD5

        43a0048b3fea4d955ada7ef0915e9b27

        SHA1

        a277a34505f5c6c9cb7f52bfab57b46016f6be44

        SHA256

        bafd82ca00e935986cd6ac95b86d94020b7f87f5b756d872aa4187bc0a191446

        SHA512

        70bd3278f679d085ea903783d83a810689f8d660d18f718c4673903558525f0db967a9fbab45e9e3ae2bb430823ee090053d67311afa752e2c2352f64f08d95d

      • C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md

        Filesize

        29KB

        MD5

        d69bebc3a2dbf8b27b5fb7b21a48aaa7

        SHA1

        d2b9a52439c41ef6bbd1af411ccba53a0a46c0e2

        SHA256

        2768d3a2c976a927b945edc0e57d84652067f75b2b11221d227bbcdc94fc48a1

        SHA512

        7d1131560dd2c98c447050a73d063afb8a4a9b94e021df1c6a2e65eba55ae2efbe243187b259d1f7f4ba61b057bda2ae645e4b35652eaa24d107716e42f87ebe

      • C:\Program Files\Java\jre-1.8\legal\jdk\freebxml.md

        Filesize

        3KB

        MD5

        0b6a47ccfdf9507193967c8f6b803544

        SHA1

        ef6157206b8aa96522f35f2135c827c0643a7f7e

        SHA256

        91180b8d7cf9c1b8dbffab1dc54320b2edb318f499ffe255de09eaf951e8d1fb

        SHA512

        94a983477648e61e1864164e344b6520de221d54e6dd441332660b17e2d4f5b597dfcfc56441c63bcf3776571316987f435d3a0b33b10d3686f048d109f0bf34

      • C:\Program Files\Java\jre-1.8\legal\jdk\giflib.md

        Filesize

        1KB

        MD5

        db2ccd955f6beda62238e6aa67d66994

        SHA1

        58949bb59c7de98775a54100e3b77ce97016a81c

        SHA256

        1575dcc796d26847ec45c8aca9879eadf1f406ee63f61af8469a0a9d4818715a

        SHA512

        0cf1293d50089743ed8ec658dac81e4f5fb70954e5931d4d3dc0a62507c48960721c66faa8bac4c2db1cd27fc679c018d7a9308a67c2cc4e09937aabea0cf476

      • C:\Program Files\Java\jre-1.8\legal\jdk\icu.md

        Filesize

        3KB

        MD5

        e21daf97afa60b183bae5395cdcd60e2

        SHA1

        c346dd738198c39f74238708a331c87bbb6d5bff

        SHA256

        5486c8bb3642c61783c5749f8ff69372c03321aaf0302d5cfd9a210bfaeea5db

        SHA512

        8c4a84bb2d97ba540bf3659ddabc793af873fa7374e65fc57247b721383ea0ce3d189d44dd72387da30e51e6c942462dd5e171cf8b5782c8c06c3b6cefaf84f0

      • C:\Program Files\Java\jre-1.8\legal\jdk\jcup.md

        Filesize

        1KB

        MD5

        eae76f8055aa8a3ac97c6101cf55c402

        SHA1

        1fa141b8e0c875463c127b1d4c151fc8b4dddc69

        SHA256

        1e7bf021dbe04758bb062ebf335521b7ecd6a12d748a7926e80493b12bc06881

        SHA512

        140abdb18eee40407cf2b7a2d20d529985171bce8e9aa908549e2662df66c6c04c88949696d6012c7b2bfc49c2537f32a8958701f2e8684efad935da2d94975f

      • C:\Program Files\Java\jre-1.8\legal\jdk\joni.md

        Filesize

        1KB

        MD5

        4438fa0ed843c25de941c953b34f3b02

        SHA1

        65430b85589d73af26e71ff99668e79f8d34517d

        SHA256

        77d13488649050bc095c06180cb9aaa7b434b262d47b7f411c6270d77d2ffc07

        SHA512

        a5f89971677e4403ea6b5ab6a006e36d7855c25d2b588761b7c528c202bec5a85e193bebedfe08744813797597c29fed1b967582da1702c04ae76f91bc107cc4

      • C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md

        Filesize

        1KB

        MD5

        30c2a9f3672ec9fa2c90ae7f85fec53c

        SHA1

        5379b583660619ea1f8fe44a20a9f788568ebbdf

        SHA256

        98f04897a6449f5b5da8d0489543c8ad668352903dcd836696f249b48807a45d

        SHA512

        cfc25c1205b885ea6ab64322ffbe2504b7ed03deabf1b18ee66d84e322cd8fedf5aea893d67c6674beb6c30f35a014419d50d44502972b11adb643e8881efccc

      • C:\Program Files\Java\jre-1.8\legal\jdk\jpeg.md

        Filesize

        4KB

        MD5

        806d5d0c51548016c860544a285f88c5

        SHA1

        b2fd6ef363ea5e26ce931dd3b173d61dbf010da0

        SHA256

        5e174dc367504bfe7185d2a0e98650c02f365c68ccc84d189af695e06ab16e45

        SHA512

        9f7bec0f56445e1767dcf047bdd5e1ef1a3cd5c5e2128b81156df46faf55b05b1631a40f44f1273da34239c11425be840965bcfe37da2f2c017179a1a0632b90

      • C:\Program Files\Java\jre-1.8\legal\jdk\lcms.md

        Filesize

        3KB

        MD5

        ee466f60961fceb96f47966f7c779a56

        SHA1

        06699e1d97dd5e1dac6f61c1fddcd2a3cbb0ef42

        SHA256

        bbbaca0facc4bfb4b60229c7614d13abfd7c0e3301109830ec7d815f0aeb3673

        SHA512

        2a6b7dd35f86526fa52f63a3b834db61445f85bc3474a86ac77a639ded6231965a818582a86928ba9c2b4f62fbdef59090ceae50df3ab78375625565072c9b4f

      • C:\Program Files\Java\jre-1.8\legal\jdk\libpng.md

        Filesize

        7KB

        MD5

        bc9c6241e580e098d431c6fa70875354

        SHA1

        860eb25fdf0c72da5a3472198180934ce0b4a996

        SHA256

        6ff7053a63668d3b4ff2f2dc4112e87852b495315d9143e826dd68e9ccdc1485

        SHA512

        11c1d232496ea7d1ea4118ec8ef53e27971265c7dbe34a5cc6157e5a3a628e86607a2566562c5ba46b45f7e27aeaf8a0aa9e6be4bd7483b4a8c39733dfdb4b8d

      • C:\Program Files\Java\jre-1.8\legal\jdk\mesa3d.md

        Filesize

        6KB

        MD5

        3965b6f70090b48c2ae1cfab43d18115

        SHA1

        8d2ca24d784203b6da686e13663ed66bcc52472c

        SHA256

        d12e0f7c3d7f72dcce84df5d653c191403fab8b9eddd3012d7f434d2a539db52

        SHA512

        cf9a7b4557c1f298def7cf4ded5d4295e65d65c37454592ad1b4a604d8002c7b5a3d5ed5c074937e4f447f4308bddb8903c56c806d1295f162e82dad7e9e328e

      • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11cryptotoken.md

        Filesize

        4KB

        MD5

        00234fcdc59f816fd5565668485f9a7c

        SHA1

        1f52b5b5975de2418aeeee571e22e451becd5905

        SHA256

        c3109f4ce6a9438ed8c5ac3fc27bfa17e02babe0cef9d5b6984a9ee05dd87d1c

        SHA512

        32f530063cd80ec596be555ff12a840fc72656748a52455f89b9365a0c5e0f5bfdeedbf08e8e5ef9db021dc9d0f8f17a22a0b557e14cc75b3176cc0ae4fe3637

      • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11wrapper.md

        Filesize

        2KB

        MD5

        bae92511778a7fcc210bc07843d95be1

        SHA1

        bfbdf86df44af7cb43c4e2f4f83a1ac5fe3cbf9d

        SHA256

        8f2151bdcd0f6a05c833d6046938e14337012ef533cc5f071af3d3791f690941

        SHA512

        28ee3d6b10bb9865aee5e40c5e4b273aa91c94db80f6c8d136201d02b2b2bec05596f540da024c8554cc0f4eb6e72e8009128172d07a1fe68f55e305e445caf2

      • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngcc.md

        Filesize

        2KB

        MD5

        e9c22585e9e19ccf3c04ac21bebdbaec

        SHA1

        88a527702daa043d9c268a1439d1d31b0d8b790c

        SHA256

        3b641733d8d65502c00ee2465cbf717297f1822bf20009f3cd474ecedb948bea

        SHA512

        8efaf13dc71820202e12ca5f1220a6db24bad01e25a9a7bafcea4d28ba3f61d5df6437c7e387934f1e8e4d1db0667055de7adb509dfd13891da5c9610c211ce0

      • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md

        Filesize

        2KB

        MD5

        07efa9833feacad0fc2b7d122c300f6b

        SHA1

        6aa390e5df14afc11e3cb8368007a337138ea1db

        SHA256

        d0e0c7b1eefac95f2d4581c69a676b9942141e16951beaef856e0bd70dd60f3f

        SHA512

        15b5a3b7ce4be5075bad5d0c33e04ad72692f7fc7546f98ef50ee38c0cb0d156da90b1a2e94ab4feadc54838301e715b656489ec5972ce9be40c275be2a34f82

      • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngom.md

        Filesize

        1KB

        MD5

        9d094308a0479bf4917a842736002925

        SHA1

        0b173982f9cf500430acdba04ed38efd3b0a31cf

        SHA256

        40a565eaee0ca66f18f8e053af68ca39a492b18a9a5dd85dcf745314933dcdcb

        SHA512

        c52cd94091bb2d63847514f559ad4e59b386f7bae4844fcf401bef67a495e7f941b2476ed26c9bc6398c61d26ebe1ee6df97b6f77b407ed94dd528c91384019f

      • C:\Program Files\Java\jre-1.8\legal\jdk\santuario.md

        Filesize

        12KB

        MD5

        35e1a9fbb59107a3cb8f75b7de29a4df

        SHA1

        2a324431881cead196bb960e0fbd96f36421910e

        SHA256

        55a5578681b6f4715e205193a855709961bb787bc58d8c5e87c48b0cacfbb108

        SHA512

        120860b979b89c11a77d511f465e3f32835181b77b35fdc666fc39e20e9ad4cd3963a8aecf29cdc640cd852415589b1c9e84d2036e3390dcc235771bcafde436

      • C:\Program Files\Java\jre-1.8\legal\jdk\thaidict.md

        Filesize

        1KB

        MD5

        fc8e4aa9ca245abe4c79a6235edb9a70

        SHA1

        d2fcb02b1258dd3421e09f0fafc6e7c203b028ff

        SHA256

        470d8e8f1ad9e669e3b9b4bb9057fd439c247ae2be8767077cf413983a56eff1

        SHA512

        ebe44b4b2fd6ba5b12d823a5864b5078bd5f4c7bbdc1afbca0903075a3c9b456e575ef45953f1a816a17326fc3d7a73506ef5e8d8a47de794bec964ef880b94a

      • C:\Program Files\Java\jre-1.8\legal\jdk\unicode.md

        Filesize

        2KB

        MD5

        6f0cbea79a79030c7d490944960bf8f2

        SHA1

        ac184a78b0297f396ce09fccce1c79226cf96ea0

        SHA256

        7c094dbf0eb7de368faf681a3f674aee905648f50b0f89833250961290240223

        SHA512

        1ebe5880ed7f53f91a53c85c9ac388df9bdfb80518aa329d0fa6201232ef6b4584420ecc9a55aa41902e0f4ea962504ad67e09b4334ab1840174c50da2592ccd

      • C:\Program Files\Java\jre-1.8\legal\jdk\xalan.md

        Filesize

        12KB

        MD5

        18565c48e7f97046d1844a83e1f5af4a

        SHA1

        902524629436d29c95e0da916d2f1149522bf598

        SHA256

        ed14f8e642b40b92e34743d33ca568bf06c4e5a8b8a16ca4ddefe53b9f15b0f3

        SHA512

        dabdd0761aa5fee153d745eca958b4f3ef2618402dfaedb0ce98f5cf1440ea16c90b71c80506201fc2d63787aacfb24e767207e6a96280c82abb307a6a5ef07d

      • C:\Program Files\Java\jre-1.8\legal\jdk\xerces.md

        Filesize

        12KB

        MD5

        54ace0d80c1358608a91ef73fae011b9

        SHA1

        1905f3d76942546ad614db2b4cd6acf6b9116f1b

        SHA256

        168832d3711b2120f8bf08ac7d5a2dd565e0a14fa5f33aa1c7ddd74a1460dcd5

        SHA512

        09ac2388a6785fcfef18c6613561d97cf0832b8783b6b0f9562663fd2c63da17af1813576c6612036d1b910af5b90a3777d1bb3358f5b132714a8262fa6c4f9e

      • C:\Program Files\Java\jre-1.8\legal\jdk\xmlresolver.md

        Filesize

        11KB

        MD5

        ba0334ce59425096d524666c52d9330e

        SHA1

        189ac9a843965041a1d37a0da0e03a62270e2f0a

        SHA256

        cefcfab3195fb0c1301f8675e164be2f2e1aa71a10cc24ebb355eb15223b1dfb

        SHA512

        f97fc6e909476f35eb9381b824e9672abd34e3aab26c39fb0735424f4303d8bcb592ce37027aeb70700e75567569f2d4668c6acf7fb2d32f89605b6b093a6c01

      • C:\Program Files\Java\jre-1.8\legal\jdk\zlib.md

        Filesize

        1KB

        MD5

        e5ad8327eb49d260e0c8715a3eb639a1

        SHA1

        9a41f8bf3ca82d16e5e0712516813191fca96512

        SHA256

        3de17278eeec99c6e1f79060550a5d4cbf84fe31926c037a239f79f270c9aa0a

        SHA512

        11b2bfbd94eb62a6aa48b116166b455ee7d8f06eb6c834735721cdbf8251a051c22d46901b85be95cd10546ed76f9e71551559eec0073b56e21d343490b0addf

      • C:\Program Files\Java\jre-1.8\lib\deploy\messages_zh_HK.properties

        Filesize

        4KB

        MD5

        6a02bf87d07ce6ed7a81d8dbd2f245ed

        SHA1

        3665d10d8645777a260413393b768b617f0eea98

        SHA256

        2c54ef5dc70e776039c2cf150ae2985b47bdab20f9b824614ac272b426ad7651

        SHA512

        42f42bdcd987f26bd54ee848b94919ee46e970891a01ec0e64900e14ad6e2910bda3f6fd6b077421b16fe412c6ac884657cbae02ad818307f1426d7594076c9c

      • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt

        Filesize

        563B

        MD5

        2d24ba7d4feed433d0993fa6004bbded

        SHA1

        e1154fd89e4f557b9a606d3b7582fd857b2175a1

        SHA256

        54536c09d7a8aea6a0fb28652f49146eab4d6a43dc18e9ecfaaa454cb24c95f2

        SHA512

        2c442d483ffce4a3b7d045bad26fc418396811b26a3d20f29ea3107e2b368d6010f464752492495643c84dc6beb254bcc8def4c2dc5562c7cc27148cfffd8b5f

      • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_F_COL.HXK

        Filesize

        635B

        MD5

        24a12f0e8fb4ef67fb1349f261b7d2c6

        SHA1

        b2633b4e969eb28ac46cc91c7fa6f70ed94a454b

        SHA256

        b74d4bde8048ea30c94a4cfc28e955702fe9d95d1e761c70d6f20c572bcedc68

        SHA512

        503184dea29d2f3aaeea70e8b3ab6b94d9af01a03b7c516c686e7528f6c8c03e9b38f6a78186e2b9cd74a3b8a2b3de2f3a1b4e7149450c58fad9e6828eec6299

      • C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_K_COL.HXK

        Filesize

        634B

        MD5

        bcc598a3ca8135c4f0942e062dbdd450

        SHA1

        e61b7a1c6298469ded8e4eaec31addba02a60179

        SHA256

        4737c300e30a05e2dc9f83af20200385539edfda30aac0838ca0feb4752c210e

        SHA512

        fe65aebde99bc1860d1d6cf80f5c3baa51739d55a60de79963256cbb3921f8390a36d65a45ab299cd9514102929b5cd3e4a17f46c10f20acca37a24f25dec523

      • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.config

        Filesize

        539B

        MD5

        d7a1f3e032b85d679aa3953caed3284e

        SHA1

        7241ed7fab9325c98892e9baa68966d83bb02321

        SHA256

        78b3828cff303e218c49ddb88d5a4b20e654a6bd9b79b2018be8c91839d16f39

        SHA512

        be88c315c1af4a19985e9afb6ba8561d1bc108465cab59ebf83fb820ac1db25d8872909b6bf3fe725c1edb78a454c5f6363ad9f84b6043d048dfdbbbe0f6764c

      • C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL

        Filesize

        245KB

        MD5

        1d7ca764808040b0ba9d49747d4c970d

        SHA1

        63844f69e1b55cf265deacb5888c51ea4bc2d622

        SHA256

        c8e6f3805f52a0e04f3b0eba766b0572e7781d7775fa4d5659a5d2c8bb21f1e1

        SHA512

        a8659b4a88b8b14d0e9556546bd5a1bb466eb874e8f92ba514d9a3fbbbac84a0f0795190982f7319b60eb45b26dc696ae506f4bc8bb77a1ce936d1db1c028cd6

      • C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr8fr.dub

        Filesize

        526B

        MD5

        0d0e11c161174ed98977f3e8f00c177b

        SHA1

        c1123159c9dfc53db4950114a374b2ede79f5f45

        SHA256

        b907687d7c78ab6db520cd12b7e706e05e9a13d7eb7cd8febb5ad1024835223a

        SHA512

        649cdbbef3206ebd345d722a1f7f0955d3c59b90ae43a7de9c28713e14d5a5ef16cc87f39fcd4300e235fe5ccc141f60d3ea952743934317fe1fde8d46e82999

      • C:\Program Files\Microsoft Office\root\Office16\pkeyconfig-office.xrm-ms

        Filesize

        904KB

        MD5

        785434f39a15456bf4074edbaeedc6c0

        SHA1

        839752161ea34f4c9df4008979542aaea1ea81cb

        SHA256

        26848b71e6ec1f90de15e5e750fd69f042069d8c73b5060668d11c31a6526dd2

        SHA512

        081b60683f7c1b11ccb80b89c9f852f4339471ce46ca127ab13a3367365f4e79e08e48d99d6370683fed93695d9114bbc9a7002756683b29ff40424871c0dc83

      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Informix.xsl

        Filesize

        31KB

        MD5

        d19879513ff49d1a1db867a950bba8bd

        SHA1

        d03d4ff30890f5685a20d553f80893fffd79b835

        SHA256

        b0982a7ec187befb621230e0cf3f03da53ec9fbed0b497cbdedac60ac22b4ed1

        SHA512

        528ec514a053b9e5cb6e406c78d23939cdcb136d621a6b8a391fe9dc6b60e551f3b5cee7050bcffbc10f6f9ef3fc603c08393f81d949805b024a6ca0b6acde6b

      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Sybase.xsl

        Filesize

        30KB

        MD5

        91253eb265a68c4cd81961502cdec689

        SHA1

        971479c9ab0c2b4528921d3996ee4631ab4b11e6

        SHA256

        50ab7f682816d9859ba916770a88c87a57156aeb500685cfe9e068796658ecb4

        SHA512

        f029806dbdc0fdaa0577f6c3a7528477b0394b90288299174b5abe51135305a46df743898e148ce7253b940eded8ff2bf6b50a123d9d04f0b02a1980820cae03

      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msjet.xsl

        Filesize

        30KB

        MD5

        f427fd16da5776d73dd09494ea964c49

        SHA1

        2acbb8dff8523fdfd7b64d2933e2337382d652c1

        SHA256

        f28967457897514a1eee5e0b4f5530598865c95276e3809ea94aecb0800507e8

        SHA512

        d5440c152363afdbfa5e55823f8169fb9efc257a403aca2d7947f4143666745839f406d7cd1d30b532faa40cfb136a934b9ff014d80ddf676336603a609db99e

      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl

        Filesize

        34KB

        MD5

        9b1fb8a8168ebd190d78aade7f1d6197

        SHA1

        afda85f2852ca7bff29bbcd283c2edd16dd6c2cd

        SHA256

        84a143a5f79cf56c6f699ad6bace0b7c2995a5a4915d7e3fc9ed327992aa6663

        SHA512

        1f45a1af65a274df8a4ecff1fab54be4a89ae3b8b59d38c453775d5f2cd844f8c837d943b82587b11895d38ab01c599bb3eb365ef86e3833a587d9148d22ec84

      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl

        Filesize

        32KB

        MD5

        ecdaf0d1f4f007b6720922553f90ea43

        SHA1

        fa10ded77dcabe81e3b8972da6f188eff76f2ab4

        SHA256

        2812a8a41db70221038bb5cd9d4095f19e0a178d4b42c49d45ba2ccc266f57cf

        SHA512

        02defc5f9f4dab0b6a2f0efb0db6edeedd225ee993beaeeb897f767ac5dbd17a1b6b553fa1dc1fd8e280cffc68e38fd929944e75975c53560a682de448612609

      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\hive.xsl

        Filesize

        80KB

        MD5

        d03e6e4ee743e5cb072653e0d1e58380

        SHA1

        7ee9f2595b52ff73c9687a4eb04df1693911cbf1

        SHA256

        a072cd966df02133fd05edd338f6ee2359b75fcc8abb9a0d2c846d8cc7fcc2f5

        SHA512

        b7b7713a27287918af094eb6ca6c78044eb393391e0a12688b9860e653e71f30810cdd26ebb849a2ea51489c8f5f1d767d04675743980abbd362257a19d194b2

      • C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo

        Filesize

        584KB

        MD5

        0774cb5c67b9cd8b6d687b4bad91727d

        SHA1

        05ab0ad4afc7cc125522c9abef5c67eb0398b276

        SHA256

        b62e6e2a2daa216c8ccde5c60854b5ad40e11889e853b48049a34f154a145a26

        SHA512

        ac0c22b71131a5179cd0a69373a75704c38edad4b18d2b2f7cacec771f058e02ffe609e52ab0994f52ecfb702cd00eba776b61368042a9fb6e243bd8fd782939

      • C:\Users\Admin\AppData\Local\Temp\1.exe

        Filesize

        37KB

        MD5

        8ec649431556fe44554f17d09ad20dd6

        SHA1

        b058fbcd4166a90dc0d0333010cca666883dbfb1

        SHA256

        d1faee8dabc281e66514f9ceb757ba39a6747c83a1cf137f4b284a9b324f3dc4

        SHA512

        78f0d0f87b4e217f12a0d66c4dfa7ad7cf4991d46fdddfaeae47474a10ce15506d79a2145a3432a149386083c067432f42f441c88922731d30cd7ebfe8748460

      • C:\Users\Admin\AppData\Local\Temp\10.exe

        Filesize

        37KB

        MD5

        d6f9ccfaad9a2fb0089b43509b82786b

        SHA1

        3b4539ea537150e088811a22e0e186d06c5a743d

        SHA256

        9af50adf3be17dc18ab4efafcf6c6fb6110336be4ea362a7b56b117e3fb54c73

        SHA512

        8af1d5f67dad016e245bdda43cc53a5b7746372f90750cfcca0d31d634f2b706b632413c815334c0acfded4dd77862d368d4a69fe60c8c332bc54cece7a4c3cd

      • C:\Users\Admin\AppData\Local\Temp\11.exe

        Filesize

        37KB

        MD5

        6c734f672db60259149add7cc51d2ef0

        SHA1

        2e50c8c44b336677812b518c93faab76c572669b

        SHA256

        24945bb9c3dcd8a9b5290e073b70534da9c22d5cd7fda455e5816483a27d9a7d

        SHA512

        1b4f5b4d4549ed37e504e62fbcb788226cfb24db4bfb931bc52c12d2bb8ba24b19c46f2ced297ef7c054344ef50b997357e2156f206e4d5b91fdbf8878649330

      • C:\Users\Admin\AppData\Local\Temp\12.exe

        Filesize

        37KB

        MD5

        7ac9f8d002a8e0d840c376f6df687c65

        SHA1

        a364c6827fe70bb819b8c1332de40bcfa2fa376b

        SHA256

        66123f7c09e970be594abe74073f7708d42a54b1644722a30887b904d823e232

        SHA512

        0dd36611821d8e9ad53deb5ff4ee16944301c3b6bb5474f6f7683086cde46d5041974ec9b1d3fb9a6c82d9940a5b8aec75d51162999e7096154ad519876051fe

      • C:\Users\Admin\AppData\Local\Temp\13.exe

        Filesize

        37KB

        MD5

        c76ee61d62a3e5698ffccb8ff0fda04c

        SHA1

        371b35900d1c9bfaff75bbe782280b251da92d0e

        SHA256

        fbf7d12dd702540cbaeeecf7bddf64158432ef4011bace2a84f5b5112aefe740

        SHA512

        a76fee1eb0d3585fa16d9618b8e76b8e144787448a2b8ff5fbd72a816cbd89b26d64db590a2a475805b14a9484fc00dbc3642d0014954ec7850795dcf2aa1ee7

      • C:\Users\Admin\AppData\Local\Temp\14.exe

        Filesize

        37KB

        MD5

        e6c863379822593726ad5e4ade69862a

        SHA1

        4fe1522c827f8509b0cd7b16b4d8dfb09eee9572

        SHA256

        ae43886fee752fb4a20bb66793cdd40d6f8b26b2bf8f5fbd4371e553ef6d6433

        SHA512

        31d1ae492e78ed3746e907c72296346920f5f19783254a1d2cb8c1e3bff766de0d3db4b7b710ed72991d0f98d9f0271caefc7a90e8ec0fe406107e3415f0107e

      • C:\Users\Admin\AppData\Local\Temp\15.exe

        Filesize

        37KB

        MD5

        c936e231c240fbf47e013423471d0b27

        SHA1

        36fabff4b2b4dfe7e092727e953795416b4cd98f

        SHA256

        629bf48c1295616cbbb7f9f406324e0d4fcd79310f16d487dd4c849e408a4202

        SHA512

        065793554be2c86c03351adc5a1027202b8c6faf8e460f61cc5e87bcd2fe776ee0c086877e75ad677835929711bea182c03e20e872389dfb7d641e17a1f89570

      • C:\Users\Admin\AppData\Local\Temp\16.exe

        Filesize

        37KB

        MD5

        0ab873a131ea28633cb7656fb2d5f964

        SHA1

        e0494f57aa8193b98e514f2bc5e9dc80b9b5eff0

        SHA256

        a83e219dd110898dfe516f44fb51106b0ae0aca9cc19181a950cd2688bbeeed2

        SHA512

        4859758f04fe662d58dc32c9d290b1fa95f66e58aef7e27bc4b6609cc9b511aa688f6922dbf9d609bf9854b619e1645b974e366c75431c3737c3feed60426994

      • C:\Users\Admin\AppData\Local\Temp\17.exe

        Filesize

        37KB

        MD5

        c252459c93b6240bb2b115a652426d80

        SHA1

        d0dffc518bbd20ce56b68513b6eae9b14435ed27

        SHA256

        b31ea30a8d68c68608554a7cb610f4af28f8c48730945e3e352b84eddef39402

        SHA512

        0dcfcddd9f77c7d1314f56db213bd40f47a03f6df1cf9b6f3fb8ac4ff6234ca321d5e7229cf9c7cb6be62e5aa5f3aa3f2f85a1a62267db36c6eab9e154165997

      • C:\Users\Admin\AppData\Local\Temp\18.exe

        Filesize

        37KB

        MD5

        d32bf2f67849ffb91b4c03f1fa06d205

        SHA1

        31af5fdb852089cde1a95a156bb981d359b5cd58

        SHA256

        1123f4aea34d40911ad174f7dda51717511d4fa2ce00d2ca7f7f8e3051c1a968

        SHA512

        1e08549dfcbcfbe2b9c98cd2b18e4ee35682e6323d6334dc2a075abb73083c30229ccd720d240bcda197709f0b90a0109fa60af9f14765da5f457a8c5fce670a

      • C:\Users\Admin\AppData\Local\Temp\19.exe

        Filesize

        37KB

        MD5

        4c1e3672aafbfd61dc7a8129dc8b36b5

        SHA1

        15af5797e541c7e609ddf3aba1aaf33717e61464

        SHA256

        6dac4351c20e77b7a2095ece90416792b7e89578f509b15768c9775cf4fd9e81

        SHA512

        eab1eabca0c270c78b8f80989df8b9503bdff4b6368a74ad247c67f9c2f74fa0376761e40f86d28c99b1175db64c4c0d609bedfd0d60204d71cd411c71de7c20

      • C:\Users\Admin\AppData\Local\Temp\2.exe

        Filesize

        37KB

        MD5

        012a1710767af3ee07f61bfdcd47ca08

        SHA1

        7895a89ccae55a20322c04a0121a9ae612de24f4

        SHA256

        12d159181d496492a057629a49fb90f3d8be194a34872d8d039d53fb44ea4c3c

        SHA512

        e023cac97cba4426609aeaa37191b426ff1d5856638146feab837e59e3343434a2bb8890b538fdf9391e492cbefcf4afde8e29620710d6bd06b8c1ad226b5ec4

      • C:\Users\Admin\AppData\Local\Temp\20.exe

        Filesize

        37KB

        MD5

        f18f47c259d94dcf15f3f53fc1e4473a

        SHA1

        e4602677b694a5dd36c69b2f434bedb2a9e3206c

        SHA256

        34546f0ecf4cd9805c0b023142f309cbb95cfcc080ed27ff43fb6483165218c1

        SHA512

        181a5aa4eed47f21268e73d0f9d544e1ceb9717d3abf79b6086584ba7bdb7387052d7958c25ebe687bfdcd0b6cca9d8cf12630234676394f997b80c745edaa38

      • C:\Users\Admin\AppData\Local\Temp\21.exe

        Filesize

        37KB

        MD5

        a8e9ea9debdbdf5d9cf6a0a0964c727b

        SHA1

        aee004b0b6534e84383e847e4dd44a4ee6843751

        SHA256

        b388a205f12a6301a358449471381761555edf1bf208c91ab02461822190cbcf

        SHA512

        7037ffe416710c69a01ffd93772044cfb354fbf5b8fd7c5f24a3eabb4d9ddb91f4a9c386af4c2be74c7ffdbb0c93a32ff3752b6ab413261833b0ece7b7b1cb55

      • C:\Users\Admin\AppData\Local\Temp\22.exe

        Filesize

        37KB

        MD5

        296bcd1669b77f8e70f9e13299de957e

        SHA1

        8458af00c5e9341ad8c7f2d0e914e8b924981e7e

        SHA256

        6f05cae614ca0e4751b2aaceea95716fd37a6bf3fae81ff1c565313b30b1aba2

        SHA512

        4e58a0f063407aed64c1cb59e4f46c20ff5b9391a02ceff9561456fef1252c1cdd0055417a57d6e946ec7b5821963c1e96eaf1dd750a95ca9136764443df93d7

      • C:\Users\Admin\AppData\Local\Temp\23.exe

        Filesize

        37KB

        MD5

        7e87c49d0b787d073bf9d687b5ec5c6f

        SHA1

        6606359f4d88213f36c35b3ec9a05df2e2e82b4e

        SHA256

        d811283c4e4c76cb1ce3f23528e542cff4747af033318f42b9f2deb23180c4af

        SHA512

        926d676186ec0b58b852ee0b41f171729b908a5be9ce5a791199d6d41f01569bcdc1fddd067f41bddf5cdde72b8291c4b4f65983ba318088a4d2d5d5f5cd53af

      • C:\Users\Admin\AppData\Local\Temp\24.exe

        Filesize

        37KB

        MD5

        042dfd075ab75654c3cf54fb2d422641

        SHA1

        d7f6ac6dc57e0ec7193beb74639fe92d8cd1ecb9

        SHA256

        b91fb228051f1720427709ff849048bfd01388d98335e4766cd1c4808edc5136

        SHA512

        fada24d6b3992f39119fe8e51b8da1f6a6ca42148a0c21e61255643e976fde52076093403ccbc4c7cd2f62ccb3cdedd9860f2ac253bb5082fb9fe8f31d88200d

      • C:\Users\Admin\AppData\Local\Temp\25.exe

        Filesize

        37KB

        MD5

        476d959b461d1098259293cfa99406df

        SHA1

        ad5091a232b53057968f059d18b7cfe22ce24aab

        SHA256

        47f2a0b4b54b053563ba60d206f1e5bd839ab60737f535c9b5c01d64af119f90

        SHA512

        9c5284895072d032114429482ccc9b62b073447de35de2d391f6acad53e3d133810b940efb1ed17d8bd54d24fce0af6446be850c86766406e996019fcc3a4e6e

      • C:\Users\Admin\AppData\Local\Temp\3.exe

        Filesize

        37KB

        MD5

        a83dde1e2ace236b202a306d9270c156

        SHA1

        a57fb5ce8d2fe6bf7bbb134c3fb7541920f6624f

        SHA256

        20ab2e99b18b5c2aedc92d5fd2df3857ee6a1f643df04203ac6a6ded7073d5e8

        SHA512

        f733fdad3459d290ef39a3b907083c51b71060367b778485d265123ab9ce00e3170d2246a4a2f0360434d26376292803ccd44b0a5d61c45f2efaa28d5d0994df

      • C:\Users\Admin\AppData\Local\Temp\4.exe

        Filesize

        37KB

        MD5

        c24de797dd930dea6b66cfc9e9bb10ce

        SHA1

        37c8c251e2551fd52d9f24b44386cfa0db49185a

        SHA256

        db99f9a2d6b25dd83e0d00d657eb326f11cc8055266e4e91c3aec119eaf8af01

        SHA512

        0e29b6ce2bdc14bf8fb6f8324ff3e39b143ce0f3fa05d65231b4c07e241814fb335ede061b525fe25486329d335adc06f71b804dbf4bf43e17db0b7cd620a7c6

      • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe

        Filesize

        10KB

        MD5

        2a94f3960c58c6e70826495f76d00b85

        SHA1

        e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

        SHA256

        2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

        SHA512

        fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

      • C:\Users\Admin\AppData\Local\Temp\5.exe

        Filesize

        37KB

        MD5

        84c958e242afd53e8c9dae148a969563

        SHA1

        e876df73f435cdfc4015905bed7699c1a1b1a38d

        SHA256

        079d320d3c32227ba4b9acddf60bfcdf660374cb7e55dba5ccf7beeaedd2cdef

        SHA512

        9e6cb07909d0d77ebb5b52164b1fa40ede30f820c9773ea3a1e62fb92513d05356dfef0e7ef49bf2ad177d3141720dc1c5edceb616cef77baec9acdd4bbc5bae

      • C:\Users\Admin\AppData\Local\Temp\6.exe

        Filesize

        37KB

        MD5

        27422233e558f5f11ee07103ed9b72e3

        SHA1

        feb7232d1b317b925e6f74748dd67574bc74cd4d

        SHA256

        1fa6a4dc1e7d64c574cb54ae8fd71102f8c6c41f2bd9a93739d13ff6b77d41ac

        SHA512

        2d3f424a24e720f83533ace28270b59a254f08d4193df485d1b7d3b9e6ae53db39ef43d5fc7de599355469ad934d8bcb30f68d1aaa376df11b9e3dec848a5589

      • C:\Users\Admin\AppData\Local\Temp\7.exe

        Filesize

        37KB

        MD5

        c84f50869b8ee58ca3f1e3b531c4415d

        SHA1

        d04c660864bc2556c4a59778736b140c193a6ab2

        SHA256

        fa54653d9b43eb40539044faf2bdcac010fed82b223351f6dfe7b061287b07d3

        SHA512

        bb8c98e2dadb884912ea53e97a2ea32ac212e5271f571d7aa0da601368feabee87e1be17d1a1b7738c56167f01b1788f3636aac1f7436c5b135fa9d31b229e94

      • C:\Users\Admin\AppData\Local\Temp\8.exe

        Filesize

        37KB

        MD5

        7cfe29b01fae3c9eadab91bcd2dc9868

        SHA1

        d83496267dc0f29ce33422ef1bf3040f5fc7f957

        SHA256

        2c3bfb9cc6c71387ba5c4c03e04af7f64bf568bdbe4331e9f094b73b06bddcff

        SHA512

        f6111d6f8b609c1fc3b066075641dace8c34efb011176b5c79a6470cc6941a9727df4ceb2b96d1309f841432fa745348fc2fdaf587422eebd484d278efe3aeac

      • C:\Users\Admin\AppData\Local\Temp\9.exe

        Filesize

        37KB

        MD5

        28c50ddf0d8457605d55a27d81938636

        SHA1

        59c4081e8408a25726c5b2e659ff9d2333dcc693

        SHA256

        ebda356629ac21d9a8e704edc86c815770423ae9181ebbf8ca621c8ae341cbd5

        SHA512

        4153a095aa626b5531c21e33e2c4c14556892035a4a524a9b96354443e2909dcb41683646e6c1f70f1981ceb5e77f17f6e312436c687912784fcb960f9b050fe

      • C:\Users\Admin\AppData\Local\Temp\Bomb.exe

        Filesize

        457KB

        MD5

        31f03a8fe7561da18d5a93fc3eb83b7d

        SHA1

        31b31af35e6eed00e98252e953e623324bd64dde

        SHA256

        2027197f05dac506b971b3bd2708996292e6ffad661affe9a0138f52368cc84d

        SHA512

        3ea7c13a0aa67c302943c6527856004f8d871fe146150096bc60855314f23eae6f507f8c941fd7e8c039980810929d4930fcf9c597857d195f8c93e3cc94c41d

      • C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe

        Filesize

        132KB

        MD5

        919034c8efb9678f96b47a20fa6199f2

        SHA1

        747070c74d0400cffeb28fbea17b64297f14cfbd

        SHA256

        e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734

        SHA512

        745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4

      • C:\Users\Admin\AppData\Local\Temp\Files\JJSPLOIT.V2.exe

        Filesize

        3.1MB

        MD5

        d4a776ea55e24d3124a6e0759fb0ac44

        SHA1

        f5932d234baccc992ca910ff12044e8965229852

        SHA256

        7ef4d0236c81894178a6cfc6c27920217bea42a3602ad7a6002834718ba7b93c

        SHA512

        ba9127f7f84e55a37e4eb1dc1a50d10ef044f0b24a23d451187c8d1dedec26d3a37cf78e8763b351ef1e492e26b1ef9b28fc2331591ce1b53c3d76369d100f4b

      • C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe

        Filesize

        159KB

        MD5

        6f8e78dd0f22b61244bb69827e0dbdc3

        SHA1

        1884d9fd265659b6bd66d980ca8b776b40365b87

        SHA256

        a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5

        SHA512

        5611a83616380f55e7b42bb0eef35d65bd43ca5f96bf77f343fc9700e7dfaa7dcf4f6ecbb2349ac9df6ab77edd1051b9b0f7a532859422302549f5b81004632d

      • C:\Users\Admin\AppData\Local\Temp\asena.exe

        Filesize

        39KB

        MD5

        7529e3c83618f5e3a4cc6dbf3a8534a6

        SHA1

        0f944504eebfca5466b6113853b0d83e38cf885a

        SHA256

        ec35c76ad2c8192f09c02eca1f263b406163470ca8438d054db7adcf5bfc0597

        SHA512

        7eef97937cc1e3afd3fca0618328a5b6ecb72123a199739f6b1b972dd90e01e07492eb26352ee00421d026c63af48973c014bdd76d95ea841eb2fefd613631cc

      • C:\Users\Admin\AppData\Local\Temp\d6caf64597bd5e0803f7d0034e73195e83dae370450a2e890b82f77856830167.exe

        Filesize

        76KB

        MD5

        e8ae3940c30296d494e534e0379f15d6

        SHA1

        3bcb5e7bc9c317c3c067f36d7684a419da79506c

        SHA256

        d6caf64597bd5e0803f7d0034e73195e83dae370450a2e890b82f77856830167

        SHA512

        d07b8e684fc1c7a103b64b46d777091bb79103448e91f862c12f0080435feff1c9e907472b7fd4e236ff0b0a8e90dbbaaac202e2238f95578fed1ff6f5247386

      • C:\Users\Public\Documents\RGNR_26BECC93.txt

        Filesize

        3KB

        MD5

        0880547340d1b849a7d4faaf04b6f905

        SHA1

        37fa5848977fd39df901be01c75b8f8320b46322

        SHA256

        84449f1e874b763619271a57bfb43bd06e9c728c6c6f51317c56e9e94e619b25

        SHA512

        9048a3d5ab7472c1daa1efe4a35d559fc069051a5eb4b8439c2ef25318b4de6a6c648a7db595e7ae76f215614333e3f06184eb18b2904aace0c723f8b9c35a91

      • memory/320-2011-0x0000000000280000-0x0000000000290000-memory.dmp

        Filesize

        64KB

      • memory/324-1635-0x0000000000590000-0x00000000005A0000-memory.dmp

        Filesize

        64KB

      • memory/348-2007-0x0000000000560000-0x0000000000570000-memory.dmp

        Filesize

        64KB

      • memory/488-1725-0x0000000000830000-0x0000000000840000-memory.dmp

        Filesize

        64KB

      • memory/912-986-0x0000000000570000-0x0000000000595000-memory.dmp

        Filesize

        148KB

      • memory/1068-2141-0x0000000000BA0000-0x0000000000BB0000-memory.dmp

        Filesize

        64KB

      • memory/1528-1555-0x00000000005B0000-0x00000000005C0000-memory.dmp

        Filesize

        64KB

      • memory/1628-59-0x0000000000EC0000-0x0000000000EC8000-memory.dmp

        Filesize

        32KB

      • memory/1628-60-0x00000000057C0000-0x000000000585C000-memory.dmp

        Filesize

        624KB

      • memory/1936-58-0x0000000000730000-0x0000000000755000-memory.dmp

        Filesize

        148KB

      • memory/1936-1008-0x0000000000730000-0x0000000000755000-memory.dmp

        Filesize

        148KB

      • memory/2312-1999-0x0000000000110000-0x0000000000120000-memory.dmp

        Filesize

        64KB

      • memory/2360-1576-0x0000000000F80000-0x0000000000F90000-memory.dmp

        Filesize

        64KB

      • memory/2688-2073-0x0000000000E10000-0x0000000000E20000-memory.dmp

        Filesize

        64KB

      • memory/2748-21966-0x0000000003450000-0x00000000034A0000-memory.dmp

        Filesize

        320KB

      • memory/2748-21967-0x000000001CB60000-0x000000001CC12000-memory.dmp

        Filesize

        712KB

      • memory/2836-2075-0x0000000000BA0000-0x0000000000BB0000-memory.dmp

        Filesize

        64KB

      • memory/2960-1814-0x0000000000CA0000-0x0000000000CB0000-memory.dmp

        Filesize

        64KB

      • memory/3068-1518-0x00000000009B0000-0x00000000009C0000-memory.dmp

        Filesize

        64KB

      • memory/3100-3635-0x00000000747B0000-0x0000000074D61000-memory.dmp

        Filesize

        5.7MB

      • memory/3100-1-0x00000000747B0000-0x0000000074D61000-memory.dmp

        Filesize

        5.7MB

      • memory/3100-0-0x00000000747B1000-0x00000000747B2000-memory.dmp

        Filesize

        4KB

      • memory/3100-5736-0x00000000747B0000-0x0000000074D61000-memory.dmp

        Filesize

        5.7MB

      • memory/3100-3-0x00000000747B0000-0x0000000074D61000-memory.dmp

        Filesize

        5.7MB

      • memory/3100-2-0x00000000747B0000-0x0000000074D61000-memory.dmp

        Filesize

        5.7MB

      • memory/3388-2178-0x00000000000C0000-0x00000000000D0000-memory.dmp

        Filesize

        64KB

      • memory/3492-2076-0x0000000000100000-0x0000000000110000-memory.dmp

        Filesize

        64KB

      • memory/3512-2002-0x0000000000710000-0x0000000000720000-memory.dmp

        Filesize

        64KB

      • memory/3596-2044-0x00000000002B0000-0x00000000002C0000-memory.dmp

        Filesize

        64KB

      • memory/3884-27-0x0000000000400000-0x000000000043D000-memory.dmp

        Filesize

        244KB

      • memory/4232-2074-0x0000000000AE0000-0x0000000000AF0000-memory.dmp

        Filesize

        64KB

      • memory/4356-1815-0x0000000000050000-0x0000000000060000-memory.dmp

        Filesize

        64KB

      • memory/4424-2177-0x00000000004B0000-0x00000000004C0000-memory.dmp

        Filesize

        64KB

      • memory/4504-20991-0x00000000003B0000-0x00000000006D4000-memory.dmp

        Filesize

        3.1MB

      • memory/4576-2127-0x0000000000620000-0x0000000000630000-memory.dmp

        Filesize

        64KB

      • memory/4644-57-0x0000000000900000-0x0000000000978000-memory.dmp

        Filesize

        480KB

      • memory/4644-55-0x00007FFCC36D3000-0x00007FFCC36D5000-memory.dmp

        Filesize

        8KB

      • memory/5160-2010-0x0000000000F60000-0x0000000000F70000-memory.dmp

        Filesize

        64KB

      • memory/5204-2008-0x0000000000660000-0x0000000000670000-memory.dmp

        Filesize

        64KB

      • memory/5292-2009-0x0000000000EC0000-0x0000000000ED0000-memory.dmp

        Filesize

        64KB

      • memory/5384-2131-0x00000000005F0000-0x0000000000600000-memory.dmp

        Filesize

        64KB

      • memory/5488-2029-0x00000000000F0000-0x0000000000100000-memory.dmp

        Filesize

        64KB