Resubmissions

22-03-2023 02:46

230322-c9sa9aee39 8

22-03-2023 01:36

230322-b1czjagb7s 8

22-03-2023 01:07

230322-bgrctaea48 8

Analysis

  • max time kernel
    117s
  • max time network
    182s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-03-2023 01:07

General

  • Target

    Adobe.Acrobat.Pro.DC.v2021.001.20135.exe

  • Size

    528.3MB

  • MD5

    09b175cc20f71f078778341e8cd48d3e

  • SHA1

    68c54bed51fd40c988515cb513cf264a7166c36e

  • SHA256

    4255c508b4b857cd52ad55c6aa10bef03c5b4136d4eaae4b8c487b33df0cad3a

  • SHA512

    2e17149b814b7de16eaadaec8618fe342732e9723c2b51bbd0f1981eabcd98b350ff52c763dce4c5e3c19a78d377fd05fe1b041535c3aa6e61e771a4ce3b0192

  • SSDEEP

    12582912:5hWCN8tGMrRWf+2Ny/3EUha/zOID8xPvE7fZeZ7DoAVhC:5oc80Mr/2y/0UwbOID2MkZnoohC

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 16 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 8 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Adobe.Acrobat.Pro.DC.v2021.001.20135.exe
    "C:\Users\Admin\AppData\Local\Temp\Adobe.Acrobat.Pro.DC.v2021.001.20135.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Windows\Temp\AdobeAcrobatDC\AcrobatHelper.exe
      "C:\Windows\Temp\AdobeAcrobatDC\AcrobatHelper.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4116
      • C:\Windows\SysWOW64\netsh.exe
        netsh.exe advfirewall firewall delete rule name="all" remoteip=95.141.193.133
        3⤵
        • Modifies Windows Firewall
        PID:3988
      • C:\Windows\SysWOW64\route.exe
        route.exe delete 95.141.193.133
        3⤵
          PID:3708
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -nologo -noninteractive -windowStyle hidden -noprofile -command "Add-MpPreference -ThreatIDDefaultAction_Ids 2147757790 -ThreatIDDefaultAction_Actions Allow -Force"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3740
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -nologo -noninteractive -windowStyle hidden -noprofile -command "Add-MpPreference -ThreatIDDefaultAction_Ids 2147743020 -ThreatIDDefaultAction_Actions Allow -Force"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3732
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -nologo -noninteractive -windowStyle hidden -noprofile -command "Add-MpPreference -ThreatIDDefaultAction_Ids 2147593794 -ThreatIDDefaultAction_Actions Allow -Force"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1688
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -nologo -noninteractive -windowStyle hidden -noprofile -command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\amtlib.dll' -Force"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4396
        • C:\Windows\Temp\AdobeAcrobatDC\Setup.exe
          C:\Windows\Temp\AdobeAcrobatDC\Setup.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4240
          • C:\Windows\SysWOW64\msiexec.exe
            "C:\Windows\system32\msiexec.exe" /i "C:\Windows\Temp\AdobeAcrobatDC\AcroPro.msi" TRANSFORMS="C:\Windows\Temp\AdobeAcrobatDC\TRANSFORMS\1033.mst" REBOOT="ReallySuppress" IGNOREVCRT64=1 VCRTERROR=1603
            4⤵
            • Blocklisted process makes network request
            • Enumerates connected drives
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:4004
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 7D0E56CBFA7E291065667670102F0D94 C
        2⤵
        • Loads dropped DLL
        PID:4728

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      4159a1e4cdb933bb4113c92bb68a1b73

      SHA1

      38b5868314a63083eb27f41d69780eafe1006d2b

      SHA256

      715d86b01287c88ec10be605030c674fad9236d46dda91cdb16664bfb8728864

      SHA512

      78b5e59c5e316bfc1844c5b3ed9238857dc59ea1686d6af3f586e7207b0c429cad005eb9fd82f7567639645b5f95f5fef1aba0aa06db80eed35bd7dde071ad80

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      17KB

      MD5

      8ef11921a38484b22306ff6a6ade7f3b

      SHA1

      88c61f16d9fb24b7b54f0c34778d7895e69f0be0

      SHA256

      6674d2d67e1f3b5a164aa0e7819deedc7a1572749e11535fc148ddafaedaaf04

      SHA512

      ae4b57d77a32b4fa2c6ec8ea3d45dd7b3bdb37ecf77ff1743b4c952855f7661d76f3677ff99f24baffa7640806d7ca386efbcde19d086ce36d2c54f3a0142d18

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      17KB

      MD5

      4d5c2d87d6b7b27757387bc02ff02eff

      SHA1

      a3edf5508ffb0d6b9792c8da1f1e6f0742ca6766

      SHA256

      a81787dda1ed6824fb01cb29137883332d0891c6c235be6c8e94d636614b9cae

      SHA512

      6bf7ef5ee544e1074267df27f110c469a3e14982e1e07ebca99d2eca87bee62342a5d8b9828e00351e2343ecc67faa85ba9287640c4eb9af1d5793537762b9f8

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      17KB

      MD5

      daf0b0f62a16eeab6882f81a25e36c9c

      SHA1

      9377a0aecd6fa7827fc51ed27870b7c80de6ff85

      SHA256

      86dce4d8a741c8ed7078aa9002fa3a2c27681d91fddf29e924b2e8d9b835e4ab

      SHA512

      de2dbdedeccd330b113b1e23e023daa5da42933594b203f0299c4398ea6fb1915c495fdfb8d5723c7cf0113247134ba040a9c1bf744f01ea3baef0060df1a986

    • C:\Users\Admin\AppData\Local\Temp\MSI8dc9f.LOG
      Filesize

      1KB

      MD5

      edd7fd5dcb7458a787833170bb64e303

      SHA1

      637f9f3d178080f63248ea062792a96e934571ec

      SHA256

      c32d1de5779879a24c2588c5234100d110d99f60927a14784f4ff6c13e4a122e

      SHA512

      ee5dabd5958e73af18bf4ddc29fb3241b09ed79c4890b86511dab2d7244b72c92be02192fb18859b211d3fa87b63f76ebbfead1f83641e87788de6e1b7fa69a0

    • C:\Users\Admin\AppData\Local\Temp\MSIE7EA.tmp
      Filesize

      57KB

      MD5

      c23d4d5a87e08f8a822ad5a8dbd69592

      SHA1

      317df555bc309dace46ae5c5589bec53ea8f137e

      SHA256

      6d149866246e79919bde5a0b45569ea41327c32ee250f37ad8216275a641bb27

      SHA512

      fa584655ae241004af44774a1f43508e53e95028ce96b39f8b5c62742f38acdf2b1df8871b468ac70c6043ca0e7ae8241bad2db6bc4f700d78471f12bb809e6b

    • C:\Users\Admin\AppData\Local\Temp\MSIE981.tmp
      Filesize

      141KB

      MD5

      edb88affffd67bca3523b41d3e2e4810

      SHA1

      0055b93907665fed56d22a7614a581a87d060ead

      SHA256

      4c3d85e7c49928af0f43623dcbed474a157ef50af3cba40b7fd7ac3fe3df2f15

      SHA512

      2b9d99c57bfa9ab00d8582d55b18c5bf155a4ac83cf4c92247be23c35be818b082b3d6fe38fa905d304d2d8b957f3db73428da88e46acc3a7e3fee99d05e4daf

    • C:\Users\Admin\AppData\Local\Temp\MSIE9E0.tmp
      Filesize

      111KB

      MD5

      80c4e31591849f3b8a80a4f1645d877f

      SHA1

      fd23a6a1d9fd432f666a7d6a6c00ecc0dd39201d

      SHA256

      1c0b067e69797c7a35a5d37ef27a9309af830c769a87e9805ec16ce9eccbf2db

      SHA512

      b727691adcd4d34099d89cc2f179b1ccafa9b4e8e393640b814d08b47e95433f763443e9ebc26e4f58c1d92c3d487f36058f53b642cbbec95c25d51fd0915a05

    • C:\Users\Admin\AppData\Local\Temp\MSIEACB.tmp
      Filesize

      512KB

      MD5

      4631110ec1a40f453116fff88274d808

      SHA1

      c6894069db9c2e672485ecd9798add7d6fdb7fa6

      SHA256

      8b0c9e19f56124e298512f3876adcecf85ad9eea94048fc80e2e4210c2e5236e

      SHA512

      f8749ecfc3c59a29e7d30a4b17ad3d7ed7bc424708ddd4f22bcd96efff337dd3fae6df98e516537530db3835c5cdf54aed52aebb2404187c737e3ed144a73425

    • C:\Users\Admin\AppData\Local\Temp\MSIEB69.tmp
      Filesize

      512KB

      MD5

      4631110ec1a40f453116fff88274d808

      SHA1

      c6894069db9c2e672485ecd9798add7d6fdb7fa6

      SHA256

      8b0c9e19f56124e298512f3876adcecf85ad9eea94048fc80e2e4210c2e5236e

      SHA512

      f8749ecfc3c59a29e7d30a4b17ad3d7ed7bc424708ddd4f22bcd96efff337dd3fae6df98e516537530db3835c5cdf54aed52aebb2404187c737e3ed144a73425

    • C:\Users\Admin\AppData\Local\Temp\MSIEBD7.tmp
      Filesize

      512KB

      MD5

      4631110ec1a40f453116fff88274d808

      SHA1

      c6894069db9c2e672485ecd9798add7d6fdb7fa6

      SHA256

      8b0c9e19f56124e298512f3876adcecf85ad9eea94048fc80e2e4210c2e5236e

      SHA512

      f8749ecfc3c59a29e7d30a4b17ad3d7ed7bc424708ddd4f22bcd96efff337dd3fae6df98e516537530db3835c5cdf54aed52aebb2404187c737e3ed144a73425

    • C:\Users\Admin\AppData\Local\Temp\MSIEBD7.tmp
      Filesize

      512KB

      MD5

      4631110ec1a40f453116fff88274d808

      SHA1

      c6894069db9c2e672485ecd9798add7d6fdb7fa6

      SHA256

      8b0c9e19f56124e298512f3876adcecf85ad9eea94048fc80e2e4210c2e5236e

      SHA512

      f8749ecfc3c59a29e7d30a4b17ad3d7ed7bc424708ddd4f22bcd96efff337dd3fae6df98e516537530db3835c5cdf54aed52aebb2404187c737e3ed144a73425

    • C:\Users\Admin\AppData\Local\Temp\MSIEC65.tmp
      Filesize

      512KB

      MD5

      4631110ec1a40f453116fff88274d808

      SHA1

      c6894069db9c2e672485ecd9798add7d6fdb7fa6

      SHA256

      8b0c9e19f56124e298512f3876adcecf85ad9eea94048fc80e2e4210c2e5236e

      SHA512

      f8749ecfc3c59a29e7d30a4b17ad3d7ed7bc424708ddd4f22bcd96efff337dd3fae6df98e516537530db3835c5cdf54aed52aebb2404187c737e3ed144a73425

    • C:\Users\Admin\AppData\Local\Temp\MSIECE3.tmp
      Filesize

      358KB

      MD5

      d9db833ac72f45f2cc386f301eee5d43

      SHA1

      e19cd28ba19331016993680faf3ca7fdc0ded695

      SHA256

      3e7f84d0eb6851c5ac9fcb20adb9ebf907c0f495f74bd5c7bcbb22866bf8a361

      SHA512

      8a65dfd4230dcf8dea90dd86dd063560ba95cef5bd28a3d77be07795b4da8e60da1d44f78c312e5bd7651586ef76080752dd1274fa0bcdf727a99400ad7d904a

    • C:\Users\Admin\AppData\Local\Temp\MSIED80.tmp
      Filesize

      362KB

      MD5

      28b53f01295e71a8ce130a789691ccc4

      SHA1

      e74eb051918f4837215516cfd85977d7dc0a961e

      SHA256

      e4c149315eaba32057bc4fea9859b3dbdd694359e64779ccda4670d5ece1e680

      SHA512

      db109f888ba92e2c812a7b10f7d21e0feefdbfc5a8b261dc021d8666b2987f79ef306e46e8c18cd21f08d321e9b47013ae1bc91a5b83a7600dfa8c6f80062bce

    • C:\Users\Admin\AppData\Local\Temp\MSIEDCF.tmp
      Filesize

      512KB

      MD5

      4631110ec1a40f453116fff88274d808

      SHA1

      c6894069db9c2e672485ecd9798add7d6fdb7fa6

      SHA256

      8b0c9e19f56124e298512f3876adcecf85ad9eea94048fc80e2e4210c2e5236e

      SHA512

      f8749ecfc3c59a29e7d30a4b17ad3d7ed7bc424708ddd4f22bcd96efff337dd3fae6df98e516537530db3835c5cdf54aed52aebb2404187c737e3ed144a73425

    • C:\Users\Admin\AppData\Local\Temp\MSIEE4D.tmp
      Filesize

      209KB

      MD5

      0e91605ee2395145d077adb643609085

      SHA1

      303263aa6889013ce889bd4ea0324acdf35f29f2

      SHA256

      5472237b0947d129ab6ad89b71d8e007fd5c4624e97af28cd342919ba0d5f87b

      SHA512

      3712c3645be47db804f08ef0f44465d0545cd0d435b4e6310c39966ccb85a801645adb98781b548472b2dfd532dd79520bf3ff98042a5457349f2380b52b45be

    • C:\Users\Admin\AppData\Local\Temp\MSIEEFA.tmp
      Filesize

      512KB

      MD5

      4631110ec1a40f453116fff88274d808

      SHA1

      c6894069db9c2e672485ecd9798add7d6fdb7fa6

      SHA256

      8b0c9e19f56124e298512f3876adcecf85ad9eea94048fc80e2e4210c2e5236e

      SHA512

      f8749ecfc3c59a29e7d30a4b17ad3d7ed7bc424708ddd4f22bcd96efff337dd3fae6df98e516537530db3835c5cdf54aed52aebb2404187c737e3ed144a73425

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d5wvxzd1.dyo.ps1
      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Local\Temp\nsp5E1B.tmp\nsExec.dll
      Filesize

      7KB

      MD5

      f27689c513e7d12c7c974d5f8ef710d6

      SHA1

      e305f2a2898d765a64c82c449dfb528665b4a892

      SHA256

      1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

      SHA512

      734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

    • C:\Users\Admin\AppData\Local\Temp\nsp5E1B.tmp\repackme.gif
      Filesize

      6KB

      MD5

      23d3840adb8f4f1efc083a1f7e640191

      SHA1

      adf0c7daa49637767b2abe2f390d1da4780eea9c

      SHA256

      82a1454402156d74f4f23c992d5d772b665546208eff44790871b8dcb36d2304

      SHA512

      7743a17141581ffa8023097678bf2eaf6db7d337af45052d00caba74f21f13e7ffa95097b629c3a28a3366eda873afdce240344adfdf7c0ef662a0ba0fe6db25

    • C:\WINDOWS\TEMP\ADOBEACROBATDC\Abcpy.ini
      Filesize

      714B

      MD5

      e38b3ec9c627e705b923ac60e2858d81

      SHA1

      48bc99daf5f484dad48369da2b48a2dd519e0001

      SHA256

      95cc199069f9323da4f1c939728f0fcaadc8d3e0a015be67c90d9edce6d4ae1d

      SHA512

      ea806f734ad51c7272458b4bc16aaba818fa831f90119b3dde322ddb1e364117784c9d184ab1a7c283b25d9c3fa0c7eb59b253df97e76b8e7919955cc0c43045

    • C:\Windows\Temp\AdobeAcrobatDC\ABCPY.INI
      Filesize

      714B

      MD5

      e38b3ec9c627e705b923ac60e2858d81

      SHA1

      48bc99daf5f484dad48369da2b48a2dd519e0001

      SHA256

      95cc199069f9323da4f1c939728f0fcaadc8d3e0a015be67c90d9edce6d4ae1d

      SHA512

      ea806f734ad51c7272458b4bc16aaba818fa831f90119b3dde322ddb1e364117784c9d184ab1a7c283b25d9c3fa0c7eb59b253df97e76b8e7919955cc0c43045

    • C:\Windows\Temp\AdobeAcrobatDC\AcroPro.msi
      Filesize

      16.5MB

      MD5

      5851559e30b2cf43a6b63e87e898708b

      SHA1

      924733b3d6aeb3dd09d3529c53cdc339e78723de

      SHA256

      500ca9a7421daa9f80e3b0dc857f27e1919cb9d4a2c9b5af7d6356e65c9f5f36

      SHA512

      879034a4efaccd73e154117f1f5550f5b1d2b556f02a1ec9cc2dac57014f186936bb5a0e28cc1e7d280ce9a56f3f7f0076472e22cda2fb05071ce9273fd580e6

    • C:\Windows\Temp\AdobeAcrobatDC\AcrobatHelper.exe
      Filesize

      441KB

      MD5

      de5ea59cf40a47a831d565881743abd6

      SHA1

      fdece6b34d5e6929b9b532daef9382f4175256de

      SHA256

      7ca01aef8f814a6c8e6409bda0bc27f4f611da0c8fb5dcbd3cabf0a37597691a

      SHA512

      6688a261c557d9b732e226b48af591acdea83152656ceea30dec004ff35fb30997bf6b36902b9739bc09551c0f22cf84f9161e498865d5d7f068360041150a1f

    • C:\Windows\Temp\AdobeAcrobatDC\AcrobatHelper.exe
      Filesize

      441KB

      MD5

      de5ea59cf40a47a831d565881743abd6

      SHA1

      fdece6b34d5e6929b9b532daef9382f4175256de

      SHA256

      7ca01aef8f814a6c8e6409bda0bc27f4f611da0c8fb5dcbd3cabf0a37597691a

      SHA512

      6688a261c557d9b732e226b48af591acdea83152656ceea30dec004ff35fb30997bf6b36902b9739bc09551c0f22cf84f9161e498865d5d7f068360041150a1f

    • C:\Windows\Temp\AdobeAcrobatDC\CommonAppData\Adobe\Adobe PDF\Extras\PDFX1a 2001.joboptions
      Filesize

      47KB

      MD5

      d4967fa41e9bd087cc23bd81c3049b54

      SHA1

      396a884668fa01aeabff04aabbaf7e60dcc910f6

      SHA256

      83b55aaadd5114ca618b86979a5190b74335d7bc9d1cfa9c58e9ba26fbcff495

      SHA512

      3710c1487c0980c9b9557cdbbbe8332c0bbf0e4e5eddb7964a4ffa6c9004b953db57b703c884cead1d65d7341abb593df46ef4aac07d3c1d97833f591e16a41c

    • C:\Windows\Temp\AdobeAcrobatDC\CommonAppData\Adobe\Adobe PDF\Extras\PDFX3 2002.joboptions
      Filesize

      47KB

      MD5

      05da976c49a4fca872d0fc30b169a119

      SHA1

      05060a0ce0d3b962757ccd87002ff24681834dd0

      SHA256

      bdd17b75b96f6ce2d8fb709736a41adb23ded9b7cb3d4b71141cf8e32583ea07

      SHA512

      48c1891e77ddb9f3ccf525353ad1e463a296c3cfb6bf843b2965174629a4665e16628f324dafa474021b3047b7a743b8b3eb2b5ef6346e8f0483fc51c6c286ba

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\LanguageNames2\DisplayLanguageNames.ar_BH.txt
      Filesize

      31KB

      MD5

      cdfdf21442b77e6e9e44687f0fedbb87

      SHA1

      038bead480a597f4d2cfa9a2d579302df7b9ba2d

      SHA256

      21d404cbc37d05f93909983a5406839bfc7203796880aff555313bfe55c05808

      SHA512

      3762bcf600cfd6d2d3e6b74509feccb5fbc4e5fc39334bab07e25421e7af27fc7989537aa1b47120e83f4d56d5da5815fa901967f9c5d026aab41118c9b96e18

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\LanguageNames2\DisplayLanguageNames.ca_ES_PREEURO.txt
      Filesize

      31KB

      MD5

      8595b4d890fa4967d03666908abc118e

      SHA1

      1f00a10c240a018995d1aef4713448721e648bde

      SHA256

      b7ccf9b033c9ebaaa7a288bca328aa1d923c1ca673148b68548b56b2d06b4534

      SHA512

      9939a204db878de9da21cb63ec10437fccf6a9543ff47c69c223189b60c2a00742338160db33b9b8210ddae806b0a1c7eec2725a120601edb018bffcfd9fb153

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\LanguageNames2\DisplayLanguageNames.de_DE_PREEURO.txt
      Filesize

      33KB

      MD5

      0e33a63489e8438c8ff7325f1ee8b058

      SHA1

      a06d00fb244cbab44ed4aa52a135e3372a477216

      SHA256

      65bea3e125b337a8303b0230f0eefcc5dd18eebd96951eed301412b805e23d24

      SHA512

      d17bc16ff1ac51f8c31cacf37f2c20b8da07c0bc0692c04ea20521d005be5b4f964b2ff8d63bd4de9e87cae2316b8e673dcf8139bdec75b688506e48b7921d52

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\LanguageNames2\DisplayLanguageNames.el_GR_PREEURO.txt
      Filesize

      32KB

      MD5

      0333ae96f7236ebb701962f612a190fd

      SHA1

      b5a4f238f48f73c01294d7176fd9ca9d42198fa2

      SHA256

      d32380e53f2b32b8d33123787f6c3a16b501d09584a1d0a44f3420ac7e7b2394

      SHA512

      958d0774c9b75bfd1fab52c977f17f9ddd685d9c55c362d896129318563cdfed7ffbc299403fcd0cc3db12b33fe24e581707c885183fe26d587d9a833de98f3f

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt
      Filesize

      32KB

      MD5

      e8db77056b069f83f4b7043d4858e1d1

      SHA1

      50960d34571b7bc3cde0aa1742412d0b14fb7b06

      SHA256

      d9ac5891a2c6edf3671823062dcfd7dffe02820832818de775385074cb901991

      SHA512

      8ca8f889bf62a9ec93dc9e936fda40e11b67620dc8827ecf88e297b362924f9bea0349cb7a298dda854a39908a32163653a5aee84587e1b8f2aa2056e28559ce

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\LanguageNames2\DisplayLanguageNames.es_BO.txt
      Filesize

      32KB

      MD5

      f0cde35c9c78ed1d71f9791589d6bb46

      SHA1

      201f7fc0582d57eaac8bbd6bbb2eee7b486cd571

      SHA256

      63780d976dd380089fa8d2fa5c149f65a9a935320f391ef996fbf68b0a0faef6

      SHA512

      254943bb2a21c823133dee6eed95ac4f4268907643442b23289baceebad05bb151e58088b33debefc8d4798a961ffed8af04ddefcd277a8d474b0bdd95db517b

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\LanguageNames2\DisplayLanguageNames.fi_FI_PREEURO.txt
      Filesize

      32KB

      MD5

      ada299990ffc7acc5d306cab37e4d43b

      SHA1

      bc4860efefd141f52a751c4e160394bb7dc71f69

      SHA256

      dcd5c1c9ac59dc8ae1ad7c47825fc4cfd58cb2b37606ac0a1290f4127f5acda4

      SHA512

      a90596725c9d2c3823089d1e87b52bf120b599f79571c364408065fac93ea45b3070f13a0713c9ba6c9813e25cfe0b3ad4cd75e7baebfeef0b92379d8f45d409

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\LanguageNames2\DisplayLanguageNames.fr_FR_PREEURO.txt
      Filesize

      32KB

      MD5

      b992ff2e8ebb82711a4d77f0a3a4cc52

      SHA1

      42d2a4cdb07d0a09f62b429f690e282a5f4c6311

      SHA256

      ca24c308054123ff9810b86a3c9f939472ffbd7a5ba538ed6d41aa316e7d8520

      SHA512

      535f9895afb7cc5cc580d9e48f7a50fdcffcd61480678424d39d1af3add4949b880e35b278bd1b5231d637e4a9d26826ae9ff82b435238918c9fd98ce3642680

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\LanguageNames2\DisplayLanguageNames.it_IT.txt
      Filesize

      32KB

      MD5

      43a853ce7954adfa3692301f52ea65b9

      SHA1

      afd15b43c1a3b5afd59470cd588e9fd1c5dcee8d

      SHA256

      8a3df7c4a8eb4fc97a9df0c66db2802c853c9505f6704814375a534e2efde7d8

      SHA512

      dbacbbb4335d52f7e531e0dfd6c91e5b44f04807f30d57f2e989b640f8186f04f557795f50fa5ba8133e7bfaa04c1ea8e82e33be3b44af47e718bf850a141ca4

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\LanguageNames2\DisplayLanguageNames.ja_JP_TRADITIONAL.txt
      Filesize

      30KB

      MD5

      ad2ad84884a178f53f41b5f3c50723dc

      SHA1

      156b97a2a574fabf7c3e9ffdde38a7ce8b86d176

      SHA256

      8552a019009b639143514f02ae8c7800127a57799086afe74a42d22f7a646004

      SHA512

      2957cc83cf563a4b59eea0c023dc21ee62da850fffad995ca18a082cd813ac309ad5b1343e35d59c5b90873d5d5461a1e35691e88411a016b622683f66cfc8e6

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\LanguageNames2\DisplayLanguageNames.nl_BE_PREEURO.txt
      Filesize

      32KB

      MD5

      424fd63c7f124c19cf306422dab905d6

      SHA1

      16c8c4b6c36ce3f502c58205c48c947c2d60e743

      SHA256

      e7a3207d33f5c5bfc7541da1513a6fb03a0d133268607879494483b36505046a

      SHA512

      178373c79389b0653c6ece89d450a968dfce4ca59d8af8fdd65a016d19b5f9baf77f86ec8f2eadf2580887f15ab3a455d63c24d4557f9256c6bf42ee1038b05b

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\LanguageNames2\DisplayLanguageNames.nn_NO.txt
      Filesize

      32KB

      MD5

      fb5f4493e371b0f2978239a49ab68cdd

      SHA1

      50675d4c11a37c555c7e01a6b0e93bf4358f6230

      SHA256

      012c5bbfef70737d65fd6a369615940abfd3858cbca2ef5a53f7a8387fd82cc1

      SHA512

      4cb88a09e0f6e6b03435ccfdccbd62b7987502faea2287ffa396257a72d067ddf0b9c2e21c748748053b3245fa71ee1bbb35ff0a59ca8bb65b976bfa5d6ae848

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\LanguageNames2\DisplayLanguageNames.ru_UA.txt
      Filesize

      33KB

      MD5

      1a2cdc238343288baf95ae5523dccec8

      SHA1

      bdc684b26ebd9d2856a468a002c9756c7c64d18d

      SHA256

      3b74250a72cb04cdb9eceaff90782747ea23705c1985d21f16cd6a79235e3474

      SHA512

      c113da198c2ab9e2315892f81c60c95abf914485cfa17fb5b5423bc651fe21d187d7b927440e79346c2c3c9d1a9b9211fb5e7f179548a94698d0e0b31c1644a4

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\LanguageNames2\DisplayLanguageNames.sv_SE.txt
      Filesize

      33KB

      MD5

      48f2f38c65096eaa60b3339a9e9b5340

      SHA1

      a47ecc0f97998f0855a2a5ad1d7f35b6b52a038a

      SHA256

      1aef30207bf8248f138b958caabafa88e4e80b766e672965d080b814d6e2015b

      SHA512

      43b51d989635dbf3a136c42d605160ada0c99594f6aec50eba2bca9040c10c20667372e67be6e17070904f705547d3ab8b4e56dbec58ad2fca005ebe3e76954b

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\de_CH\2006\COPYING
      Filesize

      17KB

      MD5

      062f2e4c18f87a3abef6130920cf407a

      SHA1

      9279cd2201631425377ca5f2655e132efce11a0d

      SHA256

      a74a8db8e68b08e181694ed6766a2f5abddaaa8f767e30a70c91f2dba8be0e3f

      SHA512

      4e620a1f39e15c5c985cf5ee3d909497df5c733b554a67f598efbadbe184e7a048041270cf621aa294f3961ec11b6155d1f9c2bd7a9f2f71a60322cf1f3262b1

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\Acrobat\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\ro_RO\COPYING.MPL
      Filesize

      25KB

      MD5

      1b8b981cbb6b2b3f93c43b1915bdf812

      SHA1

      992f31454b275eb1b85c802c278363d847c301b2

      SHA256

      fa01277004aff314888151ea523bdf390992892e13523984f221695d48c7455b

      SHA512

      0b169c79d54bc05e4bb500a38e28ddc964f6ad33f8ea090410de0fd9a5070bd6f8da10f013a81015be9705af63569c05bda404d43533747869c597b7235226b3

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\AdobeApplicationManager\AAMSetup\packages\CCM\ccm.pimx
      Filesize

      4KB

      MD5

      63cf6a9efc5ad32711b9e4ed6b6ce30b

      SHA1

      ecac5ab2c882e721219b468cc4cc07d9e3af1e8f

      SHA256

      a7070b9ec1d66f0cb5b4839e9038e7afac142c4c741e76942d0fdc6dc3a22d08

      SHA512

      1588b71f19c3a2e015f1b4f89b5205db656cb1c39b3b470753aa50c4755b7b1d0440901bed21ef35cb3dc7bdf61ca921e89e8ef23069cdc46489d1ba5ed57b28

    • C:\Windows\Temp\AdobeAcrobatDC\Common\Adobe\AdobeApplicationManager\AAMSetup\resources\Dictionary\en_XM\stringTable.zdct
      Filesize

      5KB

      MD5

      3997b6fd5325d3bb705e93071d4617c4

      SHA1

      4fc4c5796649bc39f5813563f56412b79d2c3a5c

      SHA256

      005f99f69237cd437ae05bf93720c81e6cdfbd9e0d3153d84098640d333a2f15

      SHA512

      d51a50612f463309afc2573561da3a80c61ba2fb9da17a80f41748fcc7ad83208a15936b45325918f7a81ca34240a4f7b71155bdf6323ac503b63821b31f6e3a

    • C:\Windows\Temp\AdobeAcrobatDC\Patched\ABCPY.INI
      Filesize

      714B

      MD5

      e38b3ec9c627e705b923ac60e2858d81

      SHA1

      48bc99daf5f484dad48369da2b48a2dd519e0001

      SHA256

      95cc199069f9323da4f1c939728f0fcaadc8d3e0a015be67c90d9edce6d4ae1d

      SHA512

      ea806f734ad51c7272458b4bc16aaba818fa831f90119b3dde322ddb1e364117784c9d184ab1a7c283b25d9c3fa0c7eb59b253df97e76b8e7919955cc0c43045

    • C:\Windows\Temp\AdobeAcrobatDC\Patched\amtlib.dll
      Filesize

      3.5MB

      MD5

      07b21b3d4709a402574727117619e8bd

      SHA1

      f18ae7b0e5ae06842f2514658013f67022520eac

      SHA256

      3c0efcb43085b88381ed67d2888ab513ac5832149794c99338a594686ff8cbdf

      SHA512

      6c48c38a05f3fe54016738dbff46a5bd34a988818eac7386e305311b68eba05b7b16139422f0bcdcae300b77e1133f73c60f4043d0d680fbb513cb434bd400bc

    • C:\Windows\Temp\AdobeAcrobatDC\Setup.exe
      Filesize

      410KB

      MD5

      8ec159f6685a1fec30ccb8a431fbfcf2

      SHA1

      f010ae8f56cd282563a02577fdfeb110d7ca8340

      SHA256

      04889538532f10f910029a5ef65068aed713019fb50462546e82ee8ced81350b

      SHA512

      5ea719b6127ebb2958039e204f4d0fd5b5bba784d75559004295530f800e95f9e9dc41ffccbe4b9b506e4860827653d5beeb6b5bbcb0347cb3849acfc5bf4150

    • C:\Windows\Temp\AdobeAcrobatDC\Setup.exe
      Filesize

      410KB

      MD5

      8ec159f6685a1fec30ccb8a431fbfcf2

      SHA1

      f010ae8f56cd282563a02577fdfeb110d7ca8340

      SHA256

      04889538532f10f910029a5ef65068aed713019fb50462546e82ee8ced81350b

      SHA512

      5ea719b6127ebb2958039e204f4d0fd5b5bba784d75559004295530f800e95f9e9dc41ffccbe4b9b506e4860827653d5beeb6b5bbcb0347cb3849acfc5bf4150

    • C:\Windows\Temp\AdobeAcrobatDC\TRANSFORMS\1033.mst
      Filesize

      32KB

      MD5

      b34b4d7d8d25fe8f6a57a4b25544321c

      SHA1

      5c3f881699179e2f37027cf7d38150a8cf02bf66

      SHA256

      b3c08227b17e16d2786f9f5e5238fd2b4361e97c572f04a186fe965837f6c8f3

      SHA512

      b987c0679584c8f512045f710204f1c146e0e2f12debde9c7e70e45b7937ca40f102c58022432f69ebf061b4a4de09f6bde3645dbecd1a28bd97b72ab6d525a9

    • C:\Windows\Temp\AdobeAcrobatDC\Transforms\1033.mst
      Filesize

      32KB

      MD5

      b34b4d7d8d25fe8f6a57a4b25544321c

      SHA1

      5c3f881699179e2f37027cf7d38150a8cf02bf66

      SHA256

      b3c08227b17e16d2786f9f5e5238fd2b4361e97c572f04a186fe965837f6c8f3

      SHA512

      b987c0679584c8f512045f710204f1c146e0e2f12debde9c7e70e45b7937ca40f102c58022432f69ebf061b4a4de09f6bde3645dbecd1a28bd97b72ab6d525a9

    • C:\Windows\Temp\AdobeAcrobatDC\Transforms\1041.mst
      Filesize

      100KB

      MD5

      da7114c43c76aee3208dbe18a9e56836

      SHA1

      e7a654a9b2e4153b6edfe69aaa63670ebbc39dd1

      SHA256

      bc7c3b1cd1933478eb3dec8ab63160b86e38c3ef386bb904fa00e33b0c1cdb3c

      SHA512

      2ecc71bc1bffa7f177205244ee37b943f431a0e542b36ac63967952c43b72ab21a34c9a40f88c679e06fa9b50be2f86c56879df5b7cdec639c6daa448f9518bb

    • C:\Windows\Temp\AdobeAcrobatDC\Transforms\1043.mst
      Filesize

      104KB

      MD5

      57f3fdbd572ae8d5ee79f18fbaddc9e6

      SHA1

      c44400a68df2a7af851652316f602e5abc29ec8f

      SHA256

      3a6d3f99a6fa818edac996111b06ba3e48c8504cc910e8fa3e3b6532d8ad54ff

      SHA512

      c65a835849e3b5dc8cdc6f11fcdbdab96124c07cca77809c8b3d36f8ccb4bfdb3f09f5d218c03c97f2aede57b7cf2c0a2c545fbc40896d55d7ed0743a2cb1e37

    • C:\Windows\Temp\AdobeAcrobatDC\Transforms\1044.mst
      Filesize

      96KB

      MD5

      96cefbf65ddf51b7c00924e4efe229ec

      SHA1

      731a8d5f9809d31b5e5d30f14b68bb49c4180844

      SHA256

      0df5c1c8e099b9cff2d8ac1755e64b98ebaa499a81360d792a5ab60c6d26db14

      SHA512

      f03862ad791edbbfdb72d80550304647f850f8ee4fc2fc24814f8c014df03c45f9a23151e9e047899cc82ea7726ce21e697349cb7f30b9721a5c3f050f317e12

    • C:\Windows\Temp\AdobeAcrobatDC\Transforms\1049.mst
      Filesize

      92KB

      MD5

      969caf956e8dc4d4d3be349fe951a1f9

      SHA1

      848833cfc32e549fd153fad1456c11370826f104

      SHA256

      bbf75bb9d02172dbd2d8a2626b49c16300bec4e921507693bbe274783939bb7b

      SHA512

      1a439c96a4bef0f41d7bde7925b9a17879594fb4b89148af8d71f236aeb0089e17b3cea5db5c5f2716d857ce55d9e0781edf998299d367ff9818f43236c502b4

    • C:\Windows\Temp\AdobeAcrobatDC\Transforms\6156.mst
      Filesize

      108KB

      MD5

      71029e9175ea260eb7bb116b52b87d49

      SHA1

      1f5a21cfe5806db18addda56b8e0da70441b9938

      SHA256

      27666e0d51e5656585f63f6489c9f725ea71a1ee757b54a0b581a8f6b823af27

      SHA512

      5b82006d0bb38695a8cbc82a135a4f04dbfe0863af8ced4c5b833c662dbb5c99fea434280b88000de36c89eb81674e50df711b3d7550493dcfe33338e6a40a8c

    • C:\Windows\Temp\AdobeAcrobatDC\VCRT_x64\vc_runtimeMinimum_x64.msi
      Filesize

      140KB

      MD5

      6dc9b26e10641a0d15dcc60a26b38906

      SHA1

      68ad317cd51c85aafecd11e765823b39e0ee952e

      SHA256

      25284a481a749aa531682505aaafdcfa929318e9970ef94b64ebdacc3a089490

      SHA512

      9312dd991fa80113d2732a53e85ef3762d89812f64626ff37b1213694fd2e27b7304fad06fc7fa161be6f377206beb6ce88609e4d161a24e6927f59fdf7dd8d3

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acro_R\Acrobat.exe
      Filesize

      3.6MB

      MD5

      d37ce805adaedb27f622609936388490

      SHA1

      e7cddd70e282c35667180f8042f579d5d22ea7ce

      SHA256

      d8012bc0af45ccacf04ebc115ad3269c2e725f7551a553c2ed8ad680dc147b6f

      SHA512

      6e2bd74033db888d224ba97b7c2be464f989c05dac3b698102ba45873189faa8d5dea8a0e825fd26991b433c0742b80145ed01802395fdff9960e9102aeb4060

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AMT\en_US\AMT.zdct
      Filesize

      6KB

      MD5

      685e3c3a547a45b5932c22233ea8cba8

      SHA1

      9fb0b40a4f8b0b65df1c3e2b4dadd8be57018917

      SHA256

      59468d49a88e82e1fae36a0971342249c62ce64417fc247f6aa39a5833657421

      SHA512

      b4d76ab886947c7024d6542b921eaa74aa2e8d36fccef3dc7bd5e196e8a7973a62e155e211eb7419afc9b667c06cc3923c4c1ceccb9ba33ff38e06b9228bf2e6

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AMT\ro_RO\AMT.zdct
      Filesize

      6KB

      MD5

      086c8df96b2eb7e20d64bfca85af0aa9

      SHA1

      9c6885746ea097c4f41b5cba4689f035a7d7f3dc

      SHA256

      4ba683ca1243827584626236ed2dba15fccd3230fcf5784aab25cf2a82fe5de6

      SHA512

      4c8cd3dc4e0fb6dc4b626232aab281793846a055d5af790b13dfaad1bdf60b88b7b44d8f3af479878ef8fe8305dd69e1ad82fe2bf06188505a2fd396e6618457

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AMT_S\AAM\P6\ZS\hr_HR\StringTable.xml
      Filesize

      864B

      MD5

      f761278efe5f3941f778cea6a38aa442

      SHA1

      e6bf43471c2778248d22379bc2565c9df7442338

      SHA256

      c776515dc35494be53c90db5764c26c541e09b439eec23e74726629e796e05e7

      SHA512

      16b8bbecc9ed16e406d2d5347927210e9239bafefbcb661e37fe3f5b3c39c4c6dd1248642473a8e78780074c6309d3db3b2c3e8083ec5212205bf75781066b2c

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\CZE\InAppSign.aapp
      Filesize

      358B

      MD5

      e67425eee33e80f84ed4726e62b1bb3a

      SHA1

      9dfc21fd99463141958518605231daf111d02684

      SHA256

      0efca0e8dbb261ea62fe85819777d2e12b9e8581e46f7dbcd4fbf41ac4c147a2

      SHA512

      e94d4d497e7cdbe07671c099616c17f8d4aa28a0ad6215633fd0e49630dbd7ac2a885d73b3368b89f28b6733a212768b253914843048761dfb0c403ae456487f

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEA\Home.aapp
      Filesize

      850B

      MD5

      b814b34b591af96570f3113237fdb0dc

      SHA1

      abe62690f5c232939b8f27f71cea370a92dd3886

      SHA256

      8d7d0fbda51b7f68572ff1998771574881adfe8bc8df2920c0c81f57453d501b

      SHA512

      551d501248840ffa26988368bea67ca6b6c99281a83c792e2eb2bb1befb8df4a1d44e74072c3d27b63d02c2fb8bbe7c951a3c230b6fbe46695c903a75782196b

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEA\UnifiedShare.aapp
      Filesize

      1KB

      MD5

      abe6dfadba31b1e667a98dc9e61fb8b0

      SHA1

      12d4bee731c3803ce6511099c153ccc52f2c3750

      SHA256

      53a3deff5fe79bfb1280623f45e4e0f06de63e9c746c9569952c7303b9d8d115

      SHA512

      94bf81e5fdd0e0fc8aeebd201389aafa641f0c91556deb180227b874d65b86f740589e32a1846e8d0b0579fba6c2fc62fed4cd1785ca6869e8d1864fa60fea44

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEA\Viewer.aapp
      Filesize

      335B

      MD5

      97c4abe1070b05a26fe00c3d271826c7

      SHA1

      4079b0a6e821acae0e6068b7b76fc5b55e9bd75f

      SHA256

      08618544bfce867ffc3a408d27fa33b3017b5f27721b5a668fdc81f69682d2c6

      SHA512

      569afb2b7c7a38da453842f1cecbbe698b6632b04e369fa0008b3ddb4862c20776a8ef1c36f4281d6ad2ed60caa25cafb7bac0cd48ab6606f1330598e248459f

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Accessibility.aapp
      Filesize

      1KB

      MD5

      d58f538f8d56bd1a15d50c8257c2c1bc

      SHA1

      88d12f7ce78e03a14ee8c1ad6bd4960f64970339

      SHA256

      28fe4b4c2855a9ab87ebc98621c46f7ff5b94ac1d8bfca638f9f8cb335685f04

      SHA512

      f761fa1f0d3556acc5b68704d2d31df520e9f80cd10d5cfb82c4c4aa3db3f814002940190c1c2a035c9ca98fbcf2bcbafb09ae519ac292876b92f025da120e6c

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Actions.aapp
      Filesize

      1KB

      MD5

      5375bb872450e3485b319f21a5cd52cb

      SHA1

      36a2b3bdad2609c97c6f50b8119f2ed686938501

      SHA256

      7fc9b972279dc18bb713a375a2e0767ab89dd2ae435c841a112e7b9e5c535152

      SHA512

      ad9bf69310390dd6497a28cfeffe7ccb6fabb75f2bf2632e21502975ef371643010a10dfdc15f2929acdf71ffb22f485eb31be85bbf4b6e4f413a4cc3e7dc0ed

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\AppCenter.aapp
      Filesize

      404B

      MD5

      da7f508ba36aad9023d89ff60a8c1ae5

      SHA1

      1928430e7b9582719f98ee0ef505ed3f53da4019

      SHA256

      cd26c53de4ee04e56b66621d3403839be3eb0e0ec9d5b760549dfb77a194bcb1

      SHA512

      5e762598741a60fdf4f318a548a653ee23bcd1e552694ccfe6015b6f0665cf8889c53401ba460b80d217b173c99a7aa8085bdbada0eec3b3aec907cf65967fd3

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Certificates.aapp
      Filesize

      895B

      MD5

      df972aa3e1cea631fe9fc2be68808181

      SHA1

      5591109920def035098565c32452e2834a2f895e

      SHA256

      f440212f80d3a371a9691d237d01459a94bfbd1e906858a716b6baa86567a07e

      SHA512

      d9d2144255006b49383ad0d52dab78c65e586c5b6ea3ee615e5d63131a20dc016cc6af0e5196ab02b4422da81838072172205d5a968fc23b1f6aa61fc3bb86e9

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Combine.aapp
      Filesize

      3KB

      MD5

      3abe0777bb6fee5f6a4574fd6601ecb0

      SHA1

      224ff7cd30dc76d8d3be42659f291134c3c52ed3

      SHA256

      242d2496015e9119767e3f181cdaa664847f52a6ee05344085e9a765801be3e8

      SHA512

      19615d55321d563b56a0d75b69febff2ecf9de273e5b1cb6ba59880091b8df792f4f66f9d8fca47f3ba85ee44d1d4ddcff0939dee8bc33faf01e871b26eabd41

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Comments.aapp
      Filesize

      19KB

      MD5

      09e1544daf46150a8ce9d0adb8de35a3

      SHA1

      0de466af903e82acb9ac278a926097b27f044bd5

      SHA256

      5bcbbeea1bea963145e5713bc12ccfe15c7371c242c2117377c5120b3dec0d6b

      SHA512

      0a5bf79d582c6171937ab76d0503774db636e84a18c72fbcf5182a8919681cf2d0a486c8a604f716765112a10ea972f2e52ff6691eb556ea5820aa4d30a17794

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\CreateCustom.aapp
      Filesize

      319B

      MD5

      5186993e3156fac3d40b180b1b61dc43

      SHA1

      aeab37b5e5da376cffba720ca0cadab09bdef2ad

      SHA256

      5a5fd6bc914d7545f7878e218a3814e8a3a6c9018fb09bb8b1ca91a5aa9d05dc

      SHA512

      98f1be72004d981137131027a76ec6a0a96ab5e3bc4e40eac1dc5d4f73cadec1d31b3dcc3b3de1dd2b294a9c7f0b082202e4180f03720be823190ebb166456c3

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\CreatePDF.aapp
      Filesize

      20KB

      MD5

      62490c41f65fff7f6d0f6edd4d04f580

      SHA1

      f925a1b9042fb1ee1be21516f6a10d156a61d502

      SHA256

      a2ab5959acc6db0b1b13f712a8f77dd06d347e2322c650f2ac2295d3cf951ea7

      SHA512

      73911674fb059c1996d3147dd596d20281632b8f660d5641f0434e5d02ed1e9a4637700bd0cb5cccef0a855bfa5b9c3ef521d8b0b02d9da0ddb23b6e199f5ac1

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Developer.aapp
      Filesize

      816B

      MD5

      ed6b0ec66bb54b49d3bc7bd3ac9ed7ac

      SHA1

      180d3bba46cad5e2373d8a0552ede9bb8302aed6

      SHA256

      3b4393ba9c34f157c3a7517b5c94034e24f7f409e6aec41e23a9df6bb4e784fb

      SHA512

      e43ba9a8ae29d7a21e7410570f9b6505130e97859be72e2faaaa789900456ba451f33ff3f1f073f4aaba2083e160fabbf9903cb8740773662589378c03bc0c1d

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Edit.aapp
      Filesize

      4KB

      MD5

      a174120d2a6e93343cf5bba57e016d9e

      SHA1

      fb325ad41fae2456098fc1d0c746188ba40bf97f

      SHA256

      92ff0c7abddb3cbf22fe37434482a521f9d60d808296a696346742591c985171

      SHA512

      8209f54cc05ffd4f3e54ff8f51f2114dc416dab572b23a53cc435a75cb29b3fbc4660fe2c00fa3adb0cae02df1616d3915dc1ff873affdc0373ae3ddf70ecc5f

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Export.aapp
      Filesize

      9KB

      MD5

      119e6cea9ab921577ff25e7b6a9aa68e

      SHA1

      7d53251acbccb74091468e19239a49fb21549484

      SHA256

      64ef4dfa4c3f78515d1becce7d1e0de958c19bbe6d79f7482a2aed5dc0be5183

      SHA512

      186db35431ed2cade03f675414913c5ca7a7082fd19592d0ec3b737af6fbd3cde5c8618f57ab5d89386fdc250c7b08da9efa0bc1c5531fa4aa9d0dbdf8d732f5

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Forms.aapp
      Filesize

      27KB

      MD5

      0c5a23337374316374aee2ba5c046ffa

      SHA1

      1b994479501c9f8c6c9e28d7fd481d3847f05fa0

      SHA256

      bfc3d9aabab86a43d3292974889b989153d740ff7b8137ace12459b558ae1cf5

      SHA512

      52b51e1c1d1f80061b01df8ef428f88e7d5ea14f8381c99d6c35ffa5cbe3cbac19173d83c79d495f9a89569d0bc321f8190104e4445f4a3d10d832033311bc4d

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Index.aapp
      Filesize

      514B

      MD5

      bf351e03e606be17c253a0ac208f1d07

      SHA1

      f5e16563b29cd81f4fff091e13f36fadb820f899

      SHA256

      ec1beea7cd9b2c2a0ac4734630b217d1fc17d79a91bc89ed8ef2106a34b076c1

      SHA512

      26147f9fd2526b9da4d9b464aaa7978ebd911273b1e111cb7a814056a4ccdd08ec39f8f872f55baa30016305553cdd04e4a240a17340eb1ebdcc5a86dcc77bd5

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Measure.aapp
      Filesize

      585B

      MD5

      4bab3077ec22f2130b1d745f709a06ae

      SHA1

      fdebca87ebd872db79228eb0c1952ba52baf4198

      SHA256

      0ee2eac68270a9addb0b3b7b56fdfbc237895a22d348a7848835e6a1f64fd0e4

      SHA512

      988f22eee94c14ae8cfec9aa99cae02bd3ffae12f2e4eded21cc587e7e2e6a33a25d630a95190a430ac85137f57f5955db84ec7079ae71e42fd71832351c6f18

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\MoreTools.aapp
      Filesize

      348B

      MD5

      0a814a61d2260c827679e04432cf4163

      SHA1

      d50cacaf956cadc1aedf6f59f2ad13fa3293a0b4

      SHA256

      f6521b0d834c3e7fdaa61bed0081948981d73a41ffa359024a475d6e585243f4

      SHA512

      ffe95e6c076278520aab73994e5d96c465617465135de4e9c8b1a33ebc4b64b40168ca15ac3c5ad7dc4625b9efdf372a601ba4782c8f660a60798feb5661db04

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\OptimizePDF.aapp
      Filesize

      1KB

      MD5

      30b3e62d9a688682788d12def31008d8

      SHA1

      26222c129426caa1296e3ce2f0b87f2a5430d6ed

      SHA256

      2a894eb8cf130bc65dc24755f93fd83973c2e3676ba8709576e28826f49097db

      SHA512

      f98488f38b26cb1d414b60516bea23cad310ef6c96642bdc4badffcc2c4f855eea885c8cf20e542b49f91b1a21f8cef0749aaa4dac741c868f7f3abfd1946982

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Pages.aapp
      Filesize

      1KB

      MD5

      af4575fa9751c85997137effe8c0e70a

      SHA1

      eea720d004798b87c680a24fa60c3b3777db1582

      SHA256

      40c42c33b75e5e44fca37fba3ef9e6190d0974a783724dc448b4a3dd958f67cc

      SHA512

      dfa80eaf677733e555367e492a8cbeae8f951218616e804be2d296f9f52425e8c94c715c50c82987bfeefa85fa404ac2127839cf278c947565111656c8a128ce

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\PaperToPDF.aapp
      Filesize

      31KB

      MD5

      ce48108f71afa7625d27b754d56dfe38

      SHA1

      aca8337c0884c34b58e6126d657466289f117387

      SHA256

      d8a85e3097fbfbd97de5f30ce2abdf832c771c69016352a7c7e492d8e325c61d

      SHA512

      7d79126ba7ad1bd90299e615849dfdfae8d7e8c89d781e0fb4a5a7c5e71962a2b85becef3dbde2e589161decf559723b46feebd5fc3a3aecbbec3ea715ff9a55

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\PrintProduction.aapp
      Filesize

      1KB

      MD5

      ad3a8a3bcd09891767913a97bcd9ba1d

      SHA1

      10bffa90cbcb9b9cfbe4fc9d59cadf8be7493ecd

      SHA256

      ecf142c57d50258d5e8afe9ffac55ea3c26f75490598e059357e053066fbbb5e

      SHA512

      d86d01750d7a72bbe1fc5398004236cdab78d6bbde83e64452f270019d915f9c67f6da1f74d074b0ffae450d6af901371091e5c714fa77abdb7373178c820b5d

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Protect.aapp
      Filesize

      971B

      MD5

      aaa3dd4553fe250a6939803283b5cc1e

      SHA1

      bfe17a88895be3e72bf5bac494d1db35b505498f

      SHA256

      268592cb465ec687e2bf0f82251b633e9019462b08abc2a5c21df1d83d6623df

      SHA512

      42d2ce0c20fc5d61807851cff8a1fe22c24ceb6ed6cf086feba9e59b908f897634620cceada4f77cf706fb969c0b9c93a753cce677e01d856f436002d8330546

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Redact.aapp
      Filesize

      1KB

      MD5

      0d6161907f437507935556a618299835

      SHA1

      d5e60b30c68489198c4f482f6f0cc567ff77db63

      SHA256

      4e4ea5c85a745fe7c7af51f57debeba244a5b76113bf0f5832fa0b255e481c60

      SHA512

      c9fd64042bd4aa6d0e0cbb38a2dd69ffc9ad1d4980b7ebb1b45844f60ac9013252ab7f595766da71618d22415967d4087ea662c101decca13414325e0a259b0b

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Review.aapp
      Filesize

      779B

      MD5

      3226137761102c3e89a0b1656e3769f5

      SHA1

      47face789e6ab6e34def07b043a65ad85efc104e

      SHA256

      b61fef31e3b45471d7d937e0c58c34cf7a82b6c1d8e132537992781a95433a73

      SHA512

      66a6b74811c3b9b31bfab5f0ed758a4dce1d9d7b2abfa7268b41871464d32ba49403db806d23203f6d8eec9024cd6f7bc8d35772bd727094587312cb70baa422

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\RichMedia.aapp
      Filesize

      887B

      MD5

      bffcb4e31c6fb0ead621978c125eafc7

      SHA1

      1098a6202860a0e94753df5561b358d7a47c5805

      SHA256

      092dc00f91d148f0f7994c9f776dcf8b87e26c379b8ad4b604a1696ff3bf5ec9

      SHA512

      2652aee2e04b31bb5ffa8f5069ec0dd3093316ab3192ee0474c243f3e9f4395f162aec4d1787d9ed9fc77605e15daab9584840291355ce1ae034a72ce1d1ce5b

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Stamp.aapp
      Filesize

      649B

      MD5

      b9ae7b56b49d13b4833241de4df9be1c

      SHA1

      96a0a1f85c31098762b117624a3fad53ee29b725

      SHA256

      0bbc63d7a3e0d1b5aae2e631ff931c64804785b186cec904f21f830f17b8d0eb

      SHA512

      92c60cd67e476b31b28fc71f15506d3fcf0383df8fc15c69f746709449a00cd5b4000df4091b021c26ae900e693c65eb6fe065fdf34060f46d04e67edd66c045

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\Standards.aapp
      Filesize

      642B

      MD5

      1eea441b91674c73ca8498846ed4b1a9

      SHA1

      c8446c8766b5c777ed2fe3779cce7f485b2f0b95

      SHA256

      b9a9d3c32ad0f9c210253740d0dbe59700424cebcb4aeb245c0c89a9e225a6df

      SHA512

      02d5c32e646b259529071873af7e32ffff305419924a28754e2f25b3cba1686235288c31ef0754437ea317cd768ede0c8c6e30dde3081d9043b979095a13d287

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\AcroApp\MEH\compare.aapp
      Filesize

      4KB

      MD5

      630b43de5b85dfe07425b88dd7a4f8e9

      SHA1

      510a3477a2714025f40a2956b0546620ed21acf1

      SHA256

      b74ec6c34db938aca0a37b5b65d877fef2a0118fe20b6137456a3cdc3c0f621b

      SHA512

      bf480cf3d5e672e883ce4a0c823b5f12f838a29db8af4acdf2062feea45307a0275ec95d4e5cf4688d8964ec8e74e4f1670d923b0fb408b3535cbff0f591e9bd

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Data\PSDisk\Resource\CMap\UniJIS-UTF32-H
      Filesize

      253KB

      MD5

      9e73e34e04ddfce8973335738b4f31e9

      SHA1

      e2a44e83468aee850dbfb18ddeec0e0a69727b51

      SHA256

      c657498439572f10073c406a26fb290a347ad35fb96e9701a171c52d2c86dec0

      SHA512

      6ed0c4058bd5a9597cc87621444ce7fa361a504aa7dd2cb4b55257e52b70a295e04861f4ba0f8e1298ca004d22a98487c47efeed5328e14e9ce90b1d924e9ef9

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Data\PSDisk\Resource\CMap\UniJIS-UTF32-V
      Filesize

      7KB

      MD5

      faa6bb9fb048c2054a7892cf6c9d903f

      SHA1

      308d408eb434ad386010bfb929f6ac19e2576ae0

      SHA256

      1eec4879c839a9749698db1952162d4f5e34a1ff88715277a1d322a13322f543

      SHA512

      f77182a1d843e205390c43b7a8ed097b197dd1cee8068ed02daccb0fae0e053c206b6b56a79981eddea1506316e9ea955a29917f050c1d4aa469f61d878150bf

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Data\PSDisk\Resource\CMap\UniJIS-UTF8-H
      Filesize

      225KB

      MD5

      da6acbf9a071198a40741bf29c100512

      SHA1

      d412771a7ef337b9b5178016a19ae8835b6b8ca3

      SHA256

      803b46ff431dab238b77d7ce69d97721c219ce3425d67d987b7580d61e08aafa

      SHA512

      b2138f5687f41cfc9e7d8e87d2ab58b92a84cffc577f96f0ed6fdb053658c868aa5fa99a58da8a2584ff20049a73ecca8398ff7200f9ab949960df6374f057d4

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Data\PSDisk\Resource\CMap\UniJIS-UTF8-V
      Filesize

      6KB

      MD5

      8a23ebab0599d58a8f29def1901633ac

      SHA1

      a5f471b2dbd593148a946dafff74d1f8b22ad242

      SHA256

      e54d558e5aad46049314e983a471540d08b8b205f038176375b7fcb694366c80

      SHA512

      ad80cfeb272d9722835694cf39ebb6a81651eb4b4bfd5da6b51e1fb8c901b633e04acdf5597f5503dbae31fa70847ea2c08f83ffdbe01c1ac5973d87f71fda4e

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Data\PSDisk\Resource\CMap\UniJIS2004-UTF32-H
      Filesize

      253KB

      MD5

      36c8b7ed3994f2e6874731de443eb374

      SHA1

      5eaefb97e0f9b422802311be1f313790d5b2a8b3

      SHA256

      79ec8c423ccd683024b99320930423ebd34fbec6646bc9e4291a108f621bafb9

      SHA512

      8edee82260b43d4f1f15cbe6f90da91b718b88dcd21fcdbe1a9cbe49ef9e76c44e57df0b2912e969be87c701d133b1cab726c153ab272af153ee66100d6de1fe

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Data\PSDisk\Resource\CMap\UniJIS2004-UTF32-V
      Filesize

      7KB

      MD5

      41a76f908b9bd1fe4f0afdbd8fc706c4

      SHA1

      b893963ae02feccb4821445d0a43c4070d988821

      SHA256

      dda66f6bf5ec50af1fa9b0b212ef5539e3148511dfd2eff82ad29b4a68814be1

      SHA512

      e8512ce700491da7310335cef920d43e690c2e586e06125a4c2104b022c686b8cd0d8eb2be297de013b7762d650616e9a610bb17b126674840cdb905ce3a2b82

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Data\PSDisk\Resource\CMap\UniJIS2004-UTF8-H
      Filesize

      225KB

      MD5

      646611fd7e347b3fb2d7189edfab55d3

      SHA1

      00e9eaba3a6066c1ff3825dd06eb2169d6d2835a

      SHA256

      98fbc9019e34cb1cb52c6b07846bda499846f2c932083b43cb6b9bffd5257a90

      SHA512

      0d6ecb776e103c3a5f8be9c48f64fa013edd7a8bca8bfbc7705bccada52ecea16b99a2454f5296d0fe606657e244fbe86b96f6009cf03c793ced73979de58f48

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Data\PSDisk\Resource\CMap\UniJIS2004-UTF8-V
      Filesize

      6KB

      MD5

      7d8728717a4c08b60ed9a17a74a32a0b

      SHA1

      395faaaf5cb5a2ade019b350cbae92fef5d4e37a

      SHA256

      8d04f8d99ffb466f4966d39a539ecb563fb8f41e9d396b9107a778d64ee96f4c

      SHA512

      08aeecc1569daff853961c9766c9d0e1499a8672ade6aaa270e143700ef6daeb05c1050b1caac7342480175892c153102f7b75f9c926b7d6f719a2542986071c

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Data\PSDisk\Resource\CMap\UniJISX0213-UTF32-H
      Filesize

      253KB

      MD5

      3002af58f45a889842ba88ef6cfc535e

      SHA1

      b58041e0dcd76031a6a58d027e8e25b24b4b1041

      SHA256

      a6bc88c07ebb84c4f82560e277dc99e6aefe962e4b03b290c4f8d5a102bea540

      SHA512

      dece84b688033043a785b8d5aafc871460264424e6ec54f3cdd58aa291d41b15bedc25bc69588aebdf70800e8f2be0f57dd098f715a9a0501d3609ddab5a609f

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Data\PSDisk\Resource\CMap\UniJISX0213-UTF32-V
      Filesize

      6KB

      MD5

      5e886d59230cbb4b083c225b8e03fe81

      SHA1

      e03f701213ca21a96928deeeb3210e22ce44a6cf

      SHA256

      121a8c524fbecae2a43bec373178ff232fc6a4c46f3a8998bb9ae4b75e46fafa

      SHA512

      c0fab37b8ff55e096456341920aff7db27f2d83596c262895844613ad22f6fb85b1d169b004f21341d8abf83ab3c88e826e2756504e8cfdaf2451a55c56a72df

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Data\PSDisk\Resource\CMap\UniJISX02132004-UTF32-H
      Filesize

      253KB

      MD5

      fdd3cdff66c57c528f28fd6d85022cb8

      SHA1

      fcd8d62fa526ae2d743b7bf4be3cfaf76f1fb485

      SHA256

      eaac6580f6f17039f312dc1b717b7507057b00488dbe2349e5719b466d76fafc

      SHA512

      8ab3bb5c5a4eb7109656c3ae77d450e71f6674b781e083d64a64af77623d37d94d19d9ce222b7c2c8809f0ef96e3791794bb7cfc43ef617f2e30dd6cfe6459d4

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Data\PSDisk\Resource\CMap\UniJISX02132004-UTF32-V
      Filesize

      6KB

      MD5

      a1b6ebea983322d0039a363e941243b0

      SHA1

      83f5183c9b207ba2f938a0c4f611f2084a4a6960

      SHA256

      188cb6d6d844efd540c15036ee26cf29c2a08e2ba9e0f7d0ab7b2e393b424815

      SHA512

      29addd3059b85f4059fc3461a6cdc14eca574b9169db220750acbddbe37058dd92606b4fb9fda608a516498cadd624334a208a883cb1ac969da7eaf85f35945f

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\DocSettings\CombineFiles\MEH\coversheet.pdf
      Filesize

      34KB

      MD5

      ba19112fa2a5d12bd4d2c4c1b6cf1dad

      SHA1

      003bc78efa9a5a6fe859ae38e53381d383977dab

      SHA256

      1f066218d0d7d02f1b963943c67fbd26593f394f3cdb7a62fbaf73bdf70b19a9

      SHA512

      e30f12366c0753fb1e7d5062fe0487c72123aa4e83707c66dc6f90ac930703d286dd9abeba55f832e0c0312806c1c5ba5bc23a28af7b01df6250a28ab209516b

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\DocTemplates\MEH\template1.pdf
      Filesize

      15KB

      MD5

      b21cba958fe872f608e4136836b25577

      SHA1

      803719f7e60ee4a5693850fa8abd5bf98f0f9105

      SHA256

      0a2d4108fba205782ce83185849f9d5d35b252d2ef0726995a5a2d547195847b

      SHA512

      2044e6b28c81ea1a4c603f35bd2565968e1cd83931c50fc1df855fe5661d2997ac577bbaadfba51e1291a6b7991cd221247970aaaa555e9f40a8b6b20c4bea62

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\DocTemplates\MEH\template2.pdf
      Filesize

      28KB

      MD5

      7252fd355ec6937c628c0305a4285b1d

      SHA1

      fbaf265231aa6cf0009f5f378bb918e4fcfde21e

      SHA256

      c7551d50005e9e56afd7f3d2942c90fca1277844c23ec1b9406d0571e5aafecb

      SHA512

      ab2f52f8215ab0f2aa9cf1db05f01400964ae783269fe4b854890f6b5e5efc8333453c97c2b76efb0261079784a7a1243c9d764e3b0d9bd6cdddd54d786ad590

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\DocTemplates\MEH\template3.pdf
      Filesize

      25KB

      MD5

      b12949c586feca62dda53b0508703efd

      SHA1

      becc17219d98f54317ffad4b6656f29d7e8ae969

      SHA256

      3c0b0db1abd7be581322aaf74fdc1b677115c53585029d26ce6e9bfc93e76b52

      SHA512

      fc48d946bcdb562460762b539f06b4108d2155672e8fd10fdce3172fe803e8f6302282f1ba6529c8787dbc579b10e685e44d05620fed3fc950a2864ee9d1d410

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\DocTemplates\NAF\template1.pdf
      Filesize

      792KB

      MD5

      9e246d5956533e7775ed6da910475ebf

      SHA1

      44822addc4c8d0875346b38883eda92288554102

      SHA256

      0772ec6568d6a1a752afa350d723550c2813ef6841c0f7b00e2255c2a911f8eb

      SHA512

      f7e7abd086f2704cf82b525e23fcb877d13c54457e0152d41962c460e9a6bfdaed608d0e9c4fe3b07ee0fead6cff7d36ba1898ab8d961fc6ea66e1158a13b87f

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\MEH\template1.pdf
      Filesize

      59KB

      MD5

      0c004ed394f671893ae97eb412c9876a

      SHA1

      a6e7c86417088d7262dfe3c254a03d884a67a46d

      SHA256

      119c4ed96904c460b645ea22cfa6e2485c119cffc049b6f5eb4e90816e92848b

      SHA512

      207842d4f134dc79e5af3b4825890bceb56aef1f20cf38da76435bd55787ea3ab8be9a571279820da3bcfe4488218a97d03f7e84680c35f6b2397c3189119485

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\IDTemplates\MEA\AdobeID.pdf
      Filesize

      80KB

      MD5

      6c30a25568bdad6b2f523a6b71ddadae

      SHA1

      38f986d24c440e5973f11cc8bcf15fc0980a5d2e

      SHA256

      c62852d449a71693a2396be4c0d6d2b542905941077d26644db72936f894f012

      SHA512

      4ef76454de48b259c5a66bb897ee332c4ea9a53eafff6258b79e2fac32ced4a3ee4cac2ad2d48b5373b8ba5977d7ed91b458e94d405c8aaaaa530106ebf0bf43

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\IDTemplates\MEA\DefaultID.pdf
      Filesize

      78KB

      MD5

      91cb6c7eadedc66ae3ef6fb3b41bd261

      SHA1

      ca95c3d864238aec1b123da763a06421c8fd40cd

      SHA256

      5e865a8e3a822cac9fde5392eba02d03b4573bac64554fa6a19b46de5706a5d8

      SHA512

      960027b92515240030e3d825d461750b6f002960ff6ff6568dfda4fc68c7a32ba50cc191980c8bcc6d97ff3e1cec8e1922a411ffb2f70d8cbd3e837a4bff0df4

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Legal\en_AE\license.html
      Filesize

      26KB

      MD5

      35ad2735d3614f440356a2921cb4d146

      SHA1

      8e3500e4a0b5dcf59e4b0419f000c7fae0290850

      SHA256

      c1f97dad9dcec841f0afb36c690d89c7d1f647d753291d4712b843163ce8f02e

      SHA512

      6bcea5473e21c6b8998388175ed1293800e87c5add2bf236a6e8b0d532d95987f11f6bef53d972c20689483e1fe14f420c3aca385939a9428d4fb8e6d87db7ac

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Legal\fr_FR\license.html
      Filesize

      32KB

      MD5

      726d1d9ac4c2afa1d14bf133ccc0a36d

      SHA1

      d85327c5bc834e90af13041ded4c67db926482b4

      SHA256

      4909cc6023e1b633f3eb5398b6cce6790e5cc34fecb39d878cd9b26c4d56ea91

      SHA512

      5a33e6cc63f6dd635d33021e8f5ce3d766a51d334d590ce8aa6754391dd367f688972d178f75c4663bda800edd30ec70c411f6d24186e3583474b54c909caf22

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Locale\en_IL\PDFMaker\AdobePDFMToolbarInst.MEH
      Filesize

      922KB

      MD5

      9fb39bc2c8a91991399b7d5263f03365

      SHA1

      28182f4511b5dbc5a9d4691193a2668de9370118

      SHA256

      702c1f29d5c7b3ac2938d3baa2ff1512173e6b09cc31fb3f5365dc877b5282ad

      SHA512

      20b91d9008c71ab08bf7d4dc251a19da9102f176dfe68ebfe661a3970ae2d17d1d8a2146d9e2a273c77ab3f6eea373c33ec81bd0b4e2779d80d8a89a7e479689

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\OBLRes\en_MX\ConnectionFAQ.html
      Filesize

      12KB

      MD5

      5ebcacb7f0e1422f0c3fa20bfaa29c3c

      SHA1

      7fc7064e6e0bd5563078be36e1c3754991f9a865

      SHA256

      8ba72a16729211dae68bb3e093d43e54a29f99019cf9c612c5734d1e728503ef

      SHA512

      7a2e015d8af095f04a2c7460e652a9ff15babd699bcd27f22b44b8f16225d9630d2ef51cff47824cb4cf1e9ab37219ef5da5ee814ddfb00f0f0c53789c12a9c4

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\OBLRes\en_US\LicenseFAQ.html
      Filesize

      18KB

      MD5

      665e1985893f9e0701f79dfb1f99a4d7

      SHA1

      b695b2c8f15852dd204edaad62254447606fa4f3

      SHA256

      50ffa995427d576ac7a4c1d564788a6a552a8bcb4b7cf393c7d132a443f48cbf

      SHA512

      00a4fdb70d80d0881d1498139b177821c6be70e910d93eb5b32a9cdc57f9eed121656e975f8e86bbecf6039943e0c7ec2579e5d8e23f1553d92d0fe6ece3aa81

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\OBLRes\en_XM\Main.zdct
      Filesize

      2KB

      MD5

      5188a59973439763252c90d9973fcd78

      SHA1

      bc26bdfc98e9e32ff07a2fd7bc7f8bed67997beb

      SHA256

      2bec0455e8c5906a4011cce5867c087f1be050120020e2d0d32bd0d00cccba2b

      SHA512

      0ea7703bcbb652153d5c44bcb41c90335b25e83caf39cc6170419978ba69d2bdfd7a04264a027bdb572a45e573f8cd6866bc0a4551da8d6e5cb07a289c2927d5

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\OBLRes\es_NA\oobe_launcher.zdct
      Filesize

      4KB

      MD5

      a78ba59121a994484574bee0bc2a44d4

      SHA1

      e59cf55da6aa5311910420d529313d21a327b6d8

      SHA256

      6c800839aa4f5d471553e76174f38085a30a5deec9215b7633dc98ac1362fc5a

      SHA512

      57b06d4d3f6ca35dbab26b787be18c047a85848f888ae202a14d610ca16ece47e3b31d9d8a9e78a29a99f5290dda5b8e088eac8bdaadf28122912b1a4afc3060

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\OBLRes\fr_CA\ConnectionFAQ.html
      Filesize

      12KB

      MD5

      126b927df1ddfc80574fe0eb1f64fb32

      SHA1

      6cd7ba40c7c5bdac94bdc44b92c1eca8e33dac9a

      SHA256

      f033815a71c5b79dce7c4e5abaa03979549d05ebfe345b937510e8543ce442df

      SHA512

      02ff7f706d28264d3fea97151d23a8be88b3b22ba560b6585e6e2f158729303177b8659d97fd494fe23b79661b1d01f11bc7d0019924ddbbd47bd88868bbed5d

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\OBLRes\fr_MX\LicenseFAQ.html
      Filesize

      18KB

      MD5

      fe2b2e1beb6dcc9bafafe08e09402dba

      SHA1

      8826b3701c770ffaf1a5c57a9b238248e0682327

      SHA256

      1e5298bd3360af691a824f02b8cc00075d1cb5b82e5d7f182c297241286f8c57

      SHA512

      774c089a01a8007cdd586b9a2c7583673ae09f87ceabd7c4f14d18640bada7175bc4cd0fe436bb08514c6f76a1320f6ac016d27e7b7ebce9374d937596a164f3

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\OBLRes\fr_XM\Main.zdct
      Filesize

      2KB

      MD5

      1a890b8bb04ef19681d7540dc273c0c6

      SHA1

      ca3ff1fbaecc41186705d385295ff24c3de4ab37

      SHA256

      224514c655c81e0f8bb9554aed004ca8ae62f408eb4a073a104264f207d98dd9

      SHA512

      3041c0ab921f64c999bb69fad7ed1082b71cadaf20a9702e7adf598e96c3e26c6f9876468597d72d6b82c520b0c11f10dde7a24a158d97d29e7ee95c678fd89e

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\OBLRes\lt_LT\oobe_launcher.zdct
      Filesize

      459B

      MD5

      09b4e586f1641ad6eb6f34665ef1f8f1

      SHA1

      3932bf40beadef80c74f0816e3e9233860f1ecee

      SHA256

      b92878d7ea406dd54c8ebce2235520787e7d8439e470e86b4a3e7514beec2e05

      SHA512

      21e08e756aa1ee306257b9bc5cb9c46b7e4efba2219c44fda97be3d7ada1d5d13236201ee366c2afbbdba347eaa71c29eedac44bd52edec66d8b9df41946f1a6

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\OBLRes\ro_RO\oobe_launcher.zdct
      Filesize

      4KB

      MD5

      fd355337e69d6806144e20ae9af1e01e

      SHA1

      aca711e189cc1799ab25e6505865afd1735c647a

      SHA256

      2ef6cd26dcbeaf5ec723b95f0b3eb1b769bb885f1a703d5bdda045c171f0c81f

      SHA512

      8bb74f97bdd490c7af96970cf1bedb8df8b52f69396028d5e67f4df14b9ad335223a1eb272696c9dc00c3a66d52c01c2e6908fe2edab8b93932095fe92e89bac

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Sequences\MEH\Action01.sequ
      Filesize

      5KB

      MD5

      a0468191f045349b8ed6a1b173fc7c45

      SHA1

      ef32dec283d1c17dd47cebbfa5c9fbd6707b2e0f

      SHA256

      2b98573efda5621e24d251b951ed51ff7635893280f2dbdef65da6e39eb4c309

      SHA512

      440e276430a66673e5a2a9bdb3c4faa56566269b08f2e6c69fe0226397455405748a8d76046cc0a0936c9087c7644977a00eedde6f650a28437a828c1a41e36d

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Sequences\MEH\Action02.sequ
      Filesize

      2KB

      MD5

      99b199487bfbd4dfde0f3f87397ff36c

      SHA1

      611fce24aa4da4757e4d2dd6051a75eaa9e36863

      SHA256

      66671cea23661f8eb630853b89c6b06e9a26f1fb20116c21cfe05683dee35579

      SHA512

      208ead619ac9d5df5318f7c555c5df815edf3a38d644cd9ce3e5223d0f1271e7b51d94411be7c2842978c1f275b8eedfc4d58f167a14174e8fae4aa94f2d18c4

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Sequences\MEH\Action03.sequ
      Filesize

      2KB

      MD5

      4988fc6968d70c15f7d96125bc1f358a

      SHA1

      262222a4e534750b866cff2af40db37e3f3af782

      SHA256

      083adf9fe3ae99b3b5867e3ca9df67e713121bf279eec1876188336404eb0133

      SHA512

      c3aa12fd86d19754ca9bbffb13f0fe807edc4002a314dea468fdaf836f612628a15dcc437596c874f758db3e8b2f861d3650981256cf6d9c3ebc42d19f47d620

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Sequences\MEH\Action04.sequ
      Filesize

      3KB

      MD5

      d64e7481256c6dcb3884d8a3070742a2

      SHA1

      23f50316370881ce39b02b01d1c4a55a38a3f746

      SHA256

      e9d1957fbd158cb818424583bf7e6eeef8678e6b3eccd11f3898553bd0bae273

      SHA512

      6f889b20a047a344e7b649bf3e12b404e1ccf8a3c7891f2e97e2ea2249f7f57d9848e8b2db0f976e232f262fe9846dcf40021a0cdd82a1096e82397889f24583

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Sequences\MEH\Action05.sequ
      Filesize

      2KB

      MD5

      35c71b6f15bd1156bfbd7b9d5d6ee094

      SHA1

      a95ac544eeeced00f75917ee20a0257908d3185f

      SHA256

      2d6f87b315fa2b27417dc64553eeabf094ca3cd3d320f56dc7b9a0333e399ef8

      SHA512

      2df12fcb8e888b9d6116c9aa38a5a2a7c782cc04a9b66bc71830e2ff4a755446dea6894a8a1149909aea8a1be2bc6819bc80b585ad173fb5cd2dac89d2b514b9

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Sequences\MEH\Action06.sequ
      Filesize

      1KB

      MD5

      d4a18a27d436b12d386f6f42e98c08bb

      SHA1

      7cdba3018b16e2d3320b60ccec2c42078976e20f

      SHA256

      bdff893cf2190cf9b61fbd820ab3afa15e899491001f1077e100ec64c011ada7

      SHA512

      c638d229be8c204072959aa72d76437eaccb7d96845abb6e94dadcd5fdd878f048073bf0a887577b57b98df39fe79e51104d4bcfced4d7fc3f744ca5eaf737ce

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Sett_J\PDFX1a 2001 JPN.joboptions
      Filesize

      47KB

      MD5

      0e593bd88f8d2881b891df263b81d294

      SHA1

      1f34c120d9a2649d0d2c32c1c636a1a737c36116

      SHA256

      74d9f21ec5ebee76cb30e79cfa24b23dda10bed9f752d6bfc573f8db828a9879

      SHA512

      9b900aad1e535c300b22b1ff30ff02b43c94e1d3d40bfaef9096a84f92e8810b0125ff36658054ab09ed3a4e96e1bd7a0fbab61f0e3cde79d0763d63454febf8

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Sett_J\PDFX3 2002 JPN.joboptions
      Filesize

      47KB

      MD5

      eb3c1bdeb0c21116dc81be50f55b24e5

      SHA1

      12453d4e5e655e65886e5bda27c90fe09a47a453

      SHA256

      79d514fc32f96c29368c18a2bcf6e7e0b8531627faeabc09f190e05374777534

      SHA512

      e4704623f9c64e7165642fc3017f68e7cd4da369057a7e6545a2882b3547ca1491a26df8496b7d743125fb200de31fd62d079d1bfef655c54692452408f63f3d

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\UICustomization\MEH\Custom01.aaui
      Filesize

      3KB

      MD5

      391a14b06f5f55bdf220ef14dfde147c

      SHA1

      041c67c30f6e0954bd43f4d247cb424d0546b4bf

      SHA256

      f36c31cd2de1e6ef27dbb2084939e08080cecf02c274738bf611bf38b0417ff6

      SHA512

      0b816a91a5004520f1800be3217b40235c7be7fd19a9574147b1729a7c2b456a58baea7753aa4c24f62b02c3bab6ba6d716e002e4dd22f518afb0d5af93ead34

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Xtras\AdobePDF\I386\ADPDF9.PPD
      Filesize

      27KB

      MD5

      7067ebb1bf6c2a773f3f5eb74987b432

      SHA1

      a4fda3bb461a97df8e7c98387797c8d084255eac

      SHA256

      2b0ec423238a62384c94c3888be221c3a1e2db8dee08cb926acdb0a1f826e84c

      SHA512

      78c13efed6152a3a0140d06086930b3d15ffcc44b23c86a35363f18e8ef7a06df08710b16c948f00b95f39eb275c410ef439497a971d549654141780fc574fc5

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Xtras\AdobePDF\I386\ADPDF9CS.PPD
      Filesize

      57KB

      MD5

      0d3dcf1232135515f375c67cd04fbe3a

      SHA1

      8c65ad6f7a91e7c1fdd1c7742b72ee411571198f

      SHA256

      630952dfb0c74b99c028bbea4af898c7ae9f81c4fe79e275397227bab518ba70

      SHA512

      f74fe661b74f65a47393ba951a479cf3100599ba214948cc58e8648a75a7a551b3352ec6010786a6a2d0be2cc91140a1a3088cb22c688f94e757bd93558cf547

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Xtras\AdobePDF\I386\ADPDF9CT.PPD
      Filesize

      56KB

      MD5

      9a5f9020bcd09765ceafd047735f72de

      SHA1

      58037a0a81bdb500f04909a4e86ba63340cf75a9

      SHA256

      2cff2875bc258c498044048dbb87ec85501781b4c5d641596f4d6f4c71f036e9

      SHA512

      7f10c2f76701777629e44666595ab0c9b65a2b669f8be316e6868ea52cecf59563a20797ea82c3961767949306ad5690d88302efd71915fb22e199070891d6c1

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Xtras\AdobePDF\StdPPD\ADPDF9J.PPD
      Filesize

      63KB

      MD5

      8465cc106945b8e8c3e171a5f621cd5f

      SHA1

      519b0f7bc751ab7bb68732b27423cf4093e1e654

      SHA256

      1743844d70ca8c84379911d26d6b66607015603ec96ff247ef28ed2975f63b9f

      SHA512

      7b508b0562f606e4702534042cdbd454426afdb16ffa503c3131e6c4de08e25f47c37206e07274b1a23c7ab754f0b5f5cc92f4d1bb93a486768edb437a9b97c8

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\Xtras\AdobePDF\StdPPD\ADPDF9K.PPD
      Filesize

      50KB

      MD5

      ddec3480ebe98d842828e4000b4abb6e

      SHA1

      ef33d2d27f7ce45aca9c26fdb91f96443608e7fa

      SHA256

      0efd2f275b46653283df9bb3d169f180fe5208c66a8f3429f1b6ec6de23ac9e0

      SHA512

      0e16b32834a5b4b802885ba1f63ede166b5c8b614c3d032b7ef165b2489ca10a0cd1ebc166f89f08b5b17838af09e5d2fb0861d489f6b9b2c8c8622c5ac27e0c

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\amt_assets\AMT\es_LA\AMT.zdct
      Filesize

      6KB

      MD5

      e9a656b30de49ac9a727a6afc4d2334f

      SHA1

      dcb199c2a1f46a01dfaefe0d7caf961067cfdc3f

      SHA256

      77802f12eaec81427b723fd67b5e1e36343835f64e0c0e4acb21235d3de76602

      SHA512

      277a2563d3f6a999c7d9f27dbb49eaae2d463c09c70fd3779a261bce327f113a2141a749dd16e748040f7646313143b49c3568bbffb443b9c222dab41b224094

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\amt_assets\AMT\fr_CA\AMT.zdct
      Filesize

      6KB

      MD5

      17f088cc42b84871311822ab32d985a6

      SHA1

      df29c261e47ef8c7545a1e09bbf55dfe81c69f3d

      SHA256

      91c143f3fc69297852762e623167dbec50645845b2667d30ef79bd88e146e6b6

      SHA512

      5c0da51f7ecfbde4693665063029e76cd3616a68f5a5700575ed5c4b6ab296f0bc411b0f392bf6beb083a86fe3b04f9a148c125ab73a30765622033dec0e08f0

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\amtlib.dll
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.CHS
      Filesize

      13KB

      MD5

      b403bcaaf26320fd205db0b79b5632cf

      SHA1

      509cc106c8ffbd5934cbb65e32e5adef955f795d

      SHA256

      ee54b0d12e21372269347933312057a5f5852a26ae631dcec6844b17d64e8314

      SHA512

      bc92824cb07953df0feb948ebed9697f22ff451549ee0228925bbacc76babe838e368a72eaa300ffbc419d0af60737863c207efcd1f6cc8ff68f870f725fefeb

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.CHT
      Filesize

      6KB

      MD5

      3483966c68c66871c9900353f7df35ea

      SHA1

      d559f375036854239e90e6c2c1f6246783f6dcab

      SHA256

      d523b0d4e774c287368ce52fa61bcbebb3cc0f26a4a40d23aaaf003a331d6f1d

      SHA512

      685c0fba8ba3735aefc9ff6931708440e9ecdda7a1f1e0c11a91d311fa8ce497dfed5725b872912ebabb7ee86e05a789da1f683ba0533995b907ee97d3e4db09

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.CZE
      Filesize

      8KB

      MD5

      25070bdb78af5eff799d6c46e97f89fd

      SHA1

      9c7f0e7849d57f34b55d8ea1ef9933cd2314e6fb

      SHA256

      8cfe216e7d4a0ae9fc3ee4821c65839cb8daa18ff7b53288bb3ec89c3639e33f

      SHA512

      2ab01c420c89d3a92eee319cd7228c9a3eb6b16d9ad011eac87b4b1be2154f40b8b3021e323d4557ef03b3c7e50ab3f74044a23dde07b97e3d380882f077fa7c

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.DAN
      Filesize

      8KB

      MD5

      c588c959d974bf1fcedda0958da24d04

      SHA1

      c5a341457ac49e8436d77257dcd164f4b5d5fe49

      SHA256

      014f07d70891c0a4f60f610df96504122d2e47accb66231ca1823c8b61ce3b1e

      SHA512

      9523701a31f2c3392b1d910055f336e74fcd9479843fb6516f57d5b892f57adf0f9640929fa041032ff7c939d7ba2299273a8a3cf433667c09748d61d29fdec3

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.DEU
      Filesize

      9KB

      MD5

      b23625dd029e0e31b3a7a29174beb2bd

      SHA1

      5c1754ddf03ef186790613e9a9b310cbbc369d9c

      SHA256

      17ee69e96a31499de882de729e43d4b532d4faec7f32b14d6f044d19a6e157a8

      SHA512

      c95907dd65288946be5e147cbe8c350b722eb1d19115a237e76d5945e622fd5e9f0ad7cf33b379a43dea8bd714f192d224ae701eaf307516000afb2cebe503b1

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.ESP
      Filesize

      9KB

      MD5

      a4e854730046e66b4a561daee4324f7c

      SHA1

      7c6fde95d077ca65f8327d369e907ef9106fcfa4

      SHA256

      6a2273eced5a29ad3ee45b1dddee4f2e982a40e180add6f31732a87cc7b560e6

      SHA512

      c4c34fb93afbe8c8c14198d3a759cb52c31d7818a23346dc25fc769450ae373450d62eea35c0c25437362df20c2a773f4ad54e81a89d052acf67e42be1732fcc

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.FRA
      Filesize

      9KB

      MD5

      b729a3969878aa347340b06d769bb309

      SHA1

      278aee2efd84e1d2dc0cfd02577aa9c997e4bdba

      SHA256

      1b54cdb209b8551ea0c06ff7f502bc9583708f8d6d89fd5567174a28e7026dcd

      SHA512

      e2b9b2d723010f4f2011b9ef157b595b1e01db5bcf7064182cdc40b655205c8e4bc8c873e97b43c192029ef81d68e25b79f061ab719d4bebb082777f2ea9267b

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.HUN
      Filesize

      8KB

      MD5

      a7f1119fcf46caa12b26a0c275f6dacb

      SHA1

      c97f1c615e028cfa7b9da17975f15d758ab8e6d2

      SHA256

      104c92c2b14bcd41e33bb8b47565e09b65e16f4e07bd266510cf4fa4cf1fb2f8

      SHA512

      891cb6d6dfd58412933794cda5e79cfa1df766d9dc5aff84152736580c9aee3f3b3259d942e25bd7ef5e601a84dd3aaf5f90c1069e83f080aa4a1a8da99c8877

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.ITA
      Filesize

      8KB

      MD5

      2b53a4a5dfcc1fcc7957522f3efa55de

      SHA1

      434c74f72cf087da281c429e50549e2ff4a7f55f

      SHA256

      b28a38df7041a3e9e681682aa14d48e043829c50d6e163234fa6959d78e34a9d

      SHA512

      87ea906297f1fb3246caf913a2ea718c1dcc8901e366756c98962c42904170d4e317fe8b1301abb871379a11a70e33305540763d1435971b2f2ca2603eb27eaf

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.JPN
      Filesize

      7KB

      MD5

      c4693a6717e7d1132d5accb2a1edd579

      SHA1

      7b00bba1c3b4b5cf7d94d43e4231bb08bba41f4f

      SHA256

      14c992a1ec57ac971b8295cee598096a459aaed6a4b3fb9ad3172cb8a652aa83

      SHA512

      be919ce7e593b5893c18d6d78384cb98298977be02b142e8baf2fec7c3b3bc20163494961808f15e309c1f0d4a5873376131c95e37ff007052be019eed8157aa

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.KOR
      Filesize

      6KB

      MD5

      cd2ae487109d34dc263c0af7e0245c83

      SHA1

      e3b5f85784562ec4a256afa1849c588356f5986d

      SHA256

      124defb4856f2d643262201f8e05f5f508de509c0a1a6940a666ee604ce378fe

      SHA512

      38d39f83cd99c8803df5dc46d81304b1fa567cc44df9178c295d5e3fbd38cacbd57be2044b0f4a84202d1c41e7950e9073913b897e372fa84057cb4e98481a9b

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.NLD
      Filesize

      9KB

      MD5

      87a3ebd4dfaebca1d769ac68264606c9

      SHA1

      6785b25b5467fad85ff60c717d742bf83a8cd1e4

      SHA256

      158d78649a95e5d6fd5e8f545c3cebfccc3f58ccd8070811c41da501c6ef71d4

      SHA512

      b2602521e349d008b99c27033b3575b81a77e5999a2c116aba8c90d621bbc3c1221adfa4212ba53d985bda8b6a4dd7c21ef598969c5128d49c509d17e7a01262

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.NOR
      Filesize

      8KB

      MD5

      ce36aaedef0b3b428559ea8170d8a921

      SHA1

      506d3f84441eebfbbb3ef0cc1a2f058310123fac

      SHA256

      92d219f948831f665c234e07e179a4f59b8a99fc7a98992f1221be55da068870

      SHA512

      a0db366c7ddbb7c54a8a37272f8ab9983c6176b823f8853ffa309cb0aa642f74ef0b4a0c02a7fecba9f0c11e2d29daf1024226622cf9538d046984053c3e6492

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.POL
      Filesize

      8KB

      MD5

      d85752f82c20767a2577593df8a90c26

      SHA1

      3b28dcd582e414c0a1b08a4103bd39f2ad4c414d

      SHA256

      dc14b09f0c94a1460a9d4c1101920feb55507bedf5c6c7d15ef8f9f377dad5a4

      SHA512

      54797ed7f50c2c0fade8b879d7351428df4d9eade7476a11e19b64f93820e17c8158eb2a57399a7711373023d9edc82474c5a8f32ffbd3383e8ef05ee8d07828

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.PTB
      Filesize

      8KB

      MD5

      f17c694b2122d0678f4cf36449808b49

      SHA1

      4c121668698e4c1de228bd947e30cc69adafc486

      SHA256

      67fd2457d5d67ceabbccbf3e7e6c98a05f33b06d5c2ca2ed6dec4d264dc2e4a0

      SHA512

      a9bf6597268bae51680a23c9992057a89e9944ad9b206317462f29745dc5ad9fe5b727b447df0199c94298373416206a4a0efe08823ca5510c235733870ed0e9

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.RUS
      Filesize

      8KB

      MD5

      1d7aa8e5deec25618b4c86bbafa82cd5

      SHA1

      29e0266310aca6f5d319e3a7350aba5d977f3136

      SHA256

      3213bd44b98ddf31f37dff9ae589e33698bf4ad0eb33f398980495a978dc30c7

      SHA512

      d9c6170a35c7b4120b69c1098e7050806dd3847680743ad5d9c9875ffab260d10184ee8dbf05a112ca80099ddbd98222e1deacba4bbb18be3a2241e87542b7f5

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.SKY
      Filesize

      8KB

      MD5

      858623f92d139f611589d170f53f2362

      SHA1

      7cde1858706d7ad49ebe56f63106d6a2cd637edd

      SHA256

      d88090b3a239754b1bfde2951108480488d7338b71540873c16b856273833186

      SHA512

      d208e83fa68a11cb08e8639edd7076bdf8d008da7042c856076d33b53522e07c6c2dcea7ecb3904cdba609bff2e6cc88ff7261f467538f4345de9a703d3335b7

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.SLV
      Filesize

      8KB

      MD5

      1ed60ce72565d072765f7abd59e33cbc

      SHA1

      1582775fdf441352b2b7985f725c199422f56eb3

      SHA256

      bec4ac2ed2758b6dfa7ebe3e29112aa9eadd0192429191579963417a43d2ce05

      SHA512

      570c3cc136b7f992d0df5a761dca648f45ae8c8ec577d6bafc551c93a6b86297aefde424cd0642cd2e3afc173f2c856088d21d0e31f8a2d08a17864c3bc2cb47

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.SUO
      Filesize

      8KB

      MD5

      11b4d1b297a1c89a785103dd3e4337b1

      SHA1

      659e1004eadf1c76a169a4aa3f312ae9bec3bd20

      SHA256

      130597bc308b7ed61bab76516a3c606f33a57bb70e76b453d04fb184cda99f99

      SHA512

      33af6e32dbbc58fdb45b18930b39dc1c70d8d9a59899d7dd60c5234492f5622c1d03609ac3ae53efef8522985f74707a3138179e3b585c65c2ebd54c38904a23

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.SVE
      Filesize

      8KB

      MD5

      0b464753e1b675f8abc7d72a6b346017

      SHA1

      d8198e4a22c92d31414112120a3f30a9c9f49c79

      SHA256

      2caecfc715057013954e33054e713361203292bbc6ee86700ca86d3d5f5046b2

      SHA512

      ac0c1e3bf5d7b28f020830038862f0adc226432484afe5cd98d0f75ceededde8874a21931ade1902c2a221c0f23382fd1cfd45b0a87979d08fd1c78c025f9dbc

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.TUR
      Filesize

      8KB

      MD5

      2201497eb89f15c2bef607a0c8ebbfee

      SHA1

      1c1828a1030e4a4da2adf9d3d530a00ab8dcec96

      SHA256

      50d5a56e232296deccf2b91bc6ef2ff56f94cdf7e4c6d6b6e9368e68393a577e

      SHA512

      265cf5ac75e3fc172f3e1b921409e96c171da9779a9f98816ba6a595a315f9efcc649a0ac557378822d6d30f7c262e240d569c613abedff351049358a4627049

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\nppdf32.UKR
      Filesize

      8KB

      MD5

      565d022940ab7044cfa2ae11d99691ff

      SHA1

      09d2452614b13c9335c6853e7bbed206f3744b27

      SHA256

      08669689af3522880d7d82c06b76aa32d117ae96c4b58dfeb6d3d434bed0843e

      SHA512

      056714fe00ac26d1cad199a902beca9b056f36da494c46a18de8f055db93360f273a1aa77e7c2a753d0375a7b6fc652bfeab92c7547190466e234701b20ff9f9

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ESP\Faces.pdf
      Filesize

      34KB

      MD5

      1230fabd2f943f2e2691f3d1cc852519

      SHA1

      075811d9d9b41613379259ff58543dbfd6d882a0

      SHA256

      08497eee6d314e599d2336c235347053afcbd7f061786b8ee0019740683b4273

      SHA512

      56142ff848d46b66c964abbe9a49ce38c1aad8ab77c6ec5a5f7a31f74467d3d6cb6d78c04ff164e15c3f1efe8964ad4619cdc73f2700608b98c30c000fadd60c

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ESP\Pointers.pdf
      Filesize

      48KB

      MD5

      d4438a336e1958b9b58eacce83decc4f

      SHA1

      69d7f2409289ee5b1ad46b2c553c4e758ab355c1

      SHA256

      4829511c18626319499f1b06ddb06716842c7a345d2855dc82d2b650d6007b54

      SHA512

      a92b12aacb436a8982de596f684836c6f9f3ba578c1c6217c7da4e116ec006c16a3bca6338bef977c5b5e1441d15cd2d851bb8cea47917c0139ef6ba1f3a9f30

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\MEH\Dynamic.pdf
      Filesize

      55KB

      MD5

      4be4f70c1ac46fff7eeda683a9c13c50

      SHA1

      3c02c55040aab39cc5fd68d1291407801f9e7de9

      SHA256

      50b1020e1ebf02f297d99b3a9a33ec2721d96b0fd85fa33ce5d05ceb2a6d16e5

      SHA512

      48bf528a0bbc9df8b5a1aff0126c97fc8342533617860ca500282cdb53c5527892e8877bd1016c0869de2c24dfcab75cad2afe9f7e411f100a09feba71b8e05c

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\MEH\SignHere.pdf
      Filesize

      39KB

      MD5

      95f99c77936e34d041e507ea4ab2bf26

      SHA1

      c215bbdf09ec41da19b6b38a342983e75cb30b9d

      SHA256

      41c5a6a80d4bbb9f856baa1713dc071b41c0ae8f884b1b487b68013ef684d9ad

      SHA512

      fce4b60cea6478dc73b300c54e9be5bbe533a8ba83194018d5dd35c6de673ced5ab228286124df54c0f2b24209788d5c607611b1d0cda0473a8bbabd935321df

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\MEH\StandardBusiness.pdf
      Filesize

      106KB

      MD5

      5df7cff38200a80f504c8d83fa322d99

      SHA1

      edf45ca83e6cc69352cf5043492557c4ada0923c

      SHA256

      8de147fc952fe0e22810254d7c42c2365acff8f064b2068fc05ab254d1569c40

      SHA512

      151a3bc6a39573b5febfec90db59a2550f1900ae8f43acf805cb5b4f626c3516d2784ad29f7d51ec38aee5fb6c4f1818b8b379ea63874dbe860e21935e7d0e52

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\POL\Standard.pdf
      Filesize

      113KB

      MD5

      fddb2895cd8c7da51974884fdb66da5b

      SHA1

      041c5cad460a39a292daebf63679bae2016cafc2

      SHA256

      ea1df2f03497ec4aa04d8a23622c744957f20eb53e512b38dac031fa6fcf898f

      SHA512

      987e7e370e62ad4e23d98ae6fcdbd4d3f3f6dc20b39986e58ab729a29c82a7b65a5142372947221ad74abc6781b9371ff7706b3ea5dc8e4727c54f7cbb26b415

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\plug_ins\Preflight\FontResource\Encoding\UniJIS-UCS2-H
      Filesize

      173KB

      MD5

      9ff17be1d7d1e7e0b03c84eba56492fc

      SHA1

      bdeb7d1a7ce8cca6ae9a7592e40f79f6018fdec2

      SHA256

      cb46ea57901bf0b88e076626bee0a3e7b7fb8003f1c4ced03c548d2d91b2f62e

      SHA512

      08987bb52b346f06c748d7d3c3d3524763b835d50f7019a5ab4159bd8ce0f83944a216cc1045f3d187b55dafcae894a227a394521cbcc959560a9550e19625b7

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Acrobat\ssleay32.dll
      Filesize

      12KB

      MD5

      275f1f1c0facb352c92381e5d28f2197

      SHA1

      34f12d0c7efa85ee236ec8f4e04a41a665162f3f

      SHA256

      6f61028b7f007f54294d086f2f7e6d24a2b47701f294bd0e2c61d8c7a200d2ca

      SHA512

      f619658f33696000eaf3289c3d7a413f96dc80ba1657a247750829b114bb098d1a19e064c68ca269008d38032e967af0323b02cbafbfe042e87cc312a799d10c

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\LeiaMe.htm
      Filesize

      24KB

      MD5

      c9614b4e1ddc5e941bd26dd13bb279b8

      SHA1

      06b51b8ce19bc9be06efbd321182c6ab2c34b08e

      SHA256

      b95391a87f978d4eda11765260c8591be908dee78d1f9cb42ea97125906fbf00

      SHA512

      203cd04001e7b42cb3cfbc99fece643c712403fa3666db8fa801fe924bfe1cca8f622e1029fca3e4f17e432f26aef5f63ce8bd7e7244cfa509502217aaa7d3f0

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Resource\CMap\UniCNS-UTF16-H
      Filesize

      265KB

      MD5

      2c1a0839ce424c6125594afa8c2676cb

      SHA1

      9a9aae726f0065200c7cde49c98c9051b3d81b42

      SHA256

      21eb61f2dd4487df39478b6e05c61573f3c16c762e5ecb6858c6b3679a886bf2

      SHA512

      82e325cfbad178d96954de5e45987af8966a600532015e5d15227432b54dbe6637dd602a9f69677cbba5270ba4447dd1de208679894bd67ba165697d48192dcc

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Resource\CMap\UniCNS-UTF16-V
      Filesize

      3KB

      MD5

      d7fb2ed30b8669950c115f28fb95c73c

      SHA1

      2f736a0ba030a27404c6ba9a200d7aaaa1a757b0

      SHA256

      b14d2193264bbc45c37906266b2ed006bbab55ec150e001057e63da40653269f

      SHA512

      e06e2e671ad07c006fa7205e3a3bea93edabc4628d860c485fad38e8abed90f3bc95b557f64c5f9c13a1095813687b2b93c34ea8498bd08f60482cf25d7d6906

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Resource\CMap\UniGB-UTF16-H
      Filesize

      209KB

      MD5

      126fd3cc7758a833880092f5d310f606

      SHA1

      b69c632681e972019b1bc5cbcb4cdad8fa823f3d

      SHA256

      f0bbcab34a018bbb5751ff62d4315dc470cdb9ff024a2d20d4ddcc3c76cd6d72

      SHA512

      1eb9be0badf2e11125ca8d595a20035d76fcf92d4031c87bf7e3e18472148c712ee5f71728b6fc881f3d14677648ce2b386df956122765f65c07a27b0a15fc3d

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Resource\CMap\UniGB-UTF16-V
      Filesize

      3KB

      MD5

      bd11e6566c8838c9253e827759711df1

      SHA1

      11fb401d107b89f96765a9b1fadbc117941d6c9c

      SHA256

      2baaa8de211d117e75b9aa933439c2d3890e616618fc212d3c50053b733fb83b

      SHA512

      56ceef68672ae37616cfd9249866f69075a41eff258b17ce77831e7b5a9b04e5acdb91134dcc285ece95bf6490981e654ac9d695652c41c84bf4d769ce02aa01

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Resource\CMap\UniJIS-UCS2-HW-H
      Filesize

      2KB

      MD5

      caf70b0e7227eaf803954e11fdac45b8

      SHA1

      ce5669aaed7c7332747b7d8399934b1536ed05f7

      SHA256

      084c27dfe0721d7b147b365cdf139bec8d93232be4eca2fe0031f7ed302afa2e

      SHA512

      f04aaba8d2bd5a634eda7f8d99dcb0c3ebb47e5a944bb5ebcebcc022f4c4d83895575ba427bcc3a9cdb082243de92fec60e3e4950ddf2ed94c77383e6aff3ad0

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Resource\CMap\UniJIS-UCS2-HW-V
      Filesize

      6KB

      MD5

      09ce30d139f8942139f7bea4cbfdee3a

      SHA1

      80fb134426ba24f2f41b2ac1ab06c1dd3f8f4308

      SHA256

      c817ee635b0e07e28fcf79dce58e75c8367b202cdd977affa9a5bbcc1913d0fb

      SHA512

      b5867edf70a5133e3148fa7c10ed859348ca2ef55fc48c005080309b0ddb599a2e4d9224e82ce0c5d29136c2857347db944da06cd4a642ef5b30145d493e2761

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Resource\CMap\UniJIS2004-UTF16-H
      Filesize

      197KB

      MD5

      7e559c69e9927c012733f2109d9ca763

      SHA1

      eb0c8e09d83aff2815e7aa700cb57904926172ad

      SHA256

      d0e76fc275961019cc256790cca61f91a589c7553d4c7d9df5ffc3a219fc2b9d

      SHA512

      1499c482e23f774e1513313444ded623188761c3c052b6cc6eaeb17ed9945a4eea47bcf3ec6c18a76d9b926d51b28d3b20e29a4f9f39c962d55e8ed701d216c7

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Resource\CMap\UniJIS2004-UTF16-V
      Filesize

      6KB

      MD5

      1c2b97ce6ab2b692cb8b1649736a7f0a

      SHA1

      943533a46d2f3cbbf9a23f03ac5cff703c04f2bd

      SHA256

      51fb89823e44f53f516707c0bcc24173aec2d1687748966a7db753f6c6dc9682

      SHA512

      801d0d48b2fefee10e015267a4e92c560d5b8ab702e66875802a94f6f767a4eae8008c4252bcefbbcdaafa290ca762bf3bd0f170234390bd92564f5278565303

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H
      Filesize

      128KB

      MD5

      f65c06189a55139e13885d9716bfe35c

      SHA1

      394285fed905d0f4c2c21230da50626b0a31a037

      SHA256

      ab87d320c81e4c761b7a4cbd342e212db4ebe169b5d10848f2f57d828874e342

      SHA512

      caf07d2623861f60d79acfb313978b89f9cd8feea0bed0fe28d25286d197b62b9ef9a41130586d731dc43aeae817eaaa87c9cac31d9bd1fdb82591146e0fa2cb

    • C:\Windows\Temp\AdobeAcrobatDC\program files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-V
      Filesize

      3KB

      MD5

      aba47550affb435a1dcc6b70efab5b52

      SHA1

      754168e2c3b58fcfcb57b3ecf5ca5eebddfa1f47

      SHA256

      7e403dae40df21fe3f9b221f7ce750f7f5bff9cc73d82d011c4bcc48a0db60ed

      SHA512

      d46537b67ef7137fc0b715e43f23322dd1189db352235a4a5ad89cb6af3d3fecaa51c1c93dcea2a7e8fb8d25b18c3b0f2ab2f23df7a5a76126a47389ffac00b2

    • C:\Windows\Temp\AdobeAcrobatDC\setup.ini
      Filesize

      998B

      MD5

      f162fc6552d673cd3d38ce93f4ada18a

      SHA1

      f4438a3dce4c6b5bf3ee62b61ac05496f542e709

      SHA256

      084bcc65949fe2cb8ff5b91daa522373567a6f52789f8f8c69b486729452f362

      SHA512

      7c02f2be818f33dad4cd0b19189e74bf389747a3d5a01bd2ae64ef8457b6f3533e99ced0e0793257258bbde1eeb967ab918dc9d2c72b3baa0f9c6b237307081b

    • \Users\Admin\AppData\Local\Temp\MSIE7EA.tmp
      Filesize

      57KB

      MD5

      c23d4d5a87e08f8a822ad5a8dbd69592

      SHA1

      317df555bc309dace46ae5c5589bec53ea8f137e

      SHA256

      6d149866246e79919bde5a0b45569ea41327c32ee250f37ad8216275a641bb27

      SHA512

      fa584655ae241004af44774a1f43508e53e95028ce96b39f8b5c62742f38acdf2b1df8871b468ac70c6043ca0e7ae8241bad2db6bc4f700d78471f12bb809e6b

    • \Users\Admin\AppData\Local\Temp\MSIE981.tmp
      Filesize

      141KB

      MD5

      edb88affffd67bca3523b41d3e2e4810

      SHA1

      0055b93907665fed56d22a7614a581a87d060ead

      SHA256

      4c3d85e7c49928af0f43623dcbed474a157ef50af3cba40b7fd7ac3fe3df2f15

      SHA512

      2b9d99c57bfa9ab00d8582d55b18c5bf155a4ac83cf4c92247be23c35be818b082b3d6fe38fa905d304d2d8b957f3db73428da88e46acc3a7e3fee99d05e4daf

    • \Users\Admin\AppData\Local\Temp\MSIE9E0.tmp
      Filesize

      111KB

      MD5

      80c4e31591849f3b8a80a4f1645d877f

      SHA1

      fd23a6a1d9fd432f666a7d6a6c00ecc0dd39201d

      SHA256

      1c0b067e69797c7a35a5d37ef27a9309af830c769a87e9805ec16ce9eccbf2db

      SHA512

      b727691adcd4d34099d89cc2f179b1ccafa9b4e8e393640b814d08b47e95433f763443e9ebc26e4f58c1d92c3d487f36058f53b642cbbec95c25d51fd0915a05

    • \Users\Admin\AppData\Local\Temp\MSIEACB.tmp
      Filesize

      512KB

      MD5

      4631110ec1a40f453116fff88274d808

      SHA1

      c6894069db9c2e672485ecd9798add7d6fdb7fa6

      SHA256

      8b0c9e19f56124e298512f3876adcecf85ad9eea94048fc80e2e4210c2e5236e

      SHA512

      f8749ecfc3c59a29e7d30a4b17ad3d7ed7bc424708ddd4f22bcd96efff337dd3fae6df98e516537530db3835c5cdf54aed52aebb2404187c737e3ed144a73425

    • \Users\Admin\AppData\Local\Temp\MSIEB69.tmp
      Filesize

      512KB

      MD5

      4631110ec1a40f453116fff88274d808

      SHA1

      c6894069db9c2e672485ecd9798add7d6fdb7fa6

      SHA256

      8b0c9e19f56124e298512f3876adcecf85ad9eea94048fc80e2e4210c2e5236e

      SHA512

      f8749ecfc3c59a29e7d30a4b17ad3d7ed7bc424708ddd4f22bcd96efff337dd3fae6df98e516537530db3835c5cdf54aed52aebb2404187c737e3ed144a73425

    • \Users\Admin\AppData\Local\Temp\MSIEBD7.tmp
      Filesize

      512KB

      MD5

      4631110ec1a40f453116fff88274d808

      SHA1

      c6894069db9c2e672485ecd9798add7d6fdb7fa6

      SHA256

      8b0c9e19f56124e298512f3876adcecf85ad9eea94048fc80e2e4210c2e5236e

      SHA512

      f8749ecfc3c59a29e7d30a4b17ad3d7ed7bc424708ddd4f22bcd96efff337dd3fae6df98e516537530db3835c5cdf54aed52aebb2404187c737e3ed144a73425

    • \Users\Admin\AppData\Local\Temp\MSIEC65.tmp
      Filesize

      512KB

      MD5

      4631110ec1a40f453116fff88274d808

      SHA1

      c6894069db9c2e672485ecd9798add7d6fdb7fa6

      SHA256

      8b0c9e19f56124e298512f3876adcecf85ad9eea94048fc80e2e4210c2e5236e

      SHA512

      f8749ecfc3c59a29e7d30a4b17ad3d7ed7bc424708ddd4f22bcd96efff337dd3fae6df98e516537530db3835c5cdf54aed52aebb2404187c737e3ed144a73425

    • \Users\Admin\AppData\Local\Temp\MSIECE3.tmp
      Filesize

      358KB

      MD5

      d9db833ac72f45f2cc386f301eee5d43

      SHA1

      e19cd28ba19331016993680faf3ca7fdc0ded695

      SHA256

      3e7f84d0eb6851c5ac9fcb20adb9ebf907c0f495f74bd5c7bcbb22866bf8a361

      SHA512

      8a65dfd4230dcf8dea90dd86dd063560ba95cef5bd28a3d77be07795b4da8e60da1d44f78c312e5bd7651586ef76080752dd1274fa0bcdf727a99400ad7d904a

    • \Users\Admin\AppData\Local\Temp\MSIED80.tmp
      Filesize

      362KB

      MD5

      28b53f01295e71a8ce130a789691ccc4

      SHA1

      e74eb051918f4837215516cfd85977d7dc0a961e

      SHA256

      e4c149315eaba32057bc4fea9859b3dbdd694359e64779ccda4670d5ece1e680

      SHA512

      db109f888ba92e2c812a7b10f7d21e0feefdbfc5a8b261dc021d8666b2987f79ef306e46e8c18cd21f08d321e9b47013ae1bc91a5b83a7600dfa8c6f80062bce

    • \Users\Admin\AppData\Local\Temp\MSIEDCF.tmp
      Filesize

      512KB

      MD5

      4631110ec1a40f453116fff88274d808

      SHA1

      c6894069db9c2e672485ecd9798add7d6fdb7fa6

      SHA256

      8b0c9e19f56124e298512f3876adcecf85ad9eea94048fc80e2e4210c2e5236e

      SHA512

      f8749ecfc3c59a29e7d30a4b17ad3d7ed7bc424708ddd4f22bcd96efff337dd3fae6df98e516537530db3835c5cdf54aed52aebb2404187c737e3ed144a73425

    • \Users\Admin\AppData\Local\Temp\MSIEE4D.tmp
      Filesize

      209KB

      MD5

      0e91605ee2395145d077adb643609085

      SHA1

      303263aa6889013ce889bd4ea0324acdf35f29f2

      SHA256

      5472237b0947d129ab6ad89b71d8e007fd5c4624e97af28cd342919ba0d5f87b

      SHA512

      3712c3645be47db804f08ef0f44465d0545cd0d435b4e6310c39966ccb85a801645adb98781b548472b2dfd532dd79520bf3ff98042a5457349f2380b52b45be

    • \Users\Admin\AppData\Local\Temp\MSIEEFA.tmp
      Filesize

      512KB

      MD5

      4631110ec1a40f453116fff88274d808

      SHA1

      c6894069db9c2e672485ecd9798add7d6fdb7fa6

      SHA256

      8b0c9e19f56124e298512f3876adcecf85ad9eea94048fc80e2e4210c2e5236e

      SHA512

      f8749ecfc3c59a29e7d30a4b17ad3d7ed7bc424708ddd4f22bcd96efff337dd3fae6df98e516537530db3835c5cdf54aed52aebb2404187c737e3ed144a73425

    • \Users\Admin\AppData\Local\Temp\nsp5E1B.tmp\System.dll
      Filesize

      12KB

      MD5

      8cf2ac271d7679b1d68eefc1ae0c5618

      SHA1

      7cc1caaa747ee16dc894a600a4256f64fa65a9b8

      SHA256

      6950991102462d84fdc0e3b0ae30c95af8c192f77ce3d78e8d54e6b22f7c09ba

      SHA512

      ce828fb9ecd7655cc4c974f78f209d3326ba71ced60171a45a437fc3fff3bd0d69a0997adaca29265c7b5419bdea2b17f8cc8ceae1b8ce6b22b7ed9120bb5ad3

    • \Users\Admin\AppData\Local\Temp\nsp5E1B.tmp\newadvsplash.dll
      Filesize

      8KB

      MD5

      55a723e125afbc9b3a41d46f41749068

      SHA1

      01618b26fec6b8c6bdb866e6e4d0f7a0529fe97c

      SHA256

      0a70cc4b93d87ecd93e538cfbed7c9a4b8b5c6f1042c6069757bda0d1279ed06

      SHA512

      559157fa1b3eb6ae1f9c0f2c71ccc692a0a0affb1d6498a8b8db1436d236fd91891897ac620ed5a588beba2efa43ef064211a7fcadb5c3a3c5e2be1d23ef9d4c

    • \Users\Admin\AppData\Local\Temp\nsp5E1B.tmp\nsExec.dll
      Filesize

      7KB

      MD5

      f27689c513e7d12c7c974d5f8ef710d6

      SHA1

      e305f2a2898d765a64c82c449dfb528665b4a892

      SHA256

      1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

      SHA512

      734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

    • \Users\Admin\AppData\Local\Temp\nsp5E1B.tmp\nsExec.dll
      Filesize

      7KB

      MD5

      f27689c513e7d12c7c974d5f8ef710d6

      SHA1

      e305f2a2898d765a64c82c449dfb528665b4a892

      SHA256

      1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

      SHA512

      734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

    • memory/1688-12340-0x00000000045D0000-0x00000000045E0000-memory.dmp
      Filesize

      64KB

    • memory/1688-12339-0x000000007EAB0000-0x000000007EAC0000-memory.dmp
      Filesize

      64KB

    • memory/1688-12316-0x00000000045D0000-0x00000000045E0000-memory.dmp
      Filesize

      64KB

    • memory/1688-12315-0x00000000045D0000-0x00000000045E0000-memory.dmp
      Filesize

      64KB

    • memory/3732-12167-0x00000000073C0000-0x00000000073D0000-memory.dmp
      Filesize

      64KB

    • memory/3732-12076-0x00000000073C0000-0x00000000073D0000-memory.dmp
      Filesize

      64KB

    • memory/3732-12077-0x00000000073C0000-0x00000000073D0000-memory.dmp
      Filesize

      64KB

    • memory/3732-12166-0x000000007F2E0000-0x000000007F2F0000-memory.dmp
      Filesize

      64KB

    • memory/3740-11880-0x0000000006750000-0x0000000006760000-memory.dmp
      Filesize

      64KB

    • memory/3740-11824-0x00000000073C0000-0x0000000007426000-memory.dmp
      Filesize

      408KB

    • memory/3740-11818-0x00000000065B0000-0x00000000065E6000-memory.dmp
      Filesize

      216KB

    • memory/3740-12054-0x0000000008FD0000-0x0000000008FD8000-memory.dmp
      Filesize

      32KB

    • memory/3740-12049-0x0000000008FE0000-0x0000000008FFA000-memory.dmp
      Filesize

      104KB

    • memory/3740-11819-0x0000000006D90000-0x00000000073B8000-memory.dmp
      Filesize

      6.2MB

    • memory/3740-11879-0x000000007F020000-0x000000007F030000-memory.dmp
      Filesize

      64KB

    • memory/3740-11854-0x0000000009040000-0x00000000090D4000-memory.dmp
      Filesize

      592KB

    • memory/3740-11853-0x0000000008D80000-0x0000000008E25000-memory.dmp
      Filesize

      660KB

    • memory/3740-11848-0x0000000008D00000-0x0000000008D1E000-memory.dmp
      Filesize

      120KB

    • memory/3740-11847-0x0000000008D40000-0x0000000008D73000-memory.dmp
      Filesize

      204KB

    • memory/3740-11820-0x0000000006750000-0x0000000006760000-memory.dmp
      Filesize

      64KB

    • memory/3740-11830-0x0000000007E20000-0x0000000007E96000-memory.dmp
      Filesize

      472KB

    • memory/3740-11829-0x0000000007B00000-0x0000000007B4B000-memory.dmp
      Filesize

      300KB

    • memory/3740-11828-0x0000000007610000-0x000000000762C000-memory.dmp
      Filesize

      112KB

    • memory/3740-11825-0x00000000076B0000-0x0000000007A00000-memory.dmp
      Filesize

      3.3MB

    • memory/3740-11821-0x0000000006750000-0x0000000006760000-memory.dmp
      Filesize

      64KB

    • memory/3740-11823-0x00000000075A0000-0x0000000007606000-memory.dmp
      Filesize

      408KB

    • memory/3740-11822-0x0000000006CD0000-0x0000000006CF2000-memory.dmp
      Filesize

      136KB

    • memory/4396-12553-0x0000000004E90000-0x0000000004EA0000-memory.dmp
      Filesize

      64KB

    • memory/4396-12631-0x0000000004E90000-0x0000000004EA0000-memory.dmp
      Filesize

      64KB

    • memory/4396-12630-0x000000007F6F0000-0x000000007F700000-memory.dmp
      Filesize

      64KB

    • memory/4396-12554-0x0000000004E90000-0x0000000004EA0000-memory.dmp
      Filesize

      64KB