Analysis

  • max time kernel
    216s
  • max time network
    226s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 18:09

General

  • Target

    Setup.exe

  • Size

    392.8MB

  • MD5

    46280ca70c3d13822cac8e37bac6e7c8

  • SHA1

    ee74b8aeb62947e866988d4dfd0c32b17fd64cdc

  • SHA256

    77a6ed213772d7193bd24bc5c250118a1079e4b792f484427610e6d1d98bd9b7

  • SHA512

    8228a84cb3fd724166be91ec728acd2b97f873dde3cc74bad863672c9263b3122b125b9b9988c57dda10bf98c48dd1a75cddb2f6c385ceb92ada812458bc56f6

  • SSDEEP

    6291456:01442iytXLrQWKCiXbghAqolz0XnILNymjST9ZNni8PPtdSKZPfjviUKyw8u:01Z2D4CFAqolQXaNyT9Zc6Vj6UKyZu

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 18 IoCs
  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 58 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\is-V8HEM.tmp\Setup.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-V8HEM.tmp\Setup.tmp" /SL5="$30156,410278649,421888,C:\Users\Admin\AppData\Local\Temp\Setup.exe"
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Users\Admin\AppData\Local\Temp\is-8VJP9.tmp\_isetup\_setup64.tmp
        helper 105 0x19C
        3⤵
        • Executes dropped EXE
        PID:2620
      • C:\Windows\system32\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s atimpenc.dll
        3⤵
          PID:1744
        • C:\Windows\system32\regsvr32.exe
          "C:\Windows\system32\regsvr32.exe" /s atixcode.dll
          3⤵
            PID:240
          • C:\Windows\system32\regsvr32.exe
            "C:\Windows\system32\regsvr32.exe" /s CFDecode64.ax
            3⤵
              PID:1464
            • C:\Program Files\Wondershare\Wondershare Filmora\Wondershare Helper Compact.exe
              "C:\Program Files\Wondershare\Wondershare Filmora\Wondershare Helper Compact.exe" /VERYSILENT /SP-
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1616
              • C:\Users\Admin\AppData\Local\Temp\is-40086.tmp\Wondershare Helper Compact.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-40086.tmp\Wondershare Helper Compact.tmp" /SL5="$80176,2101212,54272,C:\Program Files\Wondershare\Wondershare Filmora\Wondershare Helper Compact.exe" /VERYSILENT /SP-
                4⤵
                • Adds Run key to start application
                • Drops file in Program Files directory
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:2700
                • C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
                  "C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe" /regserver
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  PID:1060
            • C:\Program Files\Wondershare\Wondershare Filmora\vcredist_x64.exe
              "C:\Program Files\Wondershare\Wondershare Filmora\vcredist_x64.exe" /q
              3⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1304
              • \??\f:\569fd4e3cec415a3e74807988e968d\install.exe
                f:\569fd4e3cec415a3e74807988e968d\.\install.exe /q
                4⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:2232
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" http://cbs.wondershare.com/go.php?pid=1081&m=i
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              PID:2860
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
                4⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1688
            • C:\Program Files\Wondershare\Wondershare Filmora\ocl_check.exe
              "C:\Program Files\Wondershare\Wondershare Filmora\ocl_check.exe" --blacklist "C:\Program Files\Wondershare\Wondershare Filmora\opencl_black_list.xml" --whitelist "C:\Program Files\Wondershare\Wondershare Filmora\opencl_white_list.xml" --gpu 0
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2124
            • C:\Program Files\Wondershare\Wondershare Filmora\ocl_check.exe
              "C:\Program Files\Wondershare\Wondershare Filmora\ocl_check.exe" --blacklist "C:\Program Files\Wondershare\Wondershare Filmora\opencl_black_list.xml" --whitelist "C:\Program Files\Wondershare\Wondershare Filmora\opencl_white_list.xml" --gpu 1
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2416
            • C:\Program Files\Wondershare\Wondershare Filmora\ocl_check.exe
              "C:\Program Files\Wondershare\Wondershare Filmora\ocl_check.exe" --blacklist "C:\Program Files\Wondershare\Wondershare Filmora\opencl_black_list.xml" --whitelist "C:\Program Files\Wondershare\Wondershare Filmora\opencl_white_list.xml" --gpu 2
              3⤵
              • Executes dropped EXE
              PID:872
            • C:\Program Files\Wondershare\Wondershare Filmora\Wondershare Filmora X.exe
              "C:\Program Files\Wondershare\Wondershare Filmora\Wondershare Filmora X.exe"
              3⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks whether UAC is enabled
              • Writes to the Master Boot Record (MBR)
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Program Files directory
              • Executes dropped EXE
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious behavior: AddClipboardFormatListener
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of SetWindowsHookEx
              PID:2572
              • C:\Program Files\Wondershare\Wondershare Filmora\FEventTracking.exe
                "C:\Program Files\Wondershare\Wondershare Filmora\FEventTracking.exe" WondershareFilmora
                4⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Writes to the Master Boot Record (MBR)
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Executes dropped EXE
                • Suspicious behavior: AddClipboardFormatListener
                • Suspicious use of SetWindowsHookEx
                PID:2464
              • C:\Windows\System32\Wbem\wmic.exe
                wmic diskdrive where index=1 get serialnumber
                4⤵
                  PID:1740
                • C:\Program Files\Wondershare\Wondershare Filmora\cmdCheckATI.exe
                  "C:\Program Files\Wondershare\Wondershare Filmora\cmdCheckATI.exe"
                  4⤵
                  • Executes dropped EXE
                  • Checks processor information in registry
                  PID:2332
                • C:\Program Files\Wondershare\Wondershare Filmora\coremediaserver.exe
                  "C:\Program Files\Wondershare\Wondershare Filmora\coremediaserver.exe" b5013d9da6134648-820ac0450e47b5ce 19890 2572 "C:\Users\Admin\AppData\Local\Temp\Wondershare Filmora\MediaInfo\Wondershare Filmora X.exe.sqldb" "C:\Program Files\Wondershare\Wondershare Filmora\proxypath" "C:\Program Files\Wondershare\Wondershare Filmora\" "C:\Program Files\Wondershare\Wondershare Filmora\" "C:\Program Files\Wondershare\Wondershare Filmora\Log"
                  4⤵
                  • Executes dropped EXE
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2268
                • C:\Program Files\Wondershare\Wondershare Filmora\Wondershare Filmora Update(x64).exe
                  "C:\Program Files\Wondershare\Wondershare Filmora\Wondershare Filmora Update(x64).exe" /VERYSILENT /SP- "/DIR=C:\Program Files\Wondershare\Wondershare Filmora Update"\
                  4⤵
                  • Executes dropped EXE
                  PID:1596
                  • C:\Users\Admin\AppData\Local\Temp\is-90L9R.tmp\Wondershare Filmora Update(x64).tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-90L9R.tmp\Wondershare Filmora Update(x64).tmp" /SL5="$501C6,7905394,163840,C:\Program Files\Wondershare\Wondershare Filmora\Wondershare Filmora Update(x64).exe" /VERYSILENT /SP- "/DIR=C:\Program Files\Wondershare\Wondershare Filmora Update"\
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    PID:1360
                    • C:\Users\Admin\AppData\Local\Temp\is-A3TSK.tmp\_isetup\_setup64.tmp
                      helper 105 0x1DC
                      6⤵
                      • Executes dropped EXE
                      PID:2396
                • C:\Windows\System32\Wbem\wmic.exe
                  wmic diskdrive where index=1 get serialnumber
                  4⤵
                    PID:1688
                  • C:\Windows\System32\Wbem\wmic.exe
                    wmic CSPRODUCT get /format:list
                    4⤵
                      PID:3760
                    • C:\Windows\System32\Wbem\wmic.exe
                      wmic path Win32_VideoController get /format:list
                      4⤵
                        PID:4040
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe" http://cbs.wondershare.com/go.php?pid=1081&m=c48
                        4⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SetWindowsHookEx
                        PID:2432
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2432 CREDAT:275457 /prefetch:2
                          5⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of SetWindowsHookEx
                          PID:2084
                • C:\Windows\system32\msiexec.exe
                  C:\Windows\system32\msiexec.exe /V
                  1⤵
                  • Enumerates connected drives
                  • Drops file in Windows directory
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1532
                • C:\PROGRA~2\COMMON~1\WONDER~1\WONDER~1\WSHelper.exe
                  C:\PROGRA~2\COMMON~1\WONDER~1\WONDER~1\WSHelper.exe -Embedding
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  PID:2636

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Persistence

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Pre-OS Boot

                1
                T1542

                Bootkit

                1
                T1542.003

                Privilege Escalation

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Defense Evasion

                Virtualization/Sandbox Evasion

                1
                T1497

                Modify Registry

                2
                T1112

                Pre-OS Boot

                1
                T1542

                Bootkit

                1
                T1542.003

                Discovery

                Query Registry

                5
                T1012

                Virtualization/Sandbox Evasion

                1
                T1497

                System Information Discovery

                5
                T1082

                Peripheral Device Discovery

                1
                T1120

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\KPByName.dll
                  Filesize

                  35KB

                  MD5

                  4ef13e267ebbf804dd4157b447aa7059

                  SHA1

                  b9507c5b02bbae456ae5de7132ebafd27206b944

                  SHA256

                  2476d897a6d20653578fcb98737c85ccd96a42e57f67843ffbc431c0d05909a7

                  SHA512

                  81df3f309b6a734fae2e824a4535d9a7251d94885593c7c37ee70853f7c721062023d0d22ba1c92845c6fd14356048478b83c132aa9cec9360690a65b74bf360

                • C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.ini
                  Filesize

                  4KB

                  MD5

                  fe4a26ce45fd6ffffebf368698fe86ea

                  SHA1

                  b0cb9fb96d36235891304b87f92b77912f4afdd7

                  SHA256

                  ff4f154ce002387ea0fa0feb08d4dfe4a904339bfb80e9752463130d5b6d8218

                  SHA512

                  ac754bf07bdc204cb9e9d25a042299b1e8833232f97a1e284af716e70dff2842e11866a060095381f74543fc2007df5e6cd9cc1df7143560c258628f70a8695e

                • C:\Program Files\Wondershare\Wondershare Filmora\WSUtilities.dll
                  Filesize

                  227KB

                  MD5

                  c8f281b9d28465b35ae009ecbe17d9eb

                  SHA1

                  69b36a2823535b220dd12799d0d925a337871df9

                  SHA256

                  49951b3610a8a8b9697072e9adcdc9dbba050f876a70b213bfcc39c2cd006666

                  SHA512

                  852114dd4aeff229fb8c2206af5ebc85aafafd4c59173b4cd8d74d8e9b8053bfab07bb667fa9aed2891a86ca7921a66fc3cb5e85c8e785c93169e2c71d9e2a50

                • C:\Program Files\Wondershare\Wondershare Filmora\Wondershare Filmora X.exe
                  Filesize

                  1.7MB

                  MD5

                  596153b964186dd3c52a975a04cb5394

                  SHA1

                  02a57843c93a3f11ffcd95142aaa8ecccb870e94

                  SHA256

                  088fba92d5877354e2057a61ef6c23765547db665f587e42a7351deeccbdafd8

                  SHA512

                  54fbe760c4f25a8bd08a0cabf3149d9604575828ef65d490b60236b53c6f3cbec844bb56da0cf237e86b871093ec6b1785d61311cce007aabc69a5163d1badff

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\007 Series.CUBE
                  Filesize

                  896KB

                  MD5

                  4b116ee72a283bd845c67d843495e31b

                  SHA1

                  dbe8a61a688d8f3f627370c3ea85262aae7b8924

                  SHA256

                  57a86dc3f7af3d6c125de2787f2f277c58433b1ac1800ced18213f5f15de6413

                  SHA512

                  93464e303fbae51be8801f5f6c6f23cf599937c6fd4f023ff50cb799465ef983d42e210531027c3039c53621e85be57fe864c2ea8b490d41b5cf9e400cbb200c

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\B&W Film.CUBE
                  Filesize

                  896KB

                  MD5

                  faf8badb5f8cef512c1f968abc45f6cc

                  SHA1

                  60dfa1ca68ec8748eefc522937f4a4c7dfce31e6

                  SHA256

                  d0038fa1cce4122ad373cb621126a1c752734d4ee1bdbad67d74f4af557a94c9

                  SHA512

                  f0d6a89495f2ba0e8d005e605316b40c10c5e469abb8d9f2a13a1d582c9382c57a37c69187616df24e3ea73418328cbc800d8100d64c9ff3073e4a67227b45a5

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Batman.CUBE
                  Filesize

                  896KB

                  MD5

                  7121670fdba91f2718ad8cb21d3bfecc

                  SHA1

                  4853169eda231e0693830dbfdad6fadb824e8732

                  SHA256

                  da87241148b9244c0e45a875ffa365994cd5003034bf497d3e0f8450175528c9

                  SHA512

                  5839b3bd0678b794bd6cc9c066756b5738d087052144c6f2580f2d3a19f55aa4867aa3177c2077d7cd7cd176a33d2584857735068527c3432d99d7359902cee6

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Cool Film.CUBE
                  Filesize

                  896KB

                  MD5

                  d012b05a24f80a19d278636e97fee454

                  SHA1

                  9faa9a1695c1b69578c1c7ebdce8745276763f73

                  SHA256

                  da828049365592b2c45b048094e989f9b9b14990633259e7ab6aa648dc12131e

                  SHA512

                  00d0bcb917039a7d5e39dd21fc9b851c58b2dd367721b7ea996cd5839a2117f3a7e6b4b2d0c0043a0dd49e34dac98d6c153634967dfc4abaede7625f88da3150

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Dark Film.CUBE
                  Filesize

                  896KB

                  MD5

                  7697bbea57fb711bf232b09adacb5b7a

                  SHA1

                  b50c35285c0118053dce70a7085651bbe314ae6a

                  SHA256

                  fa6c9586d9a301a12240da7af73598906768f1a585175c8fcea99c5de2732a90

                  SHA512

                  7293fe2bdec6ac96be90cb2772b84a52a11b68d3ede29db116ae3a9c5f8011884a0058c7ddfa28b25299a02aa983e2857d088bf16e667d16dc70303489ed313a

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Game of Thrones.CUBE
                  Filesize

                  896KB

                  MD5

                  190f7f94884a6015757c69a0c9b705f9

                  SHA1

                  9ea8b29ec51323f4869800ce8118900a45a3b3a9

                  SHA256

                  a434f4028d113176cc96bfe2a35c6abd4fd099ec62da7cd9a3887ad8dfefb97e

                  SHA512

                  a93e508b06c40dd751237d83f7c95bac0ab0a5da87890493806ed302a3009bdfeaaa7eae6470d737f21c292d2a98a4e33f4648c06e468dad9a821ae9632a545f

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Gravity.CUBE
                  Filesize

                  896KB

                  MD5

                  f49444ff5a0e6d62e63df65344ada2de

                  SHA1

                  1522f234cf317200dc7444a411a25c52c61cd7fd

                  SHA256

                  4efcf045f97bfc3452dbc90a1c12076c49851e4f8e65418ea1f80fa8f54d248b

                  SHA512

                  3b80ec48a39fccd19c60f583d270bfa56101ee2f2cc09c71c95c56b83d22ada41373ac5e2c1dc2de69695d8eb0d855ed8d8248e154b466fc31563be8044633e2

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Harry Potter.CUBE
                  Filesize

                  896KB

                  MD5

                  6c813fb92c7c1db27105ef5324c88d04

                  SHA1

                  c6e0d68abd352983c8337d3d2dfa90acf68895b0

                  SHA256

                  73374a19daa1603b8cde5ae2dd130542b18f0b2e36f5dc658b416c9bff0a4f49

                  SHA512

                  999d54ddc2b927b3507522641242bee06b6fbeb101261616289f20dc401750be1579bef98983b932051cfbb186358be9f6e064e10200ca8c8a2dfcbc2b52aa14

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\House of Cards.CUBE
                  Filesize

                  896KB

                  MD5

                  67e4e2eacea9a625138cd46b6e592585

                  SHA1

                  74622516cc90316d82dc1faf32c3bcd3843c7911

                  SHA256

                  8a0ddca0a4f2900564b81ebf5300adb74674dc2a098d090c0103ac1894995cf3

                  SHA512

                  4f20eb8d1ba8378a97ea9c1f4a2bfc80ff6da6890ca530d7f5ae832a57a303dc78970fd485c5c95e2ddb981cbd267f67b4b04352f1f9cdf23aec89d5bc45d3c4

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Mission Impossible.CUBE
                  Filesize

                  896KB

                  MD5

                  56ec752dc2056c0cc9cf9b0cd9f4302f

                  SHA1

                  fce881cd92352bb893c64c5a3d79fc976c46609e

                  SHA256

                  21aeabf1641980e77388abe5a2c9553176d7ee873e13cfcecc9f1eaa3616525b

                  SHA512

                  57d8eef11dc536c3be9e30e2a252292510f3cc3e8d3a8fc3cffa2adc4b460b794c7fb47aac240358ffd0b4f4417e1ee3f98b6967c5455f7ede854fb812465ccb

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Reign.CUBE
                  Filesize

                  896KB

                  MD5

                  8dbcded5d9476cd5cd32d9ec7195cbf5

                  SHA1

                  9ec1f2311c5180779096802e87f854d0bdf5b8be

                  SHA256

                  78d54e5f7a5d16c0379155294de80b079d7f204813d120fdd0a11b810c7c67e0

                  SHA512

                  c06a128e8edf35291ea3ad6a30913e324caafec75c358a6d9efac0b26f6de3ff1f7b0f94bef374ecf29d7d14dbd9821d9419d5aae70b9b3e2b7b87c8676f69be

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Sparta 300.CUBE
                  Filesize

                  896KB

                  MD5

                  3de1634dac404ef92542c5aa9b162722

                  SHA1

                  8772646211e4c9447902434f7c26ddce2be2c571

                  SHA256

                  803264c78fb91b15f438ad6b8dc05eeed8b38978afd12752bd0d25986b905ad0

                  SHA512

                  c5909b6d5e0c0b9c9226648c3f19cb2f831541ae831b704b3987a56cd0b53383f053cd6bb91a1f07cad29242ff4fef9cf2d317c8ddc73b6969955a6810b5d7a1

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Star Wars.CUBE
                  Filesize

                  896KB

                  MD5

                  647a89cb616007af51fb8a1b382d0044

                  SHA1

                  aa58ad4681864d9dc6fec6c8f08f358849941102

                  SHA256

                  7af6f666cc4087326fc05f282c5a894b5aa3c89cbf4e0665e0cf3dc8bc061005

                  SHA512

                  0700b5f74b26fe043cbd15a79bc233d1efc23493c44458393d0691c353c5fe9e3e797dd628e1a55de778831b7588a7130c53bc9ae060f59d56bc625dc461cefe

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Walking Dead.CUBE
                  Filesize

                  896KB

                  MD5

                  640e0bbd516ded306c147296fd3661bf

                  SHA1

                  3145222c1958529c7596294a45173ab7d20912a1

                  SHA256

                  c6be9d6e7391f2527fdbe49947fb2e0029866921ed33e1f2e4f364085f7ac951

                  SHA512

                  cda1a43bc9b57750b3a9ca39a91576ec7e4eabc7f21c973ac33fcdef3266112c4781e25cb671236b992b65a52c28d907f50c95c4c439df5619a51188dc30cd27

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Warm Film.CUBE
                  Filesize

                  896KB

                  MD5

                  70ca4889d8b79de3cef0a84000938dab

                  SHA1

                  27ec1437f2fab4678734697454a6a6d3cb6936ae

                  SHA256

                  1be3d7bf5df34657ecd4375d74600efea703f8d3bbead26bb239d6733044560b

                  SHA512

                  bbb084c7918b4b2280f31239f0399a6ee06937543ee87dcc0cbde4bc729a1e061fd004658262bf0fcc667e9586e47959603a89a7fbbc269a2a5d10676b702b7b

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\ColorAnd3dLutPreset\is-CSTHS.tmp
                  Filesize

                  6KB

                  MD5

                  ac35562dd894d4587f2797a070284981

                  SHA1

                  c2eaeb16d9bca2962bef40409b4b2eb1f895b05c

                  SHA256

                  e989c6c622d2a2ec07ae2278b93464684f16b2492ff7058c8ac965d8b07dcd37

                  SHA512

                  4f7c60f671e06cddccdc3e150932ff41e67edcbfb1364de1e88c7c225d219adc7832c38938422087740f10eba6fe1cf70133342f6c98cd73145fd2d38c374747

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\Motion\Spin 1.conf
                  Filesize

                  31B

                  MD5

                  bcf44248d12404a333560943b12cd81a

                  SHA1

                  dcce6a029be15a5f7963828ea73c5f7647bce08d

                  SHA256

                  aa0df43bd7d1e33860d144e48711c2d042cd0584c03de55d7588ed265fa27467

                  SHA512

                  758c219e3b9bd47ba9c3440ebf2524febea61381946c3891975c189d5e8bdb67c1a729137a47ec4835ccd24db3025fd7b358b6200fc637cd22e8b7ff8c721d03

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\Motion\Spin 2.conf
                  Filesize

                  31B

                  MD5

                  b3f8280c5be03ba76a9f09bf8771756f

                  SHA1

                  7e6949bf89796c0cf7e4c3d1d903fcf875d0ed10

                  SHA256

                  6bceb7ecd1dc7b4b9bb98bde152afb7b7d644069e8347607ea0fb89783d042da

                  SHA512

                  f95462ab5d2c8b3a3b8695e6aaaa981d547d17758c807a4aef41fce47e389643593415af369ee427f45dd7403b62f5cfc8d2c11e3bb0b416910c7e919dbd0413

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\Motion\Spin 3.conf
                  Filesize

                  31B

                  MD5

                  18f9aa777438d106af0cd729f8645242

                  SHA1

                  17afe97022e51c75998e2195ac55b243b07337b5

                  SHA256

                  ddbf95b2ef3845fe06811b7c37c8457146d2b179293fad89a883de296f9509af

                  SHA512

                  90a2b1195894b6bb73070a23eb1bc2518a28bfb17640ca1feb2dcabd93f1ce858f2f4f1f5f67cacdd7a652002e2d252d3a0133cf9ed3cb3b2438bedcc258d803

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\Motion\Spin 4.conf
                  Filesize

                  31B

                  MD5

                  da0b4a715b610f81223674fbb7a4b9ea

                  SHA1

                  3d19d2dec6fc44d153959222fdea753bfac30a5e

                  SHA256

                  3dae136dcc92e87e4ec8c6a5f6dbd7db08d1aa3d7dda034775115e6909118774

                  SHA512

                  026c4583150d9cfbc756b11de7d28e5aa25e243de03c13d801f0c31aa2a97b39cf8a8924e325cc8038a95658b17af0588328d8374386a0d6fc8be9d82aef2e64

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\Motion\Stretch in and zoom in 1.conf
                  Filesize

                  49B

                  MD5

                  a0201514d2854d796bf8c460d76d368d

                  SHA1

                  cc53d04c2ea67ba7b3d691c4891ef0a873a9ca65

                  SHA256

                  73aa8aa3fcaa7dbc85b83d1932565e7cd5a76231e3b1e40c84f911a30ae50cc8

                  SHA512

                  5d6a955d1302a2a8f53ecbfde5e6e3800ae8851ed35262734b487faa215a9de2579b9690f36f000ab92f2e1eb56258e8b32dae9e5e9023d00df216dfe5274949

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\Motion\Stretch in and zoom in 2.conf
                  Filesize

                  49B

                  MD5

                  c188c94ae12ac1523c96c42a86acc12a

                  SHA1

                  e935987ac5904586df6105b2a8e30f451e6915a2

                  SHA256

                  c793ae5ce6d71d9eaef6f31cdf9e1824e19f524bfc2784226680cf27a828ab0f

                  SHA512

                  85eb74120c8a5cdce10832d1d6a1b77d21bf684e6eb4a0294f2d2997977793c686d609c9c797894f2d757d47f88ac83f557612bb97fda7025ea178121fa368b4

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\TextStyle\old_Animation.xml
                  Filesize

                  40KB

                  MD5

                  78d8cc0de8ca49088c8e5c8c4e1e89ad

                  SHA1

                  d91db690fbcead0b4fb16faf460954642e67af02

                  SHA256

                  c41f789fe60b3f86b625bfdbfa3095cc86ed0c1276655ef2cccbec5ed59eee82

                  SHA512

                  23ccba8ca3a31dfb31b939c086cb52d776b2d8619c1fb6c4c5bd55aacf1ea6c098bd378bdc5986257eb46e27daa0b0445579baa0ba8ab30e264d066cd2f0136f

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\AdjustColor\AdjustColor.cl
                  Filesize

                  39KB

                  MD5

                  9d0f6e14fa7537fc8ccc27340b83496e

                  SHA1

                  eadc54f9ffaf30874ab03288a6ad3553e94cf5a3

                  SHA256

                  fa6635eedd49d884f0f533b02070f696dcbd8b8bb538e7faf036985bc0231ae1

                  SHA512

                  fe2cfae297c35b0d70b21f31037ae00bf988055e4218288f5b818517ab518930c56c54f8d2c0150489737bd79c3ec9a8856c74a137377f0420feaa77cbdc873b

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\AdjustColor\AdjustColor.conf
                  Filesize

                  11KB

                  MD5

                  1b96edefbe55c7144b33c71796a12e88

                  SHA1

                  be5a59a6c7fbd45bcf6f32c7927f82bf080f0ca5

                  SHA256

                  042025f12b8094f35b2f4c0f6a33048ff208c9d00d33a83c1756dc2779262fb0

                  SHA512

                  1855b009af4cc2b351c75dd8ae7e83e9b68256ab25dc30950d8d1a0e59622c8fc51cc5309468c4cb740b59dd4b4f6f4e1ae03172120f49e2aec96ed138614916

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\AutoEnhance\AutoEnhance.conf
                  Filesize

                  341B

                  MD5

                  d8d91548e5ab719f0edab2d31df8367a

                  SHA1

                  4eb30fa268b92c936706e11e587d12eef5a2092e

                  SHA256

                  4506e992395b4866c160e9f37c66284d1c1413f53ed696d0e0e073d798e78be0

                  SHA512

                  aa53dfe6a026e43a8ae3eb7440100621175e61c328dbd9a9c525311d5a42fd9d51ea96248b81e11c7a98bf1f507982f8945b25459dd105e75174c9de93214693

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\AutoEnhance\autoEnhance.cl
                  Filesize

                  5KB

                  MD5

                  7e4e4784190c2b57691446f8faed7e77

                  SHA1

                  a91862952574957e47282d60dbefcccc93ac92f5

                  SHA256

                  2ceee11af15ddbf51cc532f48f22638ff2bcc6c313552120923dedfa75890d01

                  SHA512

                  ff75309eb19a39b579dccc3dcae4629bd15d985d92108fbda092f32e9373fb7876f3ab68e28a3f93a3bbf1af73e5968337d1aa9cc9503836477c2f59ff7b928d

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\ChromaKey\ChromeKeyEffect.cl
                  Filesize

                  928B

                  MD5

                  609dd8e58b6da255a02e223e3f5c121a

                  SHA1

                  ed1882b52bede8428274e72226f5f6831ce8dd5c

                  SHA256

                  3a77624499b78fcc6fe9cff5cb77e4821aa08d4d138843813beb76d932aef4e4

                  SHA512

                  38194408665a045df1f8a96a4830d554446f89719b5d74f1d03e73c96f5ede01f34d98c7202554e36c236e8ffacb389f2b54a3997f5193819d501a8a92357c60

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\ChromaKey\ChromeKeyEffect.conf
                  Filesize

                  1KB

                  MD5

                  8a625f18ed1738c4e6cd3e3952fdc5a3

                  SHA1

                  b6071a64e306389600e87f57e5ade0c7910da644

                  SHA256

                  2c26164097e16fbb0c42aad704f38b42666a3b14f2ce717ddc49b0de7069f9ce

                  SHA512

                  3c637bb3d601d32f8b6e615a66e9cfa2981b7fc77a281fc523d1c05c31c69e587b4257b44b56a568c64768dffa940f1ff46fa3b08038edd38e68bc8bd1cc4eea

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\DoubleLineMask\description.json
                  Filesize

                  1KB

                  MD5

                  fe4df1d71bb3de20ae1ce7f17f6ba5f4

                  SHA1

                  1f8fc5b5be6e1942cb54372a775a490cf875a292

                  SHA256

                  ffbfcc0f4c6e4851cd5fd344985654afe5221e0b8fcc68e606754ac999b23b68

                  SHA512

                  f85fea06d375c7f679b0ceb9187159cc3aaa47382d79676240ec55ea8e9b2f43de7ddf1df976846bbe949eb06f70e3f1ec1393caac412349ba5bcef641c14256

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\EllipseMask\description.json
                  Filesize

                  1KB

                  MD5

                  b71e202297bcfbce47f4e4ec617d472e

                  SHA1

                  50d8eb1a0ed6b1baa6ecd911f1fd46a184df3dc5

                  SHA256

                  c9ca20ea8fd05c3bf60cff83fbce88312b57ccfe5a5fbe50fd449d2384aa2976

                  SHA512

                  26b468129c1be1ba46995138a51c1680aa75b513bc71e10541a274135c0e0bb9ba7137a30121320e848f67ef5cdc1c1da7d2bac312bda07cbc79d62622961814

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\FiveStarMask\description.json
                  Filesize

                  1KB

                  MD5

                  402b504e964d45a9e8dd36e1f5707da4

                  SHA1

                  4e0254a6507afe10a432d1a37f610964843cbc82

                  SHA256

                  3a5d32773fc45418991e48281d8e11a434f5c4ec8c26f2b02c32c46e0a18f408

                  SHA512

                  dc88c4a30bf89e8e1b53bc3c4d6b86ababc691c4de9016df1f94662e9694dabc04854687547be56ac6e55282d4b55e0bdc72a8beccb4333b68cd0c324c9e64ba

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\HeartMask\description.json
                  Filesize

                  1KB

                  MD5

                  b25e479699aa1f67438c5ec4ae193aee

                  SHA1

                  c3bf88e829fff0fd1a904a70aba374a7ed5a736f

                  SHA256

                  b10dbcce6b524c5556aa8ae845b89c0badcdf932ff2656d668a02dafe320d079

                  SHA512

                  ac49b3fbbf31eb2198700aa1a11553bf1ef7f768fa8d32eb8bd2403c43980c0eb6cab074c17396f3629e938db3dd60cb93c448ac40b6e956f2895a333b0c7ef9

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\LensCorrection\LensCorrection.conf
                  Filesize

                  468B

                  MD5

                  8e456f478f0fbe7e4a2f168d0d38678a

                  SHA1

                  43117c3e58199e57310e7766790211b28dbadd45

                  SHA256

                  785d29c8f630b9a3264063cd2c32dca9e982c0deea673109e64d8a4634deb031

                  SHA512

                  b2229c6ac22de47e2f498142b06afb37bd8dd403ae2dbceeaffc01b2c40004ea8d4ea23759b2c31bf0c02b5ba7df8929b056bc22804139ccc453272859f9f0a2

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\ObjectTracking\ObjectTracking.conf
                  Filesize

                  122B

                  MD5

                  4de88aee6ca76288b6cfa4b7fb3341c7

                  SHA1

                  5e25c48a358dd47a4da068810943c9ed3ca5f05b

                  SHA256

                  7f3bd5b3ce26ba4c0e27c922bbbb005db5492063d0722b84804a6ab7206e5d5a

                  SHA512

                  c236107db711c2a5ee3947b641f00b9911478a772ea29229fafc7e87c7ed52b93f685dc3e57c7c801d6d6cdb90f55eae97f1aef4e214e725c6b828093933510d

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\RoundRectMask\description.json
                  Filesize

                  1KB

                  MD5

                  3ccc0f268ced34d056b717e146937930

                  SHA1

                  9382f3f4853ca95d35af96fb79a9dcbe8a1bc1bf

                  SHA256

                  b848ed3cbdf72958ce09d0596f685be340567b9ace0b90f129c7b3273f1d5705

                  SHA512

                  3438a05e3b75465dc7ace3dd74cd9c25593a82a9a820a595350292c4628e116364c767238565220a48798dfa6e06ee65d91460ce292713a266f0dfcca28bd93a

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\SingleLineMask\description.json
                  Filesize

                  792B

                  MD5

                  313ebab5029fb94610cc72ab55782efb

                  SHA1

                  19fd3c14b968398b9c7b44d4f0d4f4dda4aa793c

                  SHA256

                  41be7eedb27d839e984734fbfcfdf94ff2374d3d12f50b1804b0b6c4b4f6e5e0

                  SHA512

                  ad78879a50c59cb832c6e7fc5d5dfccf12c375d81179a48c108180fba457aa4eac13b302558b1ca803ae2458f13199421896fa13e6744eef31a2acb4c3d2c5e9

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\audio_ducking\description.json
                  Filesize

                  518B

                  MD5

                  475564404f9c43a0c69d8f444b1293da

                  SHA1

                  30cbce0867b6dae93bbd8bdbf2953e3b08a07dd3

                  SHA256

                  00ed568ebdffc2614a6898994289e806c1efe0af2e746313b61729765917d0be

                  SHA512

                  30ab132c8214f762d7e289ed86efc40d8196c982ff9a3e36bd0f9cb5ad8b6909ffb2c419e0ef3e7f712caf9580d8e485f9e19d56da8e331e941cc289be146c18

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\crop_pan_zoom\description.json
                  Filesize

                  399B

                  MD5

                  924dd854d33331e06913842b1481bb56

                  SHA1

                  9642756e818222a26df615ff11ecddf584374a59

                  SHA256

                  6bd6ebbdfdee767628d870cc7a33ee1a41fbb9854f11577be27c7251591b7db2

                  SHA512

                  2508a4775efa87be0fd4e42a3b231dd16b0801ecaad0c806184d0e2ad6c6f74b2ceeef63c1061ae308c636e7315b6dac2b5e7a8a00014bf453d1111ca8ca6821

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\horizontal_filp\description.json
                  Filesize

                  198B

                  MD5

                  a4d186fc8a4a8b55f34dcbee2a55357b

                  SHA1

                  be82bcf5cf6978720980efbf48314a67558b3672

                  SHA256

                  654cc4fa66bc52fe81ccb5a32c210cfa344ebd877b741a03d0872da0dd3b40b7

                  SHA512

                  735b8803c27cd943fdec6267e86bf2bdf1c8e5b037503466a13350c307ec9ce0d52045f45faa5931b668fba992f76c06896ae7414d398ca3499fa198b7b047df

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\horizontal_filp\horizontal_filp.frag
                  Filesize

                  244B

                  MD5

                  c4c1d2cd3e79d9d98d6232ef180c07f0

                  SHA1

                  d22b9d3204c8b158a6234b9533294c942f6b35bc

                  SHA256

                  05dda0c45b9cae7a493eb2a630b511ebed99ac5513e098ab3cee6b03482cee8c

                  SHA512

                  67dadc7d7855061b9d29e232aef5c7b083af5ccad866e1455dcd8c3b89d063bfc01a1f7c29d0afd2f5ab4586d5586528b4c33693346ebfbf6f0a7cb0a5049710

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\transform\description.json
                  Filesize

                  2KB

                  MD5

                  9d95dceb7f57ced5cb69aafa9867bf27

                  SHA1

                  e6fa33526a16d6d1ac5b43596e98edb60bd82e82

                  SHA256

                  3742dccb2c2317badd30b1628e2f7f18c1ef662c2a9ef55cd207b373e03e4109

                  SHA512

                  02f0791defc4b7497f125974afeee4514607af482837c028308368c43fe04fe3716502fa165486c2f207742f1c321e5012e2697cffaeb089da0e6eaf73cd5742

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\transform\transform.cl
                  Filesize

                  1KB

                  MD5

                  34ec8a253f7498e5874661a1b7371d9d

                  SHA1

                  1db5617686e8c42bd29ceb9da4c7cc3a8d18c375

                  SHA256

                  db45b6c730d8ce75b963f3e5dbb85d9ca3f8647ce481f142b932783b21bc4414

                  SHA512

                  60597ec8d55ab7665680ae01ccfae5325db5a8d9bfce1517f3a71c8956878331f98533ab6b900761f6ab4b47f8212b6e80b7900e2ea795610300f884e7489ffb

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\vertical_filp\description.json
                  Filesize

                  194B

                  MD5

                  0459daa66291f6bf2939b25ac1c9b32d

                  SHA1

                  1fe8ce2bb9b259014d7686d3c6a834fa3e4ccaae

                  SHA256

                  328d3a6a2472c98fe34b8a9a81c1a4715913b15eb79b17ac5a8282328c0c5004

                  SHA512

                  d6826f363d29295be4411cd2d44353f0de478a140d3e4471f398c0d939d13e2daa43e4d9a96417497e3ad598e73234f8fe7f6fd27972d8b82290f469b1020ac5

                • C:\Program Files\Wondershare\Wondershare Filmora\configs\default_effect\normal\vertical_filp\vertical_filp.frag
                  Filesize

                  244B

                  MD5

                  5858e1fd0e7b31c245dd6d0fcbaa4f39

                  SHA1

                  4dc37102cfd50a7f2f8ea89d5320282a37068329

                  SHA256

                  d9cf01e498799cc0d235a156e1ef65d20b8b93c5dedaecac3283aea79d1b3c82

                  SHA512

                  16a418049d7608a5ad04bf6193dede27c7c5f184a493635b3ee703c5dd3abde609d361fc1e48284d8373eaa1c3611e41129a41726ad0d079ce788c60a0fbc49f

                • C:\Program Files\Wondershare\Wondershare Filmora\ocl_check.exe
                  Filesize

                  100KB

                  MD5

                  af9c23b7fa515abcd4da651fe525e224

                  SHA1

                  88d235edc327c588ec17fea4c1ec0ae3754f22aa

                  SHA256

                  1754ce899b8c2c53419fe05e342a2412d082d890ce799bf3fcf55ca070630f8c

                  SHA512

                  3b32b773e4d2b9eb57c37ed5b595d054d7ed6b5d9e22bbe7f087018c9eefdc1df0b1da7799eecf520dafe8703daac0fb130bd01623217205545c5245b033a39f

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pyasn1\codec\cer\is-4RMTH.tmp
                  Filesize

                  60B

                  MD5

                  f7f606f7a3cd0e4498fe34f4991f7ff3

                  SHA1

                  cc7cd4bae8aad722367206ab50425c92d5078570

                  SHA256

                  1d4f1d134d5bb86b22af3ddaa46feef74baa71c7ce0ea0c29de3609366678f71

                  SHA512

                  8734c799c814cd5122d88670f4ad3b29114466cc4af5c4a33e3e24e0fd4d72c6c1e052a3cdd7a03287e3ee9a567074ac4cc3f3526954ce18a8b5913a271b6b18

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Africa\is-9LLHT.tmp
                  Filesize

                  148B

                  MD5

                  09a9397080948b96d97819d636775e33

                  SHA1

                  5cc9b028b5bd2222200e20091a18868ea62c4f18

                  SHA256

                  d2efac4e5f23d88c95d72c1db42807170f52f43dd98a205af5a92a91b9f2d997

                  SHA512

                  2eccf2515599ed261e96da3fbcfbab0b6a2dfc86a1d87e3814091709f0bfe2f600c3044c8555ed027978a8ae9045666ee639a8c249f48d665d8e5c60f0597799

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Africa\is-DR1GV.tmp
                  Filesize

                  251B

                  MD5

                  9953f5fda89eba25650d5e42adda36cd

                  SHA1

                  cc8958cc687a1f8169316cd7a93764403e935740

                  SHA256

                  52e9bc212ce945a0e1f37d223647d1bdaf919fa353bae1873568e28390b6f59a

                  SHA512

                  61b92a1a9978a58597f2fec6949605ee0fbcd7e4a4e31861a0647c20d1ebbdefb01c72a9f24a77807a1129c6720f3a1fc0e7fc9ab83789caebfc69a9540ce763

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Africa\is-J39NM.tmp
                  Filesize

                  246B

                  MD5

                  049a2b9b24bbd0cfad59a06f8e813e13

                  SHA1

                  65c0d4ab314cb72b8d8c768e3d0c3218848b61f1

                  SHA256

                  6c1bcc752668e77585a308ae8543bd0bccd8e813865626e809bf94f3fe3d977e

                  SHA512

                  fc9b86e23d12a6d013d98b8be6146317d9267732d87560fd175758c12e4606da662474bbd801ec14dc99213552d5ba00053952d6529fa34712fa0819ad0364bd

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Africa\is-RLURQ.tmp
                  Filesize

                  149B

                  MD5

                  3b4db0742fa8267a2d7efa548a30f9a2

                  SHA1

                  cdca88d4a729d78b572a5d3cc84f3e99989e4f46

                  SHA256

                  c6a2cd1aa6e31d9d49b881ec1173fdb6d5d26f7bfe196a7df12275e292fab14c

                  SHA512

                  fa356585caa8325d3f74251256c3ca2b894904dcdb7ad5f2ed6bb7ec12c98fdf3d69a080a0af413ef7ca101f9ccbc2fb28fb6d5d6a6d2f84281ccbd798fbb6da

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Africa\is-U2D4O.tmp
                  Filesize

                  149B

                  MD5

                  b77fb20b4917d76b65c3450a7117023c

                  SHA1

                  b99f3115100292d9884a22ed9aef9a9c43b31ccd

                  SHA256

                  93f19e9551d58868ae5820752d2c93a486124c364463dc9c9489d0458f8bc682

                  SHA512

                  a088c2a4c7d72717257c3125c7c2aca28463d68306ea452afaad75b8a0f9e5730a8d9c430d14668809717a672dc63c4816762acb046b339da662da421a6d65df

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\America\Argentina\is-92DC2.tmp
                  Filesize

                  1KB

                  MD5

                  6b5ab25d6c67149b565e4b62ea6d07bd

                  SHA1

                  04f2815d23c3c63ac6bd204a2935f18366c8d182

                  SHA256

                  d57a883fc428d9b3d1efdd3d86b008faa02db726e6c045b89acec58d903961fc

                  SHA512

                  521820194f3e1a7dce73498ec37937214b8a168c414c4a4e0e0d77853efe928fa86d4eca30aabf438a3a910bd0e20dd3c46461cb7eb7d0f4704e8d452165d63a

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\America\Argentina\is-J702E.tmp
                  Filesize

                  1KB

                  MD5

                  1342337c1ba29a36342c5f9f8df09898

                  SHA1

                  ac9a4e79fe5a861447c23d68cccb35762d5f3aa4

                  SHA256

                  7621f57fdea46db63eee0258427482347b379fd7701c9a94852746371d4bec8d

                  SHA512

                  aad5259d1b7b2b7b88c43d43e42936ed7227cc232614be13565c830105497f97f23711ae042d77d1ea3393e9423f3683cbb2163675160722242e7aca667bb8bf

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\America\Indiana\is-I7KFP.tmp
                  Filesize

                  1KB

                  MD5

                  d006fe381417eb507316edde462e5679

                  SHA1

                  bbbc8e6ed142fd6ed7c4c648932e9765decbc302

                  SHA256

                  1ab36e6f5ff7526e5087aef03b1e7cfd3100cf87f001e025936025313540fec2

                  SHA512

                  72a8972a3b498ee61a6b67f5dd539b593961fd11d7ffe66b99c772dfa378d514cbad0746657d512f4ebd2edcf9403c651229d07bcfd630a61fe1ed674cb2197c

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\America\is-EEL09.tmp
                  Filesize

                  2KB

                  MD5

                  19227bc675e2571ae222314e661e3e6c

                  SHA1

                  1605d96fc5764f101adc3151d3a8a0345508652e

                  SHA256

                  ebfc8fa35fe6be7b7d0e0a4fcebd10747b2376c7d41ba00b9da8102cc2f50d23

                  SHA512

                  d3ae1f7aa3ed19427052a27be2797712b72e67bdc608c7fe4bc4e82b4fc57a6bb3fe65624c751e176757b485c353178afa88f01b549fff376071b8f35d25cef9

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\America\is-NVTMU.tmp
                  Filesize

                  2KB

                  MD5

                  f62f2b82ca05aafdbf7df7dca812df80

                  SHA1

                  039fb0c1f7175007ba07175b37a32878ac96968f

                  SHA256

                  3871edbf2dc9ef4cfac2f2811e03ea3049c6b3a497a7c7e47f4597f5988e3839

                  SHA512

                  7db3d0e84955d8c21de8c6d6c17d2f64a452b9d2266f65e1e1c7f2304ca30f2e07d65746fe59ac5d0187b08cd20549e63601b6aa19330a66c51b1ef4064a3b84

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\America\is-QVHK5.tmp
                  Filesize

                  148B

                  MD5

                  ea7e528e528955259af3e65d86ba8e49

                  SHA1

                  8ee1b0d3b895b4195e0b580b67c0b2ee1010d29d

                  SHA256

                  d7b813d9e39530528917fb32a700cfb9d905c061228eb45f90153e68adc52fad

                  SHA512

                  95996a13576f1b9b6a58c4636dd56ce44e5c702416ad83d59cbaa588962c9a5865ff1c5f3769a475eaf9994d2baaa429eb99869fd4110b93679d94f81cbb1304

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\America\is-V8J90.tmp
                  Filesize

                  186B

                  MD5

                  f7d96ffa48d76834052df27b661da008

                  SHA1

                  88581cc94985e8f6692d43d148c1c793fb220360

                  SHA256

                  646108ca5019e62cbfac806c5d112d1ff65f5912242c8f5d4233ff108ca7dec6

                  SHA512

                  0b21d9a8a89cf4744a16173bf09b3d120f79023b8da093946dfc0a393f64ba8abec2e0ed34fb28d3fb0e27f6608534d2d4c12b448403681d7cbb652d1f18b352

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Antarctica\is-UGQU5.tmp
                  Filesize

                  2KB

                  MD5

                  77332ae81e8f657034dd1e92e77716f1

                  SHA1

                  78d4d3a481c49ab7ff31722bced30e1c31e8bc98

                  SHA256

                  8000e3a323e8fd0212414e9426b020707a771c368ca0e151747f9ddb7b814b27

                  SHA512

                  ddfc24fd77bba175c9365bc4683260fe5d66c03c4f6035d9c74273a19ccc4e1733af4ead7cb9927bb2b6406cd2efabfb4457c2d2d12027600f0938b989fbf2a0

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Asia\is-00C0U.tmp
                  Filesize

                  165B

                  MD5

                  310d07841066a98eddcc7d3813ec2786

                  SHA1

                  bde5a629fdb78b40544b8018b2578f0b085045cc

                  SHA256

                  aeaf4a3e3f25d050679ca9fddd690c780d489e036d4f3939fe8578b04661738c

                  SHA512

                  aba447ee023e8dc32da7bb14674c0554686e7a017ccf23091c6cb39a68079ebdfa16adedbb3e882b8605e411cf727f297223e6cff9be3c2ff99367a8037fb25e

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Asia\is-25SFI.tmp
                  Filesize

                  561B

                  MD5

                  09dd479d2f22832ce98c27c4db7ab97c

                  SHA1

                  79360e38e040eaa15b6e880296c1d1531f537b6f

                  SHA256

                  64ffc2e43a94435a043c040d1d3af7e92d031adc78e7737af1861baa4eeef3e6

                  SHA512

                  f88ae25f3f04c7d5d5f98aafecc03cc7e4e56f1cd4c8deba6afd043f0fb7fe67b4d50e4df5493e77c6b34ba183e019442e736a13f784ba8c2847c06fd74ff200

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Asia\is-48DGL.tmp
                  Filesize

                  199B

                  MD5

                  b6cb1b97eb7b7e587f17b7dd9301045b

                  SHA1

                  5c81d559f702a0239d5bf025c97e70b2c577682e

                  SHA256

                  798ab4be1f3d3758f4ebd511a10bed06ed277446a5e853ebb5b17c58228aa43c

                  SHA512

                  b32e4a6b3f7b88a4b2dd2b77eceaf9ac1e1c06c9a06b8473a4acb88d98bf03c59236212d936866865e32fccea478f06cebb3f8cb60cfc3f6f1a579bd1ae946bf

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Asia\is-E2JOK.tmp
                  Filesize

                  2KB

                  MD5

                  59ae06d422d07950e4f897f2a5d6b5be

                  SHA1

                  9f0e6eaffdb15db0c96b0d8d67f23d66984099db

                  SHA256

                  c69109fef23b68c5748850f904df6cabbd6f9585198f943ad774d4530665d56c

                  SHA512

                  08df611ac067056b7bb7dbeda7d23a0148a03beb825268dd73098c6dd6d3cd3b643d08eacd56a8b8d4ab24c36f73d33cf494392271f88e54f91a310a6737e7e0

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Australia\is-ORTQ6.tmp
                  Filesize

                  2KB

                  MD5

                  61ad04f56818b0b3ad4fcf44475e48cb

                  SHA1

                  cd463e6c14d4dee68eecac7968756e98647089be

                  SHA256

                  957c20ac75afcad5ff849b96b073d214f34e6c745e319fb7e83ddefd05cc5619

                  SHA512

                  3bf1b1b8e206b887307504f7b54b735f4ae1a5a6de469c78b412d66f43a1eb3c1d983dc5bccf8fd55e719f176f754a839928ddc981ec87c113283e3468228125

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Brazil\is-H1DCT.tmp
                  Filesize

                  628B

                  MD5

                  103eb03cddced65a327ace0ecaf78ef0

                  SHA1

                  23649fa3b661b1a7b1332e38479d24bcdb4e902f

                  SHA256

                  d7ba27926f0ffd580c904ae32bdaebd2ac0d9e2eeaa7db6071467dde0de5b4eb

                  SHA512

                  dec8dc175c36b1a73ccf7a3524a1779fe1770832c21eef88f86c4b4b6e793d22b318173deaa5a85fc9969554dc486cec05bd4100466090438d9bc4660fcb0a3e

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Canada\is-3M4OR.tmp
                  Filesize

                  3KB

                  MD5

                  44a2dd3cb61b90aa4201c38e571a15ba

                  SHA1

                  73f6ad91b2c748957bdaec149db3b1b6b0d8ac86

                  SHA256

                  820392cdb1e499f82ef704d0ccfd0c50ab2b28c6e0bdeb80793861d5e165d5ad

                  SHA512

                  11ddb971c65c2f4ecc690ef685163f2972c089660f4778997964d89113a403030927edbb2ed397b81cf61bde9276add6a43ee8ee92dfa69a6d102b035fe9f01d

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Europe\is-0RIPK.tmp
                  Filesize

                  3KB

                  MD5

                  3d9add8c0dd4f406b8a9ad6f1219fb95

                  SHA1

                  c0b30d0940f65b8819cd6628d0670784dcb6b344

                  SHA256

                  c69d3cc15e384d932601d06aa69b6d0c285001bf2d44dd3719c121b7df5162d6

                  SHA512

                  9c82987fa7919fc333f3f04b309345b91240fa60d205a144b6ca10fcb586fddc3e9725e71da5a588eddd21bf99265dfe1495bb16df4367a82df57e103a324c78

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Europe\is-4CTT8.tmp
                  Filesize

                  1KB

                  MD5

                  c9a38ba69f382895c76b041da1d8e40b

                  SHA1

                  df6cbece3d9afb3aedb44e131b6e68a6cf74ca8e

                  SHA256

                  d92d00fdfed5c6fc84ac930c08fa8adf7002840dbd21590caf5a3e4a932d3319

                  SHA512

                  cd85c8838e7f67a482252b0f3d35161f191cfc25f2a5e1ed6d05a2ebdb5c378fc7447ab362b8ab95861a43db3fbb095f0f1f7f0cd3bb6efbc2d4a7275c9fcf47

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Europe\is-8LUNU.tmp
                  Filesize

                  2KB

                  MD5

                  b14df1a5f5e982e5aad07468ef6890ad

                  SHA1

                  d8838a66441249a79ab65c959eff3dbd379a1a06

                  SHA256

                  51d0844618f5258a71de88e68a5691a32568478a8c035f8f12fea11b09e9b090

                  SHA512

                  9af8dab36bb648939594c9f67327f43c612b8912bdf523d59ee22158de7de99ced88a39979d853c0f26c17617f7a44ce5113ac519956a40b7aedc9a861d8dd61

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Europe\is-KMQDO.tmp
                  Filesize

                  1KB

                  MD5

                  6213fc0a706f93af6ff6a831fecbc095

                  SHA1

                  961a2223fd1573ab344930109fbd905336175c5f

                  SHA256

                  3a95adb06156044fd2fa662841c0268c2b5af47c1b19000d9d299563d387093a

                  SHA512

                  8149de3fd09f8e0f5a388f546ffe8823bdcda662d3e285b5cebc92738f0c6548ccb6ed2a5d086fd738cb3edc8e9e1f81c5e2e48edb0571e7ea7f131675b99327

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Europe\is-M9CPM.tmp
                  Filesize

                  1KB

                  MD5

                  2da42297275a23b4a6b99702cf995583

                  SHA1

                  782d7d6812933a263ebfff012a0120d480071b1b

                  SHA256

                  2b9418ed48e3d9551c84a4786e185bd2181d009866c040fbd729170d038629ef

                  SHA512

                  68837833426fe905b74a9364496c572e3157c0c7cf179688e7facb7370fab3f01edf08421998dade9023c6bc17ab9b84eef2154a0ec83a8f7b85992bc9b88d1b

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Europe\is-O6900.tmp
                  Filesize

                  2KB

                  MD5

                  0854fdfdc75ae977fbfacbcf91373305

                  SHA1

                  645c9273e893a40dae3abba06edb5c9ae6f81bd9

                  SHA256

                  f97e45fdddc3cf49014568944d750df9f81e0876d41072da68723010f6447544

                  SHA512

                  86f972715b93d2531283a11cf1c0a29bca28d65098dec823ba923ad852251802c85c49d08d1e4997141b0469914dfcc24e79149d1b40b23264063d3228f1a02b

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Pacific\is-H0DHI.tmp
                  Filesize

                  269B

                  MD5

                  241d697eee1307dd6dfc08a11f171e59

                  SHA1

                  84bd517076992c1ab829d16577327e8c1873fc28

                  SHA256

                  e886032958ae4430bf455c750093b16b35444fa719b5dbff2c513ac5bb4622d2

                  SHA512

                  c50689b85e0def9ba584aca2d9fccee49ea3125cd7c4474d12cd7d6782e64fd0aa64d6a51757bd19be8615679dd2ac848f90677f36cabec9fc0b720c813027bc

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\Pacific\is-QP2GO.tmp
                  Filesize

                  175B

                  MD5

                  c14f2b93f0df81c20caa20bb4cac3773

                  SHA1

                  4c388c7f9a7700517fc6577943f3efe3bdddd3eb

                  SHA256

                  7c262b62985863aad47f13b0ef5db2e5cc917b5d38002de9a2ea83ddb0883458

                  SHA512

                  de7fad8c156a159afc0422e2622096182c8e0f284e0971963f9793042983764de331e3eca316ce9d2f30c6adc9e65ac99178cea62ba7f119f2a99c8318e7be4e

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\US\is-2NMB9.tmp
                  Filesize

                  329B

                  MD5

                  4e7fd88341bd37b660769d4583914ac2

                  SHA1

                  5d5313bee3a467f7b5311b263c7d38b52f182164

                  SHA256

                  7f03d1bf5264e7ab023a2ef9b997ddfc8cb6936692407c770762b9c549523f33

                  SHA512

                  0d7a0a3aab195c1b8c5b58793f78182fe9340193434b95541c93caf0b9860e2e1c07bc77cb62424657feb8f193a5da55df77fdc52e730638dc7d4cc673eb6a82

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\US\is-HOC3T.tmp
                  Filesize

                  2KB

                  MD5

                  f21a138cc4c7ed21940f57b3172a4021

                  SHA1

                  f8a312b32af4e9074f4f68955ce2af41a8bdd6ca

                  SHA256

                  06200b4a18e238b835a3c98c4562758f24e526482fc33b5eec1f5648ebd350d8

                  SHA512

                  11c3cca68bca7d816e73b250b3340005fec6a9c2ef3395a3eed628a08bac215e18394db4eb9d5730e7b7de11c2ae8298acd9ce9d606197200822c4e9198d8f60

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\US\is-LBNK4.tmp
                  Filesize

                  2KB

                  MD5

                  f43102c06ca5450a97e9467f49bed36a

                  SHA1

                  be58a7c839146fa675eeb6dad748c08d0647542c

                  SHA256

                  201d4387025000a6e13c9f631cb7fccd6e4369dec7224052f9d86feb81353a53

                  SHA512

                  ba8cdb793975054121eb8284fdf41336428778e4b856d176ed8e55f16eab6b520a6bb42db2e36b81684589a46b3363e41681916c5c5a27a3c56b675fdf9b635b

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\US\is-UUBG7.tmp
                  Filesize

                  3KB

                  MD5

                  58543f30ac34b6510b552b9b3e82b772

                  SHA1

                  c4112a53d4c5c709e09f6819268c5cdb19b24f91

                  SHA256

                  ec0a221068ebdf05783fb0b842cdf908e66ac2bda68cd0eaee8729b123c538cf

                  SHA512

                  6c275ca7f13a09e67588e0fb1e1cf920c2e73051aad8d4df50a624320344bc83f102877658b28ae0e02605ff0fa0ea5214173678fbaea8c0f661b87560a816f0

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\is-50VO3.tmp
                  Filesize

                  114B

                  MD5

                  9cd2aef183c064f630dfcf6018551374

                  SHA1

                  2a8483df5c2809f1dfe0c595102c474874338379

                  SHA256

                  6d9f378883c079f86c0387a5547a92c449869d806e07de10084ab04f0249018d

                  SHA512

                  dafa0cb9d0a8e0ff75a19be499751ad85372aafa856ff06dd68ecf2b1c5578bb98a040becaecf0aed2c3e4ff7372ff200fe7614334756d19fe79dd61c01d4e92

                • C:\Program Files\Wondershare\Wondershare Filmora\pysocialnetwork\pytz\zoneinfo\is-AO8OU.tmp
                  Filesize

                  114B

                  MD5

                  38bb24ba4d742dd6f50c1cba29cd966a

                  SHA1

                  d0b8991654116e9395714102c41d858c1454b3bd

                  SHA256

                  8b85846791ab2c8a5463c83a5be3c043e2570d7448434d41398969ed47e3e6f2

                  SHA512

                  194867d0cf66c2de4969dbfeb58c775964ecb2132acdc1b000b5ef0998cefde4a2979ffc04ec8b7dcb430e43326a79d9cedb28ecea184345aa7d742eaf9234ac

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\CameraSettingFiles\is-1B4R8.tmp
                  Filesize

                  871B

                  MD5

                  57bcc931808bc2e282836a6082a696b7

                  SHA1

                  99cb80fedc79c3778f09313e4b2228aa9a9e2946

                  SHA256

                  079848a22a4716db82eb8028123a9fb1e7217d77ed5b25bdcb27766f30705d29

                  SHA512

                  d198fddab3a0219ddad94c9221919a9c8e9dc6b570df654e1de347acb3bb3c74a3b31d7474f0dab55ae4692dcf605d3bdce13897f05ccbe003de32a0ba822c63

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\CameraSettingFiles\is-1BDGM.tmp
                  Filesize

                  872B

                  MD5

                  bd9d05a8acd2c8a23b23bf03ba34d7b2

                  SHA1

                  d82a2c52da814640575204b10150850e62741216

                  SHA256

                  c2c1fdca17ee57a58280f53617637e0296c4954823f423db2005c39cd938bea1

                  SHA512

                  de540c88be9d328f57fecf24af2b281427a7cb65637de66a44896755a053021f6cb05f3f7ebfda92b6486a46da60d76324b463965828cb117de86e82e68c2ca4

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\CameraSettingFiles\is-26ISR.tmp
                  Filesize

                  872B

                  MD5

                  eb8ef8708158c69e6dde5b11b37017cb

                  SHA1

                  7e867ab10482b7af8d9fa5543d2882d72ceff178

                  SHA256

                  b3652e72cdfc36bd64d18c0e443fd1ea6b7c7c9b0f41a2a049339f47bf0521d5

                  SHA512

                  277e301be70183b8e7caaed46f7bfc746d04946c12ec19b999bdac9f8abf42032decd675767506c99debde9f4a581e75791a6b321bde2b7cb20d0a2336f067a9

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\CameraSettingFiles\is-4RMUK.tmp
                  Filesize

                  867B

                  MD5

                  3022c12cf22875daebc329f889ff29ca

                  SHA1

                  3738d5ba958e6a9bf664bcae4e99170fccfd9d80

                  SHA256

                  865d30e815575576171bb7c0dd53b394a8394f4009427a111243b3bc55750073

                  SHA512

                  96c8d055cc3726bf8b6d99f4ca891b3250831f8b10ca27501f10e34c2e2af03af7d30afa621382a43b01a7d5830a88d0c288c094e640901b38baec4a5b407ed6

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\CameraSettingFiles\is-B5QMR.tmp
                  Filesize

                  873B

                  MD5

                  a5d1a076997c01c5b846ceb94f025e88

                  SHA1

                  08d61ecbc1a0b77f463ac3d0d30fc66bf5edab6d

                  SHA256

                  91b216b42bc6dd4f83071e8f367ccf2610310a2edf9a17a41b30051d08b45dda

                  SHA512

                  4e25faf176c089ecadaed1a7fa0a60153ee08b12018b74ebacec049abfbb99f680486b1ca5bfabb5841676f245c2e666d1fd707e462ead6e6993e00932c651ad

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\CameraSettingFiles\is-JUHJL.tmp
                  Filesize

                  872B

                  MD5

                  ea19e364b5622acb0b2ec1f80e019a01

                  SHA1

                  34484ad25bee92a6238f332f8a31f0bf1644152a

                  SHA256

                  bd56aac5738227390697cd419f555389fc4f6ebfde4f2ee2c852182886bd3ac3

                  SHA512

                  58a8d0932ea8d863838bc9b379a062e43ed455390d9c9cc6f94278a56dab197964491fd7c5d6410fe01fb9dc1e6559ef6b19a95a0d9ac892da25d64a3bfd6335

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\CameraSettingFiles\is-SGFUI.tmp
                  Filesize

                  871B

                  MD5

                  7f7e9459754e35670927cefd4cdca004

                  SHA1

                  5b8e6623a25416f29224a729e502f5578cb71494

                  SHA256

                  3a72f3862d63813574dcb59c286bc446f6a54ecf1725a283331559653a5e4eca

                  SHA512

                  c54a50f68240e8945fd2f39455ae3389a00e72b1a7fc3faa6e42be288c84a8433741a601ec342f901ecaa82a2b9d5d7363f1e78cac0699110ead9311a6e40a12

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\CameraSettingFiles\is-VL59V.tmp
                  Filesize

                  873B

                  MD5

                  ba44358ae2b2bd7061c5e0e40a2d0fd8

                  SHA1

                  e44e478c76d7888e8117c90f88d51c17d854231e

                  SHA256

                  9c53df36dee1f082e9161df4b3d9deb7560705c95b08874517808368a39ebc5c

                  SHA512

                  bd657d247ca882242e4cc055a6afc22f8dd6af9ff0ad11f5baa4f3f3801301c4cd95366b2b6eb929088e2d0d96588f729c4b66e8b06f342641c54c68e95cf8b6

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Aibao\Data\is-QUGU1.tmp
                  Filesize

                  881B

                  MD5

                  c787222397eb2d14a6071eee02bbd0a3

                  SHA1

                  ec1ec8bb0acb1748530c7934bb23cfc0f9400628

                  SHA256

                  89e1f9f1760f65a3ced17a88d54f7193de94272d503c1964687ad27c0f0a3fcb

                  SHA512

                  31bdfd64b594b52c120a1407811d7d635a10d75f0ae53bf4bd32caac57c3e99575f3b8405bd4da416d8339ee35aec934e4b3f4d3e2f562f7736c02e10bcc7103

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\BackGround Afterimage Fire\Data\is-87F8K.tmp
                  Filesize

                  156B

                  MD5

                  c7c7ac71aeb334d8889ed12634726927

                  SHA1

                  f281675cc64ed11a42c94c3a4d9c71dc5cf4c78e

                  SHA256

                  247a3416831a73acdfd8e3a7b65f87765450813d549b8fb249eb9d3ba4abb3e0

                  SHA512

                  024d87ad0d05aaedc5d5e0fdf5fc47851ca87511297d416a63a7319822785f09ff648c0b01cb679cbca374d031b3dcc2619d44fcec077d4ac889692093471ce3

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\BackGround Afterimage3\Data\is-GMB1Q.tmp
                  Filesize

                  326B

                  MD5

                  6ffef39c20686876f6576d98d17daefa

                  SHA1

                  19930a894fe838c7a427e10f443b4a8366d25d0f

                  SHA256

                  ea32b8dc1785efa85342e6f6a03360fbfbfbe5b9beec1e75bc777879ff0b11cd

                  SHA512

                  bec54d6b8a1b440619b35e0de246f1d1a5282cef26f174e697f26753289187220ff8e0c4babad6fead13eae99e3d49c1357c1c663fe8df149bd6170fb309e975

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\BackGround Afterimage3\Data\is-RJAC6.tmp
                  Filesize

                  1KB

                  MD5

                  52f78f41a23fef9e2b054c25483dbde3

                  SHA1

                  fa0022e386c113a17f8e7713faad773e1172f711

                  SHA256

                  70f45a2932e0adebc14c9e88ece6533f8f886fcb7f1ecf984e16a1bd4b73eafe

                  SHA512

                  2757fcbb654da48c7d10fa0fa65875fa32a6de643276caaf5cb1abb10e99c23abb1531e6933058b85537cb3d2501e72dee868008526caeec3eb12d6c18f70c1f

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Beam Body Lightning\Data\is-571DS.tmp
                  Filesize

                  757B

                  MD5

                  e91fc468e5df81aa0fcc16b2d84d1edf

                  SHA1

                  2545fbbdf5e93b7f5a7945120dba438aafe62226

                  SHA256

                  f0c916ef05f95faec2fd7686ef2029d492c779396be57f2658fe0d476d7c6984

                  SHA512

                  d01177890e8dbe3fe2a5ff2405473e69a830cc473cfa28ad14dc29c7e11817df79876e34c3c33ed8bd13134b135e0acabfec05d412ddf215e5b6f4cd4a8e1900

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Beam E3\Data\is-8OKVA.tmp
                  Filesize

                  1KB

                  MD5

                  aed25ca0a7c183165fb113a0945dc689

                  SHA1

                  a5371d8857734b20c2d43606fcd1d41e96c54ff2

                  SHA256

                  d4bfd44bbddaeafe1f5e4e68af24df5446eddc418fdaa05dde9976ab094c89ea

                  SHA512

                  260799c5b87455c0f78dd286419336762b09ee53805ebc282b9aba0611b05e440545ef388d59527dfb99aea4c7f6bf3de1add4012d663294603ecc8e9d192a17

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Beam E3\Data\is-N76EJ.tmp
                  Filesize

                  224B

                  MD5

                  44de85436ca44513572d088f37c4032f

                  SHA1

                  3557e678b5a38d358f6f7e9e4ea637f89a046ff6

                  SHA256

                  87a26fffb1400cbdf3f110240aa0c6471d033f09b58194f7484566395f43e118

                  SHA512

                  a391a5c1c2e969a4bc0cf61bd540d02f6cffd13c1744d918972f6d6cc61c9f88a639e7fa486528d4a194add9dbd7f2eeb7b8c289d986fa55a01b3e5e22ba3ce9

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Beam Edge Flow1\Data\is-U0GUL.tmp
                  Filesize

                  1KB

                  MD5

                  6552622b14227574f33b45eb3de284bd

                  SHA1

                  78fddd570a3ed9d0afdd5d57dcad106d3c14455c

                  SHA256

                  0f2c476124a08f6373c2b3abe5b59f146dc38a37dcbc60a41fada19377c87b85

                  SHA512

                  e27816dcac8737b694cff20b9b9f00b3519b1446322748b378b562910e4180b6c00d9bc1d00219cfe6787a6ecdc6122b56b1d4bf4abb5ef96735c703e1764cc3

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Beam Edge Flow2\Data\is-N99VI.tmp
                  Filesize

                  240B

                  MD5

                  3272df8c05bfadc1bb656cab97dd9af0

                  SHA1

                  ee225cd620b45e2448ccfb07617c2522e6242296

                  SHA256

                  20dccfe125f345947a0d30d7a8a89fe05a6a32f70e61deb48dd7f3e71d8021bb

                  SHA512

                  38e06b4058b688f14fdfadb1fb70938a424cfdbf0d075375441c17ec02cdcfe754c84d4dbc0c19f3df6a63200ca3bccf166b3f09f27d10683efa768d48171dc3

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Beam Merge3\Data\is-AUDJU.tmp
                  Filesize

                  232B

                  MD5

                  4331b02d00bd8ba8c19fcea62627e90a

                  SHA1

                  338576ea1f7c87290fef466e337944e79d4e92ca

                  SHA256

                  0b8186c2c41105930337a3143112dceb3b5e9590ab83e1e510ec79c3fff5017f

                  SHA512

                  338c997b9fd5c7302c4047257a919804db002e2a215dbf6e47dd2be1f3bca1857922d23a08bb8f9d1e69860fd0d2bc59b552ff519c016352135c8349f9532d5b

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Beam Merge3\Data\is-FI03T.tmp
                  Filesize

                  928B

                  MD5

                  da9423cd004c49d1760c4a603f393483

                  SHA1

                  effebdf74022456daa3cb6722359ec08e5ec3af0

                  SHA256

                  416c0bbc0d4207aa46f6c8043a7bcb4b8fb2b6cf82cb31c1e404938aeacd1487

                  SHA512

                  6c82c68820d2a4682c309fd808953244ded4988ac11d4620dff810019bc0cbf76a194d3f9a81c5104f04e0d5e8a16dfa8764d3378ce5a9271c8de261c6f9ecd6

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Beam Saber Energize\Data\is-9MMS6.tmp
                  Filesize

                  4KB

                  MD5

                  1d7035b776113c63fe2aab282ef14762

                  SHA1

                  d8121c33b6dc783283b676cbebaee7a62316515d

                  SHA256

                  b6614bfad77efe3b92eb5bd7989ab970907cdd26ea4760d5f4f5b1ee688937f6

                  SHA512

                  be336adc47e39afb0c3c622316b811f490f872e0102fe96cf1ebad2118e6093bbe0ce2394bc7e9576960037ac91a323124a62ff9617b1e9dbe9891e9440c3f81

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Beam Saber FireRandom\Data\is-43VI8.tmp
                  Filesize

                  66KB

                  MD5

                  5f65d2f7537443cd1ca092d0e942d4ba

                  SHA1

                  28eba255a1c8926f7bce95accfd47b9baf29dd3e

                  SHA256

                  e66f8b2c452544a66ce5808a16ef7a5754848f3d50d657eb676ebe9a951382e9

                  SHA512

                  9e92119dbd79b8b5efb8cb844f6bc36d780383ec4f21d529b236c9d97cbe6ea3cbb9bf0a5e2d3d6f11203d1490dd3489bbef564ce7877220073b4da267a55349

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Beam Window Fog\Data\is-QONB1.tmp
                  Filesize

                  4KB

                  MD5

                  ffd5c488aba7ea448ad5b236bd21db10

                  SHA1

                  864dd6f75f1ad2d28f971230541d7b7e251f8b05

                  SHA256

                  88be57f0d217ade0d85b983fc688c8c1f573492e28e4c9eeefcec55efa490baa

                  SHA512

                  f9fec10fe28679593e02b41a1611793f8c1db80393ff1f8509c096e4eb12c5dc147ce5bba798598bb85247cee77b5dbbb6245b551ff419ef64ba937743426be8

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Black & White 2\Data\is-K5IMR.tmp
                  Filesize

                  1KB

                  MD5

                  78a0206db3ce27731749e9e3e9c95d59

                  SHA1

                  ddac49ef35537b0f26f11c835ac02aab771f0276

                  SHA256

                  465cd6d3bb6303467e56d84edfddfa6dd653e1d79ed3b9f2c59b66c785752e04

                  SHA512

                  fad3b9665b931f0b383fd7098f27b82515025cffdfb6a5b23d95445237af03ba3f8ede3329890c6d1d8827ed2078a0cb940c3c09abc0cb58d1b06452435e272c

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Black & White 3\Data\is-SPJCT.tmp
                  Filesize

                  2KB

                  MD5

                  7acd39cc9ae49be8c44b0f62f5f23743

                  SHA1

                  832f20f2e343a9a3fdc0d0d21112183b1abed437

                  SHA256

                  51ee3a0dca70c7534eb36415eb1b8e8189f02b12763858d70be80536179cd459

                  SHA512

                  0a1fd0202e592bd6a892e32c597aa905db06e6c23aa54ad7f99e49b189d2bc230a4c6f90630c878f8b41b53e0133feeda29dff9d37f4a8c949bd5eedc2ce36eb

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Human_Noise\is-EHQM6.tmp
                  Filesize

                  19KB

                  MD5

                  628d55338bc7a5851f921ace6ee1851c

                  SHA1

                  f19435d77e906d1f8ef73c477867973b042ec981

                  SHA256

                  2d275a6ed572b8529b6b794362a742161a75aa66c464c602e4d3f6522a7dc1cf

                  SHA512

                  2f6deecab7c7c71b0513fbe804bd7d116e927f73aa26be48b1c19611b6df74971ffd2b2793debd6bc6f78aee9444838e9c09661dab02803ab54879c5d4bd3a51

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Human_Pixelate\Data\is-OGL9H.tmp
                  Filesize

                  14KB

                  MD5

                  7e87d2bb78ad734cab47c1e798b152a5

                  SHA1

                  ef54a59bab0d26d9c33ca6f9b6d9d16d536381f6

                  SHA256

                  d18e1011808b98668975694ee00050efad26b4f41eb18f89366132275aefee10

                  SHA512

                  a053472a75cfe7fb64aa336d9b69aadfaf6649ac81bcc44b9a3ff4b6da3b3dae949f6dbfe4ddf0b377b339f62fbb08590e6efb2e026585fd5e171450b63b22e3

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\September\Data\is-0E4H3.tmp
                  Filesize

                  43KB

                  MD5

                  a88f0e99787eb4f6c8056268b73d5d57

                  SHA1

                  235074126e27b2c8b5ebe97082a9f2bf1c7498d6

                  SHA256

                  3508a6cf9776181cdf1c10d3cb60fb0726e8695d2d6f2f8718b1a0da7c223faf

                  SHA512

                  90e539b68093433e602d0addc685ae4353a17951de97b2a69d072a4960e941eaec1d8b2902e5cac8630a256bbda63abe7af3a84e904b394de4b8333815c9e103

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Sierra\Data\is-VFN6A.tmp
                  Filesize

                  21KB

                  MD5

                  678f250da84492a9c4895541a816ee96

                  SHA1

                  24b26d2b0042bb56c94b4ef663dd0fad9caa1c46

                  SHA256

                  8d5c500600b2935929a9f23ac5cfba7348c492cb4beb59aafc408ad3321b7447

                  SHA512

                  a8e89c110eb5682e09f77a5c440074ffeaf6c2e83a2b0c6a2059cd10a13f8429a84d22fbc4552867da762f7a9ea811ebae821c5b95fccaef19968a118ae6eb29

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\Default\Sutro\Data\is-INTHD.tmp
                  Filesize

                  10KB

                  MD5

                  1dc6d4c51471794d27bba455dd643a5a

                  SHA1

                  3c7ca2aef7c782aa44b115b940f093a26da62d41

                  SHA256

                  d1292db4f1fc29589c951c5755e9076c730a3f360d19893b5fdece7f37b36dc9

                  SHA512

                  dd10bfb5ef80425e9fb96e38ac62cf4cb08c2587d3b751ef332cdfaa7e996f3613aedda6ad0b30b6bebf6bd11cfdb7302982a77442ef2570b4dbe6052661b059

                • C:\Program Files\Wondershare\Wondershare Filmora\resources\nle_effect\TimelineEffect\Merge\is-4ESRP.tmp
                  Filesize

                  105KB

                  MD5

                  0d43a972a6c1d36ae9445111a1391c08

                  SHA1

                  f408cb7df24c0bf29d7e05bee32561c9a22e9446

                  SHA256

                  5ec8d82f58d9fdfc340480bd6745bb11a2518bca3aed63a999a5c209fdec38b2

                  SHA512

                  b6ec29039bf7d09269936d99c9c234281290942a576fff6eef4f2c083c94aedc6051cda564daaebe98710d88a8ee0edd415118d9d2ec84a439bdcc3299967aad

                • C:\Program Files\Wondershare\Wondershare Filmora\unins000.exe
                  Filesize

                  192KB

                  MD5

                  72f9f228b62f9ba1e3225a46e202f6f2

                  SHA1

                  e73a1dd91ed329fb9213ecc05c51aea4dc7147f7

                  SHA256

                  31d72dd3f105d822b98edf45b10a4e1dbfdee0be1dc08597df4bc0d1278e3613

                  SHA512

                  1bd7e4181b457cc739805f3383a5a41d06707e7db37a66b263f614ecc5912dcfd50dd8a651bf009fa877ea19795cba3cb89c710e6b9d7e66801ff5d4928aedf7

                • C:\ProgramData\Wondershare Filmora\AnimationThumbnail\Motion\is-I4JM9.tmp
                  Filesize

                  14KB

                  MD5

                  a815bbbf3454db9d628ac8938635dea8

                  SHA1

                  608f00187f0f032ec26afaf050a6ee29f36e8526

                  SHA256

                  080cf38a264bd06666e8e7750f29942a026e959fd89fc59873794ddcaa1f0680

                  SHA512

                  4e8b386dc36618232e42bfaa49618e6e25dfec20c5ba04f2c49ab6f4a2a668d17d38b058c76cc1842633d8f6a8854fd1e202468f3281590254cebc1bf8365f98

                • C:\ProgramData\Wondershare Filmora\AnimationThumbnail\Motion\is-SGDMD.tmp
                  Filesize

                  4KB

                  MD5

                  e89361ff315588513bd3daebb894ee22

                  SHA1

                  a96d62b3be56835eba78eb22868ba0b093407d53

                  SHA256

                  c9e19bc5ca79ddd3eef37e443eacc8161acd92c312afccd4be6294a72618b8c7

                  SHA512

                  764e9898abd754cd92bb880bd8731e2730a1092dc23304e37ba29fffcf963fd7a7f00f32f089dcb562cc51e3a397e0763892317c6c1a460783510c3ed3e61576

                • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-2MINJ.tmp
                  Filesize

                  870B

                  MD5

                  da228583d181522a3be34db2f3270a5d

                  SHA1

                  9c9a8c24c2854e5b7d62a461f1a37191cefd8d41

                  SHA256

                  6aacec619d4c3c77baef7a86e65b018ae88b6ff244b2ce64bd54f4bd6d31a52e

                  SHA512

                  6b7f519956d47ae9c2df8ea31993a6ae3aa5a04d53f3a64724662b9b6820f06f46a2573c85ef0354e62bf68e2b8d52d408e729fc96a5d191e25b12c23e62a4fe

                • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-5J71O.tmp
                  Filesize

                  868B

                  MD5

                  0baea59db5f6ff0bc006a7ed149964ab

                  SHA1

                  4ee06ffef82bd0ab4ac8d90be32365c5eb000db1

                  SHA256

                  e1ece607477c51659ee152f802a37da359c517157c179295d2aafd11f0666f89

                  SHA512

                  bdb41232079c0f754eade6bca97cefd5a6eb77a638cbbea43bf505751387adc25ef8388a39c76ae1c4ac082b0604317096fdbd3cbdc077464c3079f3f2c54744

                • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-9EVS7.tmp
                  Filesize

                  869B

                  MD5

                  57d9b035cbb64b851b2624f0b35ecf2d

                  SHA1

                  773589a552d10019473d8cd9ba740a4d70f4fd59

                  SHA256

                  ec3d238d912ea9f0bfe781ad764945ae5343244d047743e02635f52804210188

                  SHA512

                  4ba57cd9e1519ca771788c483760951ce7b77ecfc76e09d36d2f3f94a97c19f738c00de902899cc7950c76a69f085a46896587ecacc4cbbb0efd36e05c35dab5

                • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-DEL03.tmp
                  Filesize

                  871B

                  MD5

                  c5638d0205bf788dc58701a7b0feb153

                  SHA1

                  9aeddef17674b8f245ad5ab23c1544d33eddbd2d

                  SHA256

                  a724d74a8a8397b9ad9c5d897fbd2ef0a7b8c1c611489a6b499e3b672a3e6730

                  SHA512

                  6bbacfaae590501af2d02ef559ecc804c24a2680ad1dd7b5515c77cf84d2e3bc16a342a1633d030c3536c4eee8221e092bcfcffdd23f8fd578b4af4e41e09ea1

                • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-GT68O.tmp
                  Filesize

                  869B

                  MD5

                  b2556f286a74dfc32ded889b9011c0b4

                  SHA1

                  2f280da4bcb362f5ae04886540e126cedc900435

                  SHA256

                  0b2d213c0d143e8fb53400458ce7b1f05797fffb9264237e27af9f60b6219de5

                  SHA512

                  9bfd838697c4e89c0d6592d872c1f6edf3c28c8d0cdbf3488be01c8a78b8f0306046e4aa2f84e1197a8174e657c768376920c4f6aec8dc2087ede45ecec471a7

                • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-J5C9O.tmp
                  Filesize

                  869B

                  MD5

                  bf02d0a20b3df0a78b134aff36c9598d

                  SHA1

                  e85d3be7431e94cc2d5fe6c07650079b2f141058

                  SHA256

                  1d73d0a001daa01387c3259f7a7a49e2be82e79a500f102a6594bc72dd72e0ef

                  SHA512

                  475e2db4300f232f4d8230725e1eb01b7572dbc50357b7a0165ae17614fbaba27197570fb03247476da50d1013e3fe4bb5209f19a374e1235e6c556ea211fcdc

                • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-JQQCA.tmp
                  Filesize

                  868B

                  MD5

                  377462625a39bdd6586d3bae3a6ead9e

                  SHA1

                  b5b50de5b08c16d1493c92957eb420511761c8bf

                  SHA256

                  22a07da2b217afb478993f21af2c909d92289ac0eb899290b290b5b00ee0292b

                  SHA512

                  154b000048a406f972fe4148e2ac2484a41f25d1bcb5c042ab4c7f07ca9b558d1e3d8772929035d7311c1cbe3f2599a31611e254a5e1202de7c379722a574da5

                • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-KTDT1.tmp
                  Filesize

                  872B

                  MD5

                  33811422691e188e560d96c65f773d28

                  SHA1

                  1f23bbbaff87beca0136d08719675c8c6f3bc1ae

                  SHA256

                  356716bd0b47c47bfab1ce62808ecba98c6cf1bf97108862bc6fe75a253c3dae

                  SHA512

                  a8b81401d9d408ff267404202bb80f288c66d830cdb4f16b6a1f1a800cbfdbb4db167fa86bffbd21bf6f76bebbab985842641dcb62d9169a362ea20d367ab087

                • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-L25E3.tmp
                  Filesize

                  872B

                  MD5

                  0607b8b310933b5dd9a25430e7233367

                  SHA1

                  ee7c02dad447cce41edc172303baea1170b845cb

                  SHA256

                  1fc78174d305af5c6aeb39a2bfdfa1a27759f108d02a3b1977a715e111c88530

                  SHA512

                  855e937509bb2680839c6f67407f32eb3c36a2a77ec2ee78a624a588be610fc724e6ff55bfc74706f6a76bb63f600d37a18ca7cac35c432def02b6fd91e574a3

                • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-N0AQU.tmp
                  Filesize

                  869B

                  MD5

                  3071beec50236845dddf6a65b42a80fa

                  SHA1

                  aeb76d7a7dc2d86dcb74aad19499bbfcd64cb696

                  SHA256

                  7f42e4e411cf791fe847db4d272381fc2d194c78ce70e35dc8877b35250f1d0b

                  SHA512

                  27ecf6efa01689b458e0351ae12be8e1c48ff318dffcf59059ff081cc569c53793e307ed6c4cba09d0f44dc3b50e8aa652ea5930d42ae8482a6b23b2de67d93b

                • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-N6ENR.tmp
                  Filesize

                  872B

                  MD5

                  1b4664140efbc00bf0ecca03168cc216

                  SHA1

                  94bcfe2b1501cd82e23ae394be2cec424ad7f440

                  SHA256

                  39be632613d649c385088a0b2e385b2551413754b3f2bf397e08dbba75748ae6

                  SHA512

                  87bc52279c94aeb5ec5b5274f4faf28fa9d9b7e9006245cb996b07d20079b516cf2383feaefbeda49d65b69fc26b6ba345e764beb2073e66438527c0905c8ec1

                • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-UPHT0.tmp
                  Filesize

                  869B

                  MD5

                  68033d74680bdfd660babe965a772668

                  SHA1

                  7a73d110f66eb23b38d93a05cb1296c1e3d8dbaf

                  SHA256

                  a7d4902a50086b407f62b20f38c08990dbdfd655517c9f14fb15f47705bd4eda

                  SHA512

                  5b49321cb89bea819391020054b9e08e4ea20ff3de9c2b3eed1c2af92b0fa5ca323ad8d9ff2572d372993e2a0b0343142ce5b14a94603f223db72d87262a60e6

                • C:\ProgramData\Wondershare Filmora\FConfig.ini
                  Filesize

                  3KB

                  MD5

                  31d1ff2843e4e6d324f63d404efba588

                  SHA1

                  13e24937708078e3be8a06717e7a417a1b248557

                  SHA256

                  6af1e855c7e00a18c68271cb8e577c526ed96db8f9b42270c576d85c3b885479

                  SHA512

                  ffb78363e999e2a733876bd0389ff1935e502b4445c36139d63c43116101a1abc28cb4979f78331467318b3841f093cb9efc6da5f541e9e3e17e962fd8793bad

                • C:\ProgramData\Wondershare Filmora\FConfig.ini.TFwwJi
                  Filesize

                  4KB

                  MD5

                  ebe51ccd80699b6de7d5f813927bbeb5

                  SHA1

                  2cd57c7ce490054f4d275802dae037bec6407c93

                  SHA256

                  52305b02f5814928bd9d4e928da314198021207fb2415906e3e895e080d904c1

                  SHA512

                  785ed70389eb782cfbc767598c18e39f7cd3c88456406c1cfa63456311063f28b39e75a9beeb694f8c450c86c4fbf779a40d5bfefd7a57777bb27b7fbb7fee76

                • C:\ProgramData\Wondershare Filmora\FConfig.ini.lock
                  Filesize

                  74B

                  MD5

                  4ec82ca7dfdc480a62fb7375e76048e4

                  SHA1

                  4a46e3abd9ee7893d47f01248fbc0ed218385537

                  SHA256

                  89acbe2094e60c797e6668425ce569fe2b5d9e3e7184a79cefc0aed8052a9b72

                  SHA512

                  23ce598064673417dbb6dfa29e403000f773bb35a4517790954f0daee9a0272c42946f8383fe136ce5241e8d0de2cdbde8348b26252d6f0b3bf7da1dec17abe7

                • C:\ProgramData\Wondershare Filmora\Skin\Dark\Stand\Dark.qss
                  Filesize

                  218KB

                  MD5

                  8fd89edee8366b82d7c25628702409e8

                  SHA1

                  c01fe86c0b192e0ad2906943031690dd73475ebc

                  SHA256

                  aaa8a2c23615a34eca5d2ff2a68d2cf2448499074650d969441db78ade3b6833

                  SHA512

                  f90c2145eb063a8f31a8c5d667baee2f0f3fc67f7a6f807940f9469216cdb213249d9065450d6165f21b8fbaf8ecb93eab35728930969cf043adeb7a976e42be

                • C:\ProgramData\Wondershare Filmora\configs\AudioEqualizer\Equalizers_Config.xml
                  Filesize

                  4KB

                  MD5

                  417c217e8b29014eb9b6d493adda38c4

                  SHA1

                  b298a710eed9337efb598e64fe409403f5bd6564

                  SHA256

                  925467ea6402eb89933e33b095cea41566063c6c17c7dcc84c015a969f7224fa

                  SHA512

                  d2a9a830871840dbfffdab73dda5eb52581dec8cd1c8e6f4d88749fcaeeb21023e71d7e81ef16db9f68af2d0c6fce47f88e36aa996c9e2e697c95b8d28f41177

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Black&White.conf
                  Filesize

                  6KB

                  MD5

                  87f8a6e77f33fe51d78fe5712dc1cb83

                  SHA1

                  cd2aa0a69a4db9bae5152ea9b35f615768e825cc

                  SHA256

                  cf49027e79458ce11e972f9ee09879a3e9b56894489b00df6afbeb8408f79a42

                  SHA512

                  4a3c8183504705efcaa31707449b1d4754753a0046ee9834ee3cc5ac5bcd39cbd48125b1d373d4f3919b7b1258341852d43870d5df7883764ddf1efb14fbc217

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Blockbuster.conf
                  Filesize

                  6KB

                  MD5

                  aca3eda44f0be1fbdd5b24e8dcd784d6

                  SHA1

                  6c7565a08f3f0955f58a5a0aada35175dab48b65

                  SHA256

                  4f165003169c4b48666d180526627c5c0142517ab306aea0170d8c7185f16619

                  SHA512

                  9ed3153a3a67a9d21dc9c664d4973c3b29f1fd5e823bc5b97a8e65ddae5b9ad5e72902f18f35a9272d0b4401139c3fb86e4c26da0252f69c449ba9ba9d96b0d9

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Boost Color.conf
                  Filesize

                  6KB

                  MD5

                  1af90b182507b4ea7380540cb4a4927c

                  SHA1

                  217f1041f8d03752f3db5f8d5bc78929c50e089a

                  SHA256

                  f1b59be9edc1227bebaf39dd8b14fa47ebab4d76c3cc86c02675275ad5607017

                  SHA512

                  610115860f028eb9f11a10f656e2de1ab4677beef58a7887ec5a0eef3fcea583cde2857d69edfd101af52825495a0b986e6580f15d7f0da78a24a440ab851209

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Brighten.conf
                  Filesize

                  6KB

                  MD5

                  2dcf837e6e97c70fce81bb182df0bccc

                  SHA1

                  eecc3134eba4e89db776d6dad5ae98fe0638f6fd

                  SHA256

                  f5130d229c5a3f70ea094f872cac8c934758e4b38d007420c48f8b205c9e8f38

                  SHA512

                  2397dee0f1e10bc7e7742ddbe0bae3fb9df9293a4154e77f9c3b45158ad1fea897bc087041986aa31e938ebd10139385bd1c4781579b9f75cb1b37d81764994d

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Cool Max.conf
                  Filesize

                  6KB

                  MD5

                  bbfe0aff7b89de7e581a7e17df955515

                  SHA1

                  ed7e6496e5976cca2dd3bdd96c732d240b17246c

                  SHA256

                  9dae2c9dee1653691ba18b1b3f92e70ddbc33b7a2eff4cb0b4ec72b8dfae6ede

                  SHA512

                  f159c4ebf0eb757481359c6de479b81ec173f1acae398002b1c687bea1888d946bce3b73f9d752b2371654aa5457a043193c017928a80c2bd8cd416727c11904

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Cool.conf
                  Filesize

                  6KB

                  MD5

                  3343926dc5cadb6b1c76cc3f30afb4f0

                  SHA1

                  1fe81f54bf61acb9e431f3cd46f629723fb98b98

                  SHA256

                  2df3ec4030bfe806b3a1cc2c70bcb3e176c059cf1eca5bb1665518fdc0c1b288

                  SHA512

                  df1beab4ca7452b81cb88dc528a951c8f4a9116c49155f7de9d563090a5ac27abb1de51f96bda38384a8a0babe399366ce447bc347bded31f29d1dc90c764fdb

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Cyberpunk 1.CUBE
                  Filesize

                  896KB

                  MD5

                  77df990a40dc5b531ea01f37d8c5b612

                  SHA1

                  592c343ab052a18dcd858b5ce5d38f6c62cd4784

                  SHA256

                  2cde1809d3f8f02059b9b0c992d3951f0fd8b3810a664060270457f465c18f3f

                  SHA512

                  110641dbda18e0a048b24014ef340a73e5ea9a96808d804949dafe690302cf1b04e49bad669df88219af1e7ac84dc793440e05c3cea4d997174ca4dcf00a50b9

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\CubeLUTFiles\Cyberpunk 2.CUBE
                  Filesize

                  896KB

                  MD5

                  270bfcea522785fc8748c5e7a2d611d0

                  SHA1

                  de031aaa778eed12226b7d69fe773da0bbab05fc

                  SHA256

                  a7f775394b2234981539a0640df966fc2ba7fb3bed03ce2b5c597b48dc2c3334

                  SHA512

                  94e696666db24307cddb229457fb0069c8ed7e95252c73d0d8a7fe2bdee93537737617ab9e55dcd2b79cea1649d018c98128b1824afdb3b6bf7ae551baa13231

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Darken.conf
                  Filesize

                  6KB

                  MD5

                  7c2ba712e8fccbee3287b4bf32ccf093

                  SHA1

                  f52339ad192e29a9ca31998714f8c2ddc559b156

                  SHA256

                  50318e3052e0ecc12eea900cac257081ad31e88283bc998804aa948342d4431f

                  SHA512

                  62efc5aae3ce1ffc2adeaea30e2c4f4d3d51d532ab1ee5c1394d1087c6240ddf4079962c52648fe00b66ee54a13206378f7e27a529114c0acde7754b989f5a84

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Elegant.conf
                  Filesize

                  6KB

                  MD5

                  64d9acfcb09259a66d1505a3d356090f

                  SHA1

                  51c94581f1051a9ce3c0b86ad9eab830bd168d2c

                  SHA256

                  e0a36931a8bec8a83c28847994cabfca549e4004a711dcf5ac7e74eb171b6092

                  SHA512

                  866cdb4b2ce676090962a0e067d546c6a32833ce3ac0b8abfcf246c4e461f33567b4680bad2af87ca80529febf68d1ef22e8796fe60744725188cbad34c062a5

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Epic.conf
                  Filesize

                  6KB

                  MD5

                  7c98c9a844a5e0f9ea81ff9ed348151d

                  SHA1

                  ba68f0572aceb17505780d4211ee43401966aa37

                  SHA256

                  e84e0d1fbae0255d5f743c6068eb9ea40b979e068b232464a6f6e8ef1bf3235e

                  SHA512

                  3bceacb73d2f3af645780a4fa1e9570585e88f3f6d57ea303dd12d523217b297305e50a14807256feba97e79a577f0a62e5c0f47b902aaa8d0ff2aca852a7393

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Fantasy.conf
                  Filesize

                  6KB

                  MD5

                  e58b925c5746c8258859c3cb29084594

                  SHA1

                  83d6e8a3c3a638ddcb911b3957492c5f901c23d4

                  SHA256

                  1e93d38d3ada12421641fc37d7cc220c306eeaeca909d1ac88cdba1f0a87f33e

                  SHA512

                  1f4c95975dfec1ec2e27eb3b3ff1931db22041a1efb156737cce5f54781306c79b4ce8b405c13404d60daa4492c68eed5e76b0d13eea832833e4498e652aefed

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Far East.conf
                  Filesize

                  6KB

                  MD5

                  63d253de3a5b2b93e67fa097343f194e

                  SHA1

                  2bf66630ae9172ed0ebb9a9fcad259512bfff81e

                  SHA256

                  9a92d402fb81d0269abf246d53d0b5ce70ae6b7e4df88c7ad0538d01454699cd

                  SHA512

                  5f8eb8b367db09f71f71372ed486fd7f42dc4f9d6220756cd2ed2d98a9e6f537e6bb41af17d21600865df9f257dd8735f0f68b332eadbe07eedd9e2e8e4439fa

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Film Stock.conf
                  Filesize

                  6KB

                  MD5

                  888791af243924d5c9f83500476a2941

                  SHA1

                  77b08cf751eb6856bef595b813a956890122e4c4

                  SHA256

                  bfd7718c62a614761872bad7bda0fad2e935047ec3f3d0154f32b8515308010a

                  SHA512

                  60cd2ed4c66b6cee3d90bda83e252498db85526ba3588c75327c4fce6133f89d684c73d7ede0f117cc8901c82a81a82d7f862019493e554c504ad19cd3310eed

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Jungle.conf
                  Filesize

                  6KB

                  MD5

                  e64fecbf5bfacd28846648863b031102

                  SHA1

                  bfeb4f17b99725dba01604660b2587bf73607e3c

                  SHA256

                  65f61c5333e20f7d10745b6aa70ac8fa0e435bacfb205b050aa6e686c8c1cb70

                  SHA512

                  9bfb9ade99075ee674c4f62b9675866a65d60a88678b2c33c065d243cf6a360859865f9204f0a3f39908a7e28d2bcb321fbc31963a0286c4585b163614c1ff5c

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Lomo.conf
                  Filesize

                  6KB

                  MD5

                  751ae2d6a590ce1d557175a8a6ee8126

                  SHA1

                  876d8fb685519b4318eb046ab06e1961de439994

                  SHA256

                  d6a82c20e3fd047f100abcf6e46c72fe76c6e960c8bbe342d5bae8dae43f0aa4

                  SHA512

                  606c064e2b213d9f535ebfb8b6bba13f55878c6091125c098f0d4a7020a2b5644577935bf1bf6abf488c4a4d9d9c29d5029e4f3e01f5ec72424d34fee371fd62

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Old Film.conf
                  Filesize

                  6KB

                  MD5

                  b66928a8a5863ca2e02d589e97eb49fd

                  SHA1

                  a75b3e85e570fc7918b1fb1492600f894c18678d

                  SHA256

                  466a16dc4777a3c78d032c5d97894e240d4440e29d29a820ce4c918444285d53

                  SHA512

                  e1dcfa0a12fa917037dcafdadd83485778bcf3567d626a42ee473c68ae48497c8220569074326036d0dab1bf58c0e16c67426e1050f6e4f8907e02d1a85745f5

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Polaroid.conf
                  Filesize

                  6KB

                  MD5

                  f642f12d292f5e3aa4958803f8670c4e

                  SHA1

                  856334091cd39af0613191f8bcdd54614af68f2d

                  SHA256

                  5f974a4e05613a86f68cc130b42309db0465ea980c1f7de4e016c13d69a7e9f6

                  SHA512

                  d1a359538a80bbdf067ce67103dd2017b55734f4bc07693a937cdd56cda345b4d705b722c119af78e01e342fa74302d193cbf658420fbacbcdd0ad7aa50bb57d

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\TV.conf
                  Filesize

                  6KB

                  MD5

                  2c90b62d5534db4276a5baceec3a6f17

                  SHA1

                  52b5138303178fb1f72c177c14150752aa9719df

                  SHA256

                  fbcb195de8f64157ce01b9d598af94132e5ba3ce580744336e852d8230c5d17a

                  SHA512

                  f5e20249048a0c6ad015910c7939029d77ed62d818af71108648e089293ccf28c114a7e360e21eeac34026745c865645ca5ec6a15b404383890e9d45cbf046f6

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Warm Max.conf
                  Filesize

                  6KB

                  MD5

                  3dfdc95b9d34bdb7c8677dc3b64f8f54

                  SHA1

                  4aaa9714202f1d7e6d95199ae8061545b5264549

                  SHA256

                  f1d3be9a4f7d7181783262a92506e18c39f45168afffb96a0d6c944e589663e7

                  SHA512

                  8e6faee66369048a1707fdfd748ab229562d3d496a7c4dbd7b3d40169d5ff23c7ca6763e61870774f3c6856788cc8cafc1584327df3d42f7c8c711c712c60459

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\Warm.conf
                  Filesize

                  6KB

                  MD5

                  627cbf0907f353e7e226b22b0354338e

                  SHA1

                  06573ee7f601fa02043182b28f7addfd39e2974a

                  SHA256

                  66f790616c2e7307a0085387b058ebef5451acf24dcf52317340601ea908b211

                  SHA512

                  497bf2249e52db90e3573996806c3a3488dece3031bb6d63c117c078d1d6bf7646afb9b87413bd6e40d64da1ad2aee1195bd6a9f64049bfaf51ca591f2186842

                • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\default_setting.json
                  Filesize

                  7KB

                  MD5

                  d264b8dede78ae43fd89186bf5aab9f5

                  SHA1

                  6ca4a7f1f7cc8c122abaae0ecbbf0be112496abf

                  SHA256

                  0798032438d907eee4234da9d7faf2313bc01f6ee6a4f444ee4e772e8efbac80

                  SHA512

                  c8cb32478f688c85fa795a862b08b87cc8b5d5b0ad4b8d4a157d8ce6828d05a390382e99d3679651f98a4bb33c5445ea6d031bb637295df194d536171513935a

                • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\default_setting.json
                  Filesize

                  1KB

                  MD5

                  3e9ab4269810cd1300260ce24d6146ff

                  SHA1

                  0c4abb89d9654107fab97026fb5cf9f574a17ece

                  SHA256

                  7c652bec4ad8e778ec5964509bf69129bd167947acc44821082fdc9ea5e3651a

                  SHA512

                  1dfb041a5d6af965a7331d266b072b9bd1c9add5ab3e5e82897df3e24e75eb349316c3cd48f1b9ac7b62d3c0054ad5df7bf65ac28799cc4c2292c83250b2c254

                • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\doublelinemask.conf
                  Filesize

                  651B

                  MD5

                  379aea6688f5422198ae212631097ea4

                  SHA1

                  db8d72f3ccf21a00c1993c8719fef4276e580178

                  SHA256

                  52bbee8ff7a5f337b844829f6d7c626a8b7bbb9643942b2940ef5b426e2389f0

                  SHA512

                  9a07950a83407a9e13682edb3c8498920fb7da743810d5a35bb94f3f52397f31e95bad9a39afea7e11a42551410869297d3b9d8d176e6721c344ed191c90ca09

                • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\ellipsemask.conf
                  Filesize

                  752B

                  MD5

                  033be0c7cd5ef334606010e1f005a1e0

                  SHA1

                  1b2032add3c9bb7feaff13a4340c52871c307bf2

                  SHA256

                  96e2beb7b90a937d9c202551abe6aa8cf57b3715f21e1f044f42d43ac77d9888

                  SHA512

                  0ced0dde4f289aac63d2c81c7f5452ed06df5c1dfebdeba988eac24ffd2234ef09a3ae0c6cd2483930986af12e60bf9f008b57590c7149c3d82a3b8b1737c3a0

                • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\fivestarmask.conf
                  Filesize

                  866B

                  MD5

                  649d624a64a405a62e433e8788c0c85e

                  SHA1

                  99e91bd1e3af27767bf85deb839e107379b10cb6

                  SHA256

                  71b08d087d2b05f8e5f1d1da87047ea2414cc85a135575889c6692683ee1a6a1

                  SHA512

                  49d4952b3c03f1688e940735d1dd1817d787686ca9fbd482dc79ea8a9ad7d0b19ead11eb878a24d3e8db2e6353c06599e4a5ad0838535a490cbcbeab300b7930

                • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\heartmask.conf
                  Filesize

                  766B

                  MD5

                  497e838532fcd35a35927ac91915f8b5

                  SHA1

                  1825b35b90180f8321eab42aef1e72fbc49fcda4

                  SHA256

                  c040c74ec53a0adea495d1c3f6a50ba878c612605ff021a4447bc3d9c235545c

                  SHA512

                  5f5b2b444a55d5c50f312761545697daaf6b777f680a68fa8b92ba70dd1ec7038f36a07b63dda9b17ff030e3844bd092b9653bfad0bd4b07677e6926adfba7d4

                • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\roundrectmask.conf
                  Filesize

                  852B

                  MD5

                  18ac6808a35a8d21996344ce64952b5e

                  SHA1

                  d06a68c7a0b21b55ae5a94f108ed58be2ba1087d

                  SHA256

                  421f05317be5e54ab68c7e98449605fc69b50070d46ea8ffa300fd2643d6be3e

                  SHA512

                  ce355895a959caa3f695abfcfdb1f18e42b45dba33fea4c779b3d68593a0f0c2537a337d5a976d6dc34d880442c0aecb2f763b24269e74775b28ed9020b5cbd2

                • C:\ProgramData\Wondershare Filmora\configs\MaskPreset\singlelinemask.conf
                  Filesize

                  482B

                  MD5

                  9c92a71da1b042e87a11b2e38d5e91a3

                  SHA1

                  88ec4a8a9b086e6458bd504b4281dbd806f1a7ba

                  SHA256

                  4b62ad45db32ce69a2bfb20d0e1ef8d8b9295f646f1fd8df9cc3df6998ed4fcc

                  SHA512

                  0532c2e9a74d756c7d4cff6799d4ea4200ce8803516c9613e9407c4381f7f7fec10f554243e0f4d6978a89faa91e6ac5d3629d4aef289e5e451958b0edec7de0

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Boom!.conf
                  Filesize

                  27B

                  MD5

                  3e112d8612cb3620d36900e80e8c5305

                  SHA1

                  8b14ad26feebfc440fc543e0fc90310eab98afdd

                  SHA256

                  82e2b5df871690fbc37b27a2d3a798d2e51f4c7cc6c17678d250b33f204d9591

                  SHA512

                  60b131154e7a9bfc16761c8fc72f6dd30eb64e97061008db071c200abbb338705f5d3c84302326c7c06ece397ebef2bd613d26ca0350d4c569574b54c7805d31

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Bounce to zoom in 1.conf
                  Filesize

                  41B

                  MD5

                  21ba781f6cfa264249d8927924ae87fd

                  SHA1

                  687834403e8ab02d4206bcff7464024a5e45072b

                  SHA256

                  4ac4df3320364009c9f689d8cd382627ab1d894d1b2c4e90be6c393c170ebb42

                  SHA512

                  0a3ca8109e3bf1f2d98614e954aedffb364fdf176315bc7c03e6fd643a9f1abecbb937b8e8e51754391977a01ea44333e732071a8aedaffdfcf95eaba96c382c

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Bounce to zoom in 2.conf
                  Filesize

                  41B

                  MD5

                  4c6117610a0351cc61a471acc37be6e5

                  SHA1

                  9f0c9f16aa2d12fdaf152354e31ff78dc4ce0406

                  SHA256

                  778888acb87e35b42bc5f18feca110271e6a4466cf496bbf7557dfe103c2e6fd

                  SHA512

                  9b1f8011c9dde9fc241b9d7ac233a805d172a8efeb1c56430b6d9f4f06254ea15102a9d045a94b41f2db0d24e4d4396e9cb4701b724e3e53816aab1f61ac9355

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Bounce to zoom out 1.conf
                  Filesize

                  42B

                  MD5

                  30d33a8f2b2da40385750d346cb53c4e

                  SHA1

                  1f3b516a0f00f3780c30982c0d3071c931642761

                  SHA256

                  3cc744a8b13286321a286e31f2f586419372132c106ef97aa24750722592e8a4

                  SHA512

                  0a4cb7eb823f7c6a83708648570ab315a5fed9ea4950aec007167e1b6db365b082c93057bcc29f8b4a0ebf9d6187f49ce1d95a12b412e56a81ae5920cae5810a

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Clockwise rotate to zoom in 1.conf
                  Filesize

                  51B

                  MD5

                  b41a5ae6a54a2cae757b09ab5560d794

                  SHA1

                  7fc9047a212836242d3131a8f1e0385c3ded0e9d

                  SHA256

                  57ebe29e2dbc87eb155b9cee79150db2d83af160184af0e638a4e1b74d022f89

                  SHA512

                  c0da6de205274e0737a76e4b9e12189b00180dc5a283087e4e652109e9462fae73edc4fe650ae6b0c9f2a60d314856c710419a8ae7653619be691abc240f6514

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Clockwise rotate to zoom in 2.conf
                  Filesize

                  51B

                  MD5

                  cd2edeb612c68d3e389fb85f5aa4f2c7

                  SHA1

                  01f51b43409c96fb0d6e80fb76ab927c1b57d385

                  SHA256

                  6f64efc03b4ca1c471b0e29ee11700f6479774153b94b48dc1a2d1eafacaf0c5

                  SHA512

                  2ba01707a62f890771b4cdd9b5314077d74f399bd92a4187c2018112c2fe1edf2e1af6660f72465e88890195b6914d3bd3234caf92167d968b052f2ddc6ce9d4

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Clockwise rotate.conf
                  Filesize

                  38B

                  MD5

                  aff69fc2cf187e251b4f935e593824d1

                  SHA1

                  12d774211be846618df7e3e9671c192e32b9e717

                  SHA256

                  b92f679f1714b3a2e7de16ba93e48b0d07db0ef8a0b79accc17ad07b4d0b7ed4

                  SHA512

                  9a58065fbf211f03fe61893fad8fda14178c8d973379fde8d51bab566b75d2a309ea27c35034a934b32222688e18a2814fa120b6bdbd7b441d41664a12f4dc25

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Counter clockwise rotate.conf
                  Filesize

                  46B

                  MD5

                  54d32a9a9938168f3041233f4cd37f91

                  SHA1

                  4ceab7d4abd8b96f74ae17d5622e48d37a0e4a44

                  SHA256

                  efbab849f8593b845265d4fdf73bdf15b3554534c84de7093008e2db4e9b60f1

                  SHA512

                  d0d723b30dede30bcefac306f9f008b73afb6b1228d5421cb13ae347c1bdce9b40070cf343e5519309f5f06a308a20fd2b49fef2e3dd99f677fba1a53fa40564

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Credits 2.conf
                  Filesize

                  4KB

                  MD5

                  5d666fe3e72b5b7dbf8c3bf860ad68b9

                  SHA1

                  d5b1664cff530531260e15b027a33698064c9c27

                  SHA256

                  61092933c19753df24c7845404b8a4328a0cfd9958c7cb403c0e67931b468483

                  SHA512

                  1009f34994403bb6f4468633890201e1e621c8214763af948f1e133b0bc328a70bade78aa649fe02b91045991c9f055d92905528bd2975978ff37cc944954fe6

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Credits 4.conf
                  Filesize

                  4KB

                  MD5

                  53e7fc1f46d02be699f5e3a10f775b06

                  SHA1

                  042425417c5321f9b07236b6cb2835055a6a8c3b

                  SHA256

                  5da60f5b2c3f319199d3d39ab488fbb8405273241121e2c71b062ca0839a0bd5

                  SHA512

                  c44e1dc3bb6f5547ae87ed878a4fbda07d64946ca4f54b81786867dc15a8dc69b9753d4d485674a03b70ad4d3e622e4e667217c78eaf95f9c3b50aba3eaf6c27

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Down Up 1.conf
                  Filesize

                  31B

                  MD5

                  957da42a5dbfbc79dba199fda1da6eb6

                  SHA1

                  5e42ff05b2c470980457a9d030e91c6de9827d44

                  SHA256

                  744989316060a8bfe9cc78ff00401a52a5d4878271f3f5e37e7289211d48e959

                  SHA512

                  7e5527cc83f9ec2b71a1e82f742e5f913dd07366c65220408ae48fc30bdf6fbe251ce913f67a933c74e8a3dc57dfb3440d6900c42a1f457df1f77e0a14dc2902

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Down Up 2.conf
                  Filesize

                  31B

                  MD5

                  19b3bd0ed809b2648134e7cc4079a120

                  SHA1

                  beb87736bddbf8c4612a1c2ae11064f74f4f6bd9

                  SHA256

                  f3fbc92c4e91961a0ca41c27944e66f084ade81e12fe3057753b3feb354ea1e7

                  SHA512

                  07e4f7dcaf4bf2ef6be140a558664de35f26f0e226eed2240a863dac052d0fec931198cef52a826afe28891516cdf31950577f54ccaac8009da0bfcc04ffc3c2

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Drop.conf
                  Filesize

                  26B

                  MD5

                  c07c32d04ff6c2d205875fe047316164

                  SHA1

                  9d75787180ba780ef831cd86cb74440c226a6c41

                  SHA256

                  b6d696ce864b805b9619b80d7a36692e093613514e81739167c87eb96f4f7d4d

                  SHA512

                  610df92b5037769a5627a4e0741b083ecdafc8792c0adca3ba9854ccdd0f99feb176a1618f51ffb6888359d6093a03199c375d23adfe28184320893cb990882a

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Expansion.conf
                  Filesize

                  31B

                  MD5

                  5a058eb0206bd79b5ea45e085ae8505b

                  SHA1

                  e99739b3a6b1e5dd685d0e5a9538f0a7d76c60cf

                  SHA256

                  d7c06ea924796fc043cbdd59983e92a68018555c1ddbcf966d3513db053c5f4a

                  SHA512

                  51d5bfa3cf544f2687cd58a541f0f724de08e6c1d1d1cd77294febf3653e05b1ddd13152c3e59edc3402320b8023afbd7031d0ef14f098892eba2120e7e869ea

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade Slide 1.conf
                  Filesize

                  34B

                  MD5

                  fe34669a13e3d0cc63659e8958441c73

                  SHA1

                  818d244e8139f8fcfcf7e4a03d60c71b30343cc6

                  SHA256

                  56f16ab22a025a478befe37a2e40c0230af668d65e09a8982720e4872dd56d1d

                  SHA512

                  0292aaf5377918c82dd2435feee8621e26abfbffbbfc12cd878960d5c233ad1eeaef2f10272e57868f717038b9391052802cb29719efa561c0d89c0abc4d0480

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade Slide 2.conf
                  Filesize

                  34B

                  MD5

                  0456ea96ffad6fa972700c7e5cad20fb

                  SHA1

                  9d7c3eb3f296019c146712d6ad08158e4c84c432

                  SHA256

                  9d462da2ac73aea50f2b917b48c1fc116d2f66cf4fb84fa08380e9346236f299

                  SHA512

                  575c858800573196902e64e04d36252a3f5a2a04ae54d9fa9ce383f52fae2211eab8dc2ebd41b48d319e681fdf52d975ca7e6a3ae88cb24bb5adf4be92fae867

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade Slide 3.conf
                  Filesize

                  34B

                  MD5

                  6bf5d72b1d3d1f9757b86473295886ab

                  SHA1

                  464676ba02a4ee547c27d0eb08233adea0ce0b4a

                  SHA256

                  f876fcca52850b808bf5d03aad3e4c8dcf80fe4bdf69af4d32c887dd865f14b9

                  SHA512

                  5b4c6875be318de1994f4fa7ccaef302f2b4745d401493f7a13498d27453f38fc6212f5b0065d806080bc299f0c54dbb0ba587fd001a4f853b508d3c5095d266

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade Slide 4.conf
                  Filesize

                  34B

                  MD5

                  7729a8cb5bc6cc6e0c21c050e27f9c93

                  SHA1

                  8e464ce5c28917ae293f2c542d45f4f81f39a507

                  SHA256

                  d81fda83c040f839a81920c692316b9f18fc8c80854c98122afe39616d1ae589

                  SHA512

                  1625af4fb7379615efbbae3b217b577b1c3351e80d4b6b53fb19022cda6b70a0ffde1053ddf083fb28d7ef90cbbad51d3030877df11565bafe9b086488ee9970

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade Zoom In.conf
                  Filesize

                  34B

                  MD5

                  33bda63854048553722c28854d646dbe

                  SHA1

                  fc797e53683833c6ccd93bf9aa8fee3905b71aef

                  SHA256

                  5503f0fea91e03caad90248549e2af00293ae9b5be55d413a53b288b461b6d29

                  SHA512

                  3722271663121224b33eba6327ba3476a1b58d3db01988efa05b5fd0706ebed2e949539712323c50443743733498a94942ae96d9f68c74144179b4ad1bff0bc3

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade Zoom Out.conf
                  Filesize

                  35B

                  MD5

                  055a1965cd53379b93b44b76003b32e0

                  SHA1

                  1ffd9a8c38779baa0a0fb485b91ded2eb7fd3bc1

                  SHA256

                  b633f6ab53a0476161629a3083e7cb82a84397f0e6f32cde82f067d5e6aff5fd

                  SHA512

                  32d501977fc65a9026a94818f76988d84cc4ef2e499636add716062377c491690e7f6a47a08e8d7589dd338dfecc953d3624a513ee1769363d9898b87c47259e

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade in.conf
                  Filesize

                  3KB

                  MD5

                  8811a398a6e3c204175834da39fdea7f

                  SHA1

                  00d5004a4a3a8c62b024878b8e54636097d2282f

                  SHA256

                  4017b678c8ac1715d9c875f5cf327e7824a45fd313dbe32ca0a0a80175b1ca81

                  SHA512

                  2e83a9ff39326768a1d52615b248b788c00096a080741a0807283f0ed90bf559c56c8cee652f20b31ad9d2bb37cca832e008b2d57f09103e28cae0af030c6cb2

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade out.conf
                  Filesize

                  3KB

                  MD5

                  b08c5153d5fc800fbcf08db0d8aa0678

                  SHA1

                  d5f545aee6262a17186a5c2a8265b0324eb84ded

                  SHA256

                  f0fc449b70d9c653e87c7da9be94ba1fb01966fe8cdd229139703461a4e9185d

                  SHA512

                  c9e376215e45fa9d55700ab4cbd2a608ffe5d11ab920f818a1483fb49a586484e9bc06f35f12f667588641b48fa093db65eebdfa4350d41ddcf6f44507d6dc30

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Fade2.conf
                  Filesize

                  27B

                  MD5

                  44747a5038f710bfc00bd7c28342f840

                  SHA1

                  46d41620aa96bb0d332d2ec503736e60e21e0520

                  SHA256

                  3bb1c176e52d93ae50aa038d6fd201251b366f77fd6bc667de73b2bc4419a0fb

                  SHA512

                  7e7a3dea083427a4e3417787ac5aec1a30d38504fd72e2b0832bbc473676f41026806c19eadbff2816437a35d87350c7fcbf9c8f2655dc72350f02c2468ba4fe

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Flip Down1.conf
                  Filesize

                  32B

                  MD5

                  b56e157c00031694614be531bf219bf8

                  SHA1

                  d9e638a0282fbb862fc66862f08d4d781f123f92

                  SHA256

                  ffc9e38c6ebb93276ee23a7c2cc2304079263f13e82aa562b85fad613eb529a9

                  SHA512

                  0212d49459af0752453fd032827ea66aff3fe493edb30036b30b99f27b438096f8de9f82e80e64a2789be218578445375b83e4c151fbd2c265695c87664e4630

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Flip Down2.conf
                  Filesize

                  32B

                  MD5

                  f3e87bf5f8a6409fe75bd46c9548acf8

                  SHA1

                  382925c6a19d2046b8d8a5cd11fbc66db8522c4f

                  SHA256

                  a6a4d96019a9d87b11f14317d9587560d39616617a68226cf8697b392e3b93b6

                  SHA512

                  8f45e7c460be134f1cd8682a590adc42a2f51672b35a152d6b086878e4e2893e35e131cfa0e09e70c892a32de95868740896e79900b508bfbb867b994e31bd7d

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Flip Up1.conf
                  Filesize

                  30B

                  MD5

                  a55172977bb11b35b0e46ff19d83f865

                  SHA1

                  ccbb5e64e8b10c23e46850c6b1fe33d56a1b9a57

                  SHA256

                  279c086e0b4a5c4af8688fc038d5abadcb8deb62ff3877567b2188ce16db8793

                  SHA512

                  c006c945cb7afb9f933e45cfdbefd8fefeb6f804ac9624df30de6b1cb8fbd26c4060aae9d8d83aa82dfd68dbe6373a6748941949bc0db7acd69b89ee35f0b303

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Flip Up2.conf
                  Filesize

                  30B

                  MD5

                  338bdb7ba43ad58e01ec6ebd101ddf93

                  SHA1

                  ad311c05ab9fce6238443bff4695747feb1718d7

                  SHA256

                  e81e39cee96c3dca68e5ca62aa4af4321727c9d7c2376d8947631089fe04528a

                  SHA512

                  d05137430c53eab658967a83d305f9edbca8ebcc77066da1fe5de4b0a6835d14302566ee474a6e93750055ce0492fcc0c74f0fc809b854572a0f4f79c762bc34

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Fly in and Fade out.conf
                  Filesize

                  41B

                  MD5

                  579a0496b8ef698e29c1ee7fe07f7998

                  SHA1

                  fa1d026e4502964a2a473d76766ca7833f6b9801

                  SHA256

                  26da2f18a0c804833d58075c3a2f6ae41b4b4e63bc92e72d6d7c47678ef39a5d

                  SHA512

                  479ddba860ba3742cb58028aa40ac31b52f554d88ca35c1ac04a2a2418bd9a7024df4eb0f8bb4efe45527ba72bf74ca10f6238f2978839c5ea1a65d6d4210919

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Fly in and Fly out.conf
                  Filesize

                  40B

                  MD5

                  b52fab228ebf6d999f91d790e6ca6aba

                  SHA1

                  84e72385dc0553d4e53d78787df6897daeb8cd64

                  SHA256

                  8ada47cfb7dc18639dc20c4edc923a136a4c20526ebb02f63c192009328384ed

                  SHA512

                  2bc1c8fc7c4e9a4dbb1f53d307cc3a7a80c54867028b83fa5e49b9968089bd5e09b7497a88116d733e1ac5339cbfa41e8e84aee59c4dcd874105e7487cc53420

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Fly to zoom in.conf
                  Filesize

                  36B

                  MD5

                  68e600be09ebe5ea65eaadcb597a35e8

                  SHA1

                  92300135a670ba8d512bdca208b2bc79b4a17b20

                  SHA256

                  03f2f3e2714832699e9fec032f65e1b4ea04a2e1fecc96b6630fcb13c85b3ad8

                  SHA512

                  18cd808e6abf6fb7c0b935a568ca487fd01ba8e8f09bcbb58fe91103dfd204ea04a6afaf1d6835b6c89fefffd3b29827a3e4bb2fc745db6a3558de639d13d159

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Grow Shrink.conf
                  Filesize

                  33B

                  MD5

                  72a3d6c45cd320ea129376126647038b

                  SHA1

                  1bd40c8596b5d04fea42672f4d32fc34f385ea5e

                  SHA256

                  1e1c607d3fae154ce398ce1213418370c8ae05bb814d76ef99839bfeef4409b7

                  SHA512

                  605c58daeaab438c232afa4819f3d8d2f557ca9897e69aacd68fa40db4a3556097dce467ad47913860a36461ca33749905493c0a383323c154d6d933abad28cb

                • C:\ProgramData\Wondershare Filmora\configs\Motion\LowerThirds 40.conf
                  Filesize

                  4KB

                  MD5

                  01d51717391c1c946bd9c7faca59adbb

                  SHA1

                  b64fbe1226fadb9c32e2dab63862f7f322896bb6

                  SHA256

                  97ffd5ffc4bf4c253e065cebead85ad33505dbf8eca2582bbb641313908278e0

                  SHA512

                  6bded629119c6ab3dbe6057f9d789f154d67d1b4d18f10521d96f35e9e2f4f5f22a15fcd566288fc1956e6ba79782fc7ade8b6ab459e62644f3340918d26fda6

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to bottom.conf
                  Filesize

                  36B

                  MD5

                  d9482e74b5aaa99ddadf07839ef08794

                  SHA1

                  4233914c695db671e1ee1ee5c76579adb2551ee3

                  SHA256

                  77487cc4160cb5eee787cc7778bab0540e2373156cd349436172d09f73c8ac57

                  SHA512

                  ed82cad44a370d74008b5cadc1acb99f6bda8533e55f3b0c4b55dffebaf6e8c1d875b1aa024003b4134441ad472053610d5ee717c17276267f2977a7c299f831

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to left.conf
                  Filesize

                  34B

                  MD5

                  2ccb7fc25405501d5d08d513ab95a0fc

                  SHA1

                  4567a75d2c7997bacf94ea842f328dad11753f77

                  SHA256

                  6bfdcca03ec64e8a0f1334f543b6b98422b8fefe232830f52992c1c08dfeebfb

                  SHA512

                  07e13a5839de10430b5dd1e6faf7f2a928274eb62dccc6e8d777acdeac85397d81212f0fc8bfed16babe088bda027f9b25d5cb67ed4ec1efec7640c32f74eb2e

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to lower left.conf
                  Filesize

                  40B

                  MD5

                  b30e385b1c6aa7be461704468eea05f4

                  SHA1

                  73762b8772777bef9724a1018a38cb6318cf4f28

                  SHA256

                  38fd74725e13644c0890bdd8662321a58d8802c52da7c707c9c47f7451da59be

                  SHA512

                  a89874b53d16e1ca0e3faafc61467f76c8ca2d4f45b3d58f8aeec57534b3f46a3a4bf5326efe38872b69fa28b9bf8da0af341794b7d21fd5313138d1d6e66233

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to lower right.conf
                  Filesize

                  41B

                  MD5

                  74429299790067cc6a7e3da5df1ae842

                  SHA1

                  128d02fad34101ca0f42aea389bf8d8f4246e2c3

                  SHA256

                  5c43b2724c4c38c0c492d34102e734491d77b3ea5aa0c1716a249552530a5887

                  SHA512

                  3ce8f9dbe5ec6b4b7e6b01943cb0e6678a381f7ceae362905edf7eb78b6c2767dd395ff9326a4140f54d8ee51497f42766877c6e9242041aee961dd4524b31c0

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to right.conf
                  Filesize

                  35B

                  MD5

                  2d5908983efa5243b58d8a6a8d2f349c

                  SHA1

                  1ba7b3c8ab20bf68661b2fcb0b8bb3984d6d6616

                  SHA256

                  62c4492dcfbedf9a6f59012207c8df4b78365a83422ebbdac500a9cb492c3e3a

                  SHA512

                  8cf1985c51a3d7e5f3ac439a6d72758fb8ed72d48c6e7db350679968b98204b66a4f42111d7912622ea249fda9b36a5a101caf420345ad243e8edb31091912be

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to top.conf
                  Filesize

                  33B

                  MD5

                  23c916f9e1c709c56cb5f09ea9d8879f

                  SHA1

                  b0b9ae2d53e60a93849cb5ce4bfc1be5b40bc901

                  SHA256

                  0ad55bd953eb5217d287c383cdfbb453deb66827d59c343b978894fb7fe9aaea

                  SHA512

                  61564ec26e1364f465613df7159c1d6d35b1cbafcc9eefb4d365f7e2d523849864bc04d8c4df95861c7cda980746dd470b434ea6c37d1341b63516271ba58b34

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to upper left.conf
                  Filesize

                  40B

                  MD5

                  74021110807a8133c03b83e2d4572c6c

                  SHA1

                  b873ff581885818394839132ae90ccc5cf16df3c

                  SHA256

                  749d775fdbf179903e9de6d99badd245d145f7283d3cd11a31ea7e68808d069e

                  SHA512

                  9329b53953df9b54689aaec3e5313a0be8b41caa7f787b1a3952c18d83386ffe300fbc16b42be3a046e1e20a77aed786f52fac952d9a37c1e6513d785186cf08

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to upper right and zoom in.conf
                  Filesize

                  53B

                  MD5

                  6cec8270f160c23758f7b9568e5ff661

                  SHA1

                  f025eb80d8e69723a833a3decd13bee660c71006

                  SHA256

                  7cabbba7206eda09310c67909239e0438f8453a1a81fdc570f06d5b95cf44af6

                  SHA512

                  681541843dab96a3fc98c921caab0e5dad0bbe8ccf26e5ba83823bed9fcd5dd0f2beafb65d0cee952c45fa59ffcd911639989048eff3292cd62b03c02fa7a4c5

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Move to upper right.conf
                  Filesize

                  41B

                  MD5

                  cccba2eaa91c91b4976f5f34b2ab63df

                  SHA1

                  e544fa0b26d7a6871d591c19b168c93931c05e5e

                  SHA256

                  931a539ca717fa95bcff6b1cf6201bac7830b3d2d868e10756d7844f6478fdba

                  SHA512

                  9dc8e26dc08d4ab1215a042f473f000d0bab8e00cb135a88578ac19ff0e9cd720cc96a3907ad7218bd756b6481581854335b4f090ab25b65e6761d1513257f68

                • C:\ProgramData\Wondershare Filmora\configs\Motion\No Motion.conf
                  Filesize

                  34B

                  MD5

                  a5d8e39b787e43ca3a365b7efe820d74

                  SHA1

                  3a495d615be1266fb711873682f87592652ef809

                  SHA256

                  7f20939690571d640a3ec6d6e020b68a7afd12496cd1653dc0e363c053a97492

                  SHA512

                  0c4a0e8abf281abc4d3c91a7ef9cd9b9636882643176ecb37809ca786140d7b03e72aab4c1a955173192755201af274f221b1db7e3edd7d49e52d4d7e239166c

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Pause.conf
                  Filesize

                  5KB

                  MD5

                  191be2be8e00147569f5f8ed2bcfd934

                  SHA1

                  520a0849f8d8829b7b7ae64eebc6164ec09f7895

                  SHA256

                  10bc1e6ba0ead119ae9bf8bb61f7e96154472684ecd81bf1e59b8cc79337d92f

                  SHA512

                  6723b0194d3a1011ee8aed89facaa87077329b4bada7648909f9e6516e4d9994c2d3485b3a001443b92d02d9fe1286d191203df6959a6063c1938c83133bb851

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Photo Spin 3.conf
                  Filesize

                  34B

                  MD5

                  7641badcfb2491e8d76a0308fb6598d5

                  SHA1

                  d32372f88a240029ecc7bc9c123c36a8352d9923

                  SHA256

                  8c2c3d705cec32e5e36015d3072ab8e64ab6bba41bcf509af798b58206775b52

                  SHA512

                  836b13ec4bbdba9318e9812ba0aac39799639f8ba0e50ec26732100086a2e8c232d0b38796ed217dc9d0ee2ed5004d72c46b14f02501a99a78cebbec31a47821

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Photo Spin 4.conf
                  Filesize

                  34B

                  MD5

                  c6e68c408a927f89afcee252ba81b855

                  SHA1

                  e05c57f61d4539dc57ffd64ba231b16efb31c347

                  SHA256

                  0ce8a396dff3c2afb297e169f1a2e231f2dbf6a410b3f2b3a1de72d1339444f8

                  SHA512

                  54ccf5d082eb47a5bab5d829d28f40bfdd6cec55ccbede7eefb1782c52dadc14786e1c5456b2060461d468c8dd8c632d203028737dab24a6714e7eff5a03a878

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Rotate to zoom in 1.conf
                  Filesize

                  41B

                  MD5

                  755c7cee113235ab99ec567145e7917e

                  SHA1

                  0a4f29b626477f7c285f7fbae0b431adde51b4bc

                  SHA256

                  d583bf0b6d49c5850cb5bfdb2e8621653c3f68234d4a4a3a09365206284d74dc

                  SHA512

                  ad7e9eb0b0c018b68aa097cbc7a07e6c5944083975f4823b790bf373840340cf0566610ab7fe4d97daa6eef4a05de896e41e5778f8f330dd5c0819301edb5359

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Rotate to zoom in 2.conf
                  Filesize

                  41B

                  MD5

                  909449a0fad4680536e02a6274651445

                  SHA1

                  131ca1f1cfaab1820e6b86a4cebf645eff1f55d0

                  SHA256

                  1463c157729524066ab302358d9cae2fbfc2a75feabe1823945cddb41047b410

                  SHA512

                  a05c8506b7d4be62c53b29295381c659609a0f45647c60dfa7e68eff852922ec01cdc63b08d8a70480bc277804812ee737a4db024af351d0177231f9e39e4903

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Slide Right.conf
                  Filesize

                  3KB

                  MD5

                  91db63999cd83d10f8d929bcc7aee581

                  SHA1

                  fae2546ca2e0056230e426a3786d065c6f53d6c2

                  SHA256

                  718203a5f176e5770e9184a8617ee2b9e8eaec6f35bb317ff903c03061d85ac0

                  SHA512

                  16d655b44edbefa382dba336e316eafb51e4f42d57baac41999a435a365d9c63e846ea915e64927edda12456e3d765fb61dc70ef58ad8c7334671f32763c6cbd

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Slide Up.conf
                  Filesize

                  3KB

                  MD5

                  d58991c27295734cc22c7bfd8035ac68

                  SHA1

                  a7881c00289d62679d310d47c565469efb5dd572

                  SHA256

                  db18149432839d834ca639cfee32aa79946cb9481f3a246dfe2d918c292e8a8d

                  SHA512

                  cafe9721eb9463c69ed1bebef842909073acd837d38cff9930e150b86840f5b481b890f586ba27387c4209b25e93d3d345e7ae9e54302850f3fb3cfabbe0e3a5

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Stretch in and zoom in.conf
                  Filesize

                  44B

                  MD5

                  9d8c95655337286bf463b580d909f8f6

                  SHA1

                  53c86f051edb881a3f55c7a30d133a06c18d8920

                  SHA256

                  10e7eab1cfd34711fd1a5e9d2c96a9a3b65becf4fe28d232f93be3e4ad004d13

                  SHA512

                  bd448e72c353af3f27f70345ebbf4fc94f102fc410e9c68de67341eb05eb3c93b8fd77364313d170a51670cdef0d06a1605b2a32c83ee393585bc123a5dcfcb3

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Stretch to left.conf
                  Filesize

                  37B

                  MD5

                  d2bd6558b17ad5939a38950c656dcac6

                  SHA1

                  84801ea5fd37c3b916ad75f3a9f6a1b526acefe8

                  SHA256

                  cf9d4bc7836c801e9edf2930f46f1422ca7388eed7fdf32655f234d1c23d0bac

                  SHA512

                  e57043bc726aa05338c615045e4a748bcb892ba6296cc0adbb5f7a74fa2c84fe53304da88c74e4b43e08ad43738ff32c66997504da5b974ccc965324e8625975

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Stretch to right.conf
                  Filesize

                  38B

                  MD5

                  ff47eaec76b8db62fd95007b45ffc786

                  SHA1

                  0850d1ff33d84d1509f045374017d8d9c1abfd00

                  SHA256

                  31b2c8994c5b54522c5aacfffaad9513c9505f065c65c71009b2c833943e4ee2

                  SHA512

                  aa1be9d44d6bae04ee309d366727e497a8b9423f13dfca35d40368d1162492fbe29e8bfb96481c8c2cebfe31b395010ede4df1720d727804df0a18c90d0de8f9

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Tiny zoom.conf
                  Filesize

                  31B

                  MD5

                  3119ab800ff6696a829b5fd854a082b1

                  SHA1

                  e14a9d117d4f561aaef9cbf479ea2e33ad63fea3

                  SHA256

                  90b22735121835f93d4d87bea38e746dce27a932085653e4930e0ae1c55844a2

                  SHA512

                  de34834a189d6f182ca701f543f8c08431ac05c5090658f1d1aeb3a6fcc1c75805c0acdcc280fbf516ffcf9c28ed65dbe5b81e118292eb79a89c8b29e5230c9e

                • C:\ProgramData\Wondershare Filmora\configs\Motion\To the Left 1.conf
                  Filesize

                  35B

                  MD5

                  f579fa05ff091577471de90db06c4221

                  SHA1

                  aeb8879c9951a08e481ed1b22c07ec3706ede114

                  SHA256

                  18ea68c8c866bcd1c8a5e6334f767eb3df59a57db303b26e3cde877cd7c65d1c

                  SHA512

                  f5ddfb2762de73f72b8c11869d77f91f5f93a3b493e8eb5c129a2653fb8cce2ba50226145c7b06d7df83a97238ed1dbfc23c682ba9a40013c6f328be1d93725b

                • C:\ProgramData\Wondershare Filmora\configs\Motion\To the Left 2.conf
                  Filesize

                  35B

                  MD5

                  c23ef9c7011ed428028c5e321c816862

                  SHA1

                  4fb5b1a90a3a087f1fa5c18c7adfbec481dd9fb7

                  SHA256

                  60c9aa94c5a6cc87066c74ab3b74c2ae63b81a09370aa3939cd6eab8c46e3305

                  SHA512

                  7c089999cfb867c7e4abc46861010126b1441edf829aa9435a314a018cffc4510ec3ffdbb7fdd222fc19745f3fd1837a9e03ab1b9696bffeda5e745df00d97aa

                • C:\ProgramData\Wondershare Filmora\configs\Motion\To the Right 1.conf
                  Filesize

                  36B

                  MD5

                  ee955fd3c5f80c12fefb43f4a948d8b4

                  SHA1

                  8b0d353b5bfb177c17897269844f9e51b8759720

                  SHA256

                  ee0d05055e2108b96f57d8cf7f14de03577b15b10d9aeb2d21c152354025564c

                  SHA512

                  6caee3e895f6c7bea0eb641f1279e92e4bd39b57ad4387a6bd61185546e27c85b14d285e8fe384463d69c89c0d271937157013020352b8c9d4a3b099600dc2a2

                • C:\ProgramData\Wondershare Filmora\configs\Motion\To the Right 2.conf
                  Filesize

                  36B

                  MD5

                  be3df1c787d855a64bb20ee95dc1a103

                  SHA1

                  e01231a3e7b4f06ed591b935d0fb98403df1ee83

                  SHA256

                  443571a7f97fdb50a80ca13434de9c3e000e067617907d6c63f164f0b89f5d1f

                  SHA512

                  cd02eef7bf9d0f8e453376cf5e8e2bc8af6b1f75519debcb572b8ae6e865670bcb640e584a4cadf073349310443ac295322979b596480672679075b78bdfcd1e

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Up Down 1.conf
                  Filesize

                  31B

                  MD5

                  8a3a73d199f4d93069417d4dfddfa93a

                  SHA1

                  48d83e8aed959bb2f55e5baf5f7625dd9a7718cb

                  SHA256

                  ad8217780fc46752aceabbf95112520c9402f82498735902eeeedbabdd0578e0

                  SHA512

                  b70b5f049ef9741769095de0218250746440d7acab14c7ed89c6abea4f5146f5c00440fcb9e23a0058d27857b73915fe5c1e2314807c53743c0d5419e4cbf4aa

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Up Down 2.conf
                  Filesize

                  31B

                  MD5

                  1ccec0c7f2b90d2ee88e4df5338cf498

                  SHA1

                  5c1202751fab6ee64ed54077e38386fecc340e3f

                  SHA256

                  7cd2cf5b48bde0d182da693534043d1ed7bddcbf3646c731a37f27486c7f7236

                  SHA512

                  ed05f95ed3c9597448e71d5345755507bc24b2042dcaec78b8f52739b1fa84a2855d9bf85e93d37ce6167fc436badf628ca0ab8b0a9fddf04a5999635a6f833f

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Vortex In.conf
                  Filesize

                  3KB

                  MD5

                  145e45393462489d5a13afb3dccf20d5

                  SHA1

                  20cb63e614cabfdf1fa04b3d3e80781234b64afb

                  SHA256

                  67bfa06df70bacfdac13b689299141a494d953323753071ea4dd9c1986b59dcc

                  SHA512

                  a0b457a3391064944a1154605a9f4ec19120ecd563aeb8852cc1a123a24dd029e6179da8216e315cb23f5312ec4abf4098efe73dbedc17aa6cbbcbc77b295a3d

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Vortex Out.conf
                  Filesize

                  3KB

                  MD5

                  3bd971ab8332224483b55d248988ce0b

                  SHA1

                  ea2616829cf7161666923fba363329936c60bf0e

                  SHA256

                  0f10377e57242f01afc0c397077d1942255a40cc9b9807c69740ecbe3315ec97

                  SHA512

                  2af8bf142a70a17fc1692dda318b6c4b331708a98a47a0eebd0d6eb488ecb5cad74d699392ced7588a31b528da28eefa786cfe1caac80049d10eea97d340180f

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Wham!.conf
                  Filesize

                  27B

                  MD5

                  d57d858efd05179fd586aa1378e3698a

                  SHA1

                  cba7c631be34d24407212a9fdf33a8a8980bf6f8

                  SHA256

                  5e34a22acb6c563e7a60ce1da178323c7176be8984cbfe474b32ba97ce063c29

                  SHA512

                  a692eb5b9eddfb2db8140b26582ac49d734ab39b7f61d5ac0b72d7c3973303aef1ecc9f6089d0274cb7f7ce5c76ba1075d4dbd9c6671ed776096a6f5b95af5b2

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom In(motion).conf
                  Filesize

                  29B

                  MD5

                  efc37d7d1ce2f7b843e67226176cb210

                  SHA1

                  e6d11870b5a3fd9f3b0f24ac8a9b67c7f24c202e

                  SHA256

                  7e2665d22ddb7e9c310946b0a2dada898cd5b4b5eb3f8d08eeb8ed04013a553f

                  SHA512

                  0aa34a93c11070026bfbf60724609644edc5bb15e330f4711c27e4a0eab5d83c7dd3db2b188a64432810080a429384e7098036c3aafea091c886b2e2209c64ed

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom In.conf
                  Filesize

                  3KB

                  MD5

                  ac268d2e7f78e32535405dbdc3aa5b17

                  SHA1

                  acc562bc9d5e2506a77d05f58b8c554e2ea4384e

                  SHA256

                  4d21ec65760a3413553d84066b75855cce8290a9616be04b76ff4fc01c0eebfd

                  SHA512

                  3f124471aac78c0c7db444e79b0e38ceebc38f51084b7bc2e8acba7969ba59c6c546f8a3b90569a037c4e89603bfb7b56d42a64e1b4de51741fdc486c2a7069a

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom Out(motion).conf
                  Filesize

                  30B

                  MD5

                  6860a40eb750c799dc0602c841b1b6ce

                  SHA1

                  363e51dbac6166b04099e10819f3de8f8d48ffe6

                  SHA256

                  cda5817cdccd4ef5a380a39706368271f905367e7867c2d1558d9d44c633ea68

                  SHA512

                  4fb824de0532fd7cbb6b388e13f9cc0e4a72e01b97ae1be066f39648853062d0c92973de0778c9781f0602633ca9e4ab1e84be6875ca81f25c511ad44de4289d

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom Out.conf
                  Filesize

                  3KB

                  MD5

                  5154b1be58f359c7070efea2ab187921

                  SHA1

                  5e99762b9785deda41b62c7c69c93d483d5606c4

                  SHA256

                  acdd32014990d0168b11872ede470fa3c76409d3ad9346335923a1c8fa32688d

                  SHA512

                  33fcd68f2e8eeb0accaef2032e0282c14a941cd9943863c06ed6285555ce442f87204c2b8d97a41b817e54028b627042e96c6c6aeb830a03d32f45a48b97e44f

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in 1.conf
                  Filesize

                  31B

                  MD5

                  620dcb498b4b85e2ccbad432b17ef4de

                  SHA1

                  bcbcc4e82817abb4b0e89d6a21e654666a156023

                  SHA256

                  afe2856ba8b702611f217705ed92c3856dc53fffc08b0e22b046175c0dbda928

                  SHA512

                  959c73e0bcfc7eab17b5b7657bce6e445b062281924fe0743635dd758bdef9a079d4505c5a8a4c40f8bd74ce8e06b6a5ace706ab941d03e767b3b23b6fff7256

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in 2.conf
                  Filesize

                  31B

                  MD5

                  d80fbb25925f9cc3159cbcf110e24df6

                  SHA1

                  f5cb9a64709222c3e744412883ca659aeb758525

                  SHA256

                  6a56853fdfcb0e1ec02b9c266cc6bcb326737669b7bfc8a30489546e29078178

                  SHA512

                  25d3a3aa40c1d192b38fcdf6399d2fd6b80db7bb9a9de5cb349119aa2598ce8ccc7f260215c7b12c97f54ba98e7df3db40ebcf89acf7c985dbf7b0c4c6aef410

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in 3.conf
                  Filesize

                  31B

                  MD5

                  d6baadd55d7821abb06202ce83d54684

                  SHA1

                  8efc3592290b0035c6adc63ebcc834c673a3f4a0

                  SHA256

                  a7f5ae66b7997a711abcbdde8d822bf8acd007f2be21c1242aafe2d9de5a1ae7

                  SHA512

                  401a2d593b3300e18be6fd4030c7e4f3c02e2a7e17bb50d975ba43938db110ff8c65430e0165c6f458a2fe81ed69b4ee3031100d1f47bd8390fa118f90716120

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in and out.conf
                  Filesize

                  37B

                  MD5

                  36cecf0d754be5101f455a758956bb69

                  SHA1

                  d98fb8c4c3eaa3f33c986787ca5302f06f978f11

                  SHA256

                  22137e243def44c4a726d3214018bf23479846ee7acb71f905bd6ce2b8f59d8b

                  SHA512

                  8b6136f8934b11ffb3ac36428a1918e3053f7ec79b8dcd18c9d4a2ef3ed2d2143dbc3b037a006dfef411f5ec55018b3e32899325b893bd11531c5107bd582161

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in to the bottom.conf
                  Filesize

                  43B

                  MD5

                  ccd1bea37f10664d0ce299a34dcce8cf

                  SHA1

                  09a68e0e24a41d3bda9c6a678b304043a4e93b73

                  SHA256

                  28f5f8970a320fbebd18cb4626aa0d95a882eed7e8dc2c2ae9a0bf34dac9b748

                  SHA512

                  dbc94e634415b5ac6c9642b33da78221eaca0d6465f2947b5c8416774cd23790b2adf9e39d6281d50d36f208f6765b24374d8acd6813a8c9e873e3a927f784b8

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in to the left.conf
                  Filesize

                  41B

                  MD5

                  e4ad9ca2546e61af5767e3f65d9fa7af

                  SHA1

                  b348c82fa9c391f8d61856c530bba8ad15de16eb

                  SHA256

                  2cd3267e7e9c5c28c203e47c15d19fd2888458df00d91aeb8cc14b0dd90af690

                  SHA512

                  27f2e2b56341fb868daabc6b037f1000fa45f7634e7a6cf1251811d70b370ce65703775d336842aa6b7e4047d91dfc95d03026a3bd9dc73e57ed2fb5fd76ed61

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in to the right.conf
                  Filesize

                  42B

                  MD5

                  8ad7d891898fbc5f70c12a7e993b18a1

                  SHA1

                  a83d70048e6de92ddfb75a77a6b8acc7af688104

                  SHA256

                  5d51c29418b1cba51e2086233e43c0016741f085e99869c017631088edb3f46b

                  SHA512

                  73bdffa0d70aa6896109df535e09c0785cad90f1604e454792f5b821e4e659dc65555866d1b1b925beee4aca428df0fd30b1b61a8fc27c09348b060880f69d39

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom in to the top.conf
                  Filesize

                  40B

                  MD5

                  fe73de5672e025932e28935f12f82815

                  SHA1

                  e0525dd88fbaff69db4e31d0efea15afbc9d6ae4

                  SHA256

                  b70dc96319d517c6ed232eb0b1638441ec43fc3230e2d230acad10eaff5fb475

                  SHA512

                  86893acd5e35068f4bb4559d824dfa5b7d2a641e74d0a5fc33a7054aa87bd80874697b2e13013d3681e35c200e825c053347ac7ec07cf23200c065298d16198c

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom out 1.conf
                  Filesize

                  32B

                  MD5

                  e8bcf914d62ed75672b1d6599c3d4272

                  SHA1

                  d0e78ebc581f923e248b6020bbf409c33318ef45

                  SHA256

                  b2a69deac7ad488f9c6a5f9885ed3af2dd26fa6214ebe4041a7a50856148f40f

                  SHA512

                  2ffa98f34cb0a234a3a5df92cda36c5221a35c4d8797885e9f94c2a7d60aa2340ead1738a194b1beda47c262b7b6e5a578c8b685cd108603b5133835c948c89b

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom out 2.conf
                  Filesize

                  32B

                  MD5

                  9d030a21dab9a1d2eb8638be6fedc7ad

                  SHA1

                  68dd435d9d517401fc6b8878255290d65c028d25

                  SHA256

                  a16484a665367ed9ab198a53c518d991b2490fb0a929a7a644314d635f85bb05

                  SHA512

                  03ee41efd95fca4fa6d6be84709ab7780d773f9adb52807c9ef9b85cd4e7ad92a6da4cacc566b28c4ab9f8d9e362181ebc6e484454e678294bc7f3f25fa5c2b1

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom out 3.conf
                  Filesize

                  32B

                  MD5

                  5c171a14fd445f7e127dd7d0ea3dffca

                  SHA1

                  1b4c41b2e6de024a9b3a4078f152586fde8ffb7e

                  SHA256

                  11135c61987ec4da21428284f33c5bc2cff2d9cd88dcc307763d34e65238e8de

                  SHA512

                  30f0f66c253bc204ca7d15c657adddada1cfbeab106af2c54c8fe7e4be858e7451cef77bb15f53f7d9fc43a714a3bbf435c18df94673d7afe1680db1267a4048

                • C:\ProgramData\Wondershare Filmora\configs\Motion\Zoom out to the right.conf
                  Filesize

                  43B

                  MD5

                  f94ed9d2dec3e6c53dd6561e82ea6c79

                  SHA1

                  3b306e743ab392aae935e09f507b782bd3ceecf5

                  SHA256

                  cd2ed26346404546e8a76789fcd8aa1e52e823e0d3da72160141db7a66e6237b

                  SHA512

                  ff9f8ce5613f388ad8e8bd114bcdfec53cfe98c394f39aba04ecb578b049394e1c5595ec9e541084f7236a351cccd30b9f6c41f24c2278fae553db5b0d40295c

                • C:\ProgramData\Wondershare Filmora\configs\Motion\default_setting.json
                  Filesize

                  12KB

                  MD5

                  e83c533ab28cda29bf221dc20a2ab20d

                  SHA1

                  16489d428c4bf93b94b7a4397e2e8071ae32f145

                  SHA256

                  ccb338152e82ab5fa82841bee94a22b5c50273a7e3e249b18f0479209438c5df

                  SHA512

                  41f8db2ab78df080334dfeb6dffb4a9f07872d28a2e66bb6a01a54f405e15555e48b422a7a89dbc510008da141208a78135171ba633d4159da532e93f06500ad

                • C:\ProgramData\Wondershare Filmora\configs\Speed\Bullet time.conf
                  Filesize

                  606B

                  MD5

                  01017e556a688b6cbb56f1d6f22d8860

                  SHA1

                  b06c065fea6675992ce8aa3de67b9899131d2887

                  SHA256

                  27163decd0e2cbe9f59396ac1eb0f7605bd498364c2dcbba10d714386d14aacb

                  SHA512

                  194f10387b6bfa0f915e61b8efaf5e7612578a7471d0b72539a17d9d4ee8558f00d1bda8e3b538927aa8b78386751d962b4bdc0a379794366ba29de80e6b81fb

                • C:\ProgramData\Wondershare Filmora\configs\Speed\Custom.conf
                  Filesize

                  1KB

                  MD5

                  707d27e747a254d46e6d9207843c7353

                  SHA1

                  0fc863f073561afb94f9fee60a8e483cac5b017f

                  SHA256

                  cc3c7e4417072b55bc3c8887ddbf65a25cd66ee53b52d5eef861d3c45a3ad1b3

                  SHA512

                  7a3e45f79c542329ecd44638cfbc2af6cab703ca5383c023a875b8ca719bcf63d3ac476df6f57d7020774ff6da3a5179f1db2b3cc42bae27f6e86fd4ce0f7ff2

                • C:\ProgramData\Wondershare Filmora\configs\Speed\Flash in.conf
                  Filesize

                  606B

                  MD5

                  306bbb466726283a6191b35d95b171bb

                  SHA1

                  3f53ee6440a9f4a251aa847c03f76e27778e3c1e

                  SHA256

                  3a637e5c20436bef8648d936c9e434bdf3966024a77d2af23c9ad31306faa016

                  SHA512

                  e6a6778a9ff52a9e401a3338b1b580783b5a2a34e9f5d1db0603e6ef5f1dd85048727d4bff46ef2414dc01d27dade1fb018f03e765d6d6ee094cf2c22b3ff388

                • C:\ProgramData\Wondershare Filmora\configs\Speed\Flash out.conf
                  Filesize

                  1KB

                  MD5

                  e6ae0030c4e5cbfd10e6253f94cacde7

                  SHA1

                  8e2c2700a765add6d8a5b24c25688dbc568b97f4

                  SHA256

                  700690b6326ce2d20ab5ef0a877964216e8a77d7fd797a09bc5064a8fde99128

                  SHA512

                  990dc4b6977553ec3421a80062e157894aee4d604c5e2878f365d804fecbf69bda40cb7fb6b1fefa4d34d3a23fbf54e1fb53d6a97423c4495006c833767f31d0

                • C:\ProgramData\Wondershare Filmora\configs\Speed\Heroic moment.conf
                  Filesize

                  748B

                  MD5

                  87cdabd08f229a39797a779d88ab1c3a

                  SHA1

                  65bb03a453841e56fbb620afab71b75d0dafaf4b

                  SHA256

                  37f7db25d52be0661ffde98c6db149ef713c7c03492920b062b6d03297e48a82

                  SHA512

                  ac7fdaebbddaef52744a87e007b2ed5d7b2fbd2f73e437aa920b64c2fdd46b127d691bd08ccc8b793eccf224d58e871b2ce6e7a8c0d2a7347cb83e41156555b4

                • C:\ProgramData\Wondershare Filmora\configs\Speed\Jumper.conf
                  Filesize

                  762B

                  MD5

                  7a085fcef9a7511bf67772538b2b9d91

                  SHA1

                  e94a88c382a4029e3f53e6f7b25afdb110fc91fd

                  SHA256

                  71c665ac874e635c96d9570c684e4b3d05e3d0f6ff7e7180b24009d3999e2ee4

                  SHA512

                  08b9d54660de79d8820e14b241f7f0314b35c07aa66dbe70a93f171f1bbbab25b5b2d64a5681dab8ace165179a4f2cb00d0ec71a9a685afb5d3b3c969158e4ef

                • C:\ProgramData\Wondershare Filmora\configs\Speed\Montage.conf
                  Filesize

                  911B

                  MD5

                  797650af28dacccf09f926ec4e85f161

                  SHA1

                  06fe3091f96ca918e390b8359d4c0d7ba3af8074

                  SHA256

                  c1aa0a26de47de14ce3c93272397763bfd7a43c946b733e78f50d1077df11f12

                  SHA512

                  519daf44c88acf2028dc4d148cc1c72e88c58066651ff2c635812fa356d1cb84c8fd164397a76c92daa35592a28b8c19b75468af212551e221547185e9e7211d

                • C:\ProgramData\Wondershare Filmora\configs\Speed\default_setting.json
                  Filesize

                  1KB

                  MD5

                  4a36f2ace0105c6b12779130e696860f

                  SHA1

                  23c497daa4c609080b4afc831117b6662914d06d

                  SHA256

                  d04b06be46bb43fac8fba8df3491e1237e6e4dbb65ad3df8c9e28943225b29af

                  SHA512

                  6fd551d5ac68e34398947322f0ee63d074faf8cd56729e22669324c10aaf7979318de3553e1c0580fea22bc2765c5a5d0d8055c1ccfa6621fe26f7a50b8338fb

                • C:\ProgramData\Wondershare Filmora\configs\StockMediaCategory.json
                  Filesize

                  2KB

                  MD5

                  69dc5472f0ed09cdfdab420bb3422041

                  SHA1

                  af1c273581d463a23b06d51b3a042d69dca5179d

                  SHA256

                  953bfc5325a23bae3902f5445318a3d9de93a0464b5c89f2ce6ea85f0b55c7b0

                  SHA512

                  fa28acc9bbb07c08769d4339e68df17351e8b35e9122793e21a5bb7e5858c87ec55c5899d4972e26d168dcc08ff54d0ee76f913997fa61a2944bb0465f0d3c47

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Boom!.conf
                  Filesize

                  30B

                  MD5

                  f1e3c59212a2cc16c90b24e45b54cfd6

                  SHA1

                  7d57f65b7724e28384b0ff62bc85c4bcd8f498c4

                  SHA256

                  231717acb069b4a19f5ef7d8e6657d1c66d08ea6364e2607a17a9878b0715c7d

                  SHA512

                  4f18c32d5301b83ac46f18cb7261678dccc2cb5786d43c2cce35d5e5d2d9c1f2ddc215fde11b23bbaff66290743705e87693235a30000c74df5ce0b9de49ebb4

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Bounce to zoom in 1.conf
                  Filesize

                  44B

                  MD5

                  a08bbb7965765f8cba6cb9af446e44e6

                  SHA1

                  cb06ff42ce7f003386e908a6c5906d066d9aece5

                  SHA256

                  31f6c228001e9bf8a5675c1536a117792de048ae2f05cf4120353eb603e3d96a

                  SHA512

                  4fe9ce2692411b6d93d43e7fd990f4f13318537100aec9b0b1e81d40725561dc7be566f3ca7c6bb0c9cb647c35d9d879623430ef64803203f11374032e182ab2

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Bounce to zoom in 2.conf
                  Filesize

                  44B

                  MD5

                  ba03624e0a2d7dee7882db0f42ade564

                  SHA1

                  b0549530ebef1bffd51633abf1f10610ff37b6fa

                  SHA256

                  e6593effda4df34a664ac85bae33b693a5d0bc903fc7243aed43a63c8367b9ca

                  SHA512

                  0c92bbcfb06dd58f6544b2d44f4c1c83e2eed78ca5e1a685db654cf91991c442a3759748478a0fdeebda753bbc113e5b67557d2786bcad1ee23376b74f3f40e8

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Bounce to zoom out 1.conf
                  Filesize

                  45B

                  MD5

                  a282540392afb60e005184d6ccf80ab4

                  SHA1

                  d8dd57f02b1e2ba254c3f63df93a89f093d48d07

                  SHA256

                  2a82617fdaf3ee5d3eb75172ad248f8064fb3125f305022dc6d277600a457152

                  SHA512

                  a77ee4f841c1b958ca46bd0e5cca6f4840101275d2d87f10cb248a8278745df7d3d05510f86af44c65e3132e957af9124e2f1ee57f638b597944835bde416812

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Cinema style.conf
                  Filesize

                  37B

                  MD5

                  e9781e9a0b693fd24e871d336f291cef

                  SHA1

                  af905b8610eb43546cb4947646d9c24b84e3a920

                  SHA256

                  36252715be6db62d2183cd6d0e07f281a0a054f38679530f6cf3f4797c8e694d

                  SHA512

                  9b8db2bf0a4380f3cc8251ae5822b5d5888704663c9dccdf3da2f5c57b0822da6901ccbfb4debef1e6ae4d13e31eda770e119f40d835d4b13e5854f961dba60a

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Clockwise rotate to zoom in 1.conf
                  Filesize

                  54B

                  MD5

                  b6bdafd96317979ead0432be1b653eef

                  SHA1

                  3650bfefcccdd5eb24b89190298f8961dc758018

                  SHA256

                  f0db09510b328d9e4eb0b41d83d123b6b9312f1c6cdb861559ef53584e602ddd

                  SHA512

                  c2d3283904a1d92167fdf474ec6b22794077a07415594d81b179ca4bcec99dd99d918836241ed90facd19acbaf4090a5bbfd2fa37d33a90cc8e78e3ef9dabb55

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Clockwise rotate to zoom in 2.conf
                  Filesize

                  54B

                  MD5

                  5b80b52779a07891676df791a766519c

                  SHA1

                  6e51922cc41af8706435a9ec08bf22ce3f13f699

                  SHA256

                  5bf1181155221fd13ea21abd6c040e19cd02decf884041a6f70ec1b479f438b5

                  SHA512

                  04307304f741dcfc1f1dea270f32e76c7bb939ae95040ec41076c028aa311bca69cbbd3c903f29c0019098b5822b1997c98961ec87da786339f8ed1d739cbfae

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Clockwise rotate.conf
                  Filesize

                  41B

                  MD5

                  62f78a43d0bc5f78b42e5fa2d0dfff1f

                  SHA1

                  deda54d0c5e2351a1ce44f91e8a56613b84e92ce

                  SHA256

                  59e46cc23d0b8b6371fe733483156a73e9c49fba993a5b646ecdce9f74600b6a

                  SHA512

                  7623f7346a919706d6a4d867f0b79777621751c4beaee63b6ef93dc8317b5a199a38f8504f1d6896b7dd8a3ea4969ffa7baedeadb209c4061ae22c181f0e8f18

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Counter clockwise rotate.conf
                  Filesize

                  49B

                  MD5

                  75cd110d27b0c491871b4e4c22b7125f

                  SHA1

                  fd43cb8df98e72a73a0a7bdb0ce91c3d5920c606

                  SHA256

                  1c864bc5175d14fffb3b3b56ef73a763e8a6fdce94ce2acfba262cd91fa31449

                  SHA512

                  83a43c75510ba11adc52323a6b467559a0b8fc6c19b887a95b38893d5a8b37daedb6b985476ea1561bd7d5015b0d6beea920d0938283e1ee67c18ed631c0f032

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Crosszoom.conf
                  Filesize

                  34B

                  MD5

                  314a7b2a0f89c9645f0fbf3aa56d3deb

                  SHA1

                  50277efbc08b237ba6b2b6c1399c0f4fecf65ade

                  SHA256

                  3e36bfd0d74846822c612e031e0a7dd272f860741f482295ae3d8bcce55c5bb7

                  SHA512

                  c2f4978c84192a1382fe5e6cb3301eaf6f5ff63fd0f22e22c854e14c5ff1f9ccd578e7a2927637cfb65e9331d6dc29f94c6faf667f68fb1064a2a728f6122cd9

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Doomo Design.conf
                  Filesize

                  37B

                  MD5

                  2f11e43d2ae2932faab71f01fe7a1766

                  SHA1

                  5ea967cd33fd8c1e8595fd6f32397059321eb3d0

                  SHA256

                  f5add8128ac55c3414f24fca4227ecab294b9139bca11bc8d80cdafe13afd49f

                  SHA512

                  a700cd737a3523b181138cbba08c9ff6b0ce3b9286a93942eeb066a306a041015c0ed6cccd48039a218e893b3e29574c8188b202ae8f2698e6d002331a51c41a

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Doorway.conf
                  Filesize

                  32B

                  MD5

                  5ae4b59adc89eca9589dda4cfcf184b6

                  SHA1

                  099345a171e33a3fab3828efd65c73b3ae410952

                  SHA256

                  a01b939b4bcf3fb3817929b7c8228f5447f185c6b25e253a38c7764075009304

                  SHA512

                  1341a7dd46ed8465edf578a245684be842e28f86fe6f60df4277baf00cb400abb2a4f419bcbec77721484857cbf577fb72ffa1b29ef62aebfe996f6694e32b44

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Down Dir Insert.conf
                  Filesize

                  40B

                  MD5

                  02bf195c1b4665833dba65237e577fa4

                  SHA1

                  0788e6ac1234100f5143c20c0566e7de77303d61

                  SHA256

                  1ab165059155b8561a623a89da6b1141b4dad2de77079d5a3ca6b9e8be0a12e7

                  SHA512

                  b18e284543f762f58356bb0c7957df6d631422d62a0f2c5c1827452bf3ca2ed77d4fce5afbe365e0ff16d1565a096f03ee9c4b95916e0793eeaef54d77291bcd

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Down Insert.conf
                  Filesize

                  36B

                  MD5

                  577f77b544f89cfb5cc5ef3b2ef07026

                  SHA1

                  8551e659e07410a32849655aa30ce18418c58212

                  SHA256

                  4d399d807407106242f422d60a07301c5818df5ea02391714af4b11d4541b434

                  SHA512

                  75053b0343741f2be087068b158502b57ae0d5c1ff96862e7c676f5174fc17f845976460f0b7364da385ef39a1e6834a4d45eca7ca7a9ac41d1256e4d4fd9413

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Down Roll.conf
                  Filesize

                  34B

                  MD5

                  5aac0f69622ab04ccf3356ce88a2fbe2

                  SHA1

                  26f40b52db39a96abadab6f3633dac8a7aaaa989

                  SHA256

                  8ccfb7bfe0ce305dd5beaf12acbd1e8edd395bf900600cb798a2743a4ccff0fe

                  SHA512

                  f5c7fd069aa01b6b281c350edcd1e40dec7cccbb2e77f192e601bb9d029c4df41287558788325e11b65fd1aeace8c7a1de4861b142a26f4f8524d8820d3f2f09

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Down Up 1.conf
                  Filesize

                  34B

                  MD5

                  18d42e77cdf9c51091923ff14947672f

                  SHA1

                  620bdc0d2344f0b86fdfef9d2cff2a280aa8efd8

                  SHA256

                  f81a5fd8243ba753266f6bff6526c6ee6ec4bfb7add5b524105c5d032c16161e

                  SHA512

                  17717e6c24714635de3e44cf8c0da2e40bbaf39fbca928738ec8bfd9700c21e54bf273f2366552f07b4a8dcc0e2a87f6ce173a0a90c444f0efd370de26860a93

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Down Up 2.conf
                  Filesize

                  34B

                  MD5

                  be263c8d03f06ebfab72424d57251787

                  SHA1

                  d83bde1530c40b446fb231eaa35c8ecd4d8645cf

                  SHA256

                  bd056638d2a7173d4d65a1bc4d9e5064494a05742b2739b023387ff629b83ed2

                  SHA512

                  981ce088e1da7ce9b1b74f04e20c1349c5a1afa14c0717343915b0a74a3642bc41feac3135cf89431bf35daf23133fa55544e14a39169443df52bf81fca5fda0

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Drop.conf
                  Filesize

                  29B

                  MD5

                  0213cd9d364b30623b96796b94e0c2b3

                  SHA1

                  bc5d435b9154890544cba90f43673daf32469535

                  SHA256

                  8ceec2ec89fe1c0e5156a4b025000226927806b1c2f2b30dd402b415911bbc38

                  SHA512

                  8ad53ebf27d32c24aa114681605b943f32b663784f3fd21747a1f1099ba69f19d6cffb035ce7b6acfaca12f2d6b5f20dd995e865827901489bce4d93b46b9fba

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Drop1.conf
                  Filesize

                  30B

                  MD5

                  bfdfa53da4ecd7eda44f1943722578a7

                  SHA1

                  d457c666f196f6f09f5379d4209203f5b35e5750

                  SHA256

                  126f48baf777ebcf1fc670ffea1241ea2a2a5788803aa37a7ebb4ede17929dc1

                  SHA512

                  666df5789bd86635d657769e2a59df72a20771113fa7316692062ed4bedb64626ab977608b066b594bf93d3a005b438c44a75d8f1404339f95637ba62d3f5950

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Erase.conf
                  Filesize

                  30B

                  MD5

                  3d2d1ab40bfab70b4a8c776558fcf0be

                  SHA1

                  3d355de0e44e470f6b8e625dee8651d8550ba886

                  SHA256

                  6de5d19a789e820bbf4bd6aa76ddedabe7d2e2787eb8ec266a463b56c84173b0

                  SHA512

                  5ffa31d90ae6dfd0301ae8da854e8d8d8a89288841a72380bfedab05d4aea7d87f78ccfb04bbc911ae403f01b4b9c7c64050a24bb395690487defc52529ebff6

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Evaporate.conf
                  Filesize

                  34B

                  MD5

                  a0a96d7d7315de4aa2abcfda1a8550d2

                  SHA1

                  2472b6c46c6cc531dff21deae83fff1e3300adf0

                  SHA256

                  86383f56dd84c3a8171c1ee458ab936c27746aca60a89ed3b3ff2448d47e68d7

                  SHA512

                  e0a10eeb457b4543e2d3ff1eefcd52c1da6e84be1e19f24152432ea9b189721d7218ff679f0dcda77bd7481fc8c195ddd83cea9dcc751ca4593be27ec476aac3

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Expansion.conf
                  Filesize

                  34B

                  MD5

                  a490b08cc857ca72eda0ef44f37bf84d

                  SHA1

                  c31d8427510d259dbf41b6f11c9626540be24918

                  SHA256

                  52ddd314713bd236e1ef4521ac7e14dd0c82107092d5ef5ee134fe2ddd8d5a68

                  SHA512

                  810a70000184638e60de14cd78c5becafef187e6673d7bdb3076d8c2a71ca9e3d79b691af28f0731ea6d1f885679ad1e1be82f9f9fff5c71ecbe7e83ec15b5dd

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Fade Slide 1.conf
                  Filesize

                  37B

                  MD5

                  94a3f7de7e44a8965d755ef746ad1d09

                  SHA1

                  215a20242ebe107e85c5a5c821e25b7ef384024f

                  SHA256

                  ef1e0d8f8ff129d471c3623a0dcc985ea0d299bc0b5ed0a363094e79ca9f5eff

                  SHA512

                  09069507ac18d991000869f65905466a36adc1b26388c74327ab08e2ebaaeae734096967c7c939d63523e4991f2020861d202602971deaaff4874712624d0376

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Fade Slide 2.conf
                  Filesize

                  37B

                  MD5

                  ce9ba6b71bdd28da7c41e5e11d924a21

                  SHA1

                  9e29e41e51baa8c7dcf38403d8a24a1e8d83d6ab

                  SHA256

                  33c1016543f7a06e50112619027846f4b1d288f19cc00c00aaebd8f2e558f43d

                  SHA512

                  fa3d0aa3e19066a9091e3af9a37580a130fa394e42208a349fb0fc7d4dd163d296587239598111fa4edfec42083ee296b69d2bb32cfcf05df20f8202259c19dd

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Fade Slide 3.conf
                  Filesize

                  37B

                  MD5

                  69746705d8d6164e36e0565d5a6148b6

                  SHA1

                  bbd2335484c25c8067eb2d0d63684da22f24d268

                  SHA256

                  cc115a91ae97efdea3fbe0f9fb8ba073ca6dfb2226ffbe28b509954b7f836e5d

                  SHA512

                  bb3536da76cd422c3bf04f97f26d594ce99f0d1777203ad22407bf0c9dfcde371895cb98b0d05c1dcde564e3d8a6727fa59565d11a4e725e43a4e188391d9d94

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Fade Slide 4.conf
                  Filesize

                  37B

                  MD5

                  7efb705f7e2c3824b21e1715b2454e05

                  SHA1

                  9fbb97225de4a9ad077b0167ba213a85dea3ce2f

                  SHA256

                  9fd3ea784439f60f2499ccb2bb9b0cede4382446f41394afc61b27b3f0b98b6a

                  SHA512

                  0a7965455ac2d1e078e036a7bc8b37f3c36623d90b896ebaa0f2a549a6c0f5d0883b58b5597c8a86cf7abc3a3c09a2a59ecbe6e850f526e79a3bd960ff7d7726

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Fade Zoom In.conf
                  Filesize

                  37B

                  MD5

                  bd872d6dc4ca56a1dd4e26ea83db5f88

                  SHA1

                  dbe8a4ee095a24b18b393849df39d9f266dba102

                  SHA256

                  7fd3ca9a2ef9fbfc1373863ea1dcbfbe21057f37390e9dd22465931801ad2418

                  SHA512

                  dad6481178d26a6d140674b7e725ed0e53e00a6916b96c151ba70b9e4c1362839b63d1366117f24d6a15160270b3c119d5d1b5d69c99acbe89528bd63a27cf11

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Fade Zoom Out.conf
                  Filesize

                  38B

                  MD5

                  8f78542c162bb45cd1d9259c2dea60cf

                  SHA1

                  7dad2648b6bee0159631a6b410f6cea4be68b731

                  SHA256

                  3ce4bfb7543dfbc9b3998629a3be7842689ee1459590cefd3b130c3464fced51

                  SHA512

                  99676c46005c4e81b5c44bd040caa22cc0003cf8be83b50e82babc205455c67f15fe34d4f6807c90ff45539d1227c3fef17b7ec8daabeb285e45db50aa1a99d4

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Fade1.conf
                  Filesize

                  30B

                  MD5

                  b4be94a02008ebc6e16ec0b37e9c1462

                  SHA1

                  0a29481ac5d24fdc3374b77df03467d45b09672d

                  SHA256

                  ca28cadd40b91a6ab272ea9ebe4efa9ae9b4873e5a3206205ac0486907333860

                  SHA512

                  4bec3d9c235645657804389973ac56e3019ce311301169cdfa5b4a8502cbcda7e513892f7472670e311b095e23b133e3f180d7c248a35d3b683650b71b9c02d5

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Fade2.conf
                  Filesize

                  30B

                  MD5

                  baf23a1d9e169c53c6e4d5cdb42809a1

                  SHA1

                  f2dc244199ca7e2375a56834c7ed66f32ba366d2

                  SHA256

                  defba83ccc952e8eb39ae605a418942a54ed8797ebdd4930b85be59673bb3695

                  SHA512

                  37973fafd5e43d219244745bd9ed650b61f58fa24c936eaaa2597bcedf5ecd0c1c0d9aa5ae46dfdb2351abc3282f36aa6a33385fdb2e5ca3c68adcdde40cb0e0

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Flip Down1.conf
                  Filesize

                  35B

                  MD5

                  587e8c8ab94ccdc24c175b6179952073

                  SHA1

                  fd890d6cddc62b73ca00eba88258cc44373bdb8d

                  SHA256

                  69be48e75241c674d6569259b7014f526accc6b86b17d83bb805c1aa5417eceb

                  SHA512

                  2884f9456a538c25b475f5ad728116829a2fdeebe036a5d9a3f52197c140b255dab36050131afc8dc98197a5ad481c318db7611e91630f5a9fdd5620f4deff39

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Flip Down2.conf
                  Filesize

                  35B

                  MD5

                  6fbb5c921ddff47a8eeeff8750224bb8

                  SHA1

                  906e147288756c65e5ed252b6965d4f921057936

                  SHA256

                  5e76d47ba943c5d781c59ed4dc154349b05c09279ca79f365f10bb977aebf798

                  SHA512

                  31daacc21ca3ae26fa209a765238c0a2a770e19b8b22be246dbd3337362965f1f0621361b451f170069771e058e6c7a57253fdb6e954e42962d278221dc1fab9

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Flip Up1.conf
                  Filesize

                  33B

                  MD5

                  eddfc27c375729c863aed9e910b4db9d

                  SHA1

                  a72d09b18f62936a136444ff91ec4ae335954db8

                  SHA256

                  d38017fd7f40a0b5d0f789aed64f1138bede6734447e6e427b6dfcf448e39536

                  SHA512

                  63189d55866d43a1ad2f91e7fdb290737b2083484ab9e07756435bdaa85cde335bc2b9e7ac91d5462aeb5914f7e7a3774d5d6c1143ad26c24e67250f076e9e3e

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Flip Up2.conf
                  Filesize

                  33B

                  MD5

                  4ba172b3d73c12b1d01eaa62d365ae9e

                  SHA1

                  d045eeb975ae91aa73e5d7844d5f53f30392ec3e

                  SHA256

                  294886aa781d040715dc3fc94516c5f908ab5970f06f4e33e8d8d6c56a732a49

                  SHA512

                  38511f5213a24176728ffede91e2e320e2b0f34307242cd3f5306be7c9b2a2ef7d43802c79777106c736213c9cfe7e4ab8a3dc9c322907893a7f2caf30d161fa

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Fly in and Fade out.conf
                  Filesize

                  44B

                  MD5

                  322bb711991d6420660733279faf56ff

                  SHA1

                  30b6ff73c0d12843fbf3365eb47b44e3c16ec4a4

                  SHA256

                  01dabe200abfd4d32c8a01792b21e7b53463609cb3688defd2d5829f4c9c495c

                  SHA512

                  833e676300a5212494e87c96e639b791b1c3916618fddf5bf493219db872f3eda5d03b8dda4a84b2047266e4eb3983783fd3d4a2b2c4217fbccda5c47d1b3837

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Fly in and Fly out.conf
                  Filesize

                  43B

                  MD5

                  2b45eb41a365b8e21aae28011f506c24

                  SHA1

                  7c9362a38aac48dbba8862864d5a16f44700ddb5

                  SHA256

                  c79a02866c94653cacd5c54affb9148e8e4e438a2197c89925c8bdeb98eb9390

                  SHA512

                  155ff07fef809acc1b212ee4f5a914f7366a5aaea7539db8b8d97d3d8f14daf5ffb7b01c745a9ff37bbf1e47ac90aad2feee42be77eb86b45e7282f970a261f5

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Fly to zoom in.conf
                  Filesize

                  39B

                  MD5

                  bc25b0c0d345adf05c41f2321eecf4e6

                  SHA1

                  439db0dd96f5a8762dd9a8690328ef3e184defef

                  SHA256

                  9dc375919e471bb48abd9f7f07ae39a5973e596e0cbe4cfe42914fa185d9fcf9

                  SHA512

                  8dc4a165b6c44ed799fef3dab5e8fd3faed570188c614206eee6c383c69715312f3796d25b9c026c68d636f62ab6168e23735773ae63c58732ae35f81db9b1c9

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Grow Shrink.conf
                  Filesize

                  36B

                  MD5

                  ef14a6de7b52d409aee37dfc3ca94895

                  SHA1

                  64e0985c56b8c62a6bcf6e210b6859bf2b7e35b7

                  SHA256

                  ac528469fccb38f65004ab8b26907f05b96109059b19a0fa62dcce8eb5ff3c35

                  SHA512

                  d21c8105c8858cf0e82ac3fc505aa4863554034c19a9682f060bf6d1e283bcf1ccc02ab4cfa34ad50d1a19a67e77292f6bc520ac307b45b7a6ef32bb71abfa87

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Left Dir Insert.conf
                  Filesize

                  40B

                  MD5

                  ee53da27ed7ed29d80f77c230b7d7745

                  SHA1

                  35b331948b32bfd5d0d574fd85211acaf354eb2c

                  SHA256

                  07a950394719c67d474fa55d785ac08d880d91934f93f6c8924deddc1ab18f5f

                  SHA512

                  7c7e93c75b4a78bd79aacdba1d3c4082b6569573eda6d88627152ea2d5acd0ead7f7bed7936ee1c1622117ce549be94b20c3af146d006514ef601802b96b8685

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Left Roll.conf
                  Filesize

                  34B

                  MD5

                  969d1b6a6e36ad74a78b779910e177c1

                  SHA1

                  24de76e0a3d5fe86fa255a1dc4df5b9bdb0ce02d

                  SHA256

                  ccce5e2f497856e8d2b659dfb0c32d4a44262ea82bcf8eeca9b3ed3c3e7c2831

                  SHA512

                  5beeada002c37a7a409ff0625d96c6829fc70bd5084c326f898d4459fd22dc8c20cb5b904ed2e2afadd3ad484c27160734b89e115188dc60419f8a72e2cb4238

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\LinearWipe.conf
                  Filesize

                  35B

                  MD5

                  99e08c564eb3af45f27815fd57d2c8ff

                  SHA1

                  c5020acefee3e9af021051bb0a56f5d676a40628

                  SHA256

                  4ee4d4f004ef2236d0aaa54b8b987ecf654541d34fe2c98d780441bfdef2bec6

                  SHA512

                  ebcb7af6a2b9c8318c381e022560423fd8575f357bf0454f11ae8ed8020b861a24ae3e0ef8c013f184a6e85af7de415bae165d80862c47276179be46fb2d8541

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Move to bottom.conf
                  Filesize

                  39B

                  MD5

                  6dcf69a63fe60d3f3d60577932c4fcdd

                  SHA1

                  2cac64786525766237495368a4eae72b3ac91acd

                  SHA256

                  124ab6edaa80045e97c248428a027183be91fa18562e6672ad09464306fcec66

                  SHA512

                  8b3d1fd6f44ca0e35fad86004387ea7594950596dcb0a0d4bafba139b9050a5985d6c08b8cc393b37866b40320ebeb2bd56a4af4bd17fb2116200585e8786276

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Move to left.conf
                  Filesize

                  37B

                  MD5

                  29a484294fd2c3101fb147802467943f

                  SHA1

                  87b8d2c8565cbf91f72498581144a4c7ed830d04

                  SHA256

                  5a2724cec3d35ac21ef0f33c15f22228660abbe50099eb8b28fb9a0597491dca

                  SHA512

                  79c299b2cd323dfee9d30985753ec6bcc32cb3c72154d2b2c85aa94fa6b4e3bc0ad05326c66bf2f1ff617d3f4ba1dcf7961757361462d34708847516b6489232

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Move to lower left.conf
                  Filesize

                  43B

                  MD5

                  383b7c0f1ea2cfacd7871f2c1088a8d9

                  SHA1

                  815b5cfb32b9c383881ac2d9eb2ef22cd6387bc6

                  SHA256

                  8ed6f4c7bab7251f5583f662d255c1fef8450dcc6f29afdf36ce4c94d604aba6

                  SHA512

                  89d2065e4d2df6fc854a1bd9bef4b5cb2131de464a514721d00d704e24b8696ea75adee6ce6b37394664acd8a48c3b3372c2ead94b7287af17c06ed061c9e0e1

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Move to lower right.conf
                  Filesize

                  44B

                  MD5

                  afe0a71044985c5fbf926f85cee8cdcf

                  SHA1

                  a81dbce77aa0970d05b9c6be91506ee540d3e2ce

                  SHA256

                  47358a377c2a82819cd74e650917c69da477cee5563aaacdcd1e24709eefec2e

                  SHA512

                  2b860c346d8a6a674779ae116adb452cfe58e934120a69da4a169fd602e8936f3f9416a062000490ae0e5fa2a7a2eecfeac186270ff1a5101fcc2082c293dd60

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Move to right.conf
                  Filesize

                  38B

                  MD5

                  bb8882877c7ac56e1934a82e22f7c272

                  SHA1

                  e4fc6ef00e5a3495751b759e81de1d97ac93d1ac

                  SHA256

                  85058dc51f99f03b22cc7e16edccb6dc9e06609bb0f0d3af4ba2c81f1e2590bf

                  SHA512

                  c91304ccdf2dbcad15f2d8a1c6f3e99c8c52ff86c2c3cb89fceb694c8bce633cc764ae5c7f69518e9ea6bd4b5ef5887cfff402c25b6a0f7f388c96022ca9e88c

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Move to top.conf
                  Filesize

                  36B

                  MD5

                  6b72fcba91e9d784e61e3c99fa4cb90d

                  SHA1

                  ddfdbab5f909c8daefc9be33a3de1c77feab8f90

                  SHA256

                  1a358edd3fb6ac029ad3a1e89740f8f6aff91ee5cfb4fcd92fde461e3b77a234

                  SHA512

                  72318c6711cc0264fff4d3d97ba953ae9e5d6779f9733f551d8a16549b61c27ec32ddbfb6f13ad91af7495d26062c3cbe0146b95dcb2873579b1288b407ce1b3

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Move to upper left.conf
                  Filesize

                  43B

                  MD5

                  09842e309ab182752194dfedb1d3945f

                  SHA1

                  e28151a9362f5c963e179a56a0510265daff1a3f

                  SHA256

                  1abf0a58c403fc02f5bff94afb4a41451825dcb95c98901ed4a352f32f3354df

                  SHA512

                  e98a85790e5d478d3c84d6cc1e85d62f234a553206a81d7d42f5e1ddf6c109ae189c5ccf19dfb4aa05fdedf502f838d48ae779fdab669c67dab551b4c612c1fe

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Move to upper right and zoom in.conf
                  Filesize

                  56B

                  MD5

                  926bb96a546df3bb45b588e1e780c635

                  SHA1

                  989db6a495d0d7b8a22dfe2bf317899cc559626d

                  SHA256

                  7e76889988ac2112e0c9e9c63abf8ac237cd049438af2038dcb83e7c691df92a

                  SHA512

                  de6dc513f98d6202ce41cfbdbfce7bbe93c4343fd4d65426b9194561287f1a4847d7e779afff2d74d678b129090fddda5c141ac956744034503dee8dd5ed0bc0

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Move to upper right.conf
                  Filesize

                  44B

                  MD5

                  b42c1f82266087e876019c530506e977

                  SHA1

                  4e756adfb708e469c52173777bc345e4ffa2241d

                  SHA256

                  a29d421c035f00d6859dc33a8dcf186c67548ed9089a241dae32ea1a45f75145

                  SHA512

                  c413d2346ce58622bf3567c664921a82569db4a95d38ecaf3f1da3c89487539dca0414e3fdfa4ce0c4a072969446fda500510370ca628253f4b8906f84cde8e9

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\No Animation.conf
                  Filesize

                  37B

                  MD5

                  9a5b2967b7273270242b8ef59ff7dba7

                  SHA1

                  4910696764af25e03b3e4feb1f9ec4cd91b378d9

                  SHA256

                  24433785d06aef28999dff27fa1608abcb50e09ed1f44a55a6c8fba7ccb76bd9

                  SHA512

                  682be56e7b156328edd7f3f968daa425af169a4f919a333f4436b57ba2b683cf191b5c323f37f58ea5b7f2881f8f93aab80e1bae3fb6826124c7d1d43f18d165

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Photo Spin 3.conf
                  Filesize

                  37B

                  MD5

                  24cae2f555982ea8d45e0f1a971a4e0d

                  SHA1

                  6b611c39a16db5322410bd44aa0e06415bad10f4

                  SHA256

                  5bb920970906682099dc211c6f3aac4d6d811b09c364c2d522341ff93f5440b2

                  SHA512

                  fa118cca51c80843fffe66e16b3d441ee4b05b511feb8abce7a64ac4026c7291d671541e9ef59471261450b8da0bf70f234523789ee5a42b3d7e6597af94bbf8

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Photo Spin 4.conf
                  Filesize

                  37B

                  MD5

                  28d6ca975c5bf2b18a1038f1c5d743b4

                  SHA1

                  f64361713fc5ae77e852868ad5317d21cbfc806d

                  SHA256

                  694f5a27f2f6616b5e4173c209e84a039b1acb5738431d238d2ede92ac7fb046

                  SHA512

                  5a76626484f545549727fd1ea282ce9410015ce68472c5b7dd909539aa0b30a2b1d7ee5299aeb5b1d3109e4b9bfacde330fe94027dc36d095300d633d89a78cf

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Pinwheel.conf
                  Filesize

                  33B

                  MD5

                  03df7d69e6131e7e4ba9b834e49359f7

                  SHA1

                  babe276f1c56679fde0dcc5a54a5b5dcef8b5d94

                  SHA256

                  eb813ca990744ad7c0131ac1692e715dc7bb80c8e8d8b247acd8a896ebcb2333

                  SHA512

                  48bc1c4820668c8f2c385c29f4fc8d990b4a2cc7ffe54ee58ec34ac4d1882c7b53d52e6dda03cb2dda97e55a870a360f7cac5df787b7a86df22c1e46d61e308d

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Pixelate.conf
                  Filesize

                  33B

                  MD5

                  c38128c3facb7ee21b27c7a18f8ff1f4

                  SHA1

                  95c45eaa1295ad3f22e2b90482d0ab96a4032ede

                  SHA256

                  00ac6bb1b8159fd4ebb8887e737348b55fc792426c891d4fb0e3f978e38acf48

                  SHA512

                  11e3d59a33c366dcc054e5a62ff54b229cbcb45aa9fb570fcfbd2d1cc9f2a214935addb8fb3be6fbcb737a8edcf8d79c34e2998160751f334c2582b0dcc93e1b

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Push.conf
                  Filesize

                  29B

                  MD5

                  0718a43ce95da12647fa6d34cc524714

                  SHA1

                  a0844faa6fb8cee89a8c4cbb01b5026647e3fc33

                  SHA256

                  7df69e665d85b932fadfa3b2986eae44650643711f904396de3483b521115c3f

                  SHA512

                  d9746fe196b144a7a518a7fe3e8b68f45606b0573053124db7adec865e93499a04df30199f7f66ea7db80cab8ed1e6c3ac104bdd031765eff1fd6ec137ab4901

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Radom.conf
                  Filesize

                  30B

                  MD5

                  cd3672efa60e2f3cff137540a38c2fd9

                  SHA1

                  9db24a5a67df5588d8c00a514ac38b56d32ac2c8

                  SHA256

                  0705a9c063e54bb0a1b709f54b8cc6c86d3d7b35ae3c8106b41c96cbdbeb09e1

                  SHA512

                  03ae33b47bbe9c99b33ed870bf949b0ac2378490cb4903203cc0bee0a783e6353a9ad1cb6959cdea6cee9506628e53e906d966117c956323542aeff6e6cc718c

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Random 2.conf
                  Filesize

                  33B

                  MD5

                  471316f2608b72a33ae08135981f6545

                  SHA1

                  84dd359b1b720001a2ea08f22a6c7b8b3142f0df

                  SHA256

                  605ef1ecaf5ebd5a264005d1edcebbd2f95f4e00a5c00bed2409ccb5cfd6908d

                  SHA512

                  d042f45beb89280f66271d57854d5fdfbffa2ca21a46c6135ec39cefdd919f6e55c031bb33f970e650564a1d40dd7d7c7ad430f556beaa6058edd37abd894efb

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\RichTick.conf
                  Filesize

                  33B

                  MD5

                  7754515849dd8e600b8c25c1df34dc69

                  SHA1

                  7f2f07ecc143f5bed6ff525ea85593040996a983

                  SHA256

                  b1378a1e8e702ed7cc2b8ed7949dbefbb8692cafe9dcc3cb293dc898bf59aae4

                  SHA512

                  519fb9f5543566ef0f0cdf2b7862474d18537ebc122ffa5705d07c87459d2fbda56dba1314a3a114e9529eeb84c22f3e251d10a609852311a80e24cff35ed801

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Right Dir Insert.conf
                  Filesize

                  41B

                  MD5

                  52dd74bbb02c12c54820a3adedb33fef

                  SHA1

                  38fc9f60566d4d8db4518428d9d315baa6069f2f

                  SHA256

                  e0d304a7d72deed6acd30ecb58c1814650af2711f9fe9a936ed4d4e51ee6f35c

                  SHA512

                  51ca52fd4eb64404a83220059e2ff17ca8ce4f7e2d65b89b883a9585b5e176cada81311dbb8a3d9a6130903dff227824a36d78add70f2fcedc4d6b5eee30f437

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Right Roll.conf
                  Filesize

                  35B

                  MD5

                  e16722a5a3fb3f29f2bf8f42d3d57ce3

                  SHA1

                  71b09798bc153e777209f2d01ebdf29984faa4db

                  SHA256

                  ae87e1331dece969c339e7853bd0e93f7b929ded4a7dabd9dbebbc60ddd3fc12

                  SHA512

                  a51e93ca469c327b620c5f5814ca9c9ba9326694a7334aa670dd001ff6759a06dae2405471a27398ca9d8e15710efdc9435c0737c6b0e09a248fbf4afb088c28

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Roll clockwise.conf
                  Filesize

                  39B

                  MD5

                  17eae0cb0d8cffc9c9cb1fe2effe4c26

                  SHA1

                  72d15e71f975e3051e7ee6b8b361419360714366

                  SHA256

                  54f439c77c28b6afd0e0ebb2f5c557541c0d8b8d52f9e567406cc0fc62dff386

                  SHA512

                  259302af53bf0d5c3ce42706ad5bbd5677028620edcac69a60818bc5abd759a43d0d6f39445db05f25c230e01e6691ae55205dfea4a7e4ea3d656c4a694cdde3

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Rotate to zoom in 1.conf
                  Filesize

                  44B

                  MD5

                  9a6f643e21c4c78f4061570f8af6f440

                  SHA1

                  f88c47987764643d1ecfd4a81c84f65c7f57097b

                  SHA256

                  62317329e13ca01f62ceee736b75a77cfddba77fa81123ac72760d2a7366fb92

                  SHA512

                  a8c44cbc7b1203e9236153a170f8cd05c61a4dd2ef655b23ee2f349260bd86f12e4cd341ce7e7608c5809d3409a378785e62b0c4a3e8802b269dc8d2d79e1564

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Rotate to zoom in 2.conf
                  Filesize

                  44B

                  MD5

                  e061c80be1952219c97ce0efc27df32c

                  SHA1

                  58576828bb15a767fe6f53f795db1c78b463e62f

                  SHA256

                  cac486072077f891cbc47f94dfaa6b8c7ce857125e0eac1804833059d44bf56b

                  SHA512

                  001e4ea814a742b7a5940d60c3027b0bb0327b241237da024e241cd53699d6dba6fbfe930ced7c340f117a5203feb26ca88f4d749ad7888cea6a5477bd8bb886

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Round zoom out.conf
                  Filesize

                  39B

                  MD5

                  f511a6b5a7297bb4fd33ec418de2dd60

                  SHA1

                  1d2fe4c759ae4f5dcdec2518bd8c8170b20e5608

                  SHA256

                  a01eec4565d0b9c49fd5a80c38c2ac1bf648bc16c2800cca748572dea8f73500

                  SHA512

                  5aa9c3af64069023875ab3ff0ba30c09f403a6b6263e67ca6188d1c87e477e9b97d8d42436a5601dc22c6b70b69cb3463904e180b53610e4736e82e4b5d4e889

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Skew right split.conf
                  Filesize

                  41B

                  MD5

                  95348c81de66ce0b94cd44a3f91b4963

                  SHA1

                  3cc99c8fc37776067ca902713adc30df2dfa7756

                  SHA256

                  b5d9d5355154bddb50fd5c7e62079d70ddaa71507304777cb10a22bd052fbd21

                  SHA512

                  fcb2e1b58a68ceb9d4122fa9a19231188d69e1550c5832617ed2cb8d28573ef80eddcbb658f6549400a312fc8c4febdf9ce039b4e9d3ad685220895094581bbb

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Stretch in and zoom in.conf
                  Filesize

                  47B

                  MD5

                  cd7f450fc22716a1c719acf7c12b982b

                  SHA1

                  2614d39ff90dd5f7bff858923807920d4d63e6d1

                  SHA256

                  e57d15724030fad2eb047d100dbc7431df395d12c1201165496df4521c6fac7d

                  SHA512

                  5bf3cb9ec61d83bf2a9e4a611311ef11baa4c23b0ce85502072d3703aafcae053fdf71e49703a2a8483863fd5615fa05efe1cf5b3fc1b17a6978473bed4e3cd7

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Stretch to left.conf
                  Filesize

                  40B

                  MD5

                  a2dd664560f6d09f09dc9d6c958961fe

                  SHA1

                  686ce26eb003f0c14625da173e8ca1140c9b212b

                  SHA256

                  52fc42e7de35bec4cfe8fbf71eccf9773dc38ba3fad5d86bf555f17dcd40708c

                  SHA512

                  6b13f008a9fbb85b0031867dd8c0296f1435d33367e9b7f067a0b11177d5e0eb1ae2c63f5aca7195d282380b5c5ce12e66252b80940d1136113887d599a3bdeb

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Stretch to right.conf
                  Filesize

                  41B

                  MD5

                  1877761ea5f005b2a1207a9c9f2c7d0d

                  SHA1

                  e5c9158ec1865dd6f4881920e07507318b625a71

                  SHA256

                  728d875c8cb1711d5c0b00a75897c1b83200957857f5cdea75d909d8dd0af0bd

                  SHA512

                  d65586067dcdd9d921553a57355f33cf9644cf176e2c6971c0a37df595d237f2b91792e656abf9d01399a5de7028704e2167dab7dfd05c213b7369179cf37000

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\String Blur.conf
                  Filesize

                  36B

                  MD5

                  c8b9cd3b511838de458e3096540a21cd

                  SHA1

                  c42330eded853457d53cf6c6a5442bb1cd210e45

                  SHA256

                  a23bd99e3a0243cfed98014e69bde79ac9e218aa640c0975c030a5369e921e23

                  SHA512

                  972c86511ea9b7de7988c35ddb288aea18af5e1ed2065f8b8004713375266e14e3b6078fe2525a75e306e523dbdb21522d4be9bc64749db22fa84f119e51eff7

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Tiny zoom.conf
                  Filesize

                  34B

                  MD5

                  c542d24a8e8db49efc3109a08828419f

                  SHA1

                  9a57806a95ea5ea3fc4c1e43f163308ab2aefcfc

                  SHA256

                  d031171982714b898e16f1cc7167165435a38b3e1aec125f567a5635406e9bea

                  SHA512

                  cba55f06dfbfda2f03ad9b6021ee8357d8c1e8ed884fe0bb9bf755029b91c786a4e8e6d6d91b609867b2bf017f1b8347b51f46f1e378ae9b793cbe66e49048ad

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\To the Left 1.conf
                  Filesize

                  38B

                  MD5

                  db54b3bab894a940181db8174786c73d

                  SHA1

                  d26aa9b7b202d51fcf22a1247d6a961175eb7716

                  SHA256

                  a0178feff46284635cd56d735b52f86ffb839592e0709cb74221a93d2aa9a074

                  SHA512

                  964d87ebdb4e590f28095722fb37ae1442692cb96b4b817f999872e06c5b2ca25a60ae90d33c46135684436b2c9a8b8d32fac2d47ce317fc776180e87a8b38dc

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\To the Left 2.conf
                  Filesize

                  38B

                  MD5

                  00fbc799e52ce9b252fc489440f134b0

                  SHA1

                  be7b778ec0240c17a1cc2d5a0227f4e255782864

                  SHA256

                  657faad95d0278c03f8ef27bc9b4911bd6ef3ab90a73d59df8d4b1562b899d0f

                  SHA512

                  fb798f4bd73a48740638fe05237d09de1b9360bb345b537d4f8b49e34d426de9a7c0fb92567862b128b14e5eab069b168002c1ab607ff330560fd599423a1147

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\To the Right 1.conf
                  Filesize

                  39B

                  MD5

                  b2fb62c5577b6b9b5513202119e90811

                  SHA1

                  7f8c1b07e0ab7b2879796ce6f6eab24f3ffa3c07

                  SHA256

                  e2fb46387731b575122b2259ffde49c896cf1c9d10e52f10f601fd320f349eed

                  SHA512

                  18076c20d1c8eba7de5abb4e98ca1121257e0cad37cbcecd88dd5ad54a79a5f8e6505c3bba695f5a995e318ba2f423b9f14809d9a0fff3f29e42ee47d3802e1c

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\To the Right 2.conf
                  Filesize

                  39B

                  MD5

                  02fa44082df82d5eb2a636fe4cb715e5

                  SHA1

                  9c88a16bee402681fea2a99f5a039af2cf88630c

                  SHA256

                  a08ede2ec3df0627e04db262d10f5f4593f79515dfa251de9bfbbda41021c51f

                  SHA512

                  4ac447072ac461df4253dad55ca0ebbe66030ea839da8a313dd8f41f0f6535a249e0497a8e2a518724a68d32d63630bf4702734b5ed9e02243ffac019cc71a10

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Twrl.conf
                  Filesize

                  29B

                  MD5

                  ff9603466220ad6fafd847e1ca408787

                  SHA1

                  fd3787ae83a0300dabdcd8121fbcaa4dcb2a0c13

                  SHA256

                  49c6ac7ad6e8c8f0d7df404dbe03eb747b3ebb9f2a48fcc858e2b583bc368fae

                  SHA512

                  34b038fcc6cf9da802b8a51e6a38dff0b64727d9518d4e2c44bfd4c8cefef1a31db0c4ecb4ef331757cc31f9af0e28ca2754863509971e7a97e63698d84ec54e

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Type Writer.conf
                  Filesize

                  36B

                  MD5

                  a4bc1258f6c9d1c7808fddd09efb12cb

                  SHA1

                  c928fbe80a39d2fc312198578cf44501177f2c02

                  SHA256

                  4d805c5b9b2a1e86d4530efdaebd05052a2fef01d7bf655bbc8ec368539eafbc

                  SHA512

                  4b3a7cbc489beb8e6d5aca362075b91710da04f1d77ced6ac37ddb884a25d9e0479a9472d4a80b5b406a9e1c8b6742b791274f68b021178f88aa6f2454d90738

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Up Down 1.conf
                  Filesize

                  34B

                  MD5

                  d7fd12f8848d6e9044b110148eb78b27

                  SHA1

                  53c01b3c812a62dd3cf64daa334cfb36493d5bf4

                  SHA256

                  f4c9e4573ae4fec3ed2c7eae6237ccb3c54d145e1c603a9814af5c455891e58b

                  SHA512

                  d95d2329fcefb9c9a53ce955a748abcefe1c8ca1b8728aa95e1d3f4f775a74d286ce4c7d09bf967de77ef34e91742ea13f35c36fab37aa3e533be91c11317876

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Up Down 2.conf
                  Filesize

                  34B

                  MD5

                  4070f972f36da5ebbb099751cd26cb5c

                  SHA1

                  9c12301b0e373cba4de875622e634d1ded05d697

                  SHA256

                  78df3b3a80a56cdc9722da848cdfea95a8ce48eb9accbbc097b3fb8341404566

                  SHA512

                  25f4b86803a1f1c77a708c28a445ea0d8b4be36d8448277bb19cf13435f6e4e4c32f1ee55150762a9878b5df9aebdcfd27fa6cb9429abe904a94d6c7184fb83a

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Up Insert.conf
                  Filesize

                  34B

                  MD5

                  3ac531a57eeebdb8feb1015f743c9d73

                  SHA1

                  d5e2ba96696aa8faa7f602d4cf25882ca233591e

                  SHA256

                  55ea11c8f890f212962645199e2e259050d45ef6ee813352db27b8df184ddb53

                  SHA512

                  61e6a56ec1bf73001afe1e6c8a523b3890ec15d187ffb0ecfe467f819197ba6dbee9bbce163a623a12c6b7fe371995ecd299e0a6f962507e26ff73fabedd4fcc

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Up Roll.conf
                  Filesize

                  32B

                  MD5

                  bf9c7c5d1971ee0b9c57b35ddfbc9cfa

                  SHA1

                  fc62c9ad265f25d725c7199a072c0479df4d751e

                  SHA256

                  ba51ab34f2741a1ca84364e4b66285c0e2a1a9c900bb02b301e586f894240e89

                  SHA512

                  2561ff1e1832d781775aae16224e8687ab7706ed30fc2ede5b42463919ff0efc0b1ca62361b343b911973e57e3a0a8e3d8ace9d9f91f27d5e6c1e8f7d486a8b1

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Wavy style.conf
                  Filesize

                  35B

                  MD5

                  28a430683c17e152f46e3c77f05a3d9a

                  SHA1

                  4704c9526e5d319b35e41e0688ed3891aa1cffd0

                  SHA256

                  5e9b51ecbfd2148631515970684ba07f1048fd38c4119514412edb07f5b31628

                  SHA512

                  e0b1031135eb007e44378dcfdb941ca78283c2120de30acadd6efa5010c4143699f19ecb72ba9d545ee61d35588448b0339517b9feed6e0cb05c1f6113ba2535

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Wham!.conf
                  Filesize

                  30B

                  MD5

                  1514b92edc4720a0275d1c6d20fca128

                  SHA1

                  5b103198f604b2a65d93bc2d997106b6e7ab8a43

                  SHA256

                  3f93b6fcd2ffad4e29e2d2b489dd704091be3b21d45db4e45039f9afcaba4ab1

                  SHA512

                  f5dc715e98d55aab90e72c7d06299dd4dbaa553fa4ba5151ca8b4e50a2718f2836be74d74b71fbd594e2170ebf7374c6361db121babce3fb18bf2c80c4f1738a

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Zoom in 1.conf
                  Filesize

                  34B

                  MD5

                  904568d9380ec3b7abe527196fa95794

                  SHA1

                  2d70ba3440617d4439f67978e732d77accc076f9

                  SHA256

                  4c927c3c77dd2d8f3a5712487173c7a0233c41edec3a274ac4406860c1125202

                  SHA512

                  3b6c5f323dcee62d0c38aa526f1b5344180b838296a3dca5700bd825796554a5d44a4cecaf8568ea5bf3d68bd420ffd00e7200d8c6caa88409693a0dfb608643

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Zoom in 2.conf
                  Filesize

                  34B

                  MD5

                  3b3c97413d7e725e1082818496ade48c

                  SHA1

                  3c31735ab41f52e250fcb4c4a75ae178172b43ab

                  SHA256

                  ac08585c66e49755669541f3daaca4a2c71c71b9f5515ddf6e4df06d964976af

                  SHA512

                  9d7e955911c8b4deea052d0da93b00aefdbf6f9c96891179848bd7426faa6c98ef9377588de6ca6af4fa07a76e8fcd6656bdae8d852a412d03f5100acb22c9e5

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Zoom in 3.conf
                  Filesize

                  34B

                  MD5

                  6039be02d9e6e215443f630a34c62e6a

                  SHA1

                  0288f277675b228505897b412e7838f911869438

                  SHA256

                  dd79e9ae2c4d76046f30413d9f099c8ce15992df2ffdd09f9a416a62fe6b0b33

                  SHA512

                  09cbd41f72a92cc46f66e827faa33a7f5508eef8172136f719eac6e3cd74934e41139db52c068123d996d7aea3423f46463511bf5cbef74fb9cf5f48aee31650

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Zoom in and out.conf
                  Filesize

                  40B

                  MD5

                  65c34879483efe05e61f0729301a14e3

                  SHA1

                  c0c573536e4fa81828f1a264d4ef2462e40ea891

                  SHA256

                  3452b2fbf7fa814ef27822e750e632debc5bcf0aed40ed7b698a46160f749142

                  SHA512

                  d16bcb81979159cb785c54abdc0b68af818a5fb8efb2a9146e357527bce21fccc1ff240ba4b9bcff3bae440a9a956449489fa154112db1f412bdf0f494e39618

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Zoom in to the bottom.conf
                  Filesize

                  46B

                  MD5

                  260c39344cb0f656078ef1cbd3786d49

                  SHA1

                  b015dc75777803783ff04d26193f5aecada6ab28

                  SHA256

                  5094174789ecab73c0d03627960473bc07019f182b59aa0fcfc4f1710a63d2af

                  SHA512

                  44d8fefb92965bd2086e5951749e848622dca3f53561cce262adf4f49ebb9e0477759858a97a95333bd0116d389fe6bc534bc5a163e4d053815077a00092b59c

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Zoom in to the left.conf
                  Filesize

                  44B

                  MD5

                  a437f18ab94747a3d5ce41844c4b9f36

                  SHA1

                  f3cb667d775d790fe92bcc3267a21110d859155a

                  SHA256

                  883cc68a7be7660c3aea20b08824ba38c8f8668915e67ade95c1156b10d28157

                  SHA512

                  1d26aa5589fbf50dc7e043228ef2715108b197fd073504c27963c4b77873fd4e3ef3e796c0a31e963e1bdda3def655d76b74acc8ce6ea36fcb4df0a01d0f34de

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Zoom in to the right.conf
                  Filesize

                  45B

                  MD5

                  2bbb5a8da89e9c715c747ff4cd3fc42a

                  SHA1

                  aab2f529234460af91ad9bbd8a40664f0556e0b4

                  SHA256

                  435aa1c83f5b652ff06abeb9149312596602d7daa930c61025d47f9f6c79cbb8

                  SHA512

                  75d708cc3667186fa66bda05c6f2e351436a96eb69988cd75bc592878e7e49a3c4a34bbd9d70d69d329b6517d5e54f505fe1fc559bf09dc105d10ee4eaef85e0

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Zoom in to the top.conf
                  Filesize

                  43B

                  MD5

                  5f8246ff5ead7b44d5fad1e857323c36

                  SHA1

                  66aa87c5099fdefb99209f3fa9b813a1a48d6bd4

                  SHA256

                  927c8cb5da7060b0a995ca829732c5ef70f5cd75a564d160fcb0e137b9c03acc

                  SHA512

                  bb1288919db161063ace1a8a60400b417d018a35207b569e947be173dff58f301717cdc1c0f4437f7d0f48dd17dc414aad911caf4f6620c7ccae990c13afdf83

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Zoom in.conf
                  Filesize

                  32B

                  MD5

                  52c226048cbf979dad67592189266a18

                  SHA1

                  1a8508e654ab4cc001e1405a890351d8c69d0bf8

                  SHA256

                  32ed852b9f7b3b4b6b25674cd01ffb110806235f4653bdb9de39d70a64621d1e

                  SHA512

                  32049a90cb4fa8c2acdfbbc41ef7444f75447a663b92e49d72f7af581740b1f757708a46a194dfb4019ff9130065bdf71c54dd9c4f14441cdb0db0fbc1d6833c

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Zoom out 1.conf
                  Filesize

                  35B

                  MD5

                  cb0ecf9308892650c29b51a7ac0f372d

                  SHA1

                  19076341994069fabf574fd7df285d9867540b83

                  SHA256

                  fa8c9eba821b65d9635c3d312042e96bd1d2eceeb7f61fa1db83528c1efe9356

                  SHA512

                  8108934e026152c79c2a85c914a6940fe9d68c677686d28f1a2952df2c5c7ef55a435919e8a2174a6d68d0d6255b1e82da292fa256b9f9365c47425f67a9c126

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Zoom out 2.conf
                  Filesize

                  35B

                  MD5

                  fec2703614820c978e6c04f46f6ef020

                  SHA1

                  9775f75347314a034c4de6814f9bb4b18a4f5258

                  SHA256

                  11fcc76a3cb69c7230ae3ceec085d705b786488aa92a46f2399af58f95b0b4ac

                  SHA512

                  6a2cb5b95f6ae297a4ff94c9f6ed74f0ef40d5129def47944d9caf940a221617bd9466386d580c672adf0bdf0b31f4c0f2d7764bd4292bc291690bb6d92d6c8b

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Zoom out 3.conf
                  Filesize

                  35B

                  MD5

                  3f8f9b8ebe85008e27131afcbf2f4a94

                  SHA1

                  b018fc55e11fa1ce916308a322a3ffce40fbf918

                  SHA256

                  51b848a38ab124b2d09c1eb3bafc0a7ca44b05f64f8692ea9de964ca1366e788

                  SHA512

                  6e0b21b1b705b642306d4e0d83d793d5e26e82aa5f3c54216d06e58cb018f4389f0c7b9e906f38521c8dbcd243879d3497df0c4ca0158555b794c4853dfd4ff1

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Zoom out to the right.conf
                  Filesize

                  46B

                  MD5

                  bdcb5d202f2464e4dc280a80295a079e

                  SHA1

                  9f66a0481e2fb8c63c99aff5847dc9db621a5c2f

                  SHA256

                  971a8929f65df49386b6323f7e458a8b781c5d0b0675e8723b0d959d45e447af

                  SHA512

                  65a0f9aede6b07fbd20cf7426720b12f2b9de2b727001f656789c0e4c8a041a23ff995c75070a717c91ba47c7d1f8a626e241993b5bc99ff1c9c1b14c4ae3ced

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\Zoom out.conf
                  Filesize

                  33B

                  MD5

                  7dd62d07bfab78ab63d0f7939c83915b

                  SHA1

                  76792080c3346d8f3a2282d3969e7b7c5ffa9273

                  SHA256

                  87cc26646f585965bb5d24d3e2110a58ae872a837990136ee7483b8599470256

                  SHA512

                  93a1e74aaa5ee879bcd05f51f84e1690065f81117f335e7ac5e4a5d3c6e89c28c81dab47b089ed4ea87749ff6904e46cc40d746df8bf36556673b29e9ff07316

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\default_setting.json
                  Filesize

                  17KB

                  MD5

                  ff9aed151df3f7d570f8050519c94603

                  SHA1

                  1e96154a0f29e009784cd6232837f4356eb36390

                  SHA256

                  84a5d4355a347d77c6834185a126085930dd3b66ca58a4a8a03697c6ace53145

                  SHA512

                  3aca783426975a81a0338a8d330823868d0ceb12ac2cafe3c9e31b8668d0dd7e2755e59aa86eabb08ad2d5eaececf331618c79cc489539b2134bcb024cbdf3cc

                • C:\ProgramData\Wondershare Filmora\configs\TextAnimation\is-V6HNJ.tmp
                  Filesize

                  38B

                  MD5

                  773bfea82a66d77e334b2fec7d3eb5b0

                  SHA1

                  ebe1e843f25742d77c6001b91efa71104919a1e7

                  SHA256

                  8d806e5c899b3b5c7715aeabd782357d9e0e7ec1cb4d32cb2a84d295da894a56

                  SHA512

                  fc3f155766c8c6bd1c7faddc63a67c268e28e53d5b401cce403c3e8297ca1ce4d1c2662b3e191f318e701d0314f14df9e1610c9fc66c3f4040cc63ea20c11bf8

                • C:\ProgramData\Wondershare Filmora\configs\TextShape\ArrowRight_22.5_40.conf
                  Filesize

                  2KB

                  MD5

                  0e8485494162ff3320f8ba76abaaedc4

                  SHA1

                  2fc05658ba28a0cc8b3f7fdb7b2b2af1db88611f

                  SHA256

                  ac7a6f3ab96b0cf585617646603260bd38e292deed83a5f70b7763f6b618cec8

                  SHA512

                  93929ba63bf768b1d9ee133c513527839b86e04906e8d73974b65091fcd25f474b2ed51f44f458e685e58f8b47ce61e3e5e0b289cfbc615010c79a15b17c0ef4

                • C:\ProgramData\Wondershare Filmora\configs\TextShape\Bubble_22.5_40.conf
                  Filesize

                  2KB

                  MD5

                  46cb43e78a323fca18dcdfdda6b17a2a

                  SHA1

                  6b6aa6f8f598b2be576d0309d060cca135c5ce36

                  SHA256

                  3e699141bac0df392d7175a64d4e18331a0159656aa04e1710c98be2f4f00156

                  SHA512

                  322bf12f1546dbf76f0eac77d6f9cfb34648043adac20d157fe1bdcbcbf53e6acc90110432c6ad0015ac7866489161738d7bee63327dc2161267d3314c06d6e4

                • C:\ProgramData\Wondershare Filmora\configs\TextShape\RoundBubble_22.5_40.conf
                  Filesize

                  2KB

                  MD5

                  0974360fce1a95d968277b644f0b88b6

                  SHA1

                  cffb479478a01e6ce1d45752dd240239693774e8

                  SHA256

                  58a174cac8d060d7c97a9dc5ee1e4cd283cdfd95bcea94b745c1823449421662

                  SHA512

                  97c7d81efcc1f5551e6590cb4ba6237d7a0b433bac423ea6e8c1fdd29d859e2fedc37048bfa56416f82c0ff3e45517e4b58f362fdbda436f4482fcadb0989bad

                • C:\ProgramData\Wondershare Filmora\configs\TextShape\RoundRect2_22.5_20.conf
                  Filesize

                  2KB

                  MD5

                  5b6ba55bf352ca1345dbae2be30b6fac

                  SHA1

                  d48a9b8f1cba3884f02e909f35ce325671d5b519

                  SHA256

                  e49b44812cb2215c578aa5190df80f5e5d5b3c9b9463036ed457b60aeafb99f2

                  SHA512

                  e93710089f8472044c7eec5e230db7456b93d160b1ca45008fb4a5a791201b19367821e2a5f922c5e9c49f7c0d92eb2807fa25f00456a2ac04a52294a9d566e4

                • C:\ProgramData\Wondershare Filmora\configs\TextShape\RoundRect_22.5_30.conf
                  Filesize

                  2KB

                  MD5

                  2ced6deafb8ff7f89f614426bd3a2f0f

                  SHA1

                  f68c5ed49b7cf423dac7c9529a19c7fe3d3408ab

                  SHA256

                  36b8ae6583c48b5d2f52cb4d743509ab7e97f9561029f6263889b808274b3bbb

                  SHA512

                  393f55d8cbcab6b8b9d3110f6940496dd90466b322bffa694efe24ae1a35a6a3a32ae7323c7aab704e0dcbcdbe5f912ba4c4ed8ee471ba80fd294c387d40cbc8

                • C:\ProgramData\Wondershare Filmora\configs\TextShape\Round_22.5_40.conf
                  Filesize

                  2KB

                  MD5

                  9b79a15f8eb029c359498d889e7c8d6b

                  SHA1

                  b0d7fbb2db4f72f4e6991efa56790e263437d53b

                  SHA256

                  c22570892a3c3c7f0d8a6cf26da815018f6fef7dec13b818c789c4a5cd8ace6d

                  SHA512

                  83278cab28a567e35b1428f9a66ad3048c00d58707f704726b5f9a109ef7580dc47c7220f56b923456f4194a743292ff45034129c485b5370f31f8a69539a01d

                • C:\ProgramData\Wondershare Filmora\configs\TextShape\Square_22.5_40.conf
                  Filesize

                  2KB

                  MD5

                  de0ec61f366c3a13a0c6b388df8680c4

                  SHA1

                  5c3bec67576548a67ea421d2d76ea1018f18ee83

                  SHA256

                  41b1fbafa66ebbe83f730b8882a0e57742e9465c77829836430d31afc50741d6

                  SHA512

                  8aa25f726ec068ac136ecb5f3fa01f30c0ca5fa05d125ca1d0724aec6cbd9aca488a24e86d110c3dd84433bae87106210eaeb7cebaa26c339d678d930f185282

                • C:\ProgramData\Wondershare Filmora\configs\TextShape\Triangle_22.5_40.conf
                  Filesize

                  2KB

                  MD5

                  a72b43e439b37451ae0b5c4c11753022

                  SHA1

                  b60a23388734d83844aa69cb34b2cd84de55cc64

                  SHA256

                  ce3390219ef1e9214eb618925c87e99e3bdd84e31edc8a7310641c3bf11730bd

                  SHA512

                  e8b784c01d1ec621f3fb2b81af80ac44cf6e82bf256b25c2645e421c7bb1d68060acf3384ffcce817d85e8cebecb6ebbaf881835e026e9dbd475b33d811d243a

                • C:\ProgramData\Wondershare Filmora\configs\TextShape\default_setting.json
                  Filesize

                  1KB

                  MD5

                  44eb292fb2c9dcf7b1cd2f77082f2532

                  SHA1

                  90719116ba318dffd1da3f7b7dcf2be3eefdb1f9

                  SHA256

                  8966a9e6910c9004356316640f37a7bfde3664a6774f2b8f443c92cbba6c319b

                  SHA512

                  ccc86b6ac27781551d2f9f3eecaf7ac4f668a82d6596bb2dc5c453ab69e7695323fac7eb3c9571eb7e26ed59085cf5a58d382d5f82a2bb6595cf3c3ce6cb0d26

                • C:\ProgramData\Wondershare Filmora\configs\TextShape\line_22.5_40.conf
                  Filesize

                  990B

                  MD5

                  b49cd8055c3e1676e5073b9a36b1ac4a

                  SHA1

                  b055330f729eb63e532c5cf048a2e2327e9528d9

                  SHA256

                  be56d965c18bbc1baf24dce7dd87411e1bab3a8b6b7c71f2a5b038e43fc7536e

                  SHA512

                  cc35d3df7e0d253d45de688736112d5304f4ef26a465b958902564dfa9142bdcdc5ded9a9b412f7f816a5ea9da47dfff704e062f0ab9cdff0ee5722edd617c70

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 1.conf
                  Filesize

                  2KB

                  MD5

                  4dda93ae9cc20ccaa4989ef8f3c9e876

                  SHA1

                  e98e6692a515cc4be6d17253e1b3185393eeb85d

                  SHA256

                  d62dc49c8a3b020e93da144aebc19511560f512ebc8628b2674071747a464c46

                  SHA512

                  20dd22e08444c5349bf6445b87dd0e79e1f44a55ed6c8da5be0be673d78a18a2409c6d704212029f17f17b3b8519856f76e3d3ff9c3d6264b1a0d6c54724328c

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 1.png
                  Filesize

                  2KB

                  MD5

                  010980c10df9245900a3709a3c3122c0

                  SHA1

                  7d01947b7f993d2eac15c5fa5b7f56cd5c4c8588

                  SHA256

                  54d012d3a0e87abc428f6cca3bc93a3d8ec0ac9ef4510a5233cc41c70fe8cabc

                  SHA512

                  a30a47b209981e7158b408ccd5e9bfbc4e4458c17928b7a12adc4f02ff38fc65d61d9b0b5b1ad8f8df732952abebb97f2566db74db0fd02a1a4f78fbf653aa54

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 10.conf
                  Filesize

                  2KB

                  MD5

                  7016d0df1c177d2e9b831eddba02d4aa

                  SHA1

                  60ebbfbe9fa4ffa5ef726892c3fcab2cb2b58082

                  SHA256

                  df699d023700804e28c78f7c6ab10aed09d44fc511ce406f991ac492c05369ac

                  SHA512

                  e14d205eae108d9d0338f9add5fa9a3022afef1118ae92029c66c2b181646ce6e73e4da2c6f0879197a61d8521d9c69fb621c5043abbb13f091205ebf6df4485

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 10.png
                  Filesize

                  1KB

                  MD5

                  fcd09ee55b1ba4ed4f20da1b65e0f879

                  SHA1

                  5eb73685bd2badd4f2a72b65827909654880e5eb

                  SHA256

                  0ba0ef4e3f802b5b08e76145e0215a29e000acc9fe80a480effac2730c8488e4

                  SHA512

                  57361056ae5d108f44a9ffef673ca14a576a96d3b1cbab086c1667823c5227b3f69939176e0f113a5d0e85f76c209ae24db2a54545a0474e1eaf5fe7d3427c67

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 10_2x.png
                  Filesize

                  3KB

                  MD5

                  8fadaf429709f4c531c1c2bcbc7b42be

                  SHA1

                  ac326c18781e42f3c3c74e3c23ad5cb2a5532ae8

                  SHA256

                  01569789227daa70240e3e4e56b1beedc59e6ce375d6a8847f2a8702bd7e3ce2

                  SHA512

                  2592f1439167e05a7d4a7bd2d786f9679167f4b38079eba31cf4d0059dc800133c81e3a9356537de4fc1eeb11480df76f5821cea6e6e124e45b16d653169bed2

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 11.conf
                  Filesize

                  2KB

                  MD5

                  7da3050f97d679e9e3edfde3c9fc8156

                  SHA1

                  7243db916110762cb616ed084d70e985e75229aa

                  SHA256

                  afe43cf580d297a0800537304340105126984c90087cbf9e47731f75864a2030

                  SHA512

                  f1422d4cb6e7a093ea6ab21622fe176a0d7236d1b9c164ac9b84545e83529d8fc775df324bd6bb5e7013aa65bd9506baacbd97f82fabb5c4c0455be60847a4d0

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 11.png
                  Filesize

                  2KB

                  MD5

                  6ff89c902f58ea7929d99197f699e28d

                  SHA1

                  64e7916bf211eea31a426b5eff86cd1e36c8c7c3

                  SHA256

                  27d40c5f11457ea1d36ba79c352926c96c134b70b9326eeead03e285e36e88ba

                  SHA512

                  7469af9efc34cdc5859a0f0ed4c70816090c9f5fd1d33b4797c21a94e4fa52fa70ad700f3ee16fedf09979b45140dee6231f5d9fa7475b2bc6f6d98ee2187df3

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 11_2x.png
                  Filesize

                  4KB

                  MD5

                  c932e08a48a58d2b77714fec87d84a48

                  SHA1

                  b74bc78d46112d364bcb2a40b9b2a6b809d29426

                  SHA256

                  01479840ab65ffcfe5a3a9654e0a99e1b3d6932c6f2c17dadbf5537f745cc4a6

                  SHA512

                  c3780f5a2313d1257aaf5b4e506b089074557706477581edc0561b0c8751b325efe6522d601c8bfecba37cb462b20f0b3de75aa8a3d44dc44113e815ca82d12d

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 12.conf
                  Filesize

                  2KB

                  MD5

                  d22985a72e75753d75213cf6ad588ade

                  SHA1

                  1ecafd2b0682823289bc4604bc159d62e9da5c45

                  SHA256

                  065123787769ec0df90ea17ad62ae20d44ace8705f21b6c17b531bcabe69249a

                  SHA512

                  2aa8ff33f446bd0796b5db50fbedf98d1b00b81b274dbc0aaddaa8cd529dd8854049b974f2c1dee89652fd246b2af2e49d025007f7c1a3746e651ece893e4e48

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 12.png
                  Filesize

                  2KB

                  MD5

                  73e4c7fc9ae59b14c9a2cafd7fec59fe

                  SHA1

                  af39a4599e30068968d812f062202b0932f2f7e0

                  SHA256

                  03fcf7d9183230f337056da815331a0e5ad027f35e5f43db8d4915e725022124

                  SHA512

                  b0ec46fd9899af859af781ba21fb4623a1890cd1362c7859b35e182587ae790e98455d841d95e7d0fb35176daf8c893463fc2548836b10f33ffca54b35f8637d

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 12_2x.png
                  Filesize

                  4KB

                  MD5

                  29592a0f3fe8d4f230134b542f8d37ef

                  SHA1

                  97dcbc2ec548509d7451aae21439fbc8aa1ede64

                  SHA256

                  7e9e44e7edcd6f041c4a3ecaeb9ba6f7597429bbe8e9a568d9d1f4684d7a61b3

                  SHA512

                  1a0708e62f017bda40463c7df15603886dad3d97ea835e203cb51f00ab4040a3dc9d7585de9766b5b5421d7af5e51e1ff7c50522beddba125b5e757e4070133f

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 13.conf
                  Filesize

                  2KB

                  MD5

                  c9cf93c5fc8625206e3ca82ea2c844c0

                  SHA1

                  4236ee52d4bc881944cbdb5a3e373b5a640aece0

                  SHA256

                  a26b096d7df367fce8773959ffa1236ebd419f1738f40005e542593db3b5ff0f

                  SHA512

                  e80bbe7b1ed309a6ce125050133af86a2b4c698db1b3505a5f41c0aeebd60090d0b552c3d637989dd84faae2e9a0b76390c4a3492d19d2f4252088c4b5a6b40f

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 13.png
                  Filesize

                  1KB

                  MD5

                  eb6f3a2cf5ba864f8445c438804fedbf

                  SHA1

                  69748e86eda9782797f2f05342709d23a1b755d6

                  SHA256

                  63f972e101b097ca0d80da653839ac0f332f929390ad9c6b91f12af76892eb66

                  SHA512

                  760d39ae1bdcbbf01d182d1e492edd9a1aff34b5e2b9e5cf71a5ea3364d14b2eb8e5d2dbd2ff5a3cfc0c4959d755387eec5fb1bbe3150eb354664097ec900893

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 13_2x.png
                  Filesize

                  3KB

                  MD5

                  21060560a580df566d88376b736dcbef

                  SHA1

                  c9be80576eabe2e936545575f83eb9cfa7f6c7d6

                  SHA256

                  bcb39aa863b1cd845dc2185686f98a1f97c63ac299e241bba6a6dc7ebeffacd9

                  SHA512

                  b5461ed716c0bd1886d57ed89aa12bec11f185c4c7f6c65825f6bc819eb4996ac6e662ec11d332324ccf287a14a5f6cc3e1b289fb14ff3bd30f8cb3f50ade25c

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 14.conf
                  Filesize

                  2KB

                  MD5

                  d3bec4117046df3c8c7a8b524d7d1678

                  SHA1

                  b9d4e4841fc1bcea28d7345bb5247967983a2bda

                  SHA256

                  43dcce06d825902041064f1c8d4bd37288fd715b3f2caaf3ee3dfd52d4f529b3

                  SHA512

                  68b8ee66ca1aac6f95ae2609be459219ce59baee9b620065b3fea937b4baf9179651ea537e321192248b5447fe981ca1ec15b8a7424d0ec2dbb7db7dc52bc60b

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 14.png
                  Filesize

                  2KB

                  MD5

                  e9b7725a5b6d99e2e8c24ffdf5fd9850

                  SHA1

                  c3be3b68dc8b575aab3f2873a0caf2663ff38d58

                  SHA256

                  1602f578e5778dbd3d492997ee6d38a03f823e83cbe659cece77c9fedf69311e

                  SHA512

                  7c0602eb003b2b8b5be0489af29da73844e1a785581d6c8aa003af56a201018e7a50a488c6ee127fe7d9a4bf1c55f6b00b64927c616c55e57258213f675a7668

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 14_2x.png
                  Filesize

                  6KB

                  MD5

                  4b9d72cb98f1184b2d99547b127afb23

                  SHA1

                  37c3ff788ba5dcb735af1cce11bf8bf20aad5d8d

                  SHA256

                  4cc522b56ff933fe67f61eb099bbde4df6ea4c9583fdf0ddba3a5ebead8df89d

                  SHA512

                  1a3ea4a0bb5caf243da1894922cbce91b62133dfc518063aedb01ce57b12af917fa5db07345b46eee711e5f40209ea00fe4e1562530e33be1ebf67624f02d7be

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 15.conf
                  Filesize

                  2KB

                  MD5

                  1a76ae4a70d3a33141949e8ea6d0ac07

                  SHA1

                  3aca5a84a873695359fc788fb7d3bcd831b75b97

                  SHA256

                  a8c27aed4593a9e8fd8fbd26fc87576d2ba71817511cd7cea95392cba3eb4307

                  SHA512

                  5d1e3e58bff317bb862412238747ccf4376d53df82137643c2b39161752ee2f7d6fc3bfd1d45b8ca5fec67f71746f1ab6b75307cbcecb64585be904004ee2f38

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 15.png
                  Filesize

                  2KB

                  MD5

                  08e7503d6b7d024945ad31fdce68a9be

                  SHA1

                  297aab66ea156db7c33576dcc2cffb758950a8cc

                  SHA256

                  603edd4fae896c7363af6be10b51a5b1c08a928f7aeef85cb504d41eca37ab79

                  SHA512

                  7c265fad4670888fad014f661b59ef1415cd019e438c170e7628ef8852401dbd7ba67c2944bbbc5d445bdcdfb679907448d622958ef4bba918e3d2c5360096e1

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 15_2x.png
                  Filesize

                  6KB

                  MD5

                  d42a12c03edb6031036b8ee43090ffd1

                  SHA1

                  3b67cb8ae93cbedb6cdbd7dfd94a3999dd66b73f

                  SHA256

                  f40ca16b1269a46ea00298a2c81b1b91ba10f82b923a5521ba4558cc30cec533

                  SHA512

                  3630a5d73c1beed004991528020d54b1d29ece799a0c85cd143d248d57847cdaf7434ac85731d7218077a0bd2fc9cc5077c1d2cab85a181fd6823873002bb682

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 16.conf
                  Filesize

                  2KB

                  MD5

                  1962d9f55ccd8e93544b133edb1b0ccb

                  SHA1

                  108cd7dec785956d636a2a3c2c8afbb5803e615b

                  SHA256

                  782fa2442c6e16944b164c306d6dbd4079b2a535a65c1b8fd38ea36e7eadce5d

                  SHA512

                  80a0d3e7ec2b3c73e0c8a67230bdb7ced4af1531e89c05e52cf7b72f34cdf3a1d7c4713b162f25529f2351920c5e98e8b8fb1516d3adf0e9ea420962606bd67a

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 16.png
                  Filesize

                  1KB

                  MD5

                  2eeff24c5b11000c6c4ee8ca5c85cdc7

                  SHA1

                  7eaa5bab08d080d15df3f77a4a4fe1fbe69d3f83

                  SHA256

                  17bba6099949a9802f1dbcb7c96c0dfeeded12f6f02b6fc2c7686e5d302f97e7

                  SHA512

                  722f6da7fa94ce94e060e7329fa1acd16f8b06d71ada99df75a737fff7dee857e8e0898c176c108ae2f3747097c2f42841a663874090f9c3041745b64d786da3

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 16_2x.png
                  Filesize

                  4KB

                  MD5

                  bc7408b9dfe948248343d54136012813

                  SHA1

                  43545e7c45eae74d1323a15c405d872c94b0b3a0

                  SHA256

                  ab4e09923c7e6f8791cab96cd0baf29b5c15ee395e59f600b7d8ea304bf6c785

                  SHA512

                  4988e719d056a785d5d1034ddf4724e58952d96cedbfaec5949da5bf372cb52d581efcdd037d367b26b58f4ce8112a52c584f9c941e401cb847e5a98d25f959d

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 17.conf
                  Filesize

                  2KB

                  MD5

                  3587ffad74d81b9d07b7c2470f3b5630

                  SHA1

                  d74100115d026d7c700a52a7171ea9c53539709d

                  SHA256

                  665cb82a9a6656c1ba3fb8316d3ae9c98677a5e8bb87da20ab2f818e5434811d

                  SHA512

                  81a17281eb09346d90f8b5e3fe550f31111bad6566ad59cd32138c1b5b2ea54b3b30b008817652b8bda8eb66b01c917bba30f63bc06b43d43aa3cfa3e5294741

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 17.png
                  Filesize

                  2KB

                  MD5

                  9f35df7b8f67768be813f37cc569ef89

                  SHA1

                  965275d9667f06ec50695d0fd5242337183a3d39

                  SHA256

                  18258b45c5657ea20f5576c1a620b03b713cc08a46c9f6f7808718d29c744a9c

                  SHA512

                  8dd1501cada42882955372e97bf51c511e692cd999c5d98f078e499f7e331d4aaa1b216cb00f714fcc24e43ba351a9851a5581c86c11ffc1bde888461753d489

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 17_2x.png
                  Filesize

                  5KB

                  MD5

                  1b23900c96ce1b1627c321a35def0b6d

                  SHA1

                  1bd221dd3509d8c37d0d9b25f4c4b6d6554fdae1

                  SHA256

                  2221060c6250cdf6cd511b5d01375ab2b621d4760dcca22322c2feb20db7170b

                  SHA512

                  306bb0aded992b3d5c7d4fd68fc8d308c04c86c68bbe7621dce0cad2532784bdf97a817a404d889f1012cc6384bc8a43407015b6df937d5bd21661eed7ebe2bd

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 18.conf
                  Filesize

                  2KB

                  MD5

                  27425831600bb00e9b4ebd255c3b52f8

                  SHA1

                  dedfa9613fad162f0fab328e70dcea853498ebab

                  SHA256

                  4a952ebae12d096fc72e24824dee4ccda291244f0b8f1c949639c20c0c6865ab

                  SHA512

                  b5e8c48b3db08a288c174ce09c59ce10d4b2de20e9240dabc79e46895cc3ae06b3a7ec7e3adc3046ceee79eb493a79f077ada43f4d7455b17d4b36fdb3d44350

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 18.png
                  Filesize

                  2KB

                  MD5

                  b91ce6e603f0bc8ebe8f550695a89d6e

                  SHA1

                  4b46c872eb3def544836cf2343715008ce4028d5

                  SHA256

                  79cf6eb834e0377b04f22b5cb81ccc29b5de1e56191224f0e6b3cf54ca92344c

                  SHA512

                  cb72cbae03f77c4f94d49d5d781e45d8508d040032dd0e0ca0d7c5f4a7ac86a17ebfef2dd64ba5eaa99651609cf5fce7520e9a5348ca9defbacd944987014fc7

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 18_2x.png
                  Filesize

                  4KB

                  MD5

                  fe8ab733df1c70af92a6173331bf1489

                  SHA1

                  f76f136f96506d0a44a3dbc2e9f603a443e6748b

                  SHA256

                  11677c8e19bcd49fd03101d1ddc88aed95858ce698b1c94a6fb995cfaa96e5d2

                  SHA512

                  e6668419d47e1b2bc446997ef7c2160fbffa45fa57cda19a6c2057eff5c44f97a33542cda3b08761694e99929de99616c87328ba424c040604e420c9372c07ff

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 19.conf
                  Filesize

                  2KB

                  MD5

                  db4df479b16ae6ad942c30393623e9cc

                  SHA1

                  8e646ccf3acf5ab62bf9f4143e3b1294dbacf49b

                  SHA256

                  61cdda32df58b4aae0b883a2f7e9709a2c3976a501c08a74a6b6404e1fd063a2

                  SHA512

                  11c230da2eeb04b15d2fc7393a757d3fddd60c43f72b3e1fc74d695202961c38417879c4ea8e1aeb6e50d31ee46c6a759c6267405b56d42ad33f8d0fed03fa39

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 19.png
                  Filesize

                  2KB

                  MD5

                  20698c6676cb1c361e5003a5f6e8f453

                  SHA1

                  38e27b726e572157036f16484ce727b76f5306ed

                  SHA256

                  1ccf281f801fb528a95c961a315e5402ebf57f61b478179cddc98f16c751017c

                  SHA512

                  29c1e71a26594c0b1e709e077d543f250b5b1664ec891dd59d6724062614ea1e190dcf8c319aea33a38161f776d2ccecd86ea9ac3d4b25bdb6680ac8c6c17284

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 19_2x.png
                  Filesize

                  5KB

                  MD5

                  a192fd35007603e176032852b680a3f7

                  SHA1

                  f0506e0f62e740bea9960c6ad956b249e2a873a1

                  SHA256

                  311f027c4b0c3b84496515ab4ea8a285675e480c87e4cb0b427b8af571b01232

                  SHA512

                  0e98299b89d78179434aceb4d52dbd0ab61ecc0cdd6d79715c439fdb6b0d645b1dc05d9c057cf662bfb0a2b6f5eebcb994e947ad6032c385d251654e3f454b85

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 1_2x.png
                  Filesize

                  4KB

                  MD5

                  30d3e638fc7093cbdae8ebd60099474e

                  SHA1

                  7c3412937d6d899550c4129ef00abf93fb1fe0ce

                  SHA256

                  3f6f9a34796b02e68631a8b2e648b6f89aedb336cd9e5f19e57758ec9ebcdb53

                  SHA512

                  2af5d393919d1dbe8cf8f962ad1697fc349280662a60bf4b4383dfea301bae5e1155a5332d4dcbd94ba0738c8fbb5c5a0f612b0421762c2c70a9ebc074fb5870

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 2.conf
                  Filesize

                  2KB

                  MD5

                  d78c95e314c0e2a44d8e39320712cb6a

                  SHA1

                  9a73613d19ffec9037db95e9998afe10f335c9e2

                  SHA256

                  e4703c14a45c23da680571092eb77df435ad40dd852dcccb45a60a78e4f05401

                  SHA512

                  95699fb963affbc2d30651b4ccb4cc0a276f8a04f8461b6128faa80aa0127e7b70e511b6f3dc7b7bcdc8784ad33c0485f16baac5733634e8a6ba449ddc7f1053

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 2.png
                  Filesize

                  2KB

                  MD5

                  3bb820d2c39152a76c761eb7e69d9a9e

                  SHA1

                  12225fc9d1954bc4ee73b413d82f580f05de0fec

                  SHA256

                  bb9675d707da9f96e2bdbd18cac6cf74b0fcd616970551597dbb7f1ce73e86a7

                  SHA512

                  cd7383272b7ceaf6f03bdde5d80b9df5465612b11fbc80ebd56bec8548e0a2e64da1ed5fda03ab29df79e331cddfbd704c65e3ab4a14e5f8f4f975c17b7571cd

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 20.conf
                  Filesize

                  2KB

                  MD5

                  07507dd5abd6225fec34869e10a6814b

                  SHA1

                  f744d182ffc07e8a2a617a889f9a028f2da33a0f

                  SHA256

                  adac8d5a9c0268abbc1f8d6007ba4f6d00a934e44c5e0c81839e11c12142258e

                  SHA512

                  4b1c28d94c9eb6e940e93d3b25ebde45c318b35521bfbe92dd50920012ebc30da248cdbd5fa8f4eb2ccc0a02ec9f48a4792df79a0ceeaba708f1b8082e52d238

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 20.png
                  Filesize

                  2KB

                  MD5

                  ecfe617e3bfa43761b2abc174e52c6e5

                  SHA1

                  017ccfd03c2ce6a1522afdad749a40fc5dc982f0

                  SHA256

                  eea383e1896788ca220553176c0978a20f162f5714c1f730df9ee4fe2477df8b

                  SHA512

                  0347fedd3636e2d769f4c7a8f8ddcfa311fdce6d857dfc2737eeeb999cc6df9015c6738a25d44c00dfe112d4e80291343fa8b4d0fdb1b55201f9a5aa9920fd27

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 20_2x.png
                  Filesize

                  5KB

                  MD5

                  62742b735e292ca969db410ce5808657

                  SHA1

                  90b1fa689868e396c529b70f3447daa1677e87d5

                  SHA256

                  249466f0dc7e82083d59e4818678cdf5466d5d55e22970d445c89baa68654b66

                  SHA512

                  7ab6c711bd323304a89214ee2aeb6d52ba11f1666fb45b38e476700c1b96b92a092b1654999cec37fbdaa3a4f8cc5a069be8568d05ca0a78ae0e8e6e7c323c8a

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 21.conf
                  Filesize

                  2KB

                  MD5

                  be900859c70519ae1c17f97dca709e5b

                  SHA1

                  17304c21034b0812824e853cdf90e03493c2f610

                  SHA256

                  4d22d99daa0ebe5faf2f1b961e6a040a168c8ecf806ac35a9490554e1c67b6f5

                  SHA512

                  b2a51bbc921627ba30f9acec8e685484c0b477e31ab7a0449adf310e48b8639d10d88bd8522116641dd4de105964fc2c524238ce7d4f8eb6d3c7957b524e2f07

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 21.png
                  Filesize

                  2KB

                  MD5

                  9457ad10e0c971998cde436bf358e4a1

                  SHA1

                  5d8b42c799f97250e574657de0974135c12cb502

                  SHA256

                  b6b378db332c4e97289b061a74003950498fd3332f769bc8cac9b50aebea9885

                  SHA512

                  6a61fa7f37f419bf045ce980ca6746ee98b863b56e1b1a3ab3a72d8fea367c6c50a131040d0f62f306888e143062d17929ab9756fcc2cdf005a1609fae3b17d6

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 21_2x.png
                  Filesize

                  4KB

                  MD5

                  b9e0c61cbfebf732709f0766f6484cf6

                  SHA1

                  2268ca9dfc447642b83dc643c532d79930b1b8bd

                  SHA256

                  ad81ddfbcdd050ad06063469d87fc3a79b7e01a160904f09c2ea1fdf682ded46

                  SHA512

                  09710953f6832db4d1ddb2524a3c2259f4b5f73f6725d26bb0404e4f8ddaf4bcb040fe773473464d7cedcbe407e04a1606a539d2717e7442dba714ded94b9a19

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 22.conf
                  Filesize

                  2KB

                  MD5

                  31d961e060a0d928864bd54ca6550180

                  SHA1

                  9794592574fb4fd26032518462e8ed6234bb6bdc

                  SHA256

                  425d8ec25471a9c58a505f13179cb2784966565d17e52c3d9990cfee5bf7c242

                  SHA512

                  5d652c646397ba4991debd5faf63513e8256c300c0f4ce6811690c4a7a0fc9b2f3c523ab042047aa46a63f333d56b63b29ddace4a7c13c1cbc7a0dd2c4bb19e5

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 22.png
                  Filesize

                  1KB

                  MD5

                  8137fc42d545ae810d48257c272a10ab

                  SHA1

                  ac26ad39845aec3e5dd205ae535a31720c0d2819

                  SHA256

                  1a1375cb20a260c16d75290f9c91c968fa2ba359da38f2b749481993a7c060ef

                  SHA512

                  8c2955f0f790e684cbb075bf8dfd1a772e890d5340dac829c465387466b0c68599cddd56c0087d5429b46d89890403e32711e18bb45950756e2ea519596edec9

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 22_2x.png
                  Filesize

                  4KB

                  MD5

                  67bd1d0f5bf0e3d27c1bc062e526dac1

                  SHA1

                  54cf6b5b3b3179a67abce2e1ce5a4455b67c4ea0

                  SHA256

                  76e755ae3ccd1b2047d4ad12f70ff89f31035dc5db93cb7c57f7efd85ef4fdea

                  SHA512

                  4b57db7e4b81cd44da83a3902a0b86ff2f790ef6360a8d0e1a304da97bf1c51cc434304798deba5638e77e04eb63b2918b2f3dcc5f19c57efc24ea1e501e944f

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 23.conf
                  Filesize

                  2KB

                  MD5

                  96ed905f1558234e830698c23b79628f

                  SHA1

                  4189e57cdc99bea4749e48995aeb9f91686e54b1

                  SHA256

                  0de067ea5a5dc8877bef1cf26832e7854888712beb5319787f9c479063a82dce

                  SHA512

                  e50e16c00c7c6819d795f1e6b063ef310b81285247a526a4e5e2ea7322aaeecacd195d5b6716ea149466c50bca7b66558e5e716e92a7338c79fe8ba306567f4a

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 23.png
                  Filesize

                  1KB

                  MD5

                  de5fc0a6de609b2f17a6def3295dc9d8

                  SHA1

                  4136536047e386cf74d928e222b6afcb54345459

                  SHA256

                  6eb9932c96acb06785c12a581ee0d543afa252c971266c70c8c86e4d7a0903a1

                  SHA512

                  2a36182fe389b775c41e44f45308d7105e25f6e065f01c47f769bdb8748b9665eb4f2a41a46311c1b9761dfbbc12b7aad0ab6c4ce84e9e844a9280a615f5bc35

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 23_2x.png
                  Filesize

                  3KB

                  MD5

                  5dcd428a049cc0fb19cbb5e4df8f5e42

                  SHA1

                  0537f708a80978ad78f0a457b66ac23476eb0460

                  SHA256

                  618d6bd44db35e3083a07744c5d75b9b232596771d554850dc53a0811a24af02

                  SHA512

                  8e7955cb5a870cc3a07839c3ff863d3594793eabfed058c59aeb14e9dce1d67fbf9e52d6c33e05c42ff2ea969a193e4d1e9ca33d192ddd21eda70bd29181b836

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 2_2x.png
                  Filesize

                  6KB

                  MD5

                  c9e204da51c659bc6134b6620c25511c

                  SHA1

                  b5d7c1bb5be55128c253ef6819e380b1a4373435

                  SHA256

                  202897f5f85304748436c680e62d046c837128ff2d703fd2eda7711056831d03

                  SHA512

                  264b24c54f3e8e1811b655656e44c0173836789eb25d00ba383f29854dc8dea1e419bb140922e31626a6fbf2d97f2e672c7b7dde835a6a56f642f61f95363718

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 3.conf
                  Filesize

                  2KB

                  MD5

                  0f1c02e798eb2c130447b0f43edac495

                  SHA1

                  3cc69bf8b4a5e8ab4276ccdc965532d28d5744f1

                  SHA256

                  ed3e6d831594d88030b6453b86f295b4069b588cef10ae2671fd141e4eacd0b3

                  SHA512

                  e5aaebe9150018c4087b76b1ee8a842c2140e3bc4a6e8afae48f812e3c58deb3c06f939f0673a49facfeb550a88fd24d787fe78132a096f826f785a170be82cb

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 3.png
                  Filesize

                  2KB

                  MD5

                  5ab24b879e73c9887341872e5758adc1

                  SHA1

                  5ab15266d5386c8b6025d1dadeef2e4f62fcd00f

                  SHA256

                  8d852deb285fb55e8b19d6c722bb8d3c93f8d1c301eebe3922a5bc54f866159c

                  SHA512

                  51ac3fa60825cb3fb5fccfcf815c996676940465ad444eddd4941851f3f0661a9ff68687b40b8a299a5213f6ad853af85b35fa3dd271d9c53b419631769ca9b9

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 3_2x.png
                  Filesize

                  6KB

                  MD5

                  c08b2cd0032e9585dc489ef91459493e

                  SHA1

                  1073fd95e564f2e107db8c1c91c3aea11a5966e2

                  SHA256

                  2cd54c40872a5160baa0e76473049472b586b41c7611ca9f51b1f361f0953711

                  SHA512

                  55ac756fe3780e5d0c790313630e2430de6af51c0c64c8b57376cc64a936f97c049a1a2c8cbaefc3f64f4978ea462c34d50a4b2775b4c8d5379886c6d9b7e72a

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 4.conf
                  Filesize

                  2KB

                  MD5

                  7fb09651f4e48103afc1d5e68297d618

                  SHA1

                  d7ebe6c1bd8312de236696e62f5fa05bbda35e26

                  SHA256

                  598f103b4a11579d40a998e255e4d62a9a8df3e7b6cc25eefbc2e6ba2cf92824

                  SHA512

                  2f97c6865a16d47acdf2d00c0b5525dd109e2069b357f65269f552d1bbd2ae974db3507cb5f92be2e003f350a87776f77ed516c1163e6cfb93b11e9d196b6c80

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 4.png
                  Filesize

                  1KB

                  MD5

                  d5568404ec61bcbed190a92bf226f0ec

                  SHA1

                  5b2e56bb1a1bce7a03a860f9b9309f4c9d794da5

                  SHA256

                  35fa244a73c7e78069ce82e8ac3b7c719d7fe6ccb067d50ead0df5d0ab9985bd

                  SHA512

                  410399b183ba7ed864bc10f2da856996a322c79974b19aac1e92571fc6e7ef36821fd7bd27cf9861517d8e268e9e6c1205cb76c17b0d3b2e32788f0c4267d557

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 4_2x.png
                  Filesize

                  4KB

                  MD5

                  2427f0b76b049de6ad63af7fd3e2af67

                  SHA1

                  b6d079fdd55c3795a988ac2ac8e100b7ef7aab1d

                  SHA256

                  add85e3b570b674b68d8377526ed815a570c4cdb01fe731fbb6cbf98581f1ee6

                  SHA512

                  ffb03407cd71369ca0843407649f01514c2d5500fd081e42676ff38a52f5e0d202a254ef5dce6c80c970992230076139e925608df1f97c62573dd444647bbe70

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 5.conf
                  Filesize

                  2KB

                  MD5

                  83246c031c7aceafcc4b57790017b704

                  SHA1

                  4b944baa2536faade4c89bc46b8961fa23bea1a1

                  SHA256

                  b45e7379c6daadc9c80032ee65993f5c2a01e3779d7b496badf8f24ccb0ffbb1

                  SHA512

                  f255e563e2a0ff4223e37b119eb81734e77512f05bd9cf15f59da520b163a15ff2f6fe74f98f4be03d082c481b5f759ecb8043e026bd28c24b048d20d2d4fbab

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 5.png
                  Filesize

                  2KB

                  MD5

                  f7953c50b8bc47ee4c2dea34041661de

                  SHA1

                  2b4872136ea71df8d717b506b02882424e1199ad

                  SHA256

                  8a1703c78c24ab590b7f846737f01e7907237fd5fa76453b9bed84a826d36d83

                  SHA512

                  1b7be34abd59a0d918bdaebdd399951c6e980cbf3dcbcea99a939d28e7b34b41b1aff29cd8997db8208f54e8ba50403eaeb945868f0120977c586dda593cde36

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 6.conf
                  Filesize

                  2KB

                  MD5

                  55788973dec338f69d6de8c8f6e4697c

                  SHA1

                  5e2b406cd948fdca5f19aa803b0ba9d5cf917799

                  SHA256

                  526fe47a55942cf56a0c0c5110a019b93a81cec2fba78b2d2d6620702f247088

                  SHA512

                  f587cfb7d6d0c5a752f4af035ac4dbb1ea35aed5f1de0a1533734f6e343ed3b5e70d5f722794bb2166f0c2d985e2bd0ffae08c8fc803de1eff38b65fbe389a1c

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 6.png
                  Filesize

                  2KB

                  MD5

                  ae31f0331a57954095fb6b910089d005

                  SHA1

                  e20fa0f0e1c63b2848f84c34ed82332b7a688090

                  SHA256

                  804807444459c89cd489fdf198052f256155b420ef812016b6924b18232999a3

                  SHA512

                  eef087e2b86e5bc7937aeb043fa3ab20175df7bf2d8002c8c89eff37fb57c51febf2110e7ac08b0ec4747d79f62ee3aab8f0500b4fd412a30f6a891d2284373e

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 6_2x.png
                  Filesize

                  4KB

                  MD5

                  863b7c75272ff2faa52d5b9fc29afc48

                  SHA1

                  ee1f25efa04bfbd3084827231ef5cfa4f5df35af

                  SHA256

                  63fafab66f0c13b5f0dcd98ede5584703222de457a0f92a618043cc19005e254

                  SHA512

                  0a12a5416213c070497ff923f3cccb9f9e537a81864722042b7a4e80e7d659dd88826508b0513d4d754a08cb7e208526153e5d5af48955ba376112a0f453ba0d

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 7.conf
                  Filesize

                  2KB

                  MD5

                  5f5ce6ddff8ebcc80ef8bd0de8ca9d84

                  SHA1

                  dd9be73a42e6892a9d9594ec7f04d3a201efbf5c

                  SHA256

                  39f8d67f8b44395b3ecb32d20143b4cb9ce1bc9cf2ae94cb99f522a356ceead2

                  SHA512

                  b383b662046104012b8569ced9912225fcb46ebaa5fef63ac4a36dc63e6076eb9c9e012011626d000ef03ab1bd6d73ad3e649413be17d6cfb37400e3142df0b0

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 7.png
                  Filesize

                  1KB

                  MD5

                  f6e1718b2312f7964109798f6aac5ffb

                  SHA1

                  dfb3e23e27018b489c81d5e54399b5d9c6d3af23

                  SHA256

                  3ff2e7e1ee4744d5aed06d497af600d6e8ec2fdb25805f7393bd6c81a0783d1e

                  SHA512

                  ad9cda9981fb01183f98e2faf1a1a2d60bc1694674127ec0542d616c1c4206a2f6a4bfd1957c91c7f83788b1876ad3f7af329273c336f65520a47875bde440f9

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 7_2x.png
                  Filesize

                  3KB

                  MD5

                  b251e21a8c8c508627e9146c3f479e9e

                  SHA1

                  810391a003cadcb227341aaf006ceca114388585

                  SHA256

                  575979edbe19d254c186a9e982cbabf2e0c008bf98283c96945578dbc10c413e

                  SHA512

                  13b8a2cdc9daf576758380204df30e6d4108dc9b07d42f9215647fd4877cd074c02452c079dda4a12486caaa3f65b1d2ff2f81585f067adaad612eee79fe6f24

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 8.conf
                  Filesize

                  2KB

                  MD5

                  91fcea9eff8f79c4787738b683e6df57

                  SHA1

                  2acb880c7999f188baefb8b5e01359ab8d419410

                  SHA256

                  d7a804fe608f2805ddeee7cf11afe692ea88f6f73c2544ab6db84041d2684916

                  SHA512

                  fa8e3d99fa36fdb5120ce2f9c2a9a2ad4ac80b4be5b358b148b28b0e0ec79f17ad758fa9b215045c579a4b48a755474da0f23edeba76d6c581d65e5e38ffdd48

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 8.png
                  Filesize

                  2KB

                  MD5

                  15050a9e7f00335aa5e0db1ac462ef96

                  SHA1

                  f7bac8446d913ed17f6c5e03e0ec19eff76c6667

                  SHA256

                  f5d5ceba52d7a1c1ad23e68eb5627eac93e549c07e6ee0aa98344a15d4f938dc

                  SHA512

                  926f665f0b10cfe75f9612277a4166aea70a5f467db9a74396b2d284844bb60aba4cd496826b976de75d86d5cc847b7baa58c3283c09bab2fad95635bfc0371b

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 8_2x.png
                  Filesize

                  4KB

                  MD5

                  0ee66956f713a894cb4ea40770290ab8

                  SHA1

                  cda1cd1fdd5aab2264398de9cf2a7135fe0b788f

                  SHA256

                  c5c5e1ba8782697429c4903d0b98eee03a8084e7067a080299471e05e13d0ce9

                  SHA512

                  28ff68f27cccb9208b5023c035c56e32315184f35cb1a886e86f22aec2a41f624f80d16e92d5cf8396806dbe85fb9e2e926c828cbf2dc05b1656b5b6e9b45de7

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 9.conf
                  Filesize

                  2KB

                  MD5

                  a574ab44bd0beed0a572bed5c86c6575

                  SHA1

                  f94678e1e94eb2ab3560153c8e0d734b333fa55c

                  SHA256

                  4a55ea4f79c7c26df73ecbb0530d5b591909c95241110e0b967d183fabddc349

                  SHA512

                  993052194dceea2403d124680a81c8860d2a6b7b3251ef799d457024a8ee8859a7f25e9bff28164e0b3d40bf09b414202cb97695e2fc8b90f353116cff287525

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 9.png
                  Filesize

                  1KB

                  MD5

                  50646c01e947c88699e46b98a55d6387

                  SHA1

                  7d49b4530138851b6ce427d4a273289891ad1f93

                  SHA256

                  24ed31f1e682a2efa307b2d95f1e5da5080df57991f0b5fbf766fa86b56ac93c

                  SHA512

                  cf7e989a96dd27dcfb3b30cce09e223eef6c86f4a9efa341c6965d38fe1b0ff9e82ff519146d34db1c6d58b7a1cb07893dec1c3be6f841a8db364728a64cf8bc

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\Text style 9_2x.png
                  Filesize

                  3KB

                  MD5

                  dbbada6020dcda649676c3adabd5bbaf

                  SHA1

                  01848b3f88ffca992fd6b17de6e97de0312101ab

                  SHA256

                  7c270cb10880dbb69743494136cfe454034b8165fb65b8b36bb656b7d82fd267

                  SHA512

                  7d7d1eb73d13e2b572b151684130886990db2527029c7ecf11e3c17e1bc050e7e8ce2e57ba1012fa546f0082860895d498570aaa537e6d1e9f79864bfee6246c

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\default_setting.json
                  Filesize

                  3KB

                  MD5

                  91c0606f44f7980f2313a32e5e4b3a47

                  SHA1

                  fa328582e19cbad44f29b6e208933f7f7d575ded

                  SHA256

                  1b56b098c5b067a09a3450fbd4a05f380e5adfd16d639895794d2437038b12ed

                  SHA512

                  dfbbd602b3e8a8cd98607eddadfdd57c498c7655b905e2735740f55af66c7d90682770985863dfba8ab55759917cb0adf7131ab109dc4f9f80536ecb254690af

                • C:\ProgramData\Wondershare Filmora\configs\TextStyle\is-8FHLD.tmp
                  Filesize

                  4KB

                  MD5

                  cfcb2da9c7199ca7d7b6b0cfebfd5779

                  SHA1

                  ac8d1f9cb2a1f16699eab56a15b584deb2c06f7f

                  SHA256

                  19a257ae3188a4d186258be312285b898e626d12fb183455f787cc7a83c3d217

                  SHA512

                  a327dbf742abeb226ccd0fe0936cb2857d4d85f2fe9ab0d583c773c3e13e86b11bc0ef4e125149dbad363ba99c060e7a3318763cc558574ac7ed21a7ba612532

                • C:\ProgramData\Wondershare Filmora\configs\VBLCommonSetting.json
                  Filesize

                  7KB

                  MD5

                  9d075ac9c8dfa7adf6ea617d8fe25a3d

                  SHA1

                  acdf409e4a5e1634ee001bfcd8231f5de2688acf

                  SHA256

                  e0a8bd74edf44552ed3e4c164498fe6e98eb8232313cdd0bd236dd53a77dbbb3

                  SHA512

                  f5a3c3f156513d45b55e4b208086857f44156c972d83d3b05f3c3627db6d260e8fe66c02f06d0850376f987f92b3ccdc443b34dfd43a8255120e668dfa439c4c

                • C:\ProgramData\Wondershare Filmora\configs\categoryTree.json
                  Filesize

                  52KB

                  MD5

                  a0afd41131f81c143d7e23ebd2cd499d

                  SHA1

                  d724b2a78b4062768fb2beb540bf73302a708fa4

                  SHA256

                  ad53a9bbd393efcf1f001ae588bf4e6a636022bee23021bb18b46d16e0f464e8

                  SHA512

                  b5c454737ac30f94ad77c5b21e4aa9ff12c3f960e5f75cee6c8f450e91de7d190015be18fe2e154454a4368b29293cac1d292a830967b221d9b4a9a91518186f

                • C:\ProgramData\Wondershare Filmora\configs\default_effect\DefaultEffectConfig.json
                  Filesize

                  9KB

                  MD5

                  c4579bbe261adad6590bc49132d28217

                  SHA1

                  87032f79c9f29999dd1fec65b3b27876af21adac

                  SHA256

                  98503fed8fa0604427159f82fe6295230d0466360ba1a54d18b4d5dfcc337283

                  SHA512

                  70e985a4eb6feb351b03b31174ef2054f66e655d84858833b0a7a21b51900490f52e6b09700e5bdbd1b518355213b477361f31bd6621dbb7f4094d3291862cc0

                • C:\ProgramData\Wondershare Filmora\configs\default_effect\normal\MatchColor\Colortransfer.cl
                  Filesize

                  6KB

                  MD5

                  b6b5fa6cc5fd52bad17083f1703bde5f

                  SHA1

                  32dbf79dc03961163b71438f4a6839c20df263ab

                  SHA256

                  4743f7d785257cbba830c682c53e429094893d7976607a423a34e51cee65afe1

                  SHA512

                  62007633bb28e0e614461b339dfd45dc8a6fa2cd85360c766c3a77dad7edf8deb8319564bedcf8008d6504a2ecef73d0fd0d0fecd3a0b2476bfea9e8d3a5aeeb

                • C:\ProgramData\Wondershare Filmora\configs\default_effect\normal\MatchColor\Colortransfer.frag
                  Filesize

                  3KB

                  MD5

                  a19ebed73745e01eab647efeb9c458ad

                  SHA1

                  8554ea2233b52cc486c7993d401efe4cb2267e34

                  SHA256

                  47faa8a003d2f78c4a33bb7466ac40a47f54878e057920057c2f7b0cfcd6d216

                  SHA512

                  d2eb92dc79ff48fde9c94069b6150bcb9b621f3a78a35f56f8edec02bb6024ba2313e84651354576555fb688a2a799dced929eca3f3419d178abafa97c6c54e3

                • C:\ProgramData\Wondershare Filmora\configs\default_effect\normal\MatchColor\colortransfer.conf
                  Filesize

                  2KB

                  MD5

                  983ceed89e73cbc048e76c564e54e11f

                  SHA1

                  a550645722535ff6a2882f5390ebffb964a78fe9

                  SHA256

                  afa9d3528998fee1c822965f3426e955586b632f90311b19b0e4424be1fcfa46

                  SHA512

                  e95ba6bc0f063ec1c1ed28a4d556ca1b53990f86c863645505bd8bbb81b13ac7ff2d10697c198e666e027c6757430b4bddca911e1a47764b03ea98c6cec93264

                • C:\ProgramData\Wondershare Filmora\configs\default_effect\normal\TextMask\description.json
                  Filesize

                  1KB

                  MD5

                  b465deba0286512854f062e333ca0eb5

                  SHA1

                  a8f3c357ca4d7f71e2437c936cf8905524eadb8d

                  SHA256

                  fd7cceb03b4fe08b93ee2680b4528c4cca029b1d199c801997f5766e2558a814

                  SHA512

                  82fc7ee7c94d8fa5f86a920068423d9c5144ac32dc8fb9fd32c3c4d2f593b91202e791b829b8814148458954e529a55b3a536266e8bb9df7f0fefd12e0e0f84e

                • C:\ProgramData\Wondershare Filmora\configs\default_effect\normal\horizontal_filp\horizontal_filp.cl
                  Filesize

                  956B

                  MD5

                  94d127f4e01dad341478a9430edc9f5a

                  SHA1

                  6a300a91836f5796401c056ee255c683959a2272

                  SHA256

                  dc3e705f7daf446ada4cbecd3ed3fd210b60a6d004dc3da9dbea2effb5ab8151

                  SHA512

                  b959228cbeb1619ce72d43065b7acbab52fcd83cb0a247be24a6362b3566dc6b672d080e03ed798df0e7a522130c9e38678111160f4fcb5c211bf92ae8421f2c

                • C:\ProgramData\Wondershare Filmora\configs\default_effect\normal\vertical_filp\vertical_filp.cl
                  Filesize

                  956B

                  MD5

                  876d792cd7ec14ec7a24c91b99da72db

                  SHA1

                  89cfa0aeb4af00c0f3a391bd41c980f6a37be7ed

                  SHA256

                  c06502f03430ef03cd338ff19a77a43fd5f1982c40bd94f975166fbb04c0b576

                  SHA512

                  4d5695799a0cd40f502a2938273df0c6f57c2daa50bf5cf2a0d6948b154c4d384cfa6dede73aa7caa1786ef5afc95f5a954da99ad1e0f8d5dbd1dc7e94e2a606

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
                  Filesize

                  1KB

                  MD5

                  55540a230bdab55187a841cfe1aa1545

                  SHA1

                  363e4734f757bdeb89868efe94907774a327695e

                  SHA256

                  d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

                  SHA512

                  c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                  Filesize

                  1KB

                  MD5

                  a266bb7dcc38a562631361bbf61dd11b

                  SHA1

                  3b1efd3a66ea28b16697394703a72ca340a05bd5

                  SHA256

                  df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                  SHA512

                  0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
                  Filesize

                  230B

                  MD5

                  434ca9640d308e22ea4483286eab389c

                  SHA1

                  69a62b5f028f7341e9a93d53e53c2b62e166965b

                  SHA256

                  b6e0e593030a450c9c43c5b8ac92009ee8d7108c7cd9688b88e0ecf6a8fefe85

                  SHA512

                  1b95e20c4e80596b8f9b9dd97afe0ca955ed4556bdb0d070c179ed38a75e9515136490c8447460aa08629736acc3b2c22fdc4094b463284a5e942a3b5bab845e

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6DA548C7E5915679F87E910D6581DEF1_5AF4A202BBC43FDC0CCC038EAC137D1A
                  Filesize

                  410B

                  MD5

                  b3dd69e00336c87022f73f8e5d1aa4c0

                  SHA1

                  c115f4d603d99dbb47780a0597d3b1dcc804fd2d

                  SHA256

                  598b38222dc71d1d197560f241ee76a203d4f650371a3bda234db702552e1890

                  SHA512

                  da23f49998dfc7ea2e9b2d89bdbf8fd4cff20d7883605a83e6f5d876315ae582654b46615bf04de42427cb7081c1528ca2de36a53204ba69d167d6247966742b

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  05834eda4a18d7b573467cb550693af5

                  SHA1

                  d6fac0c4b44bb900ca17c1d476f448fb63bc2642

                  SHA256

                  a3cd925c122d9da63849ee7a8d21eb88867cae7ba7dbc2e156c32c5fffb8d3ef

                  SHA512

                  3db2ee5a7ace6775dfda09caccfd61b7b46dfff73c8db4798afda762d52e477aced8569e44ffed9745d8b8ac470f30c479ec6d7cb6e13f13687a4e9c2d2336bb

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  c270a9a7dfab97afb43a8fe90b433cd1

                  SHA1

                  a28785a492d09acef8904838070dd0379117cd0b

                  SHA256

                  01679a387a47e3e45dd23cd3fd7aa600b094f784a914e5d68c11a917ab98bcdd

                  SHA512

                  9b0c0c482cd19f7fe728f2e320284828186d863d9afdecbb22ccaf541521f128901b3116df89602acd8eefdc67208e2b0078dfd0aa845e471367f19e65febb2b

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  82155a510f95f4b857e68378498f4627

                  SHA1

                  66d59b6caa11c8ce44607481dfcae67b4066d333

                  SHA256

                  5f358ec4f6bf352d0c097a49eb2808b0d02df93c2fdcf82fb76a11be5c008f01

                  SHA512

                  733f856785b529b106f00e2ae92766d03f3b8eafbbba7c0cd505e1495e63782403c571238bafbf5e0e8d2bdd40ca6697a462d8b4772c3b26de18f6916671c3bf

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  fd594eeabe6b5398a06441f2d4da5eda

                  SHA1

                  a409cff60389bcc6738c76d28f1fbb8bdd9398bb

                  SHA256

                  e79e3f61ca7950450ea41c07a43787456d8646b63e562648acff2179da92cddf

                  SHA512

                  3127f211f0c17fb8b60b2c88551494e956f299e12763ce576f9bbf8b505fe9175dcaae95693afb22030883e34d39dee4906ba7ba4780d0dbeaa2a67c7df1b277

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  2d3908481d6a22245f2b6611751282e9

                  SHA1

                  1b095712fb5ce33b3a3d6f55d26c70aae2e111cb

                  SHA256

                  4ba658e58196e77b1b006511903bd3bd8b19c0f69ffc208dd78a2dbd4b84b646

                  SHA512

                  6e4879dadfa084ee9b7e4f2d9543e23f076c4f3d6456bec0a3a5a5956ee05e3038772b5630d3e7219d1d23a2a76f62ef456849a930fdb470589c780621ad125e

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  2e6af8a4ed6c3822a11a70f8a0baeec4

                  SHA1

                  932a70b03e13d5959ca5b25823cee99f16147e3e

                  SHA256

                  527513e7eb9567a824d4aba9589498eae31f60f6bb5f14a4711df4571b4308c5

                  SHA512

                  efb33ed3e838827e1db3b6398098910edbc67dc623e4084ab7996a8df1863d27587942471ef4b3875c6d92370923a9425b32ce14b63ec5bc30bc63ddbb73c52d

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  33bc9090ea5b305f3fd1dde81176aa5a

                  SHA1

                  5eb3d3034521d046d502da264be00de0ae9d71fd

                  SHA256

                  e55cb32b98df234886443283a5b6fd0a20d3966a54d1c4ceaed8921c9a142a5a

                  SHA512

                  54b86f4cc2c2a34079608d651efa69dbdd7c722c87e2bdb2ec97cb7fb73138d2a4b2151ff48e7d487ec476b7c48f12aefd1f6db93e713f1e6989964c1ebb7a66

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  0d5fac577bbe42c1b8302799489d1eff

                  SHA1

                  979c6ba55e01353706651c2bfa1398a6deece534

                  SHA256

                  d3fe7bda6ebef323e089819b68467c08ae3c74167f50fa7eb2d2e5360a264c9f

                  SHA512

                  939a0f6aedbe21864770b42adc11d8c9b7743db6f11b7b61f03520111e830195cfe983b45948920a646cdeb5f1e3dd08fdb9bb1925f8ff69fe8163d870b94e65

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  0bedcb99be4bc66f43e4ea59d796e589

                  SHA1

                  ef1271afeb2aa23d8d38c7ea046c7a44a7dc2324

                  SHA256

                  e3bc5b4c68283caf8ce2769b30e732c101a861efe90e915788cb18bbb0d28ead

                  SHA512

                  9d485aec7b500685c43e58ff78a7d39c5c6b1c8b73bef7c4fafc9082669f8cf2b2c07b8df74124568cbb3739e945aee92c48252a722e5019881c25be598a1f3f

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  8059bcfc5de84c2dc50bd465dcb70c4b

                  SHA1

                  0730bc87724b514c59b1ef82eb189f2569a6fd43

                  SHA256

                  fbde81de57000411a50c3ede0acc5303cf9364cb87cb6bdb4f1fa3f3b86c58fe

                  SHA512

                  61503d81e0bc6d7f0e07ed7478b84b08e01f2efc65f81872a6b65423d901ddafe7776dc8224edccce9774c0a4efcf7e58603f9368c10aa2afb291b8cd00b6af7

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  9e0032ee53670f3f2dae65572668e13f

                  SHA1

                  8c1841270fd598b79550f99a6e98d3cf2f833149

                  SHA256

                  b1be492b6d20d947a97a1bb8d176b234d26575504f49173b0d57b2b73be7e5bf

                  SHA512

                  7dd66985690f56a111780d6e9df8f24a01974da3d3fd59b44f309cb33f9b9bf29f5ea356fccde7ef3de624dd3f887edb953475d5f2e6bf1d13c31e67120a947e

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  18027e13ecdbc2f0489cbc79cf5a2d33

                  SHA1

                  95f8017d93d10d46f846fe2b32c01c897116903b

                  SHA256

                  53b7d1976de0bf8541b4d7f93ca7f56b25e5aded7e51f59457bc39e0f13507ac

                  SHA512

                  048dc614e6c0ab317033f634b8a6e5154025e62c0c46151857c221afabe06f423ce36d326b1a58ad8398b23ad844d2437720622e661bb349eed7d656491d5ff0

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  122da98eaba68075e3cf3339611124a9

                  SHA1

                  3da1db41924662e4e22cf22f6f9034f49389c02f

                  SHA256

                  4c171c056a395ed1ecd26d1cd9abe292fda254a2e6d3f8396ee297e015c2a59c

                  SHA512

                  273ca64e4bbb1d20ba78256146a797bac734e875e3b6fc0c876e48e0c7c14685ce0de4d0af07001e70ca09e5e3f54e52ebd16d808b2510e9e9b85f98ca784d46

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  ca381f474490223843e0934ed6462621

                  SHA1

                  ab04150466f101286dac7f006ee59f9343167c3e

                  SHA256

                  f9ac0cc4cffa07a254c04ac9df6766cc61888f0dca3830df3930f0e0bf24a63c

                  SHA512

                  c14b127e517cefbedcf85768db294959e53e5019482cf7abafd57bb286fe1b8a1944a29bdacee2c43fa52a73dfdc117628b22d918170602ca0d0710f246b885d

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  342B

                  MD5

                  2ca34567f38da8e4b6619650556a87a5

                  SHA1

                  1a7bbbb4cc14701d84f0a962d447ded188c41fc9

                  SHA256

                  4a6debfd6d528ca7402bb6491ea74513a33d60b378ba8da08a168bea72c4ba56

                  SHA512

                  a05eb87120d5794af0775e356bdf47bdbfb77584c1a75c43d1f9e46158e5f4362f0043c734bab163559718e39bb89050e8d4f3a475e77f0e78ac5048ba48338a

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                  Filesize

                  242B

                  MD5

                  67e6b27cd99b93ff8cf06bc2bce738de

                  SHA1

                  a69f66ad29430862492f918d55eaaa2efd903abf

                  SHA256

                  49bc0c11848bb45b6ca6b32696b440b8a637ab6ad57fe763a7b3f66db987a78a

                  SHA512

                  8000e93d3b0fff122b9f0f5e89864218222c6a956b904d1caec3430a03311c462f954fd059fef73db550849494243f515e83beb4eaaa2c5e977b642807275d29

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I819HQXH\tt[2].png
                  Filesize

                  126B

                  MD5

                  e714c69ca26dcdabcf9016341f66b5b9

                  SHA1

                  1c78ace0e38129460966521ecb9f3ce70563a5e8

                  SHA256

                  a607b3c3e0d09d7f339e0035f16f99bf93637dee0eb27b2b9c447701fefa2ace

                  SHA512

                  14179e1e37d02cd4e31a6997dd06f4af685bec694967adbfdcb341bc50d8558664a884694e670c76ba04795bbaca6e5af756472f9bd18ce2344f936bc15f9943

                • C:\Users\Admin\AppData\Local\Temp\Cab3D8D.tmp
                  Filesize

                  65KB

                  MD5

                  ac05d27423a85adc1622c714f2cb6184

                  SHA1

                  b0fe2b1abddb97837ea0195be70ab2ff14d43198

                  SHA256

                  c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                  SHA512

                  6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                • C:\Users\Admin\AppData\Local\Temp\Tar3FC1.tmp
                  Filesize

                  171KB

                  MD5

                  9c0c641c06238516f27941aa1166d427

                  SHA1

                  64cd549fb8cf014fcd9312aa7a5b023847b6c977

                  SHA256

                  4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                  SHA512

                  936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                • C:\Users\Admin\AppData\Local\Temp\Tar4101.tmp
                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • C:\Users\Admin\AppData\Local\Temp\VWL28A6.tmp
                  Filesize

                  392B

                  MD5

                  f257398efd3ee2f2a85f47cbf056a316

                  SHA1

                  83b3bc29e6267896e22665f2b93ba662bd036008

                  SHA256

                  158048794a04f39d3624c7ff605d85b6b55873026291f669ad8515bd570b44b6

                  SHA512

                  d56f159b9a16dfa4d97e794bff695250d8dc5c799d881576834a9ef1a0dcdef1a69724e1df30f24622a353d37b83ff61e278160453c6512478ae4e99126b787f

                • C:\Users\Admin\AppData\Local\Temp\is-2887P.tmp\WSHelper.ini
                  Filesize

                  4KB

                  MD5

                  c3d37313bf465f6145bb6f9bd845622e

                  SHA1

                  1a27da4300e997e07da73f2916483862f9fe1fa4

                  SHA256

                  1b74775c8d88a46c6f1727029a4acbda6dd9cd1bf5298a3746ce104e0da8f8b6

                  SHA512

                  4e92ec23d618e8ef2559be1c5d2cb243e2eb074aad86ffb338e3584806953efdd22856847a35bdfee1aa77756dc2b34f526777bd6fedaf5e4b982391d31ad2d6

                • C:\Users\Admin\AppData\Local\Temp\is-8VJP9.tmp\Customization.xml
                  Filesize

                  322KB

                  MD5

                  e1e26fa7d8b9fec21d7ade3f74620e66

                  SHA1

                  99be7a09988d326b09094310c2d530c8a6c331e2

                  SHA256

                  122187fa82dd3634b0a3eedfe8706f9def2b5f973f0d163b6717595e29f0c3e3

                  SHA512

                  66ea5a0860a22d34f92a618669519d492819ab8a1e739f254cfda46cc55c7be60ad65d1a55b79b76f5fae911d7c782320b0eb8c5aa6dca4450e8db908c51648d

                • C:\Users\Admin\AppData\Local\Temp\~DF29CFDA1B2FB14A16.TMP
                  Filesize

                  20KB

                  MD5

                  b385cda55ff9c930ae95e5c27053bede

                  SHA1

                  1671bf76f273deb3980dfcd8d35c03912173ba5d

                  SHA256

                  3e1cb08338edced64c66841d2d25aca2f79f3da8d02a6187774806b9c6c75e14

                  SHA512

                  d6905821724e217d1e013b4cf730a4ef3808e94ed2b5eee98f8a1827317c07da7eb5763693ac1aa59437509da010ff07b5b4f64a8d75055fdb5ab1ed42799ed0

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Canvas\Data\Canvas.cl
                  Filesize

                  2KB

                  MD5

                  b96393ff4273330ba4934148f3c6cf33

                  SHA1

                  d29b4bf12cabfffd4bb40542626ee0031972ba1d

                  SHA256

                  3fd5b0ca591f07f0db067e92b520bc8025c99e0f14d743648cdfbab90fd11c0d

                  SHA512

                  9fc90d011df78911a72801221225df84d85295a9b4b24706df681553f6acfb42716ddf1bd5cb2e74b8331f5461030a54f4ed901a95aa1f1109bc553a0f4ea3ce

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Canvas\Data\Canvas.conf
                  Filesize

                  312B

                  MD5

                  3709157c6cc272fe7c75d6119f59bbbc

                  SHA1

                  d5fd54977cf30fcaa0810a56a7dcda964d35558e

                  SHA256

                  94567b68e6a97bc104afb8429e72d3e963688bb70375f927cfd6b2fb833c6095

                  SHA512

                  5df95e4e0e23b0159981d071263d5bd3891aaf47464a9aeea89a10bcf898ba36edfda27a551e57775e26c31ec55e4af4a765c2e4a07353338de9d029bef11d2e

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Canvas\Data\Canvas.frag
                  Filesize

                  1KB

                  MD5

                  44cbb017a22c59291327187083eb953e

                  SHA1

                  a7fc71b9b0e0b3abbef18f2b129076a612b2aff1

                  SHA256

                  2c84ec5d86cdb681e62f3ed5478a2afb2c32d793e7448ef2c31770c248ba34c9

                  SHA512

                  5b119f3c2afac4258a03b6e3f524cb93c1862577c56d7deaec6792a9b71bd6df8955621715547e6d77a977e98442f6b111502f85ddc059dfd3623c0960faf575

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Canvas\Data\filter.xml
                  Filesize

                  251B

                  MD5

                  52d1f7b3af9de519f666e932df3f08ad

                  SHA1

                  db769adfb974e8807de745e04180948c6a44ee87

                  SHA256

                  ac8e595eab14933d54dac071a67e27ce7791ae0af1db4d64361a330fe841e5e3

                  SHA512

                  afd16c623df65c974645c2c6bd20244665a1c9b93221028ffb1083e92859397b573d3d96ebdd2800254e337aa70061ebfd67805bca143d370ad9d27c0c1af37d

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Canvas\Data\is-AEAAA.tmp
                  Filesize

                  406KB

                  MD5

                  6a12135e615e8bc6a709a1c75b14915a

                  SHA1

                  28afaa531d56f0687a6aec34c7d63ba779e1630d

                  SHA256

                  07d7a66090ccfceaa73ee3eee3d45235ed0610d503f85333d1a88ca8e38ffdf1

                  SHA512

                  e7b558d545038ee8bac621cd90352d2ce4f2608317715e6597c0c8817321c384e8b525dc81ba9e593d3afd18b7fdf5f880f1974a0ca3f85022d2a32dc187d5ab

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Canvas\detail.json
                  Filesize

                  1KB

                  MD5

                  d6829b8d6ae1096c49b9671efd42a066

                  SHA1

                  5d629e7ce81f1176fffb0a51992f96920bc701ee

                  SHA256

                  5e75b0ba1b6d79d48b0bceaf9504f4f166f14c2ffda0beaa18a31e332c484ab1

                  SHA512

                  cb12875b2bbb70cf9e43f1374c9f2228789aad29901584ba1c5a09bf41db493075510412d57bb952563d416a090f94d6f44b773749f472ae0c6719b7b6f1bb5a

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Canvas\resinfo.json
                  Filesize

                  851B

                  MD5

                  9860cbd54f5e5ba3786029297a13130c

                  SHA1

                  030258fe0328c002d5c0927b4e0e793c02f533e4

                  SHA256

                  5a10cc775c2cd405c4b91ff6b175e3d09e8ff16873be7e5691fd911e12a84189

                  SHA512

                  fe1949b3672017154e2f2cd097d10d4646af6a6b257033b7bee38742f44092c9b1c6319eda9dc998aa85b3b6dabb5d30001e1d242719820d48a95fb1f24814d6

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Canvas\thumbnail.png
                  Filesize

                  13KB

                  MD5

                  861750c7bce751a1facce5f95496e4ad

                  SHA1

                  91ad4f3bc6b2c34104288741d7c3d38ba60c0c8b

                  SHA256

                  fcdf318c236ccbbc316de791d42cb45f7513b81ea3d4d67543d23a4f53714cf8

                  SHA512

                  5ad43efbd0e1f528b1a609c477582148de3a77299bbef5c950e96e1db8a6d03a8c4d44c484661bb76c300b14cc2067d88d85746591dc86cc14ba75dc73056add

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Chromatic_Aberration\Data\Chromatic Aberration.cl
                  Filesize

                  1KB

                  MD5

                  efdc96441b214f968c76692ce5cdc4cf

                  SHA1

                  1b4950edcb73e038c6636bfe744c6b12cb8d15cd

                  SHA256

                  dee4d16cfa62da12f591996626f7a2290b0116c51a5bc188b957d384453b440c

                  SHA512

                  bbf5b6249160e59ce9f196cf212e15df835da63f59f10e27121d5cd5dc987d7b0a9bceffc19b13c4167de7eba23461b95c9a45da31ebf8b6547d969f213fb8fe

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Chromatic_Aberration\Data\Chromatic Aberration.conf
                  Filesize

                  373B

                  MD5

                  fa4fd0cb17fcd44d173a637dfbe86a39

                  SHA1

                  afa7151bcc93bc16f4c11b9933f992b28811dd78

                  SHA256

                  13ead3bc5bd9bf867e6a8a887faaf71a000c2ddfe224478485fbc1bf24b59539

                  SHA512

                  74af52cad8c563dd35826f0ec35b4f3ffd02d105eb4e1f340a97541c62f70bd23008abf2edf96245c895ac44a36088005d44788ee390bb35e8820b9c6e582292

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Chromatic_Aberration\Data\Chromatic Aberration.frag
                  Filesize

                  813B

                  MD5

                  3cd820caec58eac715848422f37a3d68

                  SHA1

                  5d63ef1f7a284c028c54321e0d37aa6e670f661b

                  SHA256

                  b0946f203d53cb0cc7cf69971d287f753a2573e7458aabc7b235abdb69a4a019

                  SHA512

                  9de2f48aca685c045a394c0abb26b2a851b86eb9269cb8573fc0478dccaacf87478e349fe8a54adeb9558c18db4eda75420905d4a7028ef3d641cc25e4deb3db

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Chromatic_Aberration\Data\filter.xml
                  Filesize

                  284B

                  MD5

                  6e617237af4130ccea2db527c1ed9d68

                  SHA1

                  9f6fec29b675d43f46d77026191de7d6a234e28f

                  SHA256

                  b747530e7368e030a10ffd1881b97eff9016024db8e3b6c8cc30882437c083b2

                  SHA512

                  3512250d6303673a65ccfe0d90d99fa9392dee765d9a1e85ef4d82b0795a824a21bb424ed6e08bbbc6c61e92c8b767ad179f2ee8b9bf6f00341cc972295b7572

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Chromatic_Aberration\detail.json
                  Filesize

                  1KB

                  MD5

                  87bcd107365aafe24d87a87804d70a40

                  SHA1

                  25c2e87c40f8076cfadef98f29a42986b8b97e21

                  SHA256

                  af2067abff4961face1c668b8a3c659400b9b205e38486ecf72dc2d2e09063ce

                  SHA512

                  3fe1b2324dfd8965a36c6128bb281773ae95340a434604477caf45b8bf82d18466308e6cd9cf403543f28506807a99ffd336861104afd37817bac1c72d78f3f6

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Chromatic_Aberration\resinfo.json
                  Filesize

                  1004B

                  MD5

                  ace93952cbc6fce4afdddd9b4aa7d79c

                  SHA1

                  2b9b1759f599543d592808a04174b05a28e3d73a

                  SHA256

                  cd34c4b1b9c06f606a6868fdc44876b85a3c1969e0a95aef9d17aef7ea649f2a

                  SHA512

                  e1d4f56ccc521928171e023cd6730a903d28e1c1ae236ac2cde46053cd018c36c480815843a876a9e8f9ad532a2e1015a27925b58788b1682cbb7e7946af9c9b

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Chromatic_Aberration\thumbnail.png
                  Filesize

                  17KB

                  MD5

                  e3d183803380efa74659828b75686d3f

                  SHA1

                  a838d896a9a571bfc9b11d19eb0474f369f4f769

                  SHA256

                  260e5a2eeb77859882e9bc93c4c20e65dc34feca055597c4d45d4bd56a94070e

                  SHA512

                  747639bd6cffe2d5199f45f1630a5605d1d9821733dfd6ed2bba0e7764f4d1443724d68b5c426149c1c31361481064ba5343bf7d473c8b9042b19e70ea3eaa22

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Cool_Film\Data\filter.xml
                  Filesize

                  240B

                  MD5

                  564c47e034810b2905d3c68a9ed36af9

                  SHA1

                  ca5ce4cc54ebcc24f19cd59e7d3c85d48c9faf0d

                  SHA256

                  69a0ebb6d127be5de9a8f745d0b72bd79395e83a0e2ecf57270a61cf53dab998

                  SHA512

                  08c545f1b022eda5f50c677a7cbdc98b02c658ecae8aa2f15cc455de86eeafe9e126976987c838a0287b1dc65ee44ce22a54455a5710f823049380f4f9b8a09f

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Cool_Film\detail.json
                  Filesize

                  1KB

                  MD5

                  23f30bb8847f37cb2332244b07222ec7

                  SHA1

                  d8f0b4b2d23ab8f49d12380a1ecbee59ede05205

                  SHA256

                  4fc7b3a16758e14473beb6f2a00d17babd45d473f05e922784314ea6eec4d6c6

                  SHA512

                  9d2aeb22afd7bb15195f36b64d8ac1e7909b827ad534bf834c21e2bb12cfb081c6e96bd6beb932e18d3f9261efd96a51d6e11fe2f60a68d583619f53442d5fed

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Cool_Film\resinfo.json
                  Filesize

                  925B

                  MD5

                  ca4257fe37e7f38fcf265c2f099cb496

                  SHA1

                  8df5f77fc8fea1e94f76a29c3ca2639575ba0c0b

                  SHA256

                  03f4fb5db998dd397e6505e59b858b085a874ec9babdd61a44e76017809ee1b5

                  SHA512

                  7be17d942f1075ffa3f780b2d256eef4684dbdf6823158b04605e9b3d8191475914b1e9c08acda7fb676e9c0b17ea77bfc5fba80ec96fa7531b85ffe64d232ff

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Cool_Film\thumbnail.png
                  Filesize

                  14KB

                  MD5

                  fcdc0a162c89241e1862ecb50a2f8b59

                  SHA1

                  3c28fa259010d10f09d8583895320e79eb52fcde

                  SHA256

                  abca20fa9763524b84d62f065b49fb170a8dd5d34cd25d049a6d34ef3956cee4

                  SHA512

                  6b957189a0c7a247a064ba28e8d8c3c79de6acf9fc7f6b35ea7185c2ca9fd183f01949a468a3e72136e85bc64ba65a21f05ca4dc93f2c10353ec06af5bd114ca

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Four_Seasons\Data\FourSeason.conf
                  Filesize

                  233B

                  MD5

                  079b01f20da6542f247e120f153e0e4d

                  SHA1

                  5ca043e39701d8bef7204360a4169b8a0d0cf356

                  SHA256

                  37b297099235ebd38377b0cd2df8479ba9a35c7931fdda5f216565d3f65e424a

                  SHA512

                  9a0083f6d348c54d606c70e16605b02939d7f716962c395ef1097e5316e273be97ac229f296e52e2c6491a4e2eafe7353e249ee7db0d44a98cae528ee76c1cf0

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Four_Seasons\Data\filter.xml
                  Filesize

                  304B

                  MD5

                  6ac43c627cc68ebb418bc474d0471c1c

                  SHA1

                  192afb065dd08e1ca86c3ad0d601b7e29fa7642b

                  SHA256

                  671af274f4c1fdb2f2a7bc13f062b6035e7afb85ee2695885fac9699698f9ee9

                  SHA512

                  e2de5f24cd94f36db3ac01ad441e0270cfd8aae0144ca1b2a8f54271da9f1f4dbe9d2bcd2889dd6cbd636ca83f74f38303d849b666e090cfdf345f818001cf8a

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Four_Seasons\Data\filter9.cl
                  Filesize

                  4KB

                  MD5

                  4c36077497e9a322951a553a8f80e56a

                  SHA1

                  72308486db335145cc74539d88838aa69a602929

                  SHA256

                  8bfbb01c879b306a00f9bebd89d574a8f4aee9064889460dd62051472914c3b9

                  SHA512

                  8daf800739a4d6d895faa45974f8061efc94f9e52d71b6fc4b8bac4a13995f4f9d55d08c29d2ae7045b66ed81a16e83b607c18414dd16480de4cbf76df4094b1

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Four_Seasons\detail.json
                  Filesize

                  1KB

                  MD5

                  ba4447512a9009c71001bff140540ccd

                  SHA1

                  f1c1d4c9a27da0d362b2bb01d078084a24a9c542

                  SHA256

                  d916250fc6e6fb6e6c62395271cea6a84f64a73ee75b00f13829e62e49470033

                  SHA512

                  0f7062d5d4604544e843a63d050106279b2703d9e86f592636ba1e2b765710f1b5c22215f28a4bc952ed4170307a59df0f8111f387e15c1d33ea8d61678427ca

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Four_Seasons\resinfo.json
                  Filesize

                  1KB

                  MD5

                  dbc3c41dc00522b086aa84f9fbabd21a

                  SHA1

                  0a3fa161d32f3609546106fba40d269010f49463

                  SHA256

                  67311e4d6ec893926fed5a57c07fe918a13afa367110b3f5402d416d7583c857

                  SHA512

                  325c7a4e7752cb787c31e0aff2ed2e55a76520fe27a65bc9a97bcb123da9bdc83da5ccf818df9c8ee97f80257de66b242de6ef642e2d35533ac62a2cd54bde70

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Four_Seasons\thumbnail.png
                  Filesize

                  14KB

                  MD5

                  1c5950db5a26bf12dbd78f651d6475a1

                  SHA1

                  7cd542a215e97b82a4d6fc7175d73b84fdddcace

                  SHA256

                  0609a02ea287b37fad05e7855ddada680a84892892e486f0fd21c724206ec4c6

                  SHA512

                  c2dedf0fb8049880fbcfd3e4455ca93d6d1abe6e3767ee8606f119b7193ce19ec212e3122dd423e8b5a2199103a00e9a51d9b63cd958044547722c541b5fd92c

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Mosaic\Data\data.xml
                  Filesize

                  1KB

                  MD5

                  8579c3a1f8e499cce250d47eff003f47

                  SHA1

                  866207cfbaa6a1b36f03f3e141193fe74386fefe

                  SHA256

                  141c7bdaa59d9e44591cb43041ff35db973dca777a6c02f38e846e6859b69f4f

                  SHA512

                  14d202755cbf4a14b4fb3aa32b49f1d8c59d3019c4492220c1c74a05e730d4a93e92fb3cf1f4a3c815eaa0e53a30c55e6eba9b9b9c8fbfeeef1812564c6380e3

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Mosaic\Data\roiBlur.cl
                  Filesize

                  14KB

                  MD5

                  31a122398cb794cb74c6cfbfef845ee6

                  SHA1

                  60e97eff3ffdd80568be4cb04c03b53fd01b3e4f

                  SHA256

                  c0fedb247c3d805daea25966a43a9f01bb7d91704eb751c7fb0c137218f9767c

                  SHA512

                  6d707bc064385d86f0151abbf5f632447cef30fd5f321753d2412022ee05d27992eac92fe4db9898fb6e76eb7a43c01ff4c0c8ac501de0c3aa3a25966f65c03e

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Mosaic\Data\roiBlur.conf
                  Filesize

                  1KB

                  MD5

                  eb53824ccfe11777dd4b9adc6fd7f2c2

                  SHA1

                  72a4563aa64a9609ca4b4c63d7544565edc7799d

                  SHA256

                  803c747fb709c1aeafd0d170073edf950a927d47489e9cc2543eaf04e1e74a8a

                  SHA512

                  544593fd348efeb57f56e105553787dad85d4a1c17ea756f85eabd0f21fb7dc019a13fda2f1ec5fb4e62ccd14f344a93e02027731ef3237ab3b846540cefaa69

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Mosaic\Data\roiBlur.frag
                  Filesize

                  12KB

                  MD5

                  1cd4045087db9627a00e3b275d86d14f

                  SHA1

                  adf00b24d2569d74bd52e92a4e6b09d48b76cb14

                  SHA256

                  42feb431d45a53b98e7300f25cd083d3c903a9b7219852f0f9586d3f9795f0e8

                  SHA512

                  5881374142d04e629c688325320d276f8a8f5b08b8b40e1954788e64e079b2312a64d0a019e63bf18bb7d410ef5fdb0faee294c5b97415e408753271d34ba85c

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Mosaic\detail.json
                  Filesize

                  1KB

                  MD5

                  44c20ef83f7e4e32610f95f9e3103836

                  SHA1

                  d544c5e1e012602fa552f8c2d1812ca21edee631

                  SHA256

                  40fb74afc9120580c881b9ee04d4bf8bd90722d2fd70957d231f79dc23addc20

                  SHA512

                  98dcd9a8a0eac863994a654500a1de61a4b440fdabddacb207b1ad07010a8bb7b57ed324cca18146b245c62f6c4015fb3c8bcb564505d0b45c7f724e73bef599

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Mosaic\resinfo.json
                  Filesize

                  909B

                  MD5

                  e4a4b02d84583c8e515b70b405915e1c

                  SHA1

                  416d1d7a1894736ba762065f764b60b88369d6c7

                  SHA256

                  c8fad0da8a3ddac99844803a98d0d4c48025d8691cb850e9652865db7cf59aae

                  SHA512

                  6412983eb9ceb75663a3934550841abf5cbe1af9edac5878a5bbcdfa227b56416bf0bdb6e691360b707e58994cec10359a947f6cdd0b95938e29b90180282965

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Mosaic\thumbnail.png
                  Filesize

                  13KB

                  MD5

                  f9561be0cd045aff686a30dae71769d5

                  SHA1

                  2bd9248b73daad3750053493ff6597c695e379bf

                  SHA256

                  169c59fb50533275b0d577d1314bd56f3858fe1a00d2b2608fea294afa440eee

                  SHA512

                  439565d661540b1a555fc6e2e0375f8f0b10fcfa8843a82c7067aa79afa3962d81bc4f0933d9917d937a6b48cf9102aed779252e01122d80a4ef4a6c75f75f9b

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Radio_Explike_FX\Data\RadioExplikeFX.conf
                  Filesize

                  310B

                  MD5

                  32f9fc371ba1fc4aa0c569a7303ce6f5

                  SHA1

                  277d9aafac0b9604028e833f475f665b3ee0c95b

                  SHA256

                  e4e1eb940ae667e22b363d04fc5d87991e822b233e742806ecabf0b91a07d24d

                  SHA512

                  0b5b344a7a903ede3c11f26f6adc6a3b911dd2283afc47d3d67202a5c0294ceaa09c592ec177f424cd72d88e09d2ac4d1e5ddb44b4a8aef2ee0f3aa3188fd9c0

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Radio_Explike_FX\Data\filter.xml
                  Filesize

                  314B

                  MD5

                  320be8ffaf9f277e6830cffd5647a64d

                  SHA1

                  e60af29fc668c2f44a1d257e760640efcb9dff2b

                  SHA256

                  ac8e6b6d429e16714e6f155337e9364eb7e2694cfb199aa19fb4f1c52f4729ee

                  SHA512

                  2298d5e86ecbb49670646a807dd26485dcb1a53b79263d591e3623f5e9cc4eb83b8c2603bdde484e14586629f265f12c9d39cab628c194f4d225ae6f316137d1

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Radio_Explike_FX\Data\filter2.cl
                  Filesize

                  2KB

                  MD5

                  03ff279431ec08ba6745337be04b7d00

                  SHA1

                  c27586a12b934ae93c3ecdaad68605cf1c26c54d

                  SHA256

                  953ca156fb8a6f56ffd09da9cc1477d741c3e7e1ec70bcc1174fbb78c3adf890

                  SHA512

                  481c50a8625443825310375c5d66ac16da2e8613a6305ef706d7648883f396678a882e1cf0f5b2beddbdea3a95c8aeedae82229366b491daf68b878d6c65cfc9

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Radio_Explike_FX\Data\radial3.png
                  Filesize

                  296KB

                  MD5

                  e039a1c2f8f01587f2951ead2a2f04eb

                  SHA1

                  6555a58a3e405157840f1ee6d114fa27a1eaadcd

                  SHA256

                  e99065bea6022d5c8823349f2096a9dc8d9c414e99ba68a529640889e6d86e4f

                  SHA512

                  e18e38cf364fb882fd28e930a539c8c84fa29321749e9c395c4c69c373069bbd8926bb8b3420d8ad7a6ca19d8e1e115a473e9ec0ccf60ddbaf42533d4eb3ba4b

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Radio_Explike_FX\detail.json
                  Filesize

                  1KB

                  MD5

                  3159f701a6b3f90ffc716b361b6c591f

                  SHA1

                  5de7885086309719eef7dc47946f812b1f8b452e

                  SHA256

                  090171f13ee1d60a437de9d4c35558be71ec241b80ff9a368f9c81a1ed1fb0f1

                  SHA512

                  c89e1a8000d1b9e61812b4cd4cb100774f9480bf1d6fe21db7e22c27e4017c7b78f671f2bcb99c01e7c7e33750c2d289d8455b9bee6ae8fe4d91141eb2d50ac7

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Radio_Explike_FX\resinfo.json
                  Filesize

                  988B

                  MD5

                  bfc02461c5525f51c17fe87daaac532b

                  SHA1

                  3d7443d779778bdf0cf77eebeac04173ea2e8537

                  SHA256

                  c53ecb5e31c188e4ec8c2b9f0aba517f5defbbb7e010e06a594b2a85d7e57852

                  SHA512

                  c1b6945d3879af3a1ee3c57f318b11ed0ef27df7942b42ba8c9d131307cf8149d96da77a7b97c5cade8a96726a79dccc9d89d2a07356b845b2e563ba8ab734e9

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Radio_Explike_FX\thumbnail.png
                  Filesize

                  16KB

                  MD5

                  be7a0784412ca6115be9e99366af9888

                  SHA1

                  617ec023b604d1bd14e87ca032eb6aea88274eb0

                  SHA256

                  3bdffa5330b38c86279e1f55dd0feea682097e2877852f2356f854ceab0e16f0

                  SHA512

                  0d8809cd9d07372fe20fa725cb069acd6c218c44ddbf6e498e5a402f7d612d9ffdd463045a773877734bd5ae7dfceb050a589a95523213a2f85f9cc1515f853b

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\overlay\4_Strong_Glitch\detail.json
                  Filesize

                  1KB

                  MD5

                  64ebdc1f1d9548bfb22aa12274e7c5b7

                  SHA1

                  53a0203a8e6d5f614cabd3f9c6f52c35db8e4298

                  SHA256

                  40fbcd0b4e6c78b6b29c69c45b0f865de56c143c9029647874728413711c68b4

                  SHA512

                  548f4eb20b0a3e3abec0df6ff5058819de90d197d62212f429134b994e726728307430cd1f620308bf7ff5b0c929aeae85f08d0182a2ba99705b9f9f297b98ab

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\Download\Filmora\overlay\4_Strong_Glitch\resinfo.json
                  Filesize

                  838B

                  MD5

                  e1a9ba3437dc1cee7be82f3932b5ad12

                  SHA1

                  0ceaa47470623d5c095f376f4aeec9b38eb256c1

                  SHA256

                  f48ed512b7e1693fdf4335da0e9f3eecaba5c8ba9654532ebc991ee2283f811d

                  SHA512

                  47e03b3599b68fc7a9b5243e2d85d9f2cde2f354696d9ebfd5c3bbce7e0111d8bb6430939af6af65f94968127fc9d6b233bad8d5c5759769c5eee133052627ed

                • C:\Users\Admin\Documents\Wondershare\Wondershare Filmora\qt_temp.ZdljyH
                  Filesize

                  7KB

                  MD5

                  7812a2ff4e2a784b286875bd8d08eec0

                  SHA1

                  a46dcc6bbd210c381cf584ec3ea324c1eac375d3

                  SHA256

                  1bcd9e48d0f9adbae31d2ff8629debf18899577c5414abd233172b11551150d5

                  SHA512

                  be17ecebd588cbda52f9b7a98c70f9eae0264533c63c668231ed7dbb697f06091bcd64a10f15a07030f7e854eab414b039d4dad5c4782de0da07a06bd87f4cc1

                • C:\Windows\Installer\f772607.msi
                  Filesize

                  226KB

                  MD5

                  36fa686b188b7012c1e616ac0e21004e

                  SHA1

                  13c7e0116993d0829f12abef4080bdf29d955a7b

                  SHA256

                  dd6b7459aff8b29d19164e429b7e4d3b1f331e06191a86a4f12520b8bd6835b2

                  SHA512

                  3b9223b9ce488d2dc600349fc96accf9f4b41e99f19ac58734548b8afee36691b6f5ae84a338c4432d922ceab32850b6f5036302e4856a3d8d0075b09e8b2761

                • F:\569fd4e3cec415a3e74807988e968d\install.exe
                  Filesize

                  834KB

                  MD5

                  dbfd18f9dd13466964c09d522893c594

                  SHA1

                  06f756afa088e6ebbb510573ddb3edb8c9a3cc57

                  SHA256

                  3d2bdad60f7fed1243072c1ed268ce3c3d7a0f9c4d8bd5ed811c6d1d868a4ae7

                  SHA512

                  864e5012e11d85397fcfabde0c6e6b54a77156655c125bef0c85404abc9d386c4fe391116916884fd01c77f17fb28fa793f14378a0036746d0d136fb4240a3f8

                • \Users\Admin\AppData\Local\Temp\is-8VJP9.tmp\WSUtilities_Setup.dll
                  Filesize

                  188KB

                  MD5

                  a6bf7b3c78ac320b8814029a72479229

                  SHA1

                  6ef93a084848a7a65d7b674d66e13d50cf4b2387

                  SHA256

                  2de8ed3021d1271063118935284a4678a57d9a9cea9450d921d0fb487c388219

                  SHA512

                  5e471db13155c488bb58bdc02889e40e065c5602f7fca0b87d3d512ae883aa3cfc905f060099cd9e939304f2ae2c70e42330bdb353dcec52a4ce92ffaa553d8f

                • \Users\Admin\AppData\Local\Temp\is-8VJP9.tmp\WS_Log_Setup.dll
                  Filesize

                  84KB

                  MD5

                  5ec89da184c12a9774be93be846e46a3

                  SHA1

                  e49a49df8bdf190a73aa16280253b736d6c7b80c

                  SHA256

                  f6999b27940a40ec9a0fe48025ea698edd36ad14adff50dea163bf9369299dca

                  SHA512

                  133f30ae5a05839bd81c12d090cc125d4ee00269a4519f8d5c24090a9b23e79d52910b5d87a1b2a5a6fd665ad35bbaca85b7b99c1ebc5e2f92e2f27616fa3ba7

                • \Users\Admin\AppData\Local\Temp\is-8VJP9.tmp\_isetup\_setup64.tmp
                  Filesize

                  6KB

                  MD5

                  4ff75f505fddcc6a9ae62216446205d9

                  SHA1

                  efe32d504ce72f32e92dcf01aa2752b04d81a342

                  SHA256

                  a4c86fc4836ac728d7bd96e7915090fd59521a9e74f1d06ef8e5a47c8695fd81

                  SHA512

                  ba0469851438212d19906d6da8c4ae95ff1c0711a095d9f21f13530a6b8b21c3acbb0ff55edb8a35b41c1a9a342f5d3421c00ba395bc13bb1ef5902b979ce824

                • \Users\Admin\AppData\Local\Temp\is-8VJP9.tmp\_isetup\_shfoldr.dll
                  Filesize

                  22KB

                  MD5

                  92dc6ef532fbb4a5c3201469a5b5eb63

                  SHA1

                  3e89ff837147c16b4e41c30d6c796374e0b8e62c

                  SHA256

                  9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                  SHA512

                  9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                • \Users\Admin\AppData\Local\Temp\is-8VJP9.tmp\innocallback.dll
                  Filesize

                  63KB

                  MD5

                  1c55ae5ef9980e3b1028447da6105c75

                  SHA1

                  f85218e10e6aa23b2f5a3ed512895b437e41b45c

                  SHA256

                  6afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f

                  SHA512

                  1ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b

                • \Users\Admin\AppData\Local\Temp\is-V8HEM.tmp\Setup.tmp
                  Filesize

                  1.4MB

                  MD5

                  2af0d4e9978fbb968cf508e1c74d7aa4

                  SHA1

                  d30c337db80324e82fb9728cd243f8d1617e8fe0

                  SHA256

                  48c138ce7c8d80bfaa079c8a387dbd844aebbc0b4be15e3f0ff2bd5dacee85de

                  SHA512

                  89d35efdbad77558efd17175621a710470497dbfc124e853e14883ce625b1f8fd7b6cb4d98bc2ee13be875056fc9bd3f76343829db4c53b7ab5dab49dd919861

                • memory/1060-11834-0x0000000000230000-0x00000000002E8000-memory.dmp
                  Filesize

                  736KB

                • memory/1060-11838-0x0000000000230000-0x00000000002E8000-memory.dmp
                  Filesize

                  736KB

                • memory/1060-11837-0x0000000000400000-0x0000000000612000-memory.dmp
                  Filesize

                  2.1MB

                • memory/1360-13770-0x0000000000400000-0x0000000000536000-memory.dmp
                  Filesize

                  1.2MB

                • memory/1596-13677-0x0000000000400000-0x0000000000432000-memory.dmp
                  Filesize

                  200KB

                • memory/1616-11736-0x0000000000400000-0x0000000000414000-memory.dmp
                  Filesize

                  80KB

                • memory/1616-11855-0x0000000000400000-0x0000000000414000-memory.dmp
                  Filesize

                  80KB

                • memory/2232-11953-0x000007FEFAE60000-0x000007FEFAE78000-memory.dmp
                  Filesize

                  96KB

                • memory/2268-13658-0x0000000003670000-0x00000000036BE000-memory.dmp
                  Filesize

                  312KB

                • memory/2268-13648-0x0000000002340000-0x000000000236C000-memory.dmp
                  Filesize

                  176KB

                • memory/2268-13649-0x0000000002380000-0x00000000023A3000-memory.dmp
                  Filesize

                  140KB

                • memory/2268-13647-0x0000000003220000-0x0000000003468000-memory.dmp
                  Filesize

                  2.3MB

                • memory/2268-13657-0x00000000026D0000-0x00000000026F0000-memory.dmp
                  Filesize

                  128KB

                • memory/2268-13659-0x00000000036C0000-0x000000000374D000-memory.dmp
                  Filesize

                  564KB

                • memory/2268-13646-0x0000000002310000-0x0000000002333000-memory.dmp
                  Filesize

                  140KB

                • memory/2268-13650-0x00000000023C0000-0x000000000241A000-memory.dmp
                  Filesize

                  360KB

                • memory/2268-13641-0x0000000000130000-0x000000000013A000-memory.dmp
                  Filesize

                  40KB

                • memory/2268-14622-0x0000000000130000-0x000000000013A000-memory.dmp
                  Filesize

                  40KB

                • memory/2572-13561-0x00000000034F0000-0x00000000034FA000-memory.dmp
                  Filesize

                  40KB

                • memory/2572-13538-0x000000013F710000-0x000000013F8C5000-memory.dmp
                  Filesize

                  1.7MB

                • memory/2572-13589-0x0000000003540000-0x000000000354A000-memory.dmp
                  Filesize

                  40KB

                • memory/2572-13588-0x0000000003540000-0x000000000354A000-memory.dmp
                  Filesize

                  40KB

                • memory/2572-14618-0x0000000005A70000-0x0000000005A7A000-memory.dmp
                  Filesize

                  40KB

                • memory/2572-14619-0x0000000005A70000-0x0000000005A7A000-memory.dmp
                  Filesize

                  40KB

                • memory/2572-14620-0x0000000005A70000-0x0000000005A7A000-memory.dmp
                  Filesize

                  40KB

                • memory/2572-13620-0x0000000004120000-0x0000000004143000-memory.dmp
                  Filesize

                  140KB

                • memory/2572-13621-0x00000000042A0000-0x00000000042FA000-memory.dmp
                  Filesize

                  360KB

                • memory/2572-13623-0x0000000004000000-0x0000000004023000-memory.dmp
                  Filesize

                  140KB

                • memory/2572-13633-0x00000000034F0000-0x00000000034FA000-memory.dmp
                  Filesize

                  40KB

                • memory/2572-13637-0x0000000005A70000-0x0000000005A7A000-memory.dmp
                  Filesize

                  40KB

                • memory/2572-13630-0x00000000067B0000-0x000000000683D000-memory.dmp
                  Filesize

                  564KB

                • memory/2572-13636-0x0000000005A70000-0x0000000005A7A000-memory.dmp
                  Filesize

                  40KB

                • memory/2572-13635-0x0000000005A70000-0x0000000005A7A000-memory.dmp
                  Filesize

                  40KB

                • memory/2572-13634-0x0000000005A70000-0x0000000005A7A000-memory.dmp
                  Filesize

                  40KB

                • memory/2572-13629-0x0000000006510000-0x000000000655E000-memory.dmp
                  Filesize

                  312KB

                • memory/2572-13628-0x0000000004670000-0x0000000004690000-memory.dmp
                  Filesize

                  128KB

                • memory/2572-13624-0x00000000040D0000-0x00000000040FC000-memory.dmp
                  Filesize

                  176KB

                • memory/2572-13562-0x00000000034F0000-0x00000000034FA000-memory.dmp
                  Filesize

                  40KB

                • memory/2572-13640-0x0000000003540000-0x000000000354A000-memory.dmp
                  Filesize

                  40KB

                • memory/2700-11854-0x0000000000400000-0x00000000004BE000-memory.dmp
                  Filesize

                  760KB

                • memory/2700-11747-0x0000000000860000-0x0000000000874000-memory.dmp
                  Filesize

                  80KB

                • memory/2724-29-0x0000000000400000-0x000000000056A000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2724-30-0x0000000005670000-0x0000000005685000-memory.dmp
                  Filesize

                  84KB

                • memory/2724-12037-0x0000000000400000-0x000000000056A000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2724-25-0x0000000005670000-0x0000000005685000-memory.dmp
                  Filesize

                  84KB

                • memory/2724-11753-0x0000000000400000-0x000000000056A000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2724-11754-0x0000000005670000-0x0000000005685000-memory.dmp
                  Filesize

                  84KB

                • memory/2724-13535-0x0000000000400000-0x000000000056A000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2724-8108-0x0000000000400000-0x000000000056A000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2724-8-0x0000000000400000-0x000000000056A000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2724-3674-0x0000000000400000-0x000000000056A000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2724-13614-0x0000000000400000-0x000000000056A000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2724-3646-0x0000000000400000-0x000000000056A000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2724-11334-0x0000000000400000-0x000000000056A000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2724-12038-0x0000000005670000-0x0000000005685000-memory.dmp
                  Filesize

                  84KB

                • memory/3040-2-0x0000000000401000-0x0000000000417000-memory.dmp
                  Filesize

                  88KB

                • memory/3040-13615-0x0000000000400000-0x0000000000471000-memory.dmp
                  Filesize

                  452KB

                • memory/3040-28-0x0000000000400000-0x0000000000471000-memory.dmp
                  Filesize

                  452KB

                • memory/3040-0-0x0000000000400000-0x0000000000471000-memory.dmp
                  Filesize

                  452KB