Analysis

  • max time kernel
    1800s
  • max time network
    1795s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-07-2024 09:15

General

  • Target

    sv.exe

  • Size

    63KB

  • MD5

    c095a62b525e62244cad230e696028cf

  • SHA1

    67232c186d3efe248b540f1f2fe3382770b5074a

  • SHA256

    a5728f8fd33c77818782d3eef567b77d1586b1927696affced63d494691edbe6

  • SHA512

    5ba859d89a9277d9b6243f461991cc6472d001cdea52d9fcfba3cbead88fbc69d9dfce076b1fdeaf0d1cd21fe4cace54f1cefe1c352d70cc8fa2898fe1b61fb0

  • SSDEEP

    1536:unjFXblMp3wgDkbivVSm16KTOKjLIJXc:unrAwgDkbicmbOKj0JM

Malware Config

Extracted

Family

xworm

C2

amount-acceptance.gl.at.ply.gg:7420

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    svhost.exe

Extracted

Path

C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML

Ransom Note
<html> <head> <style> body{ background-color: #3366CC; } h1 { background-color: RGB(249, 201, 16); } p { background-color: maroon; color: white; } </style> </head> <body> <center> <h1><b> Attention ! All your files </b> have been encrypted. </h1></br> <p> Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br> That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br> Getting a decryption of your files is - SIMPLY task.</br></br> That all what you need:</br> 1. Sent Your ID_KEY on mailbox [email protected] or [email protected] </br> 2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br> 3. Pay our services. </br> 4. GET software with passwords for decrypt you files.</br> 5. Make measures to prevent this type situations again.</br></br> IMPORTANT(1)</br> Do not try restore files without our help, this is useless, and can destroy you data permanetly.</br></br> IMPORTANT(2) </br> We Cant hold you decryption passwords forever. </br>ALL DECRYPTION PASSWORDS, for what wasn`t we receive reward, will destroy after week of moment of encryption. </p> <p> Your ID_KEY: <br> </p> <table width="1024" border="0"> <tbody> <tr> <td><p>Lu+KZ9RerHmIMDyV4An1dm9ePmjsemLk+3HHcOKYuR2gkL0O3l+7UNffeWUorlOdergqQ/uXkSzSvLmmtRiFZBHA7E6zvJOsguXOtZ0Dbg3kxNFNj7LjKaEFc3tnatOxP3xn0vOHutuJV2upsGsDR1aSZ8rGLFuf/iMTiOV2BIYyIMt4wv/b1t5aovooeU4+798a6RerQHa7/1lRrkqt2sUfABpP84ueEnoZG2baficpCLy3FNi39GHllFUAY/6St3gSnK3UhW2S/XOxZid2wlO73hdPEQvjEd7bGKsO+VFL90T96ixEqDsExCe4s1nvkwnjdxfKTxwBakL0CVwKSw==ZW4tVVM=</p></td> </tr> </tbody> </table> </center></html></body>

Signatures

  • Detect Xworm Payload 2 IoCs
  • Fantom

    Ransomware which hides encryption process behind fake Windows Update screen.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Renames multiple (3649) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Drops startup file 2 IoCs
  • Executes dropped EXE 32 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\sv.exe
    "C:\Users\Admin\AppData\Local\Temp\sv.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\sv.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2392
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'sv.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1504
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1984
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4904
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svhost" /tr "C:\ProgramData\svhost.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3584
    • C:\Users\Admin\AppData\Local\Temp\ucogio.exe
      "C:\Users\Admin\AppData\Local\Temp\ucogio.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe
        "C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"
        3⤵
        • Executes dropped EXE
        PID:3176
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3084
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2508
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3012
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3688
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3036
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4004
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4292
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2408
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1536
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1568
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1828
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2924
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2928
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3140
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4100
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1004
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4456
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:592
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3492
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3300
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:924
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3984
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2296
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3708
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:428
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:5012
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4664
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3784
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1920
  • C:\ProgramData\svhost.exe
    C:\ProgramData\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:5052

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\cef_200_percent.pak
    Filesize

    16B

    MD5

    ce699fd98bd82f2e4da0bdf02fc06432

    SHA1

    c03fa89dc2d1cafa27df9a6addf52f6b65db2744

    SHA256

    0f19001efb5438f8e719893d4f99b941bfa9f61343e4d93ebbb9d56caa97a825

    SHA512

    182ec6ec8f45a383c0b87fca4853e91db3047971c5ef3c49bdb3a1ee644b6eee3f2b4e228ff2a4cb1f433cffa8fe12687734ba5f1e5ed4b7765cf29fff2372fc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons.png
    Filesize

    50KB

    MD5

    00fdef15cc490b9b64ccc8fd5279e8c2

    SHA1

    014603cf7585c576813d19cfbe640072c051c0c4

    SHA256

    cab0998acdc3fd9b310e346a04f4dde36a6a52adbaa83f4e04f878fcb638359e

    SHA512

    e0889a0adb64937dff8697b093dc03032ba58a561b91f71c7ee8b4d346a749929916a331178b00a02526166487722933e5d8d1d5e3617e3260bfa12dac204e87

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions.png
    Filesize

    1KB

    MD5

    9b26f2764cf890d39753a2c8f78d706e

    SHA1

    6cd7d2b33419532a1c922ec335953bb3f83125e6

    SHA256

    158b9f0e13ce4f161e304672a7f0fd8a023996270b2087bad2f509cbfbf33867

    SHA512

    c0eeeb70605d8cc0dd84df5c31e5a86267faacd9c4c762dec1729713b1ebdf04890698d929e4d6306a436ec5363bf6380149d1d829685c355a76c65ba203c1b7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions2x.png
    Filesize

    3KB

    MD5

    9afad2cfc5e3aa539de0b7a7c224920c

    SHA1

    6966749fe8e290d6300f7fa6d75067f1cf2609d8

    SHA256

    b97f8dd8ed6e45475c2db24d2a1ad3e60ad4b1811803accf4abfaaae30bffab0

    SHA512

    549c233450fb3f18b25feee9a12678f3594136269b1301c26c36022c080c7fa181b32b867d641320c613bd53920c34e7779b15b3395391e8bd6bcd36498577a4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_remove_18.svg
    Filesize

    720B

    MD5

    eeb516aa517ba8ac11f2e4f34a732c11

    SHA1

    e99adcf9d4d7bd965f2c525fd9b823301f1c3ecc

    SHA256

    4ffe787bd092b18aea031e4ff379848d5383b7cbb4ce98fb3200c7381eb36ac0

    SHA512

    7009cb0fd89f7b8c96687ea7ac6cee7311bfe2d5671d30fb6ca912cc090a0d2409c7a8cbdfb74cdc41e8e61feab404fab29e95e417fb4c7b27f764f8afc838ac

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\duplicate.svg
    Filesize

    1KB

    MD5

    d72e70439df7f1883a8422722a37ea6a

    SHA1

    7b2a08446e4618461f08c6c202dd14b4e67b9569

    SHA256

    5701eab70151c97e57c6af2dc6b4662d24d54f81d40e7fc0132893bd5cd381b7

    SHA512

    41310f5c2067d34c7854cc792f0b426194e93e2276c0f922da491b6ffaa9cb10f28072f0b23178e4a5ab91cdf8f51de69af00e445cb519dd85ca8dc02ce6884c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\remove.svg
    Filesize

    1KB

    MD5

    ab82e8904f22867f6d46bfd5bcbe6b98

    SHA1

    13303608c306e9a63b908469d630459ec6bce1e1

    SHA256

    7bf59db7039e3b08b5884b627b669b5c6fb21223a462938c8ee4cc6cac19ce87

    SHA512

    adeb8e5b5239b563cd04d9b38440b179ac53b4cbb245c4d2891c268737bef334a6118aeecae0714f2a4cd0cee734a5eb4b5ed691d3d30bc612b12736099aeaeb

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_backarrow_default.svg
    Filesize

    896B

    MD5

    eaf1c5a2c927528b859455294ab605da

    SHA1

    933724b86e5c088b46893fda3100af0c8aad3e49

    SHA256

    348b4753daf20d213fe88ec4fb4856ab30c0d1c5edd0a297a704230affa999ec

    SHA512

    d4f6ef8a6c349f75e864444d43e19258fca37821422fc310b91198caa4ff400fbf5122314952a1de315197f28856d32f0f94307e471afc9c5f293a33df76c46e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_comment_18.svg
    Filesize

    1KB

    MD5

    02235a30a42078712528a2e188df9b38

    SHA1

    f78d7241073eb4e94354a617001a9e1bc2d47b19

    SHA256

    eadf587544f06e51470fa4a233f4d7a1a56735897d0d7d5f9666d1f752ce533e

    SHA512

    675ec5fd02f34392db7d634205f80d3bfdaa913bdd0db4c75036f482d451fab288a4571cf28ab1408e2fc621b3a4918435d32d9618f0a835644bbd97064d4c82

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_editpdf_18.svg
    Filesize

    1KB

    MD5

    a331004a4776e53560089825b4eeb6d6

    SHA1

    ccf0b36fe91be66c0199f82f0d835fe94980d021

    SHA256

    8e7067753aba885350aa8e655c88df774de4352f3a6581d8a549b9d34c033894

    SHA512

    a5192b6e6eb6844b5259b7c22bbe13957b172390a8c8b37085815c67dc384ad595281e9ce743697650e2042a9c786eeb9c84290cfca1cc32d0998175d7738f76

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_export_18.svg
    Filesize

    7KB

    MD5

    0bb2bef797766af16525858589c0fb6d

    SHA1

    9e2668fd500968a5090a71608c20e19ca9eb9aa2

    SHA256

    00a46f467d829cb4abfc57df16977a71ce6e3f66afc7b1af8556f95f5cffd6d1

    SHA512

    4abcc4d741d3748fd7853a34e3dc74d39229eeb5eb65d58d294cc3ebf51a4fd665152855f7b17af695ccdb17b93194b495ae126ecd5b1eb93f411455e4b68a1b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_fillandsign_18.svg
    Filesize

    2KB

    MD5

    5d0cb91f3f4a47605f7128f59676ff16

    SHA1

    f035017e95b0b18b3902b25715091134a18d1e8b

    SHA256

    f877223da733e81c495d28f0918c90260dcaa35777b435b8887a1eec07b02a25

    SHA512

    fd6508f9284bbac24df9c21ec240e63383556efdb87044f2ea1bbd810619da2d373457e3857539393adacb0bd164560337fbeb7cde5a986192296b81ab2f8b61

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-default_32.svg
    Filesize

    560B

    MD5

    9ac9d3a02ad8bea1095338b1083587b8

    SHA1

    0765b6445269370bd1cab72e1c07d0cb124e50a8

    SHA256

    704b562cfd3fd63c121f20f7af165b2ba84ddb8c268c8e5eb3c44595debb1a85

    SHA512

    e6514834caa1ba31f8b3e4bebbcbb40c48ff530c8e04e27d619ea254e25afdc4407f63d3891fe3f6cbfab7d54ae155a66d0f19246a3bf939a4ed80b41d39c025

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_move_18.svg
    Filesize

    1KB

    MD5

    9bb47f6de9a9bf3f3c9004ab3cb55b57

    SHA1

    edac4dc1a017b982579f984f06f5810d1f033f9b

    SHA256

    d4be45467f07034ebf73a41c2294658e77424165b7ebeca9ab988a8acd7c6aed

    SHA512

    e30f64d0911de748fba52521be2fa584fd2e3239b5c6bcf96e3760ea18cbcc6331ecb08c6e7dd0ede7b342431b9ce4d4cddebd1e6f962f2746d4158ff22beb33

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_nextarrow_default.svg
    Filesize

    880B

    MD5

    f889d4e66d80934b4c108847f8476334

    SHA1

    ae06733533a200b4aba5b9e782fa81d3aaac228c

    SHA256

    bfbf0646afcd73f2115e2a4900947527f2b45a2a4ec0ea3b95a8337db6cb7f33

    SHA512

    c9895b67a536ddcd5d3a0a64f76d4fdb9d138fc8a39eafa0d1898462c5f7fe11ca7bb04f289061ceb5d902a8bb73c2b489446f8f69c59395ff3251ed54995761

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_organize_18.svg
    Filesize

    1KB

    MD5

    93b3028ce91d579231c78bcbfec3c41c

    SHA1

    f30e23cab831589d17fc794d426cddc73d0c4262

    SHA256

    3a8043601e56e1fae5af64b21c4af59c079082f60dce0107b6310e2ec4af6359

    SHA512

    d907a81208433b3cf2d82abfbd56d92f83bfdd7526ede5f687eb5cc01bb3858c6f9955d98e77c6b1fafde7bb11d234a24c60f32e09b3860e66a18429c669106e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_rename_18.svg
    Filesize

    1KB

    MD5

    11078944af7f35f942e76a0b80f22470

    SHA1

    94f75085438fde0816b1b6dd2d9770e8ecdb25e6

    SHA256

    8873e2606b00061c8480f4d63f6410a339d66c1db5df523f9eb36075f0085749

    SHA512

    e2406bc347cde55028484383aebc22dcec98c7d455a4829759bfd6379ad4d9a2353b2d623502f71f2c269af31170693bdc2cd0a2db3b57af5d6a574b8427f8eb

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sendforsignature_18.svg
    Filesize

    2KB

    MD5

    a60896a89431456098838fa62833c70d

    SHA1

    d55c26c6ec47ff2da000c96799e4f027636aa0ee

    SHA256

    2c2fdf7eb360cf1bc6c4ca13441e39f322ec1117b697661ca0e94059c3826552

    SHA512

    9ecebae506594ce2a87ba1afe968f82b840ff7cc1a3d217c1ca1989b6069a4faa18ce390ca2333f9af5db7fd26ea6f40220cdf1f4d4610f3e516acf6e27538cc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_share_18.svg
    Filesize

    1KB

    MD5

    c1961d4b326796d98b0e9258634e6553

    SHA1

    696fa53ba60761f3ebadaed25f7f93efcf7764a8

    SHA256

    b5d7ac63d342d259d9f8ba234ff893af741f0e9fdc2e8a59c073490ef5f735e9

    SHA512

    9417573d030b422efa5b8e278c83ddd05f4fe0a005b59a90cde9e6069fa53d5d18ee5f9709f51c3f710e5018a3e17e44c2c0d8b6a52f7857307ff28740e34bb8

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\ui-strings.js
    Filesize

    3KB

    MD5

    d10bed44d30498ef11a99f6036503191

    SHA1

    5a6268b61b5b4284f687d03bf4a769a57c1c588b

    SHA256

    519bf5d7f8cd3fa8a246c5ece00b4b53ec076bd88006919c0b104022652bd590

    SHA512

    f146231a0a1dec49c4b8bebc699122f94fa200ca89d0c071e4f36e2a8fddbba254b8acf6cefde6771b60094141dbc76234042eb508320919fb0ac1483d5e3ea4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\ui-strings.js
    Filesize

    28KB

    MD5

    b32d561b79ed778a10cbc0834ba3c1c5

    SHA1

    f7695b17e5f5f60fc22d549f7bebdb66e8db658a

    SHA256

    f8e69d0631532d3044a6f7324f2f111b9106e4c07398dc6442813ea1a986a028

    SHA512

    2c3f4c3735dc3982dadba81db6ad0f61350ea24d0238091ba167fca796815bad10d1cd540b666d96339fa644c24f8fd20d9307edacbf4e9547b82f3190bf7431

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js
    Filesize

    7KB

    MD5

    bc94e5542606e5a679f4d959cf81e894

    SHA1

    1fc185f490a40cb7f55e1190c84381ec2717987b

    SHA256

    9a4b9fddd60002ad91701e1b9a46a48ee18e5d6e8fae622b44fe887190d6f535

    SHA512

    8f7a11426d9dca29691d846bfbff1eb9d1104b78fa6262aa60fa1847c1138b34a763a4b78d3570a79e161fba1abf74c63ee15360fee644ba005ee25e1bf34515

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\ui-strings.js
    Filesize

    896B

    MD5

    f75d5607385aa0c154bbd1a3db40eb23

    SHA1

    83c37766941b6ce49f0b379a1b10a5527544bcbe

    SHA256

    c732e0cda455e04c816bfaec75ad4a6875b5e93e88845a5364ef11d423e246f0

    SHA512

    733ba65a8810ae40e1056aec47bae364cb80bf044a00ea68ad2e3578a4e28a03a6bf5d77bd36d4f1905dccbafecd1734ca0032e1533815c5a6bcb509c86f21dc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js
    Filesize

    4KB

    MD5

    ae157b024de4dba658c2cc99bae5203b

    SHA1

    c47c3db2efc4e3b39721d29ceb9e1b09d19d05ae

    SHA256

    0a28dede7c793de429867ba5ee9b8fc5b550d4b3c81def191c7f41f44825f1b1

    SHA512

    6640b86ac1bee4094e4d681e1b02b04ad3c0680cda28f40b4cb99a0fc8b29de7354850035013b82af996f2ae1af29ea354b241b1586d71daacc050f772997ff9

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js
    Filesize

    1KB

    MD5

    9d3951f860ddc2b4f99b4a1da9d21339

    SHA1

    1e58709d5eee2fb6146521cee0e196b3355852fa

    SHA256

    4801424bffe4a09abd627087af6d0585575475ddeb9c9a90fdea244ee57d2a84

    SHA512

    eb39063047a891d1769ee6efe382f6c9e2b29b504cab3884516872fd793ba646b82574e1fb1e7626f39bfa1d364c3654737f7f81a8df9bbe60a72db330176b3e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-selector.js
    Filesize

    175KB

    MD5

    ec0519e1d8e9455988facfc3636c7cb7

    SHA1

    140486848ca58662fe7d98d32ab61bfa2c04eaf3

    SHA256

    d14482112c03f5fc7c0b3a0c1c6bb3618be106c68be3cd212fdad2f6fb769ed1

    SHA512

    88fca20663b3f48a6c788d066f4a04fb8d9e00fd4d1b090d621fcdb08e81f0c2a10c7d3a8e74c5e6ae9c06b9d94f1a2d17e5db1a759163320b16eeb2108450b8

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-tool-view.js
    Filesize

    376KB

    MD5

    33cfb6217d658fc765798c2c4e64d2ce

    SHA1

    70a10faf63f5d476b70b45ef1be66609335102ad

    SHA256

    236bd38a0b49d9e58c251db9a3f7a89e30cab52bf6e50aba8805bfeed560814b

    SHA512

    fee3a0db6534aa8ef60dd7961ff6d254290a31e9f7159de8cb0d57e652dced000ed68593d9849090c57ae38dffb62672cde7827e3efa9783bf1b6a9beae8f1fc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\ui-strings.js
    Filesize

    2KB

    MD5

    06cd3bd4ddac799d14fe446c9fbdf47b

    SHA1

    a498d24fe7e544b8d154b59e0a14d5e7ed861755

    SHA256

    c71317fb146a80081656a67f61526807f479a3ecd7a8917b2c480c78d541ab8a

    SHA512

    1ca8de46486da37bb8d1d771ca092eb51aa22cdde9b077031d47fe067ea828d43d5a1eb75c0b1ecf89327e7f282baa858d0909876afbf08f06068d5350d70f8f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js
    Filesize

    1KB

    MD5

    ba032f68159627446143e9275928b8ae

    SHA1

    c4d8eafa786af094144c054759a9eef9bb51db2e

    SHA256

    47ad0fa078faedae2a6b398749bb3b8c780cee542a556b42ab9803b776df46d5

    SHA512

    82578623955076a4d7382719f1d2b2d0813b9cb54fbea82e0e161fdc7ad2f85b445a654edf62fb78b8ebb0b95f6a006d5f0ed22abe5983d9be42c200e7a5346c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons.png
    Filesize

    688B

    MD5

    7066e5cd5f157b78935f2e418e5617dc

    SHA1

    260d895897a33b7b848acfab6c9fdf36250fec24

    SHA256

    940b989a635046c88a1aa9d2e4373bc4ce628df058d26b512927b3169c6a5b33

    SHA512

    78a27c7323753c735c9c3483a84f36589e58f254596115aec97a00cd96c81ca4ec9ed6f6a2939fd6b9e00c087373e4e0aed4c13b34955a0835d9355eb9e16f8c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons2x.png
    Filesize

    1KB

    MD5

    6edd4c73defc53e27e9967f4a752445e

    SHA1

    b42fff48a1857abd38ac8dd8c2924c1045b55ecc

    SHA256

    b3ea33d022aa21f76c4f17dc6850242d6d6bc06e3f44f60eb73e4ec81252b63f

    SHA512

    cc833525d8bd7967f4998c28c98ee484cf770a27b6a9bb34609c652c3db03f31d61fbd08d8b1d1b8177d4499e71418b6fce7ee3229c047c5fda415ee4a473d81

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png
    Filesize

    448B

    MD5

    5594cad527c5470fec4e7448fe185cae

    SHA1

    f0922ee8ce1029f0262169030f887ec39333a117

    SHA256

    653a3621e26361b79e72f41ad997111ba69a9b56a043c4da7c7425fe4baedb13

    SHA512

    1160ecc1bf9a29c17fd9232d8ae998efda8652bdc9c08a9cdbec1cb83cea322749e0a668b6875c95cf7280ab73d913b120f620f4f64570ed440d11730cfa44b1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png
    Filesize

    624B

    MD5

    cd5570d2883bb4fe556a58d39907f054

    SHA1

    ab8cd2919d9d14581174cdd1484d6e3160b435c7

    SHA256

    d1a902c8757def8a5f83dde2f3469c641dfd89c23507d88cc5d3d89b90ac485e

    SHA512

    7289cced91e62b881665f3b9de5931a4e796f22a89dc908288876368c65e2ddf0ad714d4cc1de06aeebe7c620b74f1df0737706d2f7a54d49027f1421a619702

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png
    Filesize

    400B

    MD5

    e0962ce5bb9a9103232299a9bee44769

    SHA1

    d3a966d530afb603448f250e916f5115787d2253

    SHA256

    b258806d845143058958e0f6498dd23f95f67d417fa5f2eb9644d918448f8e4b

    SHA512

    40e75844f3a6920a6e0aa5f358640ae2651c86f72fe58314d70ff9c87995d7487c647bf39f0f2f625b05ebeb9d91a89154b2ce7ab855422a66f85ea2bf20bb52

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png
    Filesize

    560B

    MD5

    1622cbb0bffb5208b83e34e452eab843

    SHA1

    cde87bb31dd3eb628d17dd53a921cc1128b7bf4b

    SHA256

    881d57c92096038dfdde10b519de3c7afddcedc7cb1baf0ba5c68807eee7414e

    SHA512

    8bde2fcbd86df88a486b953b2fd6495cfcba0078d5ca616974a6fdcc38912ea49260e767a817fa5967988d4306a1c97fd3ed2e0c7ef60c3b739de6eba41f6339

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png
    Filesize

    400B

    MD5

    2b11664389e6bf784910386f67896688

    SHA1

    674c02a53ce22da62dd5c80d1a8b104f717b9316

    SHA256

    919344138d7bbecbbe0b217257d1d371cd067843dcc0abc5fe8241f2981c3297

    SHA512

    b68610248a7d790d3f96a2f92008845baf8b45a4672533a35fa161c230b8152a219159c3cbbbcf214b5361ea98a0a51d08e3ab5b2589f80fda18886d4368348f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png
    Filesize

    560B

    MD5

    865a1542d8e285494459137061eb6aa2

    SHA1

    6214f3afd00af6371981e23a39512f14beea12d1

    SHA256

    b55211e0e47e484705937a74ef0dba70f7ad8d345cc1c95bba6595f49d0b47eb

    SHA512

    5a34be3f4654c6b42dfcf854289e6c8d8a37d97a04677740efa0f62e8df7b87f6ac8feb7c3213520f6f54884f435d238018960047bfde3b8914b2d1c67b6a07e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png
    Filesize

    400B

    MD5

    a0afcdcb7208a3794aee4d9a4d1246ac

    SHA1

    9c9376506544e1af36841a25be3e37a7bc19b662

    SHA256

    ff2732b78fa53fa5adcddd1bcdb0e9674e1c35d3b82622bd6248439c0b51bf18

    SHA512

    6eb13d3c0b22b2ab13c26a203ad84351e6e1545d1624331934f04e3c5f9a0d63e8dbe67a4b7947a2520752cef80011c5585f3ca4258a3aa13cedde5932136dda

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png
    Filesize

    560B

    MD5

    65574e9f8178b47d9d078e5abf16692b

    SHA1

    0fd54f5b7901cd34b4438577564aecdc14b172d0

    SHA256

    f7fc59663acde9192b98701c79d2059d9a5d2d2233ba8904a3b62f1497f8441e

    SHA512

    27d191b9ed19618daa503b00da7e3813417f1fff8ddda56d4f2686298defb98c9ed9e4f33439e04f3dbdda6ec960823ee63711cb5f1a231848a8d2395d8aa40b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\ui-strings.js
    Filesize

    1KB

    MD5

    9aaa2f26f7c63d3db4653810074a0b4f

    SHA1

    2506562e142713ace603b30c978532a49e479582

    SHA256

    17d8eee77b6b3d68e104120df97f7b36873516c22f71c311f1ba70e992f4400d

    SHA512

    e7a3c6e47e7ae744da1333a9b0931b74e95877b49df30fecee7aa1073bec2783cfe02ba2bac4d58c46281a9c3e9eb21ba877ac85fd4e1a441d7b71d4ed17fc09

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js
    Filesize

    1KB

    MD5

    7ba99cf18d829347b8a7a30bccf7118c

    SHA1

    71d80994b6c24549e8a010cbdbf88eed82f7ff3b

    SHA256

    f0c1acf1908182258a2e6c9d5de3604d6f931a5471fe45afd206fa19e4ae6557

    SHA512

    dd2b41b0f59e201e4f269664ca9b33730cd0f85fe7c9da3833df93014bc4494f6b83d1fafe433da89ed862a95edca3111e500c87cca7977825ee92de363c322f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_unselected_18.svg
    Filesize

    912B

    MD5

    38fcaef5ce77774829e98ca8b48bd4d0

    SHA1

    9bac5baef7dcd98ffb8480eb737ee34f947e260f

    SHA256

    dd19e344b77cbedbdcb67d461a2c9a158b6e3bc166a9c2857458470fb84cf67e

    SHA512

    ebf86397ede33aab5b0db05eeb5b4885527f42b8a8ad00753553be2a1331251b130677cf19b89f2e6341793a543323e99b8d4b2d531943983adb88cc01ad9357

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_selected_18.svg
    Filesize

    1KB

    MD5

    24db6e079914f339585b0d51b6dc8db2

    SHA1

    d616a00097c320d15023d595b0636b6f5f087ef1

    SHA256

    9bae48c85f5628c30d0b1855b02f38762879c0701ada5f03cecff9325be76a18

    SHA512

    7040201ad65d1bdd33636d6aaa03d077541686f85794c7c45e097da4d6c240402fcb249e10264792dfef61ad2f8ec8b20014c13aa00568cbbd5fa78625586c5f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\ui-strings.js
    Filesize

    8KB

    MD5

    4500dec24c99f5dc0df6dbd624aa9478

    SHA1

    58ea52f078f5cd6aafea778992399ea7257d87a4

    SHA256

    6d31fff251a8440a5faa3e8fa351d0cf9680449bec8e16d6eafe357964b40696

    SHA512

    ef84247b2e1caf491ce5449d7833ca09f21d92ea7c54d94b6f516ec761e99b598579e0db1341634bbf68f44880a0da287763b383c0429dbfc0f3bbc719b7b550

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js
    Filesize

    1KB

    MD5

    c5086d4b129c5f2c1b0ae8a323f179d6

    SHA1

    0b9934626f91b0540e2fc0281992a5cc6d0369c4

    SHA256

    737e80cf345b0d1ab614fef3b576b637f354591ec96edd6c83fc0632116417d5

    SHA512

    a397633064ebce0446567443fbb0d4de838230c59ce945dae7f93c425527b9ffbaea14e6f4f0b4996ca36ed30f2b327114df8222605f5f512b44661b5874be5d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js
    Filesize

    1KB

    MD5

    d24d3913e2e0ac06457a5c0cd0ff5544

    SHA1

    c22d870c0fa73b0e5ba5070b5dc8c7c82c875f60

    SHA256

    1624dd606b645977bd406874eecd5a999042661766fdd077859ce1add3257a4d

    SHA512

    ae47dbe54801a7d62c89ad1ce9c47d36fc30976ffb2722043bf70ca5920dfe420804f4e0754d65fcb7d5aaac4c2a23b3dc95ff885df1b2299b9dd452d5a9dc17

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons.png
    Filesize

    7KB

    MD5

    996a1279b7987c166b552fff706c73c4

    SHA1

    94ebdc100f427ecaf04df5530f35e17944b0281d

    SHA256

    7a2e1428fdf7c0ee8306c9a7400dd1b0c118883d27bdc14166c941d6fa2a85bf

    SHA512

    a22b1cf4dcc7d7260d1f7e8e252f46da7cc89f0fb1f8ec5d8e7c26a6811eae25314b4afbfbcf2952e006c185fd852b70e0d4d5869b27bb31abc88055ee3bdbb4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons_ie8.gif
    Filesize

    7KB

    MD5

    007272248585b04540ba0f5b956a0a63

    SHA1

    bf731caad0d3deaf07428526f557051c1b1ea028

    SHA256

    c84ecdcbb7c16b24b32002978c7e369f158307bfda9c7cec526acfc1c841b5c0

    SHA512

    65aee76f0e92d1a0c89fd9a5a561b9d819ef9602e7f8566990371f35e4ab449100168fc247e8c44e1219620bd98cdf4f22ac2136a460de86d13ac8cc19e7d155

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons_retina.png
    Filesize

    15KB

    MD5

    19beb75b7657e78f852f4afc58157d05

    SHA1

    56e707c22f1cf96605b3a2cb492a1a733e2a8bc2

    SHA256

    b98691d00c77c54bbc919f36282404108506cf52af449c322d5da8645a6de083

    SHA512

    5501eae999cfa2e662b612c3691cf01aee2276561bdeb2d68cf4e1d0e4593b607c39614cbade33506fc1648a308a74f450a9a41ee867871b06e31e3bf6c92f6d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons.png
    Filesize

    8KB

    MD5

    1ef8cc20bd05ac5b0fec3e924542a1ef

    SHA1

    60091264c12eabeab231ee93fad4f21e235de3a6

    SHA256

    4c7652cc804501d60d27aa90dbc458c48bcc258c964eddfede5db085403993ee

    SHA512

    dbeff49cf174d4c4d11f01d11f3eb6adde5d6cbe16fa558f56378299b893723961c556db4e17cc591dbfe3b730d2c9fb161a124cc1c1cc9a81b1b1c6f2a1f2f6

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons_retina.png
    Filesize

    17KB

    MD5

    c0e2a4b585ab44b349b87354ddf82456

    SHA1

    b1d4857bb5b79ca3cf6a262917bcb127cd803ee0

    SHA256

    1172c0249d54395f536d899fe2412ab43b63c0c7125e2c011aee774c17f84ce5

    SHA512

    3d02f56c1a52dfc3c49e9c9daf2425671cb4e910a100e1d3c06879798d4cc6136d9f365c36f2f1c87059ac0a9b69cf3ad3ca435cd276eb00a2cdb6114d829ed0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js
    Filesize

    832B

    MD5

    234fa5c2a8ea4664d58cd8315d2c5003

    SHA1

    db47471a8581965f57ffce2d21fcfd18838b6738

    SHA256

    f1579af8ad57eba693868b490cf8d634963328ad0cd33aaf303e24ff5e049a9b

    SHA512

    3fbaf509f804dd6f5fd8b4731d41889afdb1be90f6dc30f6ca2e1b0dac3e6c7bb9cc38df487cb78ad8ac516f09cebc2d9f4889c30195f4b3e9e69b1c59e75e13

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js
    Filesize

    864B

    MD5

    c81c8f36dbc0d6af47b78b696de9d264

    SHA1

    0b497b4dfd553ee2b5be3f0d74b37c9c05a3c9d9

    SHA256

    55309c2930a5d740051c10ddc06baf7ee1e68ab82d6661197bd6ea725a1ff3c8

    SHA512

    4ea2e3b5660847df4d04c4ff8e1aad20dd92fa234a5ddbdb445a2e477e6e791f3130106fb1f835a2f7b57b342dfe711a2305a9d8007a044eefe7d83e584411b0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js
    Filesize

    1KB

    MD5

    a1a4e2f8f2b1a97138a315aab3bfb770

    SHA1

    e5534e6e5ee92ce3f3ad030442891c350c1b0c95

    SHA256

    00a947588318813bdb9ce7b96ec1453e02eae9e64b468b8a657f3b79dfd40847

    SHA512

    f42a01362e63c6bf6ca9852738a81346b894afdee858bffa820070975c68fcdc8c7365cafa95fbad03cfa7f63fc7e82338871fe88e19a33a8cd0235295a9152a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_pattern_RHP.png
    Filesize

    192B

    MD5

    46c1e952002c6b2b3cdf8ce96e2f3bbb

    SHA1

    a9b91792608c6d73bbdd7ebe71e6b246e9866cee

    SHA256

    a482bd3dd2b9cba8c0c7b6f903c25ba8f8e13318771e584aa9e10b4f9c2c66a5

    SHA512

    5a27dd79dbb6d7363537887f3ea679e1db99e1073e592979adb02f77bdc0448077cb5fd70061a9c00386a39f7f19dc53e283066af1aab503414bb30c355318cb

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_patterns_header.png
    Filesize

    704B

    MD5

    92fc50c7bfa1a2a37bb516db4a6a3820

    SHA1

    767338520876e507666668ea9246a7164338d153

    SHA256

    04943fd7a2dcbb38f6c406d2156c5b340a2b37b24fee8ef8c92d6a56e3697c49

    SHA512

    7b9afd6ab3902d6c609c30a5a6591826d4b3335ad6e1c83e06f735514db7fc842e236787e0ebf26d36cfb4fdda6f8593e5719a8a8f275963103f7ba7ab994521

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations.png
    Filesize

    8KB

    MD5

    2d88b1b5dc179be4e57aca954d99ae88

    SHA1

    582a2bac534e13ad931e100507ef5835ded72b21

    SHA256

    5b54f58b9a36a8dc096f31b1ba0190b35e550673d767fd5b0b2c504532cfb243

    SHA512

    323d3888badb6d8e4b40cc22d08cc7607996578c301bad5d60288a402c62012f2e02999fd8eeaf845e2cbb2e1a68d87bddcb643b986ad663cfff906367948d65

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations_retina.png
    Filesize

    19KB

    MD5

    348204d9b6bf3c0807847b2f6fc2dcbf

    SHA1

    aa0325caa23d1c50f15386ad8dffed3d6e87c58d

    SHA256

    2ca20ea44c6949c9c20d5d37e6a96389ce5899e13f7ca6de0ae44b8aca456a1e

    SHA512

    7150104e5aa2ed47c0331452a1e216587046b9c54d2e139ffe1f67cec81ab51a8513cbd3489036c0230e3ba02e861f480af489b1a37db41cc1ffa790ecffb641

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js
    Filesize

    1KB

    MD5

    79010ee6f2ad7e4237e78c8f8ae7e95f

    SHA1

    122da12f004a2ed04cb8128b17bfe69e7a04c5f6

    SHA256

    81fd6ae41cbafc6bd49a7eb43d3a636976bf7023dcbc06bfde3b60aba076fb98

    SHA512

    055d85baba151eb0a749d6b135ee432dcc2f7c4f5bcb8373b619c5ee881d0cf658d8cda1daa72ee130bb347b6e2d5e90de43f953ee6e014b8ac21b815b83fba0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js
    Filesize

    1KB

    MD5

    7ca521d195605a473db4bee81e84109d

    SHA1

    7477ed43a023c562dfc521b27abc0a6fd5325293

    SHA256

    e159cbaea696598af3cc70956a8aa9bb0559d313ff519b175ed7202da6bea45a

    SHA512

    32cc0fbc54f0f0517005079e985d09c292926d528b90d3a3c2cda39cc6c0be7a7848edda35af10497dbffca316cde5d084e47f2cf6d8acc779b61e5c200fbf5b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css
    Filesize

    816B

    MD5

    9326d3a4da82c9a1158c39f446cc4c2b

    SHA1

    8b1ab6ad4068bc6a5c7a9a4fcf6e684569672be9

    SHA256

    674f4aa56879b7117314775d943ebf5716541caf95688af360117bcb3b0719af

    SHA512

    5fe6a0ea5c10c3f70053ca4ce701b60cc0502d7e63f85444056938f6454331ae50103815e563257ba275ab0ac7a0fe86ac814558fb41efbd6016bfec1d3586a2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js
    Filesize

    1KB

    MD5

    c58dc72ad41119b9daada710c8bfaf7a

    SHA1

    78dfcedc4cca7d626e0469726e51e7a053a7ca90

    SHA256

    ffc7765c8500fe24c33bb5899e328d12b79966678fb1050b93c7fed0b57cfaa0

    SHA512

    70cae4f16c59b4ae6caf6c658043ecb1ae99c0bc4eb35f99e16e14891bc97ed63764be6b8400fbd583dc9dc8c5e95b4d1dcd4b39500d5489487a33e664638645

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ui-strings.js
    Filesize

    1KB

    MD5

    be6b5fa878bc224f4795e521928c4c8c

    SHA1

    2915765e0ef298e6f13b2e143db0af5f9bf8d176

    SHA256

    03fdaeb75df7e7bd01d5cfbbfbf8d9b7bfd110abba17e853f35f2823aa47b342

    SHA512

    9a4f594afa74981e2d8e6980c660a9ac5f0f66503b78b7346711a9278ca6f508ea1277cfa12cdd1b2f5d9b26a907310edba2a29c8974fc33238438fd1b344cf5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js
    Filesize

    1008B

    MD5

    ba802c2e6d0b6dca99ce7b2614aef6a4

    SHA1

    1aab82689b4b4a6d037eda6275bfedeccd421d8f

    SHA256

    2cff1d464acdeefd404ccc7739a58e1261aab08e89d74002a4f0bfac32b64429

    SHA512

    a563a3c740af2c0cf40a7319c5be0679001cfcfde52b5adede3c4a8ddf0d4987fcc61ddd94bcb5fe0cc1fd738a8f4c604db40f40b798e067b01b61ebb0c3c053

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\ui-strings.js
    Filesize

    4KB

    MD5

    04728c873c78f6fbe466442de64a1b95

    SHA1

    5ef14d8bb70bc79cedfaf6e1d7e59e0e4cef41bb

    SHA256

    6da7e1740dceed04c37ff33e53a4fa7da6ba046c579f89e24ec2b1e8c96ea14f

    SHA512

    c168f03c6f1f98cd182dbf714d76fbccfa734f13e7a0f96fc0b67039bb3744bf58ef379b7797950bca903059eb734e2009d7f573e663a6870cb9d6395fe4e65b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\PlayStore_icon.svg
    Filesize

    5KB

    MD5

    51daace271c9c7fe5e488b7c1fb88e72

    SHA1

    59adedf0a884fb7410502ac4a53bda50c45eb829

    SHA256

    7e195a0e9f111489b5f3e254c1244306684e2708ae3dbf5a666cc1db3ee45602

    SHA512

    4c564032e935cd50e574a51d43177270e3053a495722282b9f4763ba311d29a9fc61530d2e4085ec4166acbf2451e37bc6ebe8b54ae86b3c4c42f646290aae72

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js
    Filesize

    12KB

    MD5

    3fc7e51d484c05db7633dcceb32bb090

    SHA1

    20a1fe7572aaa074035b2f9975533e879eb3588e

    SHA256

    9db2ac03fdf748e6b5dbd67e28fe2d774c283fbbc60f2fd521d8367c56de1bae

    SHA512

    229c064b68d0c1c67887480a19fde83ddc88255a16d2ec3c1378684a837cb93ae458380b3befd2db8f02dc0008e8236cbd72a11dfa44aa5813b7f02f20c00303

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\ui-strings.js
    Filesize

    14KB

    MD5

    d4da9fd77b6776506a77c57e77b868ed

    SHA1

    9557d54490b3e2f65d0d84eb73b5a8c44fd67994

    SHA256

    b5ba11e7755b6a799576b9b8e37fcd9e7efb7d15e12e83fb7d4e0cbd3c19ff13

    SHA512

    3161a6948a3e455462500c7fc31a392c3f5e5535cc38cd48fd41968ca64c99171730ed109045714b7b84c95542dc9b6237bbbf6e18512dc0dfddf36f0ac92307

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js
    Filesize

    928B

    MD5

    cc384f9e4d5a4d83db827de2be9424c5

    SHA1

    072c741829277e830bb2d291e4f81c4b1ca1a9d4

    SHA256

    289c24cc1908181dc0ea0482eb79a9884febeb0959face7336507e8d79384170

    SHA512

    269eca95a3ffbbfb35e1fd8ada462e150485961d6c3cba497776e0dd4dd3a466d35e47655659f722993e56bc6596bf2c210bd82467b979c8de480c6b65fb3b02

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main-selector.css
    Filesize

    816B

    MD5

    f53260857dbd4d8bb761d157cdb20893

    SHA1

    1161e770640b329eed1c2aa7a2dcc9de2aca49ad

    SHA256

    94cce707b0301162b2f9135409f20a65c5acd3285b12a06a50c45e69aada4da2

    SHA512

    58e6bcaf00bca83c2876b15924c984f8a0fa7006847eb989a0f4a844b74fba3189715d2a6fb26a595ff7bb48c2ad4ac86885405d59f66441f4d821446a941783

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg
    Filesize

    18KB

    MD5

    462de03c1cdd3d93cbd59b9e0e21ce9b

    SHA1

    52d3a5cba611c9e2e0993ea99478d28851e9a0d6

    SHA256

    5dab631b1d75b2dc56bd96785860bfe7a32c9b7b9534569ec74259aa1ed7af90

    SHA512

    052aa18683bdbaa5348d5ef7645287e9f69d70da06ac9b4eadff5557f1053dd046d6544f88438de824c3d291c71b70577810bd61456aad235903c29e19e10cec

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg
    Filesize

    14KB

    MD5

    1d6679181eaceef8a43ddcff991c15d9

    SHA1

    4aee04d9cd38bc3197a77e4c5d0864b1dab5d4da

    SHA256

    a0b791aa2d3547f2d98310e64ebc771aa884918d2ba38b96b418cda8674975cb

    SHA512

    b10bfd7ffebbc6e23c1806c06c97703a9d91f50f14981928a495380d46a2a624c6550872aabbf42d19252dc8e2bc1ca3a5d2e1213d5ef4b7287ae8a348935ff2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg
    Filesize

    17KB

    MD5

    0bffead2c42c7d25d2c806b95f77d194

    SHA1

    962a216ebcc4e99445d30aeee3369fcf5fb9a2a2

    SHA256

    22bf46cfb9867b49f0901c9f3355718d842663c38f1106f3a1b8d1dadacea4f6

    SHA512

    71c7dc790fb48bbd96bde0f4051c76e287b4c388603688b254500f37c85a53a191d89f69db928d0f932774ee2e2f4f786d4ee40326aaf06482d5d783d253f663

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_es_135x40.svg
    Filesize

    23KB

    MD5

    dfb27ea1fb03d7e426a854ce01e1cf37

    SHA1

    5319eeffe9ac8116dc5dd17b9fed48bacfebc790

    SHA256

    aa51d53e8436ab9b9374940432e247e33da7d6441889b401691b0423efd9aa24

    SHA512

    4fbb0dd2a7b0c726fea8281e1986fd3c577fc481b74459a27b0c453952820f6c1164ef724d78fecaec5a6c43945521ad4598d526cc4d25a799538d1d75641f42

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg
    Filesize

    18KB

    MD5

    8df13cbd3d20076680118b8a5b7f5a67

    SHA1

    4de754470e08e5739e8bc4f365ba8ba921fc4d12

    SHA256

    10c9936d520d2b849a713ede1ca480d64138299bf6c4ab489d8e67c41fc08614

    SHA512

    19d6d52666f5e625920f34c3248851e1e3ef37e1acf0a14bb41fbb48394b1759a7bf8cec7464b2b01b71554f8935e3d3eeddf5e8f77e42ed40df6da5cf7156c9

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg
    Filesize

    26KB

    MD5

    17e24fbb6f48ca6b998093f0af9b22dd

    SHA1

    080ece49338774df4a3468a7f1f01428f9875b26

    SHA256

    b66c299e7738d856e12187c151bbf68d59c14664c8094dab9fe3d39bb45c477b

    SHA512

    6dfb38ef4fd7babb2a1648eb7ee091491ad63b3f02beb48a862f0acf36c0847a0ff616af7973c73d6d637fa35631607c091faa99585d5d1a51ec850670c0baa1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg
    Filesize

    19KB

    MD5

    73340a629e3d777ed402b277a2e23f55

    SHA1

    b7f248333efca806780f09a663b109ac4037c83b

    SHA256

    186e663f30c99abeb7f1044dd492be91797bb2e52ac8e6e2010d327b393a3dec

    SHA512

    86b590142595c886f66a88d13a6f40419e431215066e2049ab27a9e461e52d5f54563f2c69e1ffb1e268b52ee04834a0434b647f8bd56cb7272961f76e605eca

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg
    Filesize

    17KB

    MD5

    bf8c26208c9848b627dcc3096ce31d60

    SHA1

    57230728ca827b07b2adaaa96d58fd32999653f2

    SHA256

    9904e99fe8c25c3a0c89af89d43ffcf44f19e843bb247d3d7911c4ddf6a3e87e

    SHA512

    b274e311e756accc6553f0ce585b88c6b23b8b1be4031247b4fd1c66843b908018263f7586b5fe80ee3344b18b0dd59b87392a5c84b4c80523d4c89ea715086c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ko_135x40.svg
    Filesize

    17KB

    MD5

    05652d11fe049cebbd349b0af1f1fb60

    SHA1

    bffda05a83c8ae2f0f3305b67416709f5a7048fa

    SHA256

    ff419a7eb1a194950fd53039e6667fa9962e2b9179bf412824c1924a35698433

    SHA512

    e25f15237e24af4ff50ba52736cb35cad7ae2a599628eadd40f1559eac906206462017bdd9fc4b0165f83ec839148ab5752b5e9016ab079ba2b982e39228fef0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg
    Filesize

    20KB

    MD5

    c0518b161a16b9b572a4657d1ca567c6

    SHA1

    01e49dc8df6b3eccae5ea46c5842339bf11bdc8b

    SHA256

    f0fbe51b203ce9ff1879acdf94c3eb21d1c37d2250b88c018eb6a467ae764830

    SHA512

    cd0fae1b21734fe3a0144f85c7b21c6be5083c5d672778ade372a82c7f8888e273f5ed83583b6fb1951da205c7a3b270de415044c672d853a2aae54466e0c9bb

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg
    Filesize

    18KB

    MD5

    edcadacc78f7a101ca16807ff479ec3e

    SHA1

    841a61c8858f8e61a52ac0e811fd46b886b81e0a

    SHA256

    c621623df9aaf99e283518bb36ad1a52c81dd57edb0a1b125947889b845b276a

    SHA512

    6788ccc8973da124b232c1547db733d9af68d8cc6f540aec30ceae0fcc6b95a771af30badf815079e8a31fb0d1ee345fa0fc1341a0742c3b394172192ed14deb

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg
    Filesize

    18KB

    MD5

    4d4474b5f99f69c39dc11081511406f3

    SHA1

    333e888336dc24bb98f8cfa2dde2011ff7570e71

    SHA256

    a652cdb8f0ed4513fc63261a92e331f40dd912e7b8c594558ef1de960a4001c2

    SHA512

    e2ca8dc0484e2632cff60f5cdb59bffc9852f1e9f807378fdfed571434c0f9c388174220e6d018da15075fc400e32624e53f5db523a18ba52ebadf6a03b25c9f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ru_135x40.svg
    Filesize

    23KB

    MD5

    57f27c2197da5bf214c9aeb5eda0756c

    SHA1

    30c68678326400f1c29064f5486618bf11db2b80

    SHA256

    b497741a50ed8d2118ed71a39cb46e941d5ef297214b1494b8ded6616c8e63e5

    SHA512

    646fb24bfdde8a4489c9ff9cd6246f4951ab13c3d47321919760bf120462cac78bf2c887f45e4a6ea126c99e08012c70dde30eba8a37914759c9b5eb91ec7432

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_sv_135x40.svg
    Filesize

    17KB

    MD5

    f96f706544b0df09e87aede965daac8f

    SHA1

    f502c33f9856d231284167806c6a12f45564ecff

    SHA256

    a038c69197c4f37b996234d5c719bad66072ea45bae9aa4574fdcc900fb3c7d2

    SHA512

    8ce3ef620862f45f359d26a9f3cf107f636174e51cb0e2df7c18664787703d533617962e2e5fddb898d450b46e4c91e02658a26601c257f125285ed677711047

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg
    Filesize

    20KB

    MD5

    c2cc2c2f820f26980d490b29129d9c83

    SHA1

    2669cf147290b2cff7400607ebee42ab850b7ce5

    SHA256

    70521297d114e1014399c42bad4017f8ddbe74064d6ee6fe479c738cdd3c1eac

    SHA512

    c513c061bc2afd3a01d577007f9068f06ee98b26faedc842f074b6c67386dc7d8343346b55a26f3b2bab594b6ad978d5e933ef169c0680715648921d2052bc7b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg
    Filesize

    13KB

    MD5

    f20d4f58c3feb730ae0888fab958b023

    SHA1

    cc5a600b99d3be3ece4e024c3c6116b5363ccb4d

    SHA256

    3b7876c4b07ef631a628dd7435f9fd51051f2528b71f7ab23ac6c94b13754eb1

    SHA512

    648686e507a654d410cf1971c620351581f0f4af5c8d2755f7980dc6a99f42b75b22fa6cdcbb7b519be92d0ec67578dc284c67c898badbfc560d08d9e8033c21

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg
    Filesize

    15KB

    MD5

    e6feb3d3c9bc43a1088e427d52a7e09c

    SHA1

    4f0931b0ee84651667b9dd3dfa309cb51eeb1272

    SHA256

    44d0861979db2d3712b76d954cee83d8fc129ce7277c5d96c7839b4e02bf0580

    SHA512

    df7cd0505087f5745302aaf48fcf1794a886d4ad8b3082df47e597ac34d30423ff567f5cd791584a9e22b319678bb50a2acb9d4abbd0fb8ca443ffff36ecca57

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\cs_get.svg
    Filesize

    5KB

    MD5

    1ded52b9e306e007aa9b53a7a0905d05

    SHA1

    e33f99feaf1b1a2ca073b48a19555308b384b57f

    SHA256

    03190e3ad8936d059e0358d3aa9def8af86a23acc773a035b89458227eaa3fee

    SHA512

    6231abd91690bca21bcdcce0d29a6886ba888b754252941c9f1bf40d43c8bceb45c0f8fa4c367411e311f58116dad26029cb9f0c2610fff421d4307c527ad58f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\da_get.svg
    Filesize

    5KB

    MD5

    df391eddcd79e247f35d3b4569859363

    SHA1

    7be69d369a7cfcea698f423d647cf2c8cd6461dc

    SHA256

    3c71cf51f34ea020d2885c24e15c24b83ed6582521e5dc0ece1c5dd20df7e875

    SHA512

    05a30d6fce82f9842217ade94c55c033b5b2e23a6853dce1a5c57c5e8691274641e614233d315d4350f559a7568dba3570fb452ca834ebe79148f92589bc18ce

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\de_get.svg
    Filesize

    5KB

    MD5

    8f9ce0ee4a885a220ae53349b117e112

    SHA1

    171b1a462e80b7721dbe7c9a89410838bb09a861

    SHA256

    889d7006b71f586a59e9b24fc6020e2d81988e1af4e1601985f6c7f954378aa8

    SHA512

    b03079ba99d1930a578aace42d2f9dda04f857ffe31268f2e74100b12b89ba034892ade232de42c81e426a6c456a82f2e703ae0449d3f3d306e5501e8c5b7911

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg
    Filesize

    6KB

    MD5

    f55f0b64fc0bd48119f4282047b709d9

    SHA1

    09b6100a5266b24e46e813ab9c74dc35683fe471

    SHA256

    e65e22a1301d3ae53efcdd5dd77cb9b27fbbd17086e5dee21e0fe1a1ea764887

    SHA512

    75f157457dfe0e75f220e1eb08763c7190063a8cc48a446f11d6a0c21b7d5bcd905fc481536091240b1574c9f96f5efe31334b6021a324e8614123aa2c24d9df

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fi_get.svg
    Filesize

    5KB

    MD5

    17a31a426318b28129c0d2577a328272

    SHA1

    9d2a3a70f665b1a08f38b31d7936a3ca745f045d

    SHA256

    9e034025e5a4bd4adb4ff2e0969db28ec58f9784b0ed5021597e93da785c8471

    SHA512

    dfe0d23d12591b1d1b1e04229f43095da29728a1d834db03d6977d35be307feaeef265d3bc3d29ff07e4ec5fc5c9b0d78a9def2bd2afa7b8783384355db77775

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fr_get.svg
    Filesize

    7KB

    MD5

    f326d425da4d3f2682e64195e4e459c1

    SHA1

    7978f4e299f2e747d37966659385ab5d45f2e028

    SHA256

    78a7dcc1663cd358ef0c0899edfbc7cd02f5534efe2cff2360e7bfbab4e62efd

    SHA512

    d3807738a9fb5f9910bd64d1a7e5e6efc2869eb0636a957f85fda18c1f0472611fbf8d6672e405d19c6b156ffcfe5be002fe6193f857bc5774878b2833cf0e0a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg
    Filesize

    7KB

    MD5

    6e6e144b2dfb53a7915c33fb9410fc3c

    SHA1

    1893e87770bb5b1ea3b15672dfca1470205185ad

    SHA256

    eccfeacdfca99e27f9577982688db5fc3e2db311fe69679d7fb2c5c6643ef4b1

    SHA512

    c603885c5d73a93ba9cd5687914c7cdb92004ef00125cfebd368b66d196707c0b6892bc2cf0288386750172135026feb71f4f89ad80bbc78c4872be23e5562dc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ko_get.svg
    Filesize

    5KB

    MD5

    30400e65f20666c65b3b4dbffeed480c

    SHA1

    3aeb4447a98f2ae9f96bdb8a912af59e6418595e

    SHA256

    ecdc1fb7a624cc185ce881c600617e9c99b70ba6e392d9409cd242624c220760

    SHA512

    891ae2af1a40eddd90ab1bfbf3b3ba99bbd8e26fbfe98ac25dcbbe062cda0c916b67b5b275459684ab5526a674effc09ed2a116ccb458ede9c6f08dc38463d47

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\no_get.svg
    Filesize

    6KB

    MD5

    7729139a4d3b732c9030074445dc335a

    SHA1

    7d5b4b82cb21a77f91b2eafd67d02730178f640b

    SHA256

    c142082f35bc30cb85a1c5f4080b520679c73e5a10dc0da850371b10815028d0

    SHA512

    4ac7447bdf03e29ea3de1fcd55f022a7c246994736e66801a732d0051800681ccd2ffae3962cfc925689f8797446f2151072294a097415185c407eab79424d1a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg
    Filesize

    5KB

    MD5

    768df80494ef216d88d205f4b334d845

    SHA1

    4bf41d8309551309f871dd736c54231cf1e88eea

    SHA256

    fb49143ff35b207bb50f88704b373f04fd6e71287f9542f14ad9b5de4f336c71

    SHA512

    7ce87ce3012129ec4123c44d9162401e0b7a23ef20ea669e9077692261fc1470d3f5e8443ab34d5c86ba22c8e2c7fa8a876ef90fa5c4c4ce27bcd49dcc24cacc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt-br_get.svg
    Filesize

    6KB

    MD5

    0d6f8dbfed960ee6d6e22c1f841e7bf6

    SHA1

    40ab0791eb6dad844e4de8a3c2e837357267aec9

    SHA256

    cbbf32ab1e13ef7734e08d9135144d43aa186d540e43bfd09073ec834c622572

    SHA512

    88ee72923e7b07ca112d63f36da8fec4cde7c5c88f574679080bab3e0b13418658e6908606f10502ce6fe53f827ca1c6bcd4a472688cbe05664a9c6a263a3fa2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ru_get.svg
    Filesize

    6KB

    MD5

    e50ca6dfd83c3c5edc86f96a3e047b23

    SHA1

    a6936d23eed42d6d32dc07cbab691f7e6dc48d85

    SHA256

    da75645bdc878a30b404f10a37c537c299ea65040767ddda4bbd4d4afffef13e

    SHA512

    60f2b1285f8af9b7b3b27f9b80a217a737042671c75690df058c5121ba652c610f44145f677e1c0c67d7a6069db128f81435ce6bb0bb1c63ad710ac87c07a5f7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg
    Filesize

    6KB

    MD5

    15b762a2b8a509eb6631d76380c3c885

    SHA1

    742eef688b3e0f803384229bae3747c7c9f65bf0

    SHA256

    0cd4941228040d5a92a4eeee383d3993768d6148523db0d10d95310c9bd27d03

    SHA512

    eadccf8dcedc47ef4bc8aeb7cecf6bb3650bdfb3b66aec592bae232ab51dae2fc9789a16497922c0a5628594700c7f9e429e51813ccc797d118171ab73b39243

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg
    Filesize

    5KB

    MD5

    6ae89e0da0cdf566f63a9a6c786b25c2

    SHA1

    d4af44bc16d72ddea8f1ce40013a4a23e7c9c2fd

    SHA256

    411d072c5d7581132c1430f2f22f49e34dd42cc7ffbd2dd3970f9cdc253b3ced

    SHA512

    2462c4837a7d7e426312430178368c5374bb004b56de6cead522a5482f6581aee24cd164bbeb925804d9ae74380a7032cdb6f015eccc101a8e7acc20f4cbb13b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg
    Filesize

    7KB

    MD5

    d5ece303dbd2ae758966128325e88ba5

    SHA1

    d8e235c48dcbeffe14b8d75535a69157420552e4

    SHA256

    c1c92ef696f000a0b982f03745243f6db85777a66a5bf2f30b0c038a150962b1

    SHA512

    7ac1b68c94936c83395b927fb2244930a75670198b64c06ba080d1cf997bd88ad24583e0109e16faa2292f7dcccb9359c002f17c7444ef2e0687ce1434f9bba2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-tw_get.svg
    Filesize

    6KB

    MD5

    1eee1f62f366bda06285edca446ee437

    SHA1

    d44a363292d43f9b4585cb38f9a498860a4e87be

    SHA256

    d4623055a4982088f01f6a8deaa6afe4124b6c21923d14a65effae0c0c77a6a0

    SHA512

    0c9079ab912bec56b7fee63a1e929f3381db3f2f7a3cc51d0f8716d04f7cf79f0a8693ba3ed63422e2b98df14edc3ea52bbe0f06bdc173579c2537816cf5a36a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js
    Filesize

    1KB

    MD5

    67d31d776df4f9827b7f0eea44390d36

    SHA1

    76e55a655c2862e4b32f8de41c22f361ae8c9519

    SHA256

    f2f581f47798d87f6b773b76eab02c9ecdab6792e38b8b9531800434ec326613

    SHA512

    1e47179137e9a30ad7ebe4b06cfffaa0e3537443c563b6a2fe3edbd19c0cd78abd7304ebebf0671d4c1901b0de99c16f0de53ec440021df2f0d06a59ea7623a2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js
    Filesize

    1KB

    MD5

    f8c83d9562497cbf2a0299f28dbc331d

    SHA1

    246b9e0f0822dcf695c17f2d3c6355500349169e

    SHA256

    762df06171627a535f542bf0974dacf05a19db399621096ec7032326783df642

    SHA512

    3e9631457e819c6010bedd5911a71cd0a46d0eed7f37bc55ac273f3f78cbb25dd221139a4743437e8e21b1dc24508671e7fb5f57c4d9ab342af1a1275299ce7f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main.css
    Filesize

    816B

    MD5

    4b5705ab7a0b197d7dd9ad2ebbc0f0c0

    SHA1

    ea188ec0b73d03b6b144843386ca559db17534bc

    SHA256

    db1260ef4b1b1593f333a7ac2bd093f02526d0e509852539e2872f2f4ef4e3d6

    SHA512

    be5d40925f1788594a3c7e17cb279b0e5fb8302705c87cbf03f2f54f69818e00267ff50bc16508535ad9f85f5b8163b03878ded1bc3c136808c70b13f244f0dc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js
    Filesize

    864B

    MD5

    178f1d2d18b937a3fc90cb66f94e65d3

    SHA1

    456a56d83e3619fd263d5c3aa202d7e7c6d13ec8

    SHA256

    1009b60b92cf5e4932a5ff843c9bedc78e6362b2269812119f27dc8548a1aa57

    SHA512

    f14905435b49631b7fddc60f3d7ba6f84f59f5c490c2d60231586fcd1e8c695a4f58b8337d459b2734414857ae8a11152b789ce21aacf7f1e628a2abb374ffa1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js
    Filesize

    864B

    MD5

    803f383ea8e0efe9d1246cb9d6c47de2

    SHA1

    2f87e8105e44ea7808caa33738444f0e7992fecf

    SHA256

    a1230f58a48323158a69b4618b337c27d8e5bb85673c5310fcedba027a00a4d0

    SHA512

    ad459e4d11acba360d9f7803aa3447cfd0cd926a24b968055a65c08c46c3df4884f1f62192b668b3dd267b312676b8aaa61857d3fd1597d6a87609b4752b4cd7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\ui-strings.js
    Filesize

    864B

    MD5

    85b46d81627b91fd451dae5c4f15198c

    SHA1

    842614011b6ca73830aff33685206b2ed738cb97

    SHA256

    89379f4a2a5f6c5780dabf5e2a7e417ad2d09ed8f03503283cc8fede63b0dbfb

    SHA512

    704627e64e39e3b5db8f5acef18adb0b95449b101ee2072ebe334e0b8c08170a19dfb11843abdb2560bbfe6c712390e1190091d3ca9c7f32c541c47c27522f74

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css
    Filesize

    816B

    MD5

    14ee304322eb435a37c265e32b5596a1

    SHA1

    18c09398fc27993e4c5cfc9b85f4fb1a9a3a3071

    SHA256

    609042e1fbc3aa76a24c53983131fc9ce5954ff5462ca3673a040696645076b1

    SHA512

    6375ee073442e3103810820f7b9c473b76d42705c8aee7180374714f5b0cef8e7bcb647736cbf6ea973631d46cd3bbbe51913358b46cb4033d0eda9f15fddfce

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\progress.gif
    Filesize

    19KB

    MD5

    27a9b7159f4504a72ed4b9712cdd7f79

    SHA1

    16cb2fdaee85f7afc63d8513c5a7181eaac7f532

    SHA256

    467bf19253d2b83c3283ea592a018cba02681fdeb32ad1dd60bf8eba3c7c4ea7

    SHA512

    d8a6a6bd985b1ac0ea0f33f6410e256cfc68c56bdb78f057da9e7b34b90dfe629ae3c88e164b0a1b77487d3f19d739310e1c00b210c6a38a94fe535cfb8513e2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\faf_icons.png
    Filesize

    6KB

    MD5

    1358c8901fbceeb6540b5eada5e6054c

    SHA1

    c25b9a48c9aaafb69b495e172257559cacaaf8ad

    SHA256

    d6c59a66aa5be31901c3321ce6518a914f18b096ac97c029d177193f8e112e88

    SHA512

    871a2a244d5c391ccf1fc7f28a7afb72579780444bde94a8fc53b86edefb35f14340dc75aceaee37b66517e4126c4c65ffbe560923c3a88acd68d4a947d2d840

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js
    Filesize

    7KB

    MD5

    90405685d45a5953ec4f1153964db3ff

    SHA1

    9afb3fcf715aa392bef761196bfbaad2f1806530

    SHA256

    b7e5074201a65d4b9ce2d2896964b590a3052695a4f6954c797ac0ec4b556058

    SHA512

    cb4cd42b35827d383885e68ca174d68ca699a67037bc404a0cc20f74bb016a3f512ca8c4467fa6d6d4ba28606c91976c337074f3b008217b1762305df6ecf53b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js
    Filesize

    3KB

    MD5

    0bde8d6b8f1d2db29323ec0cad907c2f

    SHA1

    40b95d3a3cb2ed42d7e426d844ca37cd2e230005

    SHA256

    e4f261a383995efe512f3d5cb19e26bbab4e83d748cef7964d2c8fdbcc21d21a

    SHA512

    928e361b08f443beaac1954da18f81a889c09d49d9f6f3afec4a6cab2364bcce66c59247604c4c977f7e65d56616dc26c28387eb2b61e46a82b37bd3aec99ad1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js
    Filesize

    1KB

    MD5

    846a8aa36646c71db675bd5c5ba0eebc

    SHA1

    58e01cd583d8d75edb835abd857fc90b961e72ca

    SHA256

    8967ec38984c3d66418d033ce03da7b4180bbbb51afafb78b3b549d39bb3a37b

    SHA512

    3c31c530b9ea2b5ad8b6de9a935be8dfd47f83f9a5642ca4504548be818e1ddfd55b7da8ebec074cd7bef279fd4648ff1daada69e684f3c0520678862f0993c8

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\bun.png
    Filesize

    2KB

    MD5

    f54d912e4d4aef2e59c3b614ce4c4d05

    SHA1

    d90e0300b3f81b8349c1e21157b302c2e17183ae

    SHA256

    ef19a1a33d20f504688bd50eb87872ef94aaf499f456d0cf9436ae94cf3cffff

    SHA512

    7a9f18bfc306bbca2ad9d1e2eafdda83831c8ca5f22c894dbebd4aded188d96c5982e00793c84edc0b2cc4037612819edecf3510d18bdc44f895cf27294bc899

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\cstm_brand_preview.png
    Filesize

    2KB

    MD5

    d99a8e443bb1df354d979bf591f38071

    SHA1

    7bc1162b973e3ee9dd7dfb44de96a791fc0f5e3b

    SHA256

    8cae2830d05262b2a0144291126253a5ae6b719566e67b4f8911c3581c553a7d

    SHA512

    5d456cec0afed72a93eef1237d04120e687978321b02219f8788c0dba65c010cecbfb94f7f343e3459108b2b537a2afb341bb2f90a1a34da5709ef04e48fcf9c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\cstm_brand_preview2x.png
    Filesize

    4KB

    MD5

    110f468eaf186c657270108b02b841fb

    SHA1

    624c8317c6cc1d699af21d13102c626f2e9e92d4

    SHA256

    7a57e1bd518d9326d2e85cc5908c1018e28e5e387892eb905d29050aa46dbb47

    SHA512

    97ac08e3283e8450a62139d09af8343482615ae9e6811bc4fc2677edd7128806af7b2abac6c87d3b75872f2326bb63bc541aae30dddc20feb30f77013094658f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small.png
    Filesize

    304B

    MD5

    9537417fc5a80c7c3596ac492d5daec8

    SHA1

    e91b64b058d193e8157c71d1207879bbb336b3f1

    SHA256

    edfde567fc396c9765297be2997c5911b56baba765acf48cead7d9550b2cc812

    SHA512

    fe9822b88887fc62a1c5b33d7bc536a8a1b09a605a38bfd9c2db88840ec87ff40a170de4497d99613d1b48695636e5ccbb5d7b3f6376a90a4822889067d5fe1f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small2x.png
    Filesize

    400B

    MD5

    e1f58a4eb9e928d3267626d30641bdd0

    SHA1

    17b2b42b2a9326fc72ac85ae3a59b26aa307d1e7

    SHA256

    79ba9bce8d0a3e6533e458d5d295ac7837d7c9b963803d95fda429cffcffa36c

    SHA512

    33ffd17bbb997c4881dcc6aec814e9367ade3904c06bf4256856495eba1571ec1bec6166958aa8169d7964e17679e67e94b0f79b869c169e0dbe93abbf77e0f2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\illustrations.png
    Filesize

    4KB

    MD5

    ccf284983e8e1830b05652268979a3d3

    SHA1

    131e3dc6b79b2f1103b8bb75166f7834b8842b02

    SHA256

    6fac5fae71b51c53dfc0e5f9d9fe325eca29af6ce1d593a35b5c9737c4ec46f9

    SHA512

    c37d4450de8eb228c00e8328232538f8170eb5bd066a7437ce5ab02d096ffbf2d4d7a6e8d59eee195fd38c9fc8c0ed4fadb3d2396668b495acafc029ccc5658e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\nub.png
    Filesize

    1008B

    MD5

    d5ca17f88604ce917268dabe45e2ee07

    SHA1

    63eb152177782653405ee85150ce79a3b8f9d907

    SHA256

    ffd9252024a66c3c1cc04c74531c92a7926fcb9e77c377ffcc01ea301213542f

    SHA512

    c2bde59eeef0b7e06c27f0b3cf941ae8f5075148ec3bc57b0aba6b8026012a0f2b84a12ed720e4e746af24e240b3cc037217e64c2651f5aba16318c697026f54

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_filter_18.svg
    Filesize

    816B

    MD5

    6c89e94e05419adc0f5d2770d292a596

    SHA1

    144ffa7bb32f7d5ed3a7de75c62aba887b7c9752

    SHA256

    3f524e7a3f9f3a74fa50d6dd4c98e70e0a263ac12e8ca6b3c75b7ae0079b25af

    SHA512

    c0dcfdf89ccc4540748a41a306c303dd1e997604cc736e671a29547ecb19d17bfd6acf163f02139554de4f727e80729f14b48e1bf62ecb46265810383dd197de

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_listview_18.svg
    Filesize

    1KB

    MD5

    b6966a7fdfe5e0b3d74dfd8e5f1e0230

    SHA1

    eb9160c70e0813a7fcc6eb18bd11b3ebe1a6da3e

    SHA256

    9f530dcf107c81276baf50e62be6cf17765bee9a76d705a5537c72c373868965

    SHA512

    bc7dc5bbc9202a5ffc10283f9e47beefd43ba41894e1e219d63f22d7236e0ea6d47c95daed2c7027b7d81aa0f5f68769bfd1a11568b39cf4440ee0746d4d88e6

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_opencarat_18.svg
    Filesize

    864B

    MD5

    9db9d400d95bc92403d2d4ce70859802

    SHA1

    3bcb17c140b610b8d2a54487c8f2b4b2eedfff31

    SHA256

    d74e5611d3b4c7e524cdbe5225b773caf0121e394ed2ed5bfe187981bf07c303

    SHA512

    c18c99dd73a59fab616ed947225f9fd85deb2c472848c95d37e33f4fd80673384b889c30fd863a34b3980308b297fe6f037ab39e317e793f368fff3ba9934b59

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_thumbnailview_18.svg
    Filesize

    1KB

    MD5

    c5e19a03a2c145c2473a4339a8364175

    SHA1

    33ff4ce63443e2b7c94a529349e05eba8dda5f28

    SHA256

    414224d0cc8732191a9cac9f154cba8259c2349b8622d5645df37922849bdd9e

    SHA512

    09a2c208fb863e4567157b9d4044e0f644063f429c61e0bcf6e885633f35ee567ac852aae96edab58f430107f7c2c01f50b8258d7f532abc232155de4992c772

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons.png
    Filesize

    1KB

    MD5

    f5d071acf22d6b86d19b034859298388

    SHA1

    27f247993d7721c8689852cde6af7d7bdaa58509

    SHA256

    6b422234cf1f797581eef0d9e7e29fddf4f6179dc3a2003bc68ffa5597cc4ba5

    SHA512

    b5f97b17bba26cdb5ae2c4dc1327ee3f598f45c7e2f02616f26933880a10a3fbf3d6eae801f3f644ac90a78b1c6624ec87dc64d5325c524073e574c89751ecce

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons2x.png
    Filesize

    2KB

    MD5

    fd97dc62fed6ac6f944f2d071767b719

    SHA1

    716ba2fdaaf38395753623ff6702ea35c560402a

    SHA256

    bdefd6124bb8359da18d5dd49d924aaf03b7160b96d1fdd9048b9a783b2fbcf2

    SHA512

    662ce0ea28350bfe587311b680c851adceab68150124f0c25fef442cb3b6bbfb279b841e4e23bfc6868ab93537d37f06d77de86693f8735f158db1816d21d59b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\ui-strings.js
    Filesize

    13KB

    MD5

    1ca722f130764c16a61f499542e632fb

    SHA1

    23ea538ac72def68cc5441ef9bf1c544c9828cef

    SHA256

    87939da71c6c43832f9c625b91950ff93a8393e58dbf48783deb07c761c5e3e3

    SHA512

    7e6dc61cd7c34df54052d01762c2c387b6171dfe1bcd5ed2d8c58311b2241efc9dc389ac63f86a1ba9081a5a96988c43ad03db5f2b8f41e08160bfe323af6016

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adc_logo.png
    Filesize

    3KB

    MD5

    02214b8ee51a1357694b68fe28853862

    SHA1

    4f11a6f7678228e79c58fa4fe0a3264fb7f6b3b6

    SHA256

    bc5f2e4d9f413ddde10b0f1ee326db0887e70cb19f6e340eed198abdefe4678b

    SHA512

    58642b55a4908bd4f323832d0513f0824c2e6498b2b018c24fbc4dcd1fe67945dbd457ada9de679d6ad368819da0049216df69ad3cfdfd85cf2169c0e1858067

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif
    Filesize

    560B

    MD5

    1221038465a70aeeb805ae464b9b6c10

    SHA1

    822c035fa82a462bf503c4c127aea0d14a6d411a

    SHA256

    04258b239f09629c7ebbf14b88ea1b90f7adcbae0f45783439732253b0901906

    SHA512

    c941e414443e27d7322b0aeda2c991645d0f2047e97bc5f0439d4064c7caf9c7acba8461d02ce48ec3ae57d900cfd6e8cfe72b71afd15f4b579872fe127175da

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\logo_retina.png
    Filesize

    6KB

    MD5

    787c5bd848c9e0a45e4206c2449a9eb8

    SHA1

    ca2f4284f4e4539cb712e5f46aed87dfa0e77fee

    SHA256

    54dcc4ef44b6af0f35261f70d425a7fdf2bb3a048d3edcee7397f85fb7572201

    SHA512

    bceea67f4b8e8ce228665951d9cea0cbae5cd77d0ee82ca55f06859d33c5fd386fad5aba4f8f6edbc6f9d8e9581ce066863b157f6d3ef437a2f991388144db0e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo.png
    Filesize

    832B

    MD5

    02137e1ff8e25523fa56aa55039db519

    SHA1

    9e98dc19988b87708e0c720110e831be459e5bbc

    SHA256

    e7f06d88aab29e8209e721514d09735130e29ed2551556038069ff7d514a6506

    SHA512

    3233afa3b93510a3df1eb2e1b334def673482bfc301dfb51a8f45e4b7758beca6cea8e201d1a0a40eabee546490bb210f6d3d7aa6bdfa811f558fff04c3faa3f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo_2x.png
    Filesize

    1KB

    MD5

    2e444eb992ce5c8a3950fe7447305e89

    SHA1

    3021bda31ae82e34aed98e36a126560eb45e2385

    SHA256

    37287c164de861286fcbbdfb4ea30d0841d07705f0a0b95113d7a4e9302451c0

    SHA512

    cebe01811ceda3fb44c3758e0a820de61ba80362f0886945e1dfed74398d0e56344689f188ca3ab75a7384300950012dde3ad7614c0a7ff3bd282743848515c5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js
    Filesize

    10KB

    MD5

    252cb99a31f930666629d7ea1f41afb8

    SHA1

    fa5dfc836d4035ec096152e5315e526b03944351

    SHA256

    7598988c73608fd10bb429c18be432ed678981ad45bc6b965274d5aa1680b921

    SHA512

    9886bfe4dcee69fa755ea015f558f43203fc5631628727059c32470f6b6e4aceaf78f7abf4bb1f497137d90a3d38b59085a1ecbedc95dc9d074007fc747dd63d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\ui-strings.js
    Filesize

    13KB

    MD5

    b7a4e88fd80da6bfde87ca8e3710ce12

    SHA1

    8becf8b9283fe1605cae7d353fa5ce08a48ca0ad

    SHA256

    63753c13c5a2582aae349de21c5bf0690d796e0fbb67bbb2a072eb383c632d55

    SHA512

    3f36771318039002c9d4016a0e379d8aa9383b53a8ab780d1838ddbc0c1863076a9d0270fe4ad292fb64db277acee3ec8db0382eff279d81882c39d67c0a626b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\ui-strings.js
    Filesize

    848B

    MD5

    7892d706229097526c3d8b2cf40136bc

    SHA1

    b752a70d4fcb7a57b36788a69a11accd84ec0937

    SHA256

    1995d71255d5734501a4384533a8b9d61ebd490219039e6ae7bf20cf22a1f65f

    SHA512

    272072e34b926818cae15bea41191e275ef36c1fb2932fc114ccc3803e19a9e079f6342c4fb3c9600c7696069312e9234ce046b961ca529773438e608ef497a2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js
    Filesize

    17KB

    MD5

    de39d1c2e16314ac488904b077162597

    SHA1

    02ee1b01aff3b82ac44cd7f54749ae4d61e8687d

    SHA256

    010fc4fbf6c53e59e47462099508db6a15c6e134ed33edf2bdf356cd30405b5a

    SHA512

    e2d2d565af663b0f1a186c1a33515e39629067df51d145748f122ce3e64abba58cdab44216de225a2ef23d2a92f932841945bf587e38f3a92c7146c819dc0dc6

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ui-strings.js
    Filesize

    1KB

    MD5

    be0e7c82f73ac904063509f227091932

    SHA1

    698c57cb122165e6f6f591fc8aa648865115c037

    SHA256

    9234385f6df7cab07f9543451ba46a4d6b2a8df2b9554eb953d5357a2804facc

    SHA512

    55b43d13c630ee7d1a09cb0aa4e31cb5e90dbea9b4ff353cd2e064907f574a05781d5a0e6956c24c6264ed6a57a7ea9dd14429792a885fd25c62cb52de1fe6ae

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js
    Filesize

    1KB

    MD5

    7e48f1d447f125235374788ebc1230be

    SHA1

    b6c57a67c3c2a5c5b2778918ca12e7e54eb78be9

    SHA256

    55234d8cedf856f1a0a8527df9b196c08c2091cd782a8cf9e34acf7853cacd70

    SHA512

    830add13beca2a5f2df356dba9519acf582c9be22bfa03d763230fc7c0555d0d0b1b461f8d373e8ee94c1db81040ee5f93e27fac036bc2d65893383f3c600291

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\ui-strings.js
    Filesize

    2KB

    MD5

    aeaea9cd7fa5d4715f75c38aace5982c

    SHA1

    6b69c2a5ffcdeba467610b568b0b1032ffd9335e

    SHA256

    42a3fa4137d464078a1c490f0db1401be2feb8463ec9a763bce942ef63184a30

    SHA512

    0df0c2639e91ba5427548ddc5a1c0124745b97680d3c1d621bdc70841631f2755d7d9105d82b8bf4bd9379233ab0e1b4f5607cbcabfcb3b3dae07ff0126f7d02

  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt
    Filesize

    32KB

    MD5

    a1c5c4e1dbe1fe8259d6906f223d2055

    SHA1

    61c14ec7a4f63ce5a6badf97492412bd7de32003

    SHA256

    4795748c166053f57968ff9754b8afd1b9cd8bb354b74d9faf067418768ec8ad

    SHA512

    bb20c5c57b55f5973c8f31e0aca12e3ea5bb9bb41aa7b7c869e629f287530e23982504ea6bc2e18e1cd573577a7ad46282780a86adbf0d315192c5be3cc1cdba

  • C:\Program Files (x86)\Microsoft\EdgeCore\90.0.818.66\Extensions\external_extensions.json
    Filesize

    112B

    MD5

    ca34f48421097bb6f1ddbaf81490d9f4

    SHA1

    ef559bdebffcd97c499693051d14727490d05e76

    SHA256

    a90e15dfe111e0297c8b79359382f6f3d4c0049e66a5fb44fb27e6e12d338e8c

    SHA512

    e98d09332f8a7ad1faf61ac7a7829e3a6a6e7e409dc64955f7960ef9a9df3c937707b799fdf3cda98ec06eba775ddd03b5d9be7ef101ac107baae693576ac4d2

  • C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML
    Filesize

    1KB

    MD5

    f208bc2236d962f539e06deceb6ccf92

    SHA1

    d50d5c792ce9dfcd302db3347135ec649ff3a396

    SHA256

    6646eb9c56ecacd17a0f72dbecb2af61017fc553602feb151bc9d1b016bca5b7

    SHA512

    9a86a5fe3efce310203c914e88057862f3d9929768eea3d1ddc17447f6a1a1396d1e11fce504401394c0fa1d1a4a06fb85188f00842d73b15521570b8ad5753a

  • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif
    Filesize

    160B

    MD5

    4dc8f54f184902a245897318c5c8d39c

    SHA1

    6be27e01f5c5d6260f26b1d9c3a9e1ba26543b28

    SHA256

    9bdfca2c6489ab144f5196ad62acbf6fe2bb202e55ecd9fbd974886baa7cb738

    SHA512

    c38b49016853f98d26cdf022998b128b37a7e05bc871ca96c0d991c00aa24d3ecfd8ab95e635b40771aac0c113b1c2332e8928be9fec6fee3b759eed48885a04

  • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt
    Filesize

    192B

    MD5

    97a563f50df7005353df6fe099befd60

    SHA1

    86c2a607b08c7e853f32d8e89c026bee9c64b8b0

    SHA256

    6d89008ccd6c33a0f6e801c8795c8c0ddaa9cb169ff7f0ed1f3b0d46ca10a190

    SHA512

    c66567ee6a66dc9a36debe16e0c98388294a5d9af37a73114051d2aad82303de6c82b6417eaaba5bf5c288058104ba620a1be6eb5cf115395801521a9f90acb3

  • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt
    Filesize

    192B

    MD5

    ddb3d418c23031d72a00a0e859a1fa41

    SHA1

    99d7527faa278b03c07b34d5f112db1af803fa52

    SHA256

    e20fe76b54741d8686fa129686bd5bbf93c54888cdeaa8efb70366fc660c111e

    SHA512

    13e729c90caadd70fa25d142838fbe407a2799515b6b72ce08026017bbc3010a8ad2d402c1f80f1384bd6e0b2b17518ed9489989ec897fc68e0a3a5e5f28ef29

  • C:\Program Files\Java\jre-1.8\legal\javafx\directshow.md
    Filesize

    1KB

    MD5

    2f93a6a39bf85e3bcef935791e4bf5a9

    SHA1

    16e850b0a05ac9a466c86d530b9f01f6292d7b8f

    SHA256

    1899f195a230dcb5fe0bc21b2e79c8e3158e7bbf55da7c50d3a8c86d67f0a15e

    SHA512

    b63dcce4e1bcea49952a4f1549b7f7bf7a0f21ed1079dc9dc7fda947d0e996a9bc564238716d7b4b4e0b0d53a62823d10efe27817a5c04de6767082e2533d013

  • C:\Program Files\Java\jre-1.8\legal\javafx\glib.md
    Filesize

    31KB

    MD5

    805ce5755868b0ef1da2b8040144557a

    SHA1

    a871f2dfbcf0570257bddb05e7e88f8d1c6c9ab5

    SHA256

    36d1a6494fed57bcf62eafe30a504963e20ec7265b9e2e16debdf1af2d4b922b

    SHA512

    19828d41d055ead13169f389152af919e6962d95b0361f4f109b4973cdf521fff3d6c5c7e3f1802b8992af13ed9ae68a48a49e33432a84057fda25f36cda366f

  • C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md
    Filesize

    34KB

    MD5

    13b90e91b9bfb7c208003d483a8041df

    SHA1

    1e7ddf9217bad6dfa6fe995ff4c50d45ef2a4d72

    SHA256

    65d43e5163d10f193d356fb5216c84c15660eb678ce25ad3586268be6ca4daa2

    SHA512

    bda22e57c7a02c50c24e20d45ecc67ac40fee673ca682f4d1ff71ec484741396739bb71a1d93870bc782dcc660d66e1c02f32eb04c67e605191222245459bc61

  • C:\Program Files\Java\jre-1.8\legal\javafx\jpeg_fx.md
    Filesize

    2KB

    MD5

    19418ac592831c5975379cd1fd4336c4

    SHA1

    65b31fd49bbc63386a56dff3dd64b7fffad86389

    SHA256

    8378db7b41f447043fd1ee40ffc7b2a0ec32568173c7c160d8d0b6312a14424f

    SHA512

    751352e34f24d138ed2756f1c8c7fd1e12a1c4941ee6e43e7dab6df3191037da0fec6ae81f2f7fc4d86329a6599cfc7b7eb1fb963c7219ebc0bb597d78383ed5

  • C:\Program Files\Java\jre-1.8\legal\javafx\libxml2.md
    Filesize

    3KB

    MD5

    2971468d385a11d7618f60692957e98e

    SHA1

    fff12fbbe8c1cf55737646ce354549c502fcbbd8

    SHA256

    f68a57bf504821a274fc980578b142eda6c1a8f63c73926992e557158591ce17

    SHA512

    df3c9b37b31809bd7d6346bb08f830b64429110974457aee8c2d487be1ba272eb8a575f41ac9d645e21db67d29ea7a1c84df0056ace83e32335f61ef9fbd71ca

  • C:\Program Files\Java\jre-1.8\legal\javafx\libxslt.md
    Filesize

    2KB

    MD5

    8a5a9c5974e2e346c0bb963bac68a660

    SHA1

    c3a5ab8bef7beac82116d674870ff039355efa97

    SHA256

    350273c238ca044b20ba196cd767dee16a5ac99d6bc6877f895ba176fd797951

    SHA512

    dee38b0dacad16757b0c14c83d4bdf907dbb67733fbef3cd74f5d09797dc38749074ad75adb252526cb2674e570008dd7a492c7138b319512c53fafccbfcdf60

  • C:\Program Files\Java\jre-1.8\legal\javafx\mesa3d.md
    Filesize

    5KB

    MD5

    bd95ba23ea3c89f2cc0623c389c6e245

    SHA1

    2e876d838b04136508f50f170bf107698297d773

    SHA256

    b29a2f0bf0f64e9cec0e8fe2230d6eff15b079d0f10c525745fb7b66689214dc

    SHA512

    6e6ca9dff536d60277ab9091ab0291b5ea0aacd381aba6e066f142ed7d7926ce1281237ce50ece95266a0b8657b9c342df067ce39a9d466428b172097b2e1395

  • C:\Program Files\Java\jre-1.8\legal\jdk\asm.md
    Filesize

    1KB

    MD5

    bb3c536ace86369daa5b864822b30122

    SHA1

    55687497dd6b86df0e9a020b9daaa0d9a1962ebf

    SHA256

    cfe908e9d58bfea43c03b9c16aaaaa7e20a3ca9649c7792c9b7f7977ce8c741b

    SHA512

    f65527b5dd5f5cbd861006b80e38e7f874c088e75cbf5bc4ad2beb424af0bf8f55db8c5a08b3949c5e470e6fa86fe44bee7e20aa37963fc50d9c68b34a073f1b

  • C:\Program Files\Java\jre-1.8\legal\jdk\bcel.md
    Filesize

    10KB

    MD5

    737725421edd5f94550842e7094bbcf4

    SHA1

    d1a65727dc334c1876c43bf9bd82e8f3ccb6d517

    SHA256

    02d4577375a54c337f8413356a7fed6890e3e3096d607a27bf3577a8d5e30541

    SHA512

    846724cd0237e522a59cb32f57e433975beb96343b03a229b97de951962a7dd95e8fe1b96e0d080ecf26b2b04375bd06b70f15217e02e0c1621841d5d88a6073

  • C:\Program Files\Java\jre-1.8\legal\jdk\cldr.md
    Filesize

    3KB

    MD5

    d0d1167becf730b16930b75a394b47d4

    SHA1

    b43b712456e4cdda024c42d0b117d82d21537351

    SHA256

    c5d7d45964109e2b49f680dc9a4f89bbeaaa5794095aba1ce370932f703348ad

    SHA512

    3c58752c442d3bae4cf824f160768de49de61821d3e3653cd120af61468a36e078999fd5a48751fd661e64b4038944cfa004ba24810fda8dbb093eedfdae8cd5

  • C:\Program Files\Java\jre-1.8\legal\jdk\colorimaging.md
    Filesize

    176B

    MD5

    7e58cc184e1d7c0504044fa206003453

    SHA1

    85f653ade654adae4a60aa630b3811778bcff6f3

    SHA256

    be6e647356f08fb45badcad9b7188c7fb5bd8ed2f63219b93982ac9430f49556

    SHA512

    dccd7ddf13a03f01a23dcbd82598b741697b4429374df37f18134bc16256e616a4cd748397f23cd33d6261ba554e7f0ace4fefd68f351890917e09cfcfa5ef8b

  • C:\Program Files\Java\jre-1.8\legal\jdk\cryptix.md
    Filesize

    1KB

    MD5

    ee382362a5caeb1042f0521aaf788965

    SHA1

    4b3a046172b16eb90dcc3156cb37d6ef19dd2304

    SHA256

    444b6d81d3d5bd8f11fc61e140835299123c55c4437c84de430a9792d65c3747

    SHA512

    6b4f3bd2a26afdf55dd3486a825f4c6bd2b6f8ae13b3021eac851c536f6beb12e03724852cad49eb6685ed0dc7e45cca7f078b0cb66ebf294763a7fbb9f9237c

  • C:\Program Files\Java\jre-1.8\legal\jdk\dom.md
    Filesize

    3KB

    MD5

    2481961f26c3fdf569fa09d5ef532a16

    SHA1

    3ae97d3fcabf02a44863fed103a38c1984333959

    SHA256

    6782be02f654415446a6f6bae0f040d093c759021f4ffb6658b8c4492963842d

    SHA512

    ab70946e0e7bbb9ff5e49bcb751164be341edb77c8715f0cfe9720dbcce081f10d47485d43788d96ef0c1e988d3fc0580b3d92280ce0a2abb27b7121d91a20b6

  • C:\Program Files\Java\jre-1.8\legal\jdk\dynalink.md
    Filesize

    1KB

    MD5

    9777eb476e9fee2e38619c4dd6cf3412

    SHA1

    734a521788e8dbf8b41080d8ba6be5a50d5cdb34

    SHA256

    d24b077034df9c6b665800ba7c65af628217815e0cdee94c4e243877f6ab5131

    SHA512

    f97d2961beb2b6321a8225609e6ab21180317e8f1ee4113caaeeea6ed0b425556d30c595166ead0cfd592a038866a6b2175ca8ed71849c0bc860f6a243037e01

  • C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md
    Filesize

    28KB

    MD5

    90acd8cde28c68213044436b42eca196

    SHA1

    b4b5431bdd994dcd026dc687086cf10ac398ea69

    SHA256

    0a7e13ee847392cc7f8112cc31b4454a1be2c68e0c416e81a6a34c848c1ef383

    SHA512

    480e73d0c9d359dddbd0d696839345923a85a19d49caffe9d1804aa796b9f52cca5711bfc9fe699318b7c5e8a44467e6263b44f99908af910424a497699f63c8

  • C:\Program Files\Java\jre-1.8\legal\jdk\freebxml.md
    Filesize

    2KB

    MD5

    d62169677ac05d8a8413101d4372e044

    SHA1

    b4e52bc2f39772ab4603659fd2cc0eff4d189ffc

    SHA256

    92b9f1a0051e3e894b9427e8be14ff4329dcce41e044064cbc99ad15ae1ca6a3

    SHA512

    3fbd4dc66ce3f70af124a3f585b9fe996163311d03a0eb0be3bb43e02063c1d2a95e2f2093f0bc1d793551f0d4e096f7d098daf3e5ecc3ab28f70313c4145bc5

  • C:\Program Files\Java\jre-1.8\legal\jdk\giflib.md
    Filesize

    1KB

    MD5

    c47b70d40b9bda3eff616d325572c5bf

    SHA1

    06f0d0788cb2d480c75f2f09cd4b950114c9a834

    SHA256

    e64b691e04fc7d0edf5363020a7cf8ca74988cdde92e01c480091b022e5629c0

    SHA512

    94dbc1079ae8e927e3d6c45828ff1c214bbe441dfb17c7f7026285b9efce7e07e86f094f10480948acdc59dfd87d4fe55e3279c7232ff9d0cba5556c8e1012fa

  • C:\Program Files\Java\jre-1.8\legal\jdk\icu.md
    Filesize

    2KB

    MD5

    7d0e7544e9309c40516e3b4369673f85

    SHA1

    5b7219966b70fe33cb773e07f82dcc76323cea5b

    SHA256

    ff92d51ff51d838938b38c239d277ca7017a67f099322fa82bbe4ea22fcd42f0

    SHA512

    4fb647a2794d5e90182ec56bf1fcef4f4012750e0efcd3c03e181004e84ae53e269f72d6ff45d44935fcef12a9b199f32aa45f6b7fb1152cc7ed314d3bfcfd43

  • C:\Program Files\Java\jre-1.8\legal\jdk\jcup.md
    Filesize

    1KB

    MD5

    7383762eee2bad515c81adb80898be84

    SHA1

    1cbc49d3f9e06eea4caa1ff60eb8aaf82cd7a550

    SHA256

    09048bd787f1f8c5f51f207fbc401c22a079bd0efac157324c8785312ed9c3c5

    SHA512

    bac903e524230aa5947d35be171a8b23a7dcbabefbb03c4b9526abc1f8341a146e45b5d755f8d54b607f21756888cfaa91c9301cbb71b98f2eb31a8ee4b5f17d

  • C:\Program Files\Java\jre-1.8\legal\jdk\joni.md
    Filesize

    1KB

    MD5

    140ee98631d917e36aa68ab86b40eeff

    SHA1

    f53527dde593a3f43566c0a1c6dbf38aef384c34

    SHA256

    edffc834beacd4635cd76b97405c30c72b2ced70ab66df46c4b4a93735f78145

    SHA512

    d6a2f72296bbfc376dbf01609f57f1b51747dff7fbeef7ed40159fc06149224bd33731dbd645dc6565e64ad733f2d74cdae9dfc32ed3b6178b80e261e3fb7888

  • C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md
    Filesize

    1KB

    MD5

    24e2ecf8df9751e5467c405defb5f8eb

    SHA1

    a601b66f105d96505ec88da9c468f778d415d3d2

    SHA256

    58c5070937eb8583281168adf6fb1805944587fee02e1eeccf120b14cabe9ca9

    SHA512

    d829f73ffffd355aabd3664d7763db8c72ca85a5fe99e4a1e9a803d3cac26505dc38ca9f26a4d0975e264cddc049793dc61a59d2cfc715576ecec304d4f18f55

  • C:\Program Files\Java\jre-1.8\legal\jdk\jpeg.md
    Filesize

    3KB

    MD5

    3b43f7b213113f12d21a29dbad8f8291

    SHA1

    0487b6a66256ab037e974e9b2dc2c1eeb782c54d

    SHA256

    ebc652db698db2ca265e88f25bd8bb5d3d29dd5ae61848c55d7edd4b12a04937

    SHA512

    35be43fddb58baa51b61df8eb7fce07a89bc02c9116be668e908dc294c0db201bd7c11400ab590d87d23e2e4ff07e440260ac21fcb4df4eaedca1b401c6eb77f

  • C:\Program Files\Java\jre-1.8\legal\jdk\lcms.md
    Filesize

    2KB

    MD5

    5400aafb07e0c2e9419aab189021e63f

    SHA1

    aa248d1663f63f8912b4eb02b9593dafacd29614

    SHA256

    35617c891755f946858e60732c16bbdb1dd35d92373eadd46608893ba5ad7f2d

    SHA512

    455a99c0bb0e55bd61fe67fdd1b6c2e19d54f74760767e4c1b7e7be26a1a350fed02815af7316c571cff30bfff5df94ea1216b55c5a0e0bb2670219b70443bc1

  • C:\Program Files\Java\jre-1.8\legal\jdk\mesa3d.md
    Filesize

    5KB

    MD5

    cd06a181e1b3ee311dfb50ee3587aeea

    SHA1

    ce78e3f4dbe1a6e6b8c3ba6baf5618aa81f6867e

    SHA256

    1ce15b2a4cefc7ec43631a991cabc4b54fd009c4ba173a5172e3fe853892b004

    SHA512

    697644b94afe59c86891e75b54e7d669aa37ea819da7cbcb585064a34e87da57dd08d54f11121730cc416cab1b846cdb6b95415675ce38f69965a79e7a1cc379

  • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11cryptotoken.md
    Filesize

    3KB

    MD5

    145d707b51f75bca03a3a9b3182af101

    SHA1

    2dfc31749ee9021c01cb0252d598a2eecb080f99

    SHA256

    15c573b5faba87018e20b1a6950e4d341285d80eb1a2c2eeb567ef71594093dc

    SHA512

    8a6f29200270b84cd5d3fdcbf2f65a9a008550db88c03f3ed517de8b54362ec6da1d284391415331255e3b006f563d8105753b1748d03f8771c74ab25bfeb248

  • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11wrapper.md
    Filesize

    2KB

    MD5

    f72e3e1021f6bf8e8e01a84be24957cc

    SHA1

    6f55c1be4f5105420aaa832fa24fb6843ab94d15

    SHA256

    3acb5d73c9fd1c3b8fcd4b2609cf7d9a91003c14e31f7cc0f35154e9778728e5

    SHA512

    9dc503031faebbc161a78e5a937340aad6d02e522336a13ac093b51cf655abc06e2b21acbceeb9880e14f470c11bc3bb9849348f7b7ca26c763c59fb08d509ac

  • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngcc.md
    Filesize

    2KB

    MD5

    51dbdee03a9353e95602f82f206474e6

    SHA1

    99d7c0c4954fe1af392ea457a52819882e793e18

    SHA256

    0b39c9698958a59964a6abdcc76b6060cb237e81b200f48a19540856ed5cdebe

    SHA512

    765f39ac099f37d558b61278ac16c4f9ed8f92bc293330cb321b42573dcec56c2104ddf37193f863c6a671a8e9dfe4c3ee3fa0c8ac6fde7218d4c71aad1b02d0

  • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md
    Filesize

    1KB

    MD5

    7be4819c3ebf13f19ff22af1f861007b

    SHA1

    5957a13cc152c13502ef4e8f7f72b2438a67aa39

    SHA256

    4ccb5d722f47f3522003752e414c9a0116fc8fdd4db8e390d199ee4a84c25309

    SHA512

    39f537b610e884115ab364d1c4465d267d858d11e14611cacf80e30941ba2e5ffe0c3e39139c783ac73f7390c1cc2dfc5ec72d02ee3aff2bacc2797b53e03103

  • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngom.md
    Filesize

    1KB

    MD5

    abf36fc60ea79f2ab091605248611220

    SHA1

    b118cbb74d83a0f7e2091153bff553dd93b4bd75

    SHA256

    a1729a26f58787b37bd96d0d2db02e5b041791e531b3d106c10daa4c24415c39

    SHA512

    f6aaff211683695947a5f974dc2e01dc1005687ffb0c841ff859b892182a38d9e113b4275dfa01d46d704083921080ebbc8485336e8e6df056422bfd4b42d860

  • C:\Program Files\Java\jre-1.8\legal\jdk\santuario.md
    Filesize

    11KB

    MD5

    bffdd8b1964752e1c5f6a6263d44ce88

    SHA1

    deba5576c9cd48d6a5dbf81783958bb4b85567d0

    SHA256

    4464bc61e0706ad2e03cfbc68c398100bf9a1f5835793a5ffbe9be1fbbbb1dd9

    SHA512

    93630da8b3944705e9e2708500e1988bf6bfe3304d3089c1393aef338889086460ec6f3915ca9586fece5145f0f8019228c9cf0b288d68adebfd332ae8ec0475

  • C:\Program Files\Java\jre-1.8\legal\jdk\thaidict.md
    Filesize

    1KB

    MD5

    64ea6e954457fe1b256c98c2dca034a4

    SHA1

    7a93b2a23735e5d4d5b3c94b8a3985baef58cde4

    SHA256

    34bc65b5989b91c5c845ff85f2c9ec7b0fc9956401f005274ab263b1aee544a2

    SHA512

    3f3e337cfc9db39ecb367d8c1353c33122dd20d842704a445524ee365b4a2e820842aa11c2e9967c1f8a16d055378cded6b979be04c665236c062a4cda15fd95

  • C:\Program Files\Java\jre-1.8\legal\jdk\unicode.md
    Filesize

    2KB

    MD5

    a6d1a2627c931871375e0607f07d7a25

    SHA1

    41a10a2c5700698fdccb6d98ff7c4959acff6c7b

    SHA256

    369a60950c4e66069c3f796a57e004744d2a8c280df7761f5f5867183319319f

    SHA512

    62404a90e865827b1e0027a5911065d85ac2c9905a1fda0de2126bd5b58a008a9211058885c70747931fd4d79d8ccef6d2245a7cff37013caf7affdca5139cc8

  • C:\Program Files\Java\jre-1.8\legal\jdk\xalan.md
    Filesize

    11KB

    MD5

    8dff9e62a0a08a82fd1ad8d833de85e4

    SHA1

    25dde539a61449c17688e1706621d4996901e91f

    SHA256

    25f39746d9296bf1b352c3bd26c71ba9192b99c71dc3b116d24b067914e86079

    SHA512

    e4b7066f02a938664446861937ed03c2a15d09683d4875ed936dd81f15274723777d449a80947eb3ca45ce39d589d6289059e3c8051168ebb6f44b8331b0483e

  • C:\Program Files\Java\jre-1.8\legal\jdk\xerces.md
    Filesize

    11KB

    MD5

    e248f48e2c493bc2aa188194f4dd2a88

    SHA1

    8f4cac582c73be5e2a60b654b3b9e1e499c4a999

    SHA256

    58049f942ddfb973c91010754a6081a22e3a4955e480fed453b554cfb76442d1

    SHA512

    6c3c72f1041134dcc0743155ea9c51195f1d3fad48d33dddf58470791ba5126f350d1575ecd033714243ec26bd8cec89b829aff8e10c459af6a832f9ef612690

  • C:\Program Files\Java\jre-1.8\legal\jdk\xmlresolver.md
    Filesize

    11KB

    MD5

    2e18ca9d2e239c7b3a2edd4f39da330f

    SHA1

    62d9b099172d5532514da2435c219221043512a3

    SHA256

    352097e1dca99aa653d0b367e2f76c89f812000a7548ca986db13cab827fc67c

    SHA512

    d8be777acc1e7355c5a0539f9b6a043454b675e244f2121b3bcb4189d530015a7cb8824a57697befdf01427516f2368decf822cf91719056e7a28e0af23ee5cf

  • C:\Program Files\Java\jre-1.8\legal\jdk\zlib.md
    Filesize

    1024B

    MD5

    0a9c5498e3615c39270a4443c8b7f4e2

    SHA1

    1ddacfeaa71bf8cade45b1e7e6bef4aff4131f37

    SHA256

    c64ceacd329e9455a2105cf65f1549d1f8d116d5b4a7b40ef775ce85ba824513

    SHA512

    87f516a31528f26b5f52c00ff62d2bd0b1f5fc789ae90792c530114d4cbf94ee58a63452973c397dbe1566e97c335b26df4673c899118e3629e314301c033b7d

  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt
    Filesize

    48B

    MD5

    80f27c3e57b1806b786d15f496fe6f26

    SHA1

    1753bd13c518d9a683b03f595615dde29b5863fb

    SHA256

    a193d23b027e2528d147f63061d5bef3a266ff7ade6cffdbe5ff30edc60e7ff6

    SHA512

    def6b95444759e27fd0e5bcb29f3282eba80d51653d9b2962e6da533a485daf4a356d69ac342f14c06d5148ea0eb2299085d441892f85d8ff3099256eb2f3d19

  • C:\ProgramData\svhost.exe
    Filesize

    63KB

    MD5

    c095a62b525e62244cad230e696028cf

    SHA1

    67232c186d3efe248b540f1f2fe3382770b5074a

    SHA256

    a5728f8fd33c77818782d3eef567b77d1586b1927696affced63d494691edbe6

    SHA512

    5ba859d89a9277d9b6243f461991cc6472d001cdea52d9fcfba3cbead88fbc69d9dfce076b1fdeaf0d1cd21fe4cace54f1cefe1c352d70cc8fa2898fe1b61fb0

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    627073ee3ca9676911bee35548eff2b8

    SHA1

    4c4b68c65e2cab9864b51167d710aa29ebdcff2e

    SHA256

    85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

    SHA512

    3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svhost.exe.log
    Filesize

    654B

    MD5

    2cbbb74b7da1f720b48ed31085cbd5b8

    SHA1

    79caa9a3ea8abe1b9c4326c3633da64a5f724964

    SHA256

    e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3

    SHA512

    ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    2e8eb51096d6f6781456fef7df731d97

    SHA1

    ec2aaf851a618fb43c3d040a13a71997c25bda43

    SHA256

    96bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864

    SHA512

    0a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    6f0e62045515b66d0a0105abc22dbf19

    SHA1

    894d685122f3f3c9a3457df2f0b12b0e851b394c

    SHA256

    529811e4d3496c559f3bd92cd877b93b719c3ac4834202aa76ab9e16e25f9319

    SHA512

    f78426df6032ee77f8c463446ab1c6bb4669ef7a2463dead831ec4ff83a07d7dc702d79372d8bcaf4594bf0fb6e11e9f027f3e0325de9b19be5f51b7b80ed54a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    55c3182f79d22e88e11083be1ae6d7e2

    SHA1

    c55454793926458d634d95d08fa90c118e8d186f

    SHA256

    2b68f4583bd03195fdc0a05fa7c48b4f0b830533649a9e2e840b171db70fddf7

    SHA512

    2c1df7b88073e6d8ef9324f072ab9023d3d3ab2bf9e27ce99b63441ff5032b5eb3615ff767aa7637c307494f8f876c14c52969319ea934cd48ed3f474d077792

  • C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe
    Filesize

    21KB

    MD5

    fec89e9d2784b4c015fed6f5ae558e08

    SHA1

    581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2

    SHA256

    489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065

    SHA512

    e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_drvfzbmd.eiv.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\ucogio.exe
    Filesize

    261KB

    MD5

    7d80230df68ccba871815d68f016c282

    SHA1

    e10874c6108a26ceedfc84f50881824462b5b6b6

    SHA256

    f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b

    SHA512

    64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540

  • memory/2392-16-0x00007FFC57DF0000-0x00007FFC588B2000-memory.dmp
    Filesize

    10.8MB

  • memory/2392-13-0x00007FFC57DF0000-0x00007FFC588B2000-memory.dmp
    Filesize

    10.8MB

  • memory/2392-12-0x00007FFC57DF0000-0x00007FFC588B2000-memory.dmp
    Filesize

    10.8MB

  • memory/2392-11-0x00007FFC57DF0000-0x00007FFC588B2000-memory.dmp
    Filesize

    10.8MB

  • memory/2392-3-0x00000167A7200000-0x00000167A7222000-memory.dmp
    Filesize

    136KB

  • memory/2836-110-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-134-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-99-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-227-0x0000000006630000-0x000000000663E000-memory.dmp
    Filesize

    56KB

  • memory/2836-120-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-136-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-108-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-112-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-114-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-116-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-118-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-124-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-126-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-130-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-132-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-146-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-148-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-123-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-102-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-129-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-104-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-142-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-144-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-100-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-150-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-152-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-154-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-106-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-97-0x00000000025B0000-0x00000000025E2000-memory.dmp
    Filesize

    200KB

  • memory/2836-98-0x00000000025F0000-0x0000000002622000-memory.dmp
    Filesize

    200KB

  • memory/2836-138-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-140-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-162-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-160-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-224-0x0000000004C30000-0x0000000004CC2000-memory.dmp
    Filesize

    584KB

  • memory/2836-223-0x0000000004D40000-0x00000000052E6000-memory.dmp
    Filesize

    5.6MB

  • memory/2836-158-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/2836-225-0x0000000005330000-0x000000000533A000-memory.dmp
    Filesize

    40KB

  • memory/2836-156-0x00000000025F0000-0x000000000261B000-memory.dmp
    Filesize

    172KB

  • memory/3176-239-0x0000000000320000-0x000000000032C000-memory.dmp
    Filesize

    48KB

  • memory/5028-57-0x00007FFC57DF0000-0x00007FFC588B2000-memory.dmp
    Filesize

    10.8MB

  • memory/5028-53-0x000000001AF20000-0x000000001AF2C000-memory.dmp
    Filesize

    48KB

  • memory/5028-52-0x00007FFC57DF0000-0x00007FFC588B2000-memory.dmp
    Filesize

    10.8MB

  • memory/5028-1-0x00000000002F0000-0x0000000000306000-memory.dmp
    Filesize

    88KB

  • memory/5028-0-0x00007FFC57DF3000-0x00007FFC57DF5000-memory.dmp
    Filesize

    8KB