Analysis

  • max time kernel
    151s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2023 11:35

General

  • Target

    038bc98b3cedf2e9c36df41cdce8fdfe43fa2d910911e8f18fe0d9abff55b7e3.exe

  • Size

    5.3MB

  • MD5

    b1d1ee7ca6e203ed26009f7667600b09

  • SHA1

    7ac25793380eeba7dbd7f5ffb544ba999641ba08

  • SHA256

    038bc98b3cedf2e9c36df41cdce8fdfe43fa2d910911e8f18fe0d9abff55b7e3

  • SHA512

    631e149e4e6da217908bcd4cb363d2b43d1347f145c883f449d6594ad454bb5a7dc650166594c3caf29375a023874240c4efc6e787154966dbc58300722e878e

  • SSDEEP

    98304:y95iCM0BDy9FBLpPUpeXV76c7qj1qhK4LwOhbaRZka5Rt1++VPiZ4qo:SICDBO9FXPU+V7pLhK48OxaQ8RtcePca

Malware Config

Extracted

Path

C:\Program Files (x86)\HOW-TO-DECRYPT-FILES.txt

Ransom Note
____ __ __ ____ __ / __ ) / /____ _ _____ / /__ / __ \ __ __ / /_ __ __ / __ |/ // __ `// ___// //_/ / /_/ // / / // __ \ / / / / / /_/ // // /_/ // /__ / ,< / _, _// /_/ // /_/ // /_/ / /_____//_/ \__,_/ \___//_/|_| /_/ |_| \__,_//_.___/ \__, / /____/ ===================== Identification Key ===================== 46546D6D736952746D537672364D6A4A727354435075584B6E6A6F564C377 26848534E5065576F77756C6E393149537455674834354C31356D69347A57 4D794C7348457A562F486968764A48426B4A55486C52696334687A5276356 3636E754C31657A5A4153346B433846705250493376756C47596D764D5372 42787A4233346735586D43556464786F384279324338554E386F2B58596F4 5464C7A785332616F3132317945636D64784B67497A51724D4544446E3845 4D694854426B383157512B2B4C664D52624A5853664F577743726F386D666 274512F436255567A2B6D772B5455597A436A384C3076534C6B774A6E5756 456F417866656630527A6F374470696B434344736B612B434337563843424 8364F647732674E764D3469384B57696B496F626D76323772345244693657 6352434E397A6C505769476C3246514155614845734E4E54454E2F5653774 84C614F6176513D3D ===================== Identification Key ===================== [Can not access your files?] Congratulations, you are now part of our family #BlackRuby Ransomware. The range of this family is wider and bigger every day. Our hosts welcome our presence because we will give them a scant souvenir from the heart of Earth. This time, we are guest with a new souvenir called "Black Ruby". A ruby ​​in black, different, beautiful, and brilliant, which has been bothered to extract those years and you must also endure this hard work to keep it. If you do not have the patience of this difficulty or you hate some of this precious stone, we are willing to receive the price years of mining and finding rubies for your relief and other people of the world who are guests of the black ruby. So let's talk a little bit with you without a metaphor and literary terms to understand the importance of the subject. It does not matter if you're a small business or you manage a large organization, no matter whether you are a regular user or a committed employee, it's important that you have a black ruby and to get rid of it, you need to get back to previous situation and we need a next step. The breadth of this family is not supposed to stop, because we have enough knowledge and you also trust our knowledge. We are always your backers and guardian of your information at this multi-day banquet and be sure that no one in the world can take it from you except for us who extracts this precious stone. We need a two-sided cooperation in developing cybersecurity knowledge. The background to this cooperation is a mutual trust, which will result in peace and tranquility. you must pay $650 (USD) worth of Bitcoins for restore your system to the previous state and you are free to choose to stay in this situation or return to the normal. Do not forget that your opportunity is limited. From these limits you can create golden situations. Be sure we will help you in this way and to know that having a black ruby does not always mean riches. You and your system are poor, poor knowledge of cybersecurity and lack of security on your system!. ======================================================================================================================== [HOW TO DECRYPT FILES] 1. Copy "Identification Key". 2. Send this key with two encrypted files (less than 5 MB) for trust us to email address "[email protected]". 3. We decrypt your two files and send them to your email. 4. After ensuring the integrity of the files, you must pay $650 (USD) with bitcoin and send transaction code to our email, our bitcoin address is "19S7k3zHphKiYr85T25FnqdxizHcgmjoj1". 5. You get "Black Ruby Decryptor" Along with the private key of your system. 6. Everything returns to the normal and your files will be released. ======================================================================================================================== [What is encryption?] Encryption is a reversible modification of information for security reasons but providing full access to it for authorised users. To become an authorised user and keep the modification absolutely reversible (in other words to have a possibility to decrypt your files) you should have an "Personal Identification Key". But not only it. It is required also to have the special decryption software (in your case “Black Ruby Decryptor” software) for safe and complete decryption of all your files and data. [Everything is clear for me but what should I do?] The first step is reading these instructions to the end. Your files have been encrypted with the “Black Ruby Ransomware” software; the instructions (“HOW-TO-DECRYPT-FILES.txt”) in the folders with your encrypted files are not viruses, they will help you. After reading this text the most part of people start searching in the Internet the words the “Black Ruby Ransomware” where they find a lot of ideas, recommendation and instructions. It is necessary to realise that we are the ones who closed the lock on your files and we are the only ones who have this secret key to open them. [Have you got advice?] [*** Any attempts to get back you files with the third-party tools can be fatal for your encrypted files ***] The most part of the tried-party software change data with the encrypted files to restore it but this cases damage to the files. Finally it will be impossible to decrypt your files. When you make a puzzle but some items are lost, broken or not put in its place - the puzzle items will never match, the same way the third-party software will ruin your files completely and irreversibly. You should realise that any intervention of the third-party software to restore files encrypted with the “Black Ruby Ransomware” software may be fatal for your files. If you look through this text in the Internet and realise that something is wrong with your files but you do not have any instructions to restore your files, please contact your antivirus support.

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 4 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\038bc98b3cedf2e9c36df41cdce8fdfe43fa2d910911e8f18fe0d9abff55b7e3.exe
    "C:\Users\Admin\AppData\Local\Temp\038bc98b3cedf2e9c36df41cdce8fdfe43fa2d910911e8f18fe0d9abff55b7e3.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CleanUp.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CleanUp.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3600
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c 7z.exe e -y install.zip -pSampleFromTACERT!!
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7z.exe
          7z.exe e -y install.zip -pSampleFromTACERT!!
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:1304
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c CERTUTIL -addstore -enterprise -f -v root rootCA.crt
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\system32\certutil.exe
          CERTUTIL -addstore -enterprise -f -v root rootCA.crt
          4⤵
            PID:404
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c start winlogon.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:380
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\winlogon.exe
            winlogon.exe
            4⤵
            • Modifies extensions of user files
            • Checks computer location settings
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4416
            • C:\Windows\SysWOW64\BlackRuby\Svchost.exe
              "C:\Windows\System32\BlackRuby\Svchost.exe" -o stratum+tcp://de01.supportxmr.com:3333 -u 43DmqxU4LzuTrmA8GLZ7S5J6w32bwCavX9bhvCiSEwwebfn4TCYRAxmPtWTZq9iQ1F6XYsktJEYBYDkhKu4KXw6rCCspxCJ -p Admin:TPAVZECK
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:780
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\npp.7.5.8.Installer.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\npp.7.5.8.Installer.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2192

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons.png
      Filesize

      50KB

      MD5

      15dfb77673c9928a2ae80a015cb44651

      SHA1

      17dac572bcc0f2b89ddb590d392af5baf41c38b2

      SHA256

      8ca6d311201fc394e652bd28f232d297cb4b6c4d3cc4df8d90b732695caf7bec

      SHA512

      659a19fd501428213fdb566c62f6e42ae4850c4c37221eabb0531f1acc051006e454f58473cd5f2ca4b4b476ce04dd440d3859f1b1619011450cf11b6d293a9e

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions.png
      Filesize

      1KB

      MD5

      e4773b9b344ebe46040bc7aeb888235f

      SHA1

      4f0067aaf665d1e82b77b8a11bd0b0eb72a7c2d8

      SHA256

      637915c99f3e2e73353cec3903c42ae12c0cd007cffe708d319c1b4c418a4dde

      SHA512

      edc7af761118a926f7779e420f1c54f78bfb5fb3cd7b9c747593ec217c617a8770acc8bc3ad2a94b6ffd042d3012e7c500bd374c0aea74cc37981d91acd392ea

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions2x.png
      Filesize

      3KB

      MD5

      9509a3bc15a97873b0ab5a56c23d74fc

      SHA1

      c46f27c7036e5fc201ece30d453e7677ffff4a04

      SHA256

      5e50c181b0367877bea6582c2d8fcc4a0176e3ff243e0e2efb3470c560e3b823

      SHA512

      b44ed4b54584a8787745e81b613497d1b93364592e9cbeb0b31d6837b2fae7b7813a09835dcb2d5b1fe0efb19c8af01bfe2cbb135d2cf0de04219b5bfcac176b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\duplicate.svg
      Filesize

      1KB

      MD5

      d1321f1d03651dc58453bf3094ef8797

      SHA1

      0f7c8dc3a2fd859f4c40e25087be505ebcdcc8a9

      SHA256

      d028246d96d244f37232f9d5d52d17c5d6cf2513fc608ce01b294124ae0ae89c

      SHA512

      32b9fea439c578f7349a8e5ef36f2ddeed7eab98777b6a6f2d55529c6aa71d7586ee3addeea30f7a87d00a5cab84ae3701a394503f2aae767f838b5785ca6273

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\remove.svg
      Filesize

      1KB

      MD5

      68575527fbee8a90075a91b0877f515a

      SHA1

      ee963282bbbf0368f363be9ad3ac93d738a8b150

      SHA256

      f0123dfa0befe6dc978437f21ac7bf3652226bf02c6f52b70cde2b146cc1a5a6

      SHA512

      17712b0465f028fab6d9bee7b557501960624fa5689f252ef4015247b1c8ad3a91d153f49e0c4f12f8b6890e7ba25387ed19ed213b5b67846b1550af4e027c2b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_export_18.svg
      Filesize

      8KB

      MD5

      56c00723c6de4dbcffd0bc1fbd65761e

      SHA1

      b99e440f700794935f4278ed7f648e16485c88ce

      SHA256

      efcd4c830b472bd41c45f589732dda73196eccb0b02affd9365b84c76bdb1389

      SHA512

      5b29b60104871750705c4cdddb0e8fddc9ee68e8049ed01149ff76fbc28fef1d995ef7394b4480c233ad1e2c46169d00e459e9da7eb5870fa2f7304a1ecc9bdf

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\ui-strings.js
      Filesize

      3KB

      MD5

      e5685e7a9caaa62fc2d9a706cf4750bd

      SHA1

      40f0d5c1d0d3f981b237e10b217cd110648f7a0f

      SHA256

      1391cbdc43dd810061010da8bd5db435a3ceeed5d7a838966a0f3e69be222059

      SHA512

      297d3436b5203664f47261bd8f0a4c4f4ad65f2ac47eada0bc224d9c49c13237abfe7d21bbb4265e3e13265c36050e531e27bb4d0ebb604e4e7a7967ea477a69

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\ui-strings.js
      Filesize

      28KB

      MD5

      bf70a56030e9a92e3ecafb2063fc8be6

      SHA1

      71ce7a2809f2b35f92add54d8327ba69b05efa94

      SHA256

      5e1317fa796d82e2d5b9eafed228853d7dec8955a037f8b44108a5c15ac6a40b

      SHA512

      014bc7b255b408e2a6cfefff491436e4e6237abd98743d26c01b59936001d0a575eb52e97dd32fdb6c39ee2cfb90b2e7dc8dde2e8517d4bcc437cc3413d7141e

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js
      Filesize

      8KB

      MD5

      ab9462f274ed040470a35c3c8aeed53b

      SHA1

      dc025030383ab92178c057186ada363c140b2987

      SHA256

      79da374f360a755049cf73e570528b350ca19423c9deb29fb91bfb437c69510e

      SHA512

      9b6cf13d377268c9ea04fbc0e5d08e26571e9d10cf573f4eb0e355b17777a19df4d14a65562cc6c7c309a07a0a6cb9faf99adb07ad332636014c3ab2cab34cb8

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\Encrypted_eiGmgZRV0n8QwIA0gpD5K00cnVPjUlNK5A7Mtf3FYBq0Pk.BlackRuby
      Filesize

      1KB

      MD5

      68bc7422c09beb0fa6e294647881ca44

      SHA1

      55aa55c2e7c1a958caa3eb0e494f2cad2da78cf1

      SHA256

      8caace383c0c9aa5548b57b632acea4e69fdf04370bbbba594d371ef49817b0e

      SHA512

      6882907d485ec13900d7620f58c3a58e29decef029f903a272612ffda0c3512fa6beb6c635ff43be7b60ba65c3e16dfc98c65d7140af58fbc41bfd18aa4b92d3

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js
      Filesize

      4KB

      MD5

      0dbba020258cbac39b4a8108da62f43d

      SHA1

      ae612ffff6179884ecd03137d8da59818d6d25d2

      SHA256

      c038074df81286962a364d70358e19f7201d3f2edc0cb52e6334d6c1422eb6c6

      SHA512

      962d58df0dd504e186aac7bae8e6f789dafd4a411cb5890ec3bd460658f866eeb56a4a796afafc769e26def57d744f6d86624e5d3ae025dbbf025e998eb81f5a

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      00076ae5ab70cb5a93799a5179fdcbd9

      SHA1

      3ce9b53f2eed201ec1f9c92c7c6fe917180fed82

      SHA256

      ffc30f9093cef6ecbcedc98cd481820630cd2aa3a6da7916d9a9edf841227514

      SHA512

      7572192f57d5931cea11b2651b25b20f7501bd470316bb048375499a7a8a33f6e55fe8416ee21d91012adbb3f2a8b307f5024051609819b2ba979faa265bb80d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-selector.js
      Filesize

      175KB

      MD5

      04f2bbe7a1e568850f5db99bc5b4c9eb

      SHA1

      50a858e74ba34cf83d2f8c50e556fde86a8da460

      SHA256

      8cfab77f1fd5eceb99d49901f332ec57c1fd0f8fa4045bf312144af62806bdbf

      SHA512

      300c872d22a122c5264db6dd92998adc433afbce1e407cf412ee9c32da9cd71873b31da6482dc8bb5b41839cf9ef21f123c8b1de0a379304363e75d4dd8cc065

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-tool-view.js
      Filesize

      376KB

      MD5

      1b1b972de4ba82504fbd9c92bc231ab8

      SHA1

      65b613daf56b963a076e908c66d4786e405ef51c

      SHA256

      af79fc6436a51f5482debc17fe9fcba83af2262acd65eb1fe7a2e90e9b9b5837

      SHA512

      43b5358c214b132b2bc7a08611b4c34a7be3c1669b5728bc099dee8252646042747b3131d47b4637ef770a875ac77d7c21b0e600fab4cad64e4519d4476a47a4

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\ui-strings.js
      Filesize

      3KB

      MD5

      2e516f28f7587c072e8571198eebb027

      SHA1

      87fd3e2b60a3c0a3439a245b5616c874bb80bdcb

      SHA256

      13e71e4533d8420eb249ca61f84e53b47e39abfeb3ec1d1126288569e8be28fe

      SHA512

      c38ef3f06c6a57cdcb7e203bef48046439c38ad10b4a35529760a13076571ea49552619c11a8914da87a36aa7b87c80dafceb0f7441835dbfc4cadd7d39469d2

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      4627265908e8cc6f3f3759ff1d145b22

      SHA1

      48b74e627e91aabc9f30b093002f0a955e2b5f22

      SHA256

      8fa05e61d552843a9a797448f87e3dbd9ec407f5edcd5a2b53bb8d13b2e79819

      SHA512

      2de27a486e888b51ce7960b11dfe04edffb1435fbf3b7c9d8658eef9971dd3e029a75abd8823df1d367ec579c104a733bfa700c96aaf01b4c6196ef32689127c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons.png
      Filesize

      944B

      MD5

      8109744c3b1a33f75543f595bd291a78

      SHA1

      ad1d7dddd4fd7823df5f3afb72aa88a1ce966dcb

      SHA256

      f55edc39a54b13d01020cdd8630e0451b5ef9d090388e1487ea640f2892a58ac

      SHA512

      8cf176cdd9aaeef9e9f7a5fdfbce25ad200dbd85fcafa4b8195956d2c62c65777ef9b7183ee423b35517f183e15de36a792fdd4071c74a2ba7297a0ef618140f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons2x.png
      Filesize

      1KB

      MD5

      cf0c0806f0876f7b38bfc1585db8bd27

      SHA1

      bd48c49b20613fb031288a99c3a2a848344c4eda

      SHA256

      abe19539863b9961e9cde181a7e50f5aa3f464631d6a0b7034604daefbcb7f7b

      SHA512

      3a8e0bf361244a5f672431c5d6d0290e9556f0e61084eaea294bd9ef8ded6f3c77b5f80670f0f7396044ba48a987378e50c5f96a46d572de0b80247c425211c0

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png
      Filesize

      704B

      MD5

      a117ecb3e9cd2fc8a5e5bbb5468d15ec

      SHA1

      2e902ce22b394e3a13dedb828171f40aff1e554c

      SHA256

      d83bf026ff9d4c7722b71961391ef41a036909efad930fb39aaa546a3dc7f8ef

      SHA512

      29ff958079f101ca9f4f223261b26ac00b72df07a31ca55425a47c4a80707c9f09b204648fa6c96a37ef22adbbc97d80a6edac49df05df436097e6fbdf288a76

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png
      Filesize

      880B

      MD5

      8cebad0fe703c0b0f11381360e916dda

      SHA1

      93ba72a8916949110d8fa91ada3b2c4766b56bf5

      SHA256

      e08c4076f9f4d575dfe417235d59f34e91d90cc47448e0a252423cc462156fa7

      SHA512

      b12afd04ac0a9a04de61fdb39cc1880a640b05e450744745943864bebaea93a3cc39a858d0d48e61eb9f332da9dcb863de97d87d47eeceebe030aac9395cc64a

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png
      Filesize

      656B

      MD5

      3871065a00e45c6faa1e3a8f5b9268e4

      SHA1

      adea60c7802733478425ceae0ea526f482e83c7b

      SHA256

      4d4566743a5cb98caa26486cc47e66e32dbab8e3a7e069244839e32d20d0a802

      SHA512

      218e8bea6a6589c9f778fcd255d905f5b7aa3e4b2d9f7804bdb821da1af25a726a1755dd99ec83ff6433a945f52d8efa319a8d715354dffce306aa1fbbf1e0c5

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png
      Filesize

      816B

      MD5

      9253cce7111ad1e1d38ff485304d3155

      SHA1

      abe7ae032d38ecea51f05c75249b017705274c6d

      SHA256

      ad357385cdaf125b409861d8e6f6f3e7f4b9a3c2a513b4dd47347d2a17419645

      SHA512

      f2d907103e7dbc15905fb297762084a070f8f92930a98eb47deb5dcb48c3238816c79155bac7f03815eaf21cfbe889b99f34f2626dceb4372c4fd01cff71ab0b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png
      Filesize

      656B

      MD5

      ce34d1d77a97e40b88bbddbd69f9ac8a

      SHA1

      31eb59438886510480836eecdc1af4f0e6f246ba

      SHA256

      5e0fbcf98b5708df08226714d3959f90b0063a1b5007aba8a10708f70163f1d9

      SHA512

      db1338f2f66f11c821caf3c6c1d62b074ccabf270b381a32f4bcea3f7cb6c7ee231fbcd6da6570be3ac2479bd896708d3a815bad3ad70a3d95b26a3ade29be5b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png
      Filesize

      816B

      MD5

      803ebc1e006e2b7099b7e19cd03e4239

      SHA1

      46bea4183c9f4ff8e6012930afe168b2da72e543

      SHA256

      32f3840bab8c8fe6562137a537a7cb801143f7246ea507016749bf945fe194ee

      SHA512

      de1a1672e89f5cb2041308d659d85d39ed782c3d7a8a21ff0d16c01cfda0a0d7b8e5b942245e8649f9a07c9280db30ec6e7046da15ad37e6dbb1566d45f42242

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png
      Filesize

      656B

      MD5

      2281f0f1e423f063f999e5e2ca490a68

      SHA1

      1f2a3940d354b284efb7476c1aaaa511fc0bbf49

      SHA256

      830f123ae97a6720ffa080059f5eb12e98cc704358e57064a6c08ba4e16ba977

      SHA512

      d63df41ab9fab6fc18ba7d98b92501b415288e95af7ab3bbb51b830806febbe985d11756be2d1b37aab963a1749245502cfaf5987ea9d6da35b037a519e9c63f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png
      Filesize

      816B

      MD5

      b65bef367977a952751f04c4e41874ca

      SHA1

      0ed66dc0b3cd1e50d2eb4c5fa3bbe4d0e8103793

      SHA256

      ac4f432accfb4654144eddfb3a0b2c6848dbf7de99863a22ac96b9dd0fb1c59b

      SHA512

      b35c5bfdf89104f5610328782cc9972a939e9ba41f3029a0f06e81e8a6ea000b2184a792024e3273e8e92beb3e03b0372c00e0601d84fef6e726d36d0afed24e

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\ui-strings.js
      Filesize

      1KB

      MD5

      7efebebb862a6a7a87109c4b8708b982

      SHA1

      3beacd401f1feb237fb3dd7b424abce96076170c

      SHA256

      09e6f896c13259ca4000522eb6044f8b735a4b2647be6ce6a27e1656529bbcf5

      SHA512

      9aa7a24bb5b173ba900b59193f10a0ede09d12a62e87c92ddebfb13f62c5525ed84ea485a7fdb45e6502d176219d8db25a761e35cb88820002549f84960b848a

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      69a912292f49093c09366fca8c980b01

      SHA1

      c4d4562fe9750ca94c99ca2cbd3e1f12a4d3af1e

      SHA256

      755192e6887790189f9f1ca747cdda76cdf17e2d14523ab5b3a1b85ef466d207

      SHA512

      6cf989df3383eb4bd33dd2c94ea0715ffb57e40f5f9f0bf90b8151f261b94b596b6551d68d099bed9ca4e907bf0e8d423b990f6dac3759121830c2953f0e1bc1

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_unselected_18.svg
      Filesize

      1KB

      MD5

      48e6e4d20cda2ffc4ff3387da08e9a85

      SHA1

      e58e9ba17b7eb02e39a2785d532d2170ac944ca5

      SHA256

      77ed6d270649d330a7cb3aca8e8228c263daab04a37bf0dc347e2f21cd21faa0

      SHA512

      4b2c2239aa8a777c79d90a3e9533630ef1ed8518f6560a4151c5713d6c16eef11cb6975c46d5c401c860b36c1a494ad9042fd8e145d2911ebaff6ef16351e234

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_selected_18.svg
      Filesize

      1KB

      MD5

      91174bd2fd8b6e0c01de7490bd27235d

      SHA1

      52a82ca2497415d1dee9f53fe70cda2f9f20d70b

      SHA256

      31f69ca4b616b1385b33b847f102308f1d0dfc03959b55cd37346cf92f6e7208

      SHA512

      c2782bdb83ccfafbd4419d98e3d68b7bb028cc3c8054e3c57178d485563e4ca88aff71fbc9d595aac83a45115e1eef14bdc2ed573395b77994907392b56402e3

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\ui-strings.js
      Filesize

      9KB

      MD5

      b21b1373da80e02e4a12935ebec6eabd

      SHA1

      83f813f3255db5480ba72c7c413b8988316710a6

      SHA256

      b0de3bfcde5866ae1ff111f7a865ff3adb4e8f2a9d2df9d4a7eebf3658cb78e8

      SHA512

      f87832b8d8d42cad21967d9f0ac57ad924f08081d2bf724cff12cf0b8064c4cfebcbf3f7e2098f9dcbf52edd78f99fb090789839092e75485be261a3856d9413

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js
      Filesize

      1KB

      MD5

      7d2063064593ba7e96a18ba561a19baf

      SHA1

      71b6dcd37d59630fcb87e3b2258fc6ab2dba30dc

      SHA256

      f93c39e4077ff0c95e74f354677a78662b14a9ef6e6b48d391780f7768278b91

      SHA512

      4b74af80f594d315ce7e8c059dfa17e064238c374482a137e0c49a86529619c224784f32c51e8eb7e6058285fb9e9c1bf49545b998d2ce60fe74d69dbf2b4139

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js
      Filesize

      1KB

      MD5

      ad08bd92b6940659b49e72f61058ee10

      SHA1

      0899795ad2544a7e509f943a9881175607cb2856

      SHA256

      0c582fa9e49c3622f6778b440e5882cd0641b4be324f822c731ca20c374c78c1

      SHA512

      f30b700bad26bc67eecc072ac9f355e583ae1025ed4e622fd8cf8acfb6d3843e5d160ebeff442d6e9bc19ce994dd8d4501b9c0135a4c9736b114eea4ccdd90f0

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons.png
      Filesize

      8KB

      MD5

      b0e37df5724211e90a6a27dae64f10c9

      SHA1

      0fd4445a429df3b726f53369469dadd839c56f4e

      SHA256

      ba7fa81a59f29b16c9ba8552f1811e19cc8dc72a016db4f96dd6a407729000e2

      SHA512

      6554523100d84589e6cc8fbd6e75acab73e1f4f872b01011b3c41b444408546847590c588c8ac52d863d090f996e2328cd45c4e7b1b1a03f2df6181022830741

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons_ie8.gif
      Filesize

      8KB

      MD5

      3a7b8d1a4ee8a25982e2e5a33593ee91

      SHA1

      ab18888ce80f75fd6131c825401763a88cc6ef62

      SHA256

      609ed5a8abded03c98b174a2f744258879be29e63a621ac5e627922355f4f7f0

      SHA512

      c5716bc0d5696b55e1d80336aff029a8490625e5a5d980e4d0e0ae075c6bceb55dfaa24488e373bba51aa862e0d9a155cce20d0cb1b960e71db0b27fafb95989

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons_retina.png
      Filesize

      15KB

      MD5

      9fab843fdc518d7a7c368522939d96ca

      SHA1

      30efeb619da62acf265f3f2c9af7a1f7fc24b6c0

      SHA256

      b3686942d0f084a53598d3bc2694b2948fbc75ce0c95d683bca700b2db8b12fb

      SHA512

      7f9d8bbe620dd25457aeb4fe5448fa4a57c92b87c424f3fd7b316700f141aa70f94881ecda11349ef53beec597657376e368abbc96e5cee24b6c468bad142e75

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons.png
      Filesize

      8KB

      MD5

      6837b18106a1dc995ceeebc21a65e62b

      SHA1

      c986d26d8270584839a88e7aab66270cdbc74ff3

      SHA256

      1eef9679eeb293a3c23ca993e6af5c10501e3f600cbd3692fd3f1ee70e737368

      SHA512

      33e701dd2af103981efcb2b86823e69cf25889081456d4abc69fc5723ed21c3a38a71b973e66266f1fc4ab8a61efbcbb289680425ed35f3f8e48b88fb0fdceec

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons_retina.png
      Filesize

      17KB

      MD5

      e00af29ba5612bca4dfb59421e8efa30

      SHA1

      d683d154187859e0a291c48dd67860c80f76b7a6

      SHA256

      10f7390f526c1fb44e55e53aec8d26329b237111d2d8a904a47a6089a10c4799

      SHA512

      051b8085860ec43d9b204aefedca788ba0c3e4d8d613f187e2a1631ed0dc9d26ef0a9a6e86c4cfb162d484507c3f78961a605dcf65b3d08072434da3a549094d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js
      Filesize

      1KB

      MD5

      eaac1eef2501743739e9dc5ebbbb3e20

      SHA1

      1d5b0b2efcda28bee8e28587a3111eeae39e5895

      SHA256

      7f4ce9a32d9dec9380fe7147a307eaa0d549a47df1fab1baf42ceb95e7af5110

      SHA512

      6bc04cabd6d41188e4ef7ee427b8eb18583bff8f67a8d5d2a0ac9e5ac6e0d2d712c20de7efbaf67dad19f7b7fe7068ed541bbeb4f1ebb410e2b6f99b195d6a74

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      6bcf1bc39f8773eaecc1b159726fde04

      SHA1

      3db1714e470cf1aff5ddb5a6b8e11e150b0e3db8

      SHA256

      e544b435cdb9e9bf4fccd6a3f0a25d2008cd3a6c02c84328be0a9ff4940945e9

      SHA512

      df8b5d72490a7be11c8fa570253c094e8550375d0e282335134808136fa6eb20190b0ee9ab2bc483a8e398bc8d0bec11e430237d92be1a40dd2e202c8c2c8e43

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js
      Filesize

      1KB

      MD5

      91898505f0d86f25352f0a72ab0545c3

      SHA1

      b405062ccb7d5c08b07bd709b2feec1d8678a6d6

      SHA256

      a5c3b4a2d2f5617378a016e3185a10f9983b1a910cdf6c3ea5bbe117012e811d

      SHA512

      866923cec6cfaa66a4a354dd0898d5c5c4d78546074d3b1a1b6bab3e11c49053d086f81c07d8502c9efc7b7a088b45929d0b774656ec272957abaa45bc28c6af

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_pattern_RHP.png
      Filesize

      448B

      MD5

      8257c2d7a30e305534fe1d794c1ccb75

      SHA1

      78a9377b99300cd3e27e7486feaec33e471679e0

      SHA256

      83e10be3b514f2fd62c1ea9529e450d4b42d41e02c90db670e4e7ee9cd10baa2

      SHA512

      3ebfb0cbd591e3cd577b4b127af5962c3ed6b944c82070bef88562850b80ef5fd0584d390b28424645cc1b9a385087deb554d565eebd22f3f605f5b297345b48

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_patterns_header.png
      Filesize

      960B

      MD5

      7c52176383d75a4a590d46b3603b89d0

      SHA1

      90ce28776dcf48f03f42caeef968b22cc637d3cd

      SHA256

      3b9dcc71ba90de01ea8d9bc80f851844534433f4eddf399af2a14e72fa1820d6

      SHA512

      bfa1df194b5325be9af92e394a9ce1123edf050d7bda280c536a23ba728a5b59bd2f87a2605c09c7b70f789999fd9dfcbb6e7b34705d9268d5a9c4a65695049a

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations.png
      Filesize

      8KB

      MD5

      afb6761fd2b53ffee4714ef2d526b32a

      SHA1

      a46bfb45f4bc16fa2dd1cf32215b4db6f99a6a3e

      SHA256

      43ee00eb11a6bf6aaf90642edee8a639881eb1a9156df032983317be73f3a0a2

      SHA512

      0e3817aade9b61ebae064341e7716209ef982906faebbcb6fa81b9280534f7fcfda645976c84230153d271e51a5a7b4590b123198dc7545756b9bc179cfb2e45

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations_retina.png
      Filesize

      19KB

      MD5

      2869dac1b13abf64b046bcb708f0998f

      SHA1

      be64d169eab9eac0485a6838f59f3cf2d101221f

      SHA256

      778ab868621d6425fd2c2e1484bc08e850d4d518a48995bb1dc930860ad1a972

      SHA512

      f0191c85a0a9473f58a90559d5ca7b0ccdfbdde46986f0adbd6df2e377968226f14c0840e231b0dd666a3244886576ca9b66748a4856881c8b3ac58e2525d9b6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      737ecca36852cb76963fa00ef69eb55b

      SHA1

      9adafeb6134e7bdf8b3396dc27c898a8ffca6543

      SHA256

      c70d669accff7749e5ba304be288d669f1a2ab239e692ec48ee60cd1455e64ab

      SHA512

      a9ab7517a5875b931d6105387c2efbbd04affb6085413442561bac116752445e5dba346a21e5f49af024398c2fd2aac9b770dbd98c05ce66d5c4b563ee859565

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js
      Filesize

      1KB

      MD5

      d27292eddd51d4ce4817ffe1d93883b7

      SHA1

      0bb8133028ebaf2781b73fd6721806a64088ae17

      SHA256

      57da290c76cc43df1c91850a1695a292dc4fa00465cabcea0709013e4eee6612

      SHA512

      3718f733bf952df96666d42cac6f34cbdc0aa79cb295ef4120f2535f51971a745560fb351972ac43a13c3dbc246da89c8395bdf9bd346ba7e2c53ae3afd04258

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css
      Filesize

      1KB

      MD5

      bf14b63e1e7a7e1cfadc92be486d3f9a

      SHA1

      420aa4055dfdde3194c3b136c44730b7e72745e9

      SHA256

      267dac277a79b67b3fc7c32d3f4c18ec92f942f3e9e397cba7705359eafef9de

      SHA512

      ce23f112ec631014653238548f135dbd06c6c85f701a8cba6cc867972430b83c0bef7ef515c119fbd019c5c46d47483bd2d042f6af631949728c9a1215310ce6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      3de8315b4c5c8057dbc76b5dd1577463

      SHA1

      d6e9f5c1d1561e1ee4ef881fc2cef0bd23941ba4

      SHA256

      2c1b45f8e3f8822820e16bfe695e657fe52dc97e928d85003c2c8d54ba5456ad

      SHA512

      7ba00fd6e1a975fb090f7e4dd7cc84b85492433ce25530bb18adc4f8d91983510189660c3ac01b0305f7b5abf006378e0fcbb5988608c4c90c4e25d77c6992f2

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ui-strings.js
      Filesize

      1KB

      MD5

      e0631ce42814e58b0a676ff743c92c3d

      SHA1

      2d2a283eb32f92df6a7ec016f2930ae538570d6b

      SHA256

      9989216da16396b345188a1858c862e144f480588299d769e58bf591c141d5c3

      SHA512

      b675472e12e081b414c04bb31d79176ee7f8e9149f019cd0e843852c82194ddcc384788a56132ccdc44fdbfe271e982cf61943347659a295c4860c79feb5dcb2

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      80618673a3ca4c82b550380f4170c2fb

      SHA1

      9ed6ce0c4d998b1cdcfd1c60ea60e1b9824d4831

      SHA256

      d2bc6c795784501abbe8f044dcea91d13fec6b1f2fd0558c303923a3c02484e2

      SHA512

      e1eec05c938f736ad3b16bcbdc3d3246dbf2da309b6b033247a6cf2815fa427198fb7738c058189769320f8a34261bc5585f0e94903eb07199a9a789b6c195ec

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\ui-strings.js
      Filesize

      4KB

      MD5

      8564eeccf34cd42dfccc99d2dd773675

      SHA1

      14693e34badf6920e2b7290c63ca2acf8d971e37

      SHA256

      3674919e88bb0de20d7cb7b9233eb8592cc404077ce56bab6688e0d90b51dfd8

      SHA512

      d244989b545c5f23cad9480649863c603d259faf4d79e2ce9f9fce50792de865dc49f0ad8c0aa5bfb3aa17bec1bd8b9fd570af37d2127ba193bd48f9f4dd43ef

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\PlayStore_icon.svg
      Filesize

      5KB

      MD5

      4a2ef569628c16bbc6c18c215e87bd37

      SHA1

      64fa379708cef4da87d1ff33712eeead2c3c003d

      SHA256

      9e622c6a98805bd98da0cbd6859539dfbd8faacbc9f4db24d49e278898bc3fd2

      SHA512

      ccd0f8631b379efa3a5006ac7119474f6e04132da7e34d8d1569f3916953de2718d788086a5bf9681f3e4e525e85d8cccf309a6ab4f91739a9206d39e6d3eae1

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js
      Filesize

      13KB

      MD5

      6ea70777c79dd5f69675e7e3b8501bcd

      SHA1

      26557493a9ca52627bdb497cc2411542bb852a5e

      SHA256

      a2507a4292571cb18211471ab5c56a9a8ec729653e940dfb2f6decff686bb921

      SHA512

      7b80857df9fcce2306ec9a7918501082b5e96df5a81352f8b0ac037d482febf5021dfc666b7c7c59bbb64325b3e66a967062296ccc6d2200aaec6345660d1f5d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\ui-strings.js
      Filesize

      14KB

      MD5

      735b6b5159c76732c211c187049ad89b

      SHA1

      096586a5b641d9bbb772dc522d0e2098744b25da

      SHA256

      dc825b6ce1e714a4b4de5e22c549158e0d39268dac8ff1199acea53c6c8cc573

      SHA512

      d5f51213a2902287e3ee399aa932d41b8bb7b98a542d4be208dc926ebc298e2cc028795e98b91e34a85ae30fbf327656d299eec0433846e2e2a0dabe33dac5a6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      7ef903c8a680ff49349e9da5f437e370

      SHA1

      d6dd1a33ad83fc2d4e7fe6e2a04a2fe663d7bc81

      SHA256

      0d9b31afaf0c527c60d924d06985e51061ca6cb8b98656747e6211cad8a08a23

      SHA512

      0f1bfa86dc35ffd797219826973b9099b4d8d577cfa3142505300d881c5ad568c5bf9146f53f7d5981fac3b65dc956890656e150834a63d7a1316fe072bd8627

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main-selector.css
      Filesize

      1KB

      MD5

      eb43566ceca33534807e07ac9db97844

      SHA1

      57aab41822667d85672a7bece2106b6d4911e0ac

      SHA256

      52464e257b6b7dee2e78ff7b14a04c98afeb77e0e4f3a56616dff0b2466f9ef5

      SHA512

      7e68e8e8ddbdf6f59b23e55fb90f443e4c128013de7e9a1dfed32958c780f23bb9069bd6ea72308507e86ab601953a6fe9e4f1ef1d0a3f941dc77061e19a9ae7

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg
      Filesize

      19KB

      MD5

      536413584d31b14a28e26a44cf193791

      SHA1

      210b8992a595bd8b3a8bba460cd01451b5ade548

      SHA256

      991e253935f73df7cd5b8c9530004434b767f6d76a6d905e49772df1048451c3

      SHA512

      6e84aeaa518423e5051158e91cdca3a24ed801129683c8765c750527a34c2df2e99ed529296b6942bcd3e5ad3d7945a38df72fa19159e35c7e1fb9187fe02105

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg
      Filesize

      15KB

      MD5

      6aa28e491ffaace0dac0b86f45396130

      SHA1

      31341d4af50f4608b12673ac05c0a0ab3e4e8294

      SHA256

      668faa3f6d3f0e1670dba0405da49dfe8f61c1cff0b2f3f124ca1480e952e131

      SHA512

      d6fa670307a6a3900860ca2942d0c40c6d2bf74995ac8cdf913e9dec7aabb20c86b0de4b29a26e02d447374f0460ad7c191b0db56d52b96325ba4b84f8cdf9a6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg
      Filesize

      17KB

      MD5

      f7b5cd0c2cd7bb1665d358a3489e2396

      SHA1

      e4e66180c3dc9fe1494bc75ccfabeb7c1abd08cd

      SHA256

      1c42bc7bdba02d454811f3a507c4d41518426fcbb87c903d4559317c8ed328ed

      SHA512

      68779247863db08451804abb317e37ba6976b68122a4662d6069dacbe64f3d097f88e7b4efb39758a999ebb5cd2c52ab9e92d87dcd9437dfb39ec1e935638759

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_es_135x40.svg
      Filesize

      23KB

      MD5

      2cdf055f7157c6f62de9668409736280

      SHA1

      25dfc39f5a4975542c8a6062120b2cbef0bafb28

      SHA256

      9bd09b14d74138e7f6bb0eea57f7d7a4f3862994ff3c2e202419d02c20bcd1b6

      SHA512

      30fd1ac7092287817ed81becb7b9441de35ac158e50894d6fc8b967a348c0777d1e68dd4f53992830ee76c07c0de7e907f7479e7866857e095d03e5b09399d2b

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg
      Filesize

      18KB

      MD5

      d60a42df4de806b79b1913e98b37f34c

      SHA1

      a0aef3a4e0b3e616f25a93c505e2f76392087a12

      SHA256

      dcb6a4b534c4936fedfb7a034937494af7ad7931fe4f8ac4d09e49738bf9787c

      SHA512

      5eeea2b3fd5e594c326a2937e29ba44c154e71427fb9f90df19a3a8ec332baf192988d379aba45ae344c97eedd552d56a3b6aabd48fdb445f0171eeb9f1ec420

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg
      Filesize

      26KB

      MD5

      74f563bfad5dc66f28068782c961dc6a

      SHA1

      acd996742d3ce5cac2d0d21b70f49daf5b1ff6cb

      SHA256

      2ac6e25ba128841eafdf75600d9d98fa340a78b11696a236f3b868763ae842f8

      SHA512

      f75ee8258de27a49cd522c03e2b2daf049ed2db79fe2984d5c424e1d6b8e96e3fefb2ab2b4268fd642f47a83e5ab33480a8452f2fa111ede50c4f349f1e487a1

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg
      Filesize

      19KB

      MD5

      9e5d17dc71acc1d6b566d27ddf6a2a4c

      SHA1

      da99036c9953e5e17d2d3c5c489a0ef92ff269c0

      SHA256

      636c9496d8d716a8bdcce82e770e80f51b344a2f650e21306ddb0e225b24892f

      SHA512

      dc06f5575ac030a586b59a385db993becafadd1b988a933894c2723f94a988892c325f2594bb006386a6727f1b93dbda93f709fabde65240f799ec21d79a0fdd

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg
      Filesize

      17KB

      MD5

      add334c6574f00bdfb06ae4a7891c690

      SHA1

      32aa2afd32db1e5b707d7c5586fbaa098c14fc39

      SHA256

      b712331e6f2f447d068bf9dcdd0f8f5dbbf943b2d5e022d979fdad88501e92c4

      SHA512

      49c3fd03912a55de64377f0043c43ee97740509d727b3e18739c3a0dc49965df7b1818bacab8530a5586efc4721c33cf61022df8aed6748aeb3eaf60bb7068a1

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ko_135x40.svg
      Filesize

      17KB

      MD5

      f778f7aead5bafb2cd14c613001c973f

      SHA1

      6321bed1f6eb12b4958ccc7eacfe908d48fb5976

      SHA256

      f9cea9e6bedd909b95c16e617d949689c79da7a459d48018864c378d73725d84

      SHA512

      cf2c0dd0b590e0bcaa7d8f58bd13060f52631ae1127725caafb8ac13c5f41dfa706248209dd0ccbfe4d0d4f1bff74d8538399ee5312f8360f67ab555fb5895eb

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg
      Filesize

      20KB

      MD5

      41f54f898b906ed545c73907468968cc

      SHA1

      def2f355df57e3d474f8c840c63469f1ada7dc02

      SHA256

      9a2747f05669b6d6a85eb501035817cb58078c66ba160b2ababd2b8c2439a04b

      SHA512

      6348c367dc7854cdcb8c6f5659fc94b42595268fa047569b3b846344cf16720bcefdda1f9be36017c5f23a1de43de7114adc6499c651cc01d82e0432c702d266

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg
      Filesize

      18KB

      MD5

      63065ec04a8565b690c9f55f1744934a

      SHA1

      6a56ed82ca57cf36bc960b740c111d5110cbabea

      SHA256

      14598cf7d6403e222a82d301c81c90288b7b51a1b7efd170aa1b23b2d981b2d1

      SHA512

      4051f5e07116c6f274b4a52506c77524d8d2a78e2b07664bab8cf21244464d82659702fcd06b4b6169162a6c31028735787061d0c37e7968e3c9f536fa3f04d2

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg
      Filesize

      18KB

      MD5

      24ae8c593e5ca9848d0895aaaa65c272

      SHA1

      4e6815632f0b8084b33f2a81ba71c5b1b98a3603

      SHA256

      6ee759cdd9112f3bb888aaef5e96804f460786a11f31e9bdcbbf86ddba659898

      SHA512

      c2527af699081983a56ff330d7eb6457968e9736e385826dbd6cc5eba79b90202fead10e23970cd4995dca22880a0832745399f0a51fe0cc9ef61ce555b73b1a

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ru_135x40.svg
      Filesize

      23KB

      MD5

      59764f31bc4087c94263bfb0c61fce1c

      SHA1

      364c6aea485d7fb9c90be1251574d73b4b62c602

      SHA256

      3c323f186cc865ac3f2d6182f36325e6a41db0759ceaf88a6ac0e49a4b5c8190

      SHA512

      594f956057744035d3093b21ccb9bdaa4314be2a7f4d35325a9eb032770c9cb4e9eb87d4e9f22911da530e6a777a9f6fd20c62c1f8abe6c897cbd8c74ce6d204

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_sv_135x40.svg
      Filesize

      17KB

      MD5

      e94b9f311b41c3822313e6b8507467c9

      SHA1

      3f80c029f459bf79753b181a6abf0bb5053f420f

      SHA256

      fd0996658af05118794dfe817f8b695c9519789688e03af531d6b4613b9a5215

      SHA512

      cbb03153f919a8e0794046790037df7209f6d53f562f8fb670dc872ac50a88f6540240b337e3e594cc16e6fc565f1caf166049111cf09d0a6ded1aae624eb022

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg
      Filesize

      20KB

      MD5

      d0a6427b2a343366eb4926581134ecbd

      SHA1

      ca00bf813ff54c47549a7b925c5879c94d8229cc

      SHA256

      d0f4ae37edd3666a1c8ec7685e3b1c2358b0763ee267a2744f9e3e33f9547920

      SHA512

      ccd59d6f8aabe5928546c614acae8b7eb7f735fedf743f7484eee7707c945d20987bcd67b87358e4cab73a87e83ea6e093c49476f6d85f6ef5ecbee07d9c66cf

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg
      Filesize

      14KB

      MD5

      92d130934f019a98b8e962fd02bbf607

      SHA1

      69180b75bfc050887f24374c6c5e2fed883730ac

      SHA256

      f0dc920a3a9c7f3a2b72f97dacfbcaa421a7d2dba28c053588ae679d8e78431c

      SHA512

      ea34d7c5b67c314d0abc28d42495ec82df4043268c6601d2cd1af5d873d1cf9a41d4bc640bb33522ded13f37b0ef4f809026b7c312faf7ffca5e4221cf3687d0

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg
      Filesize

      15KB

      MD5

      809230e30cef02b4ddf94652724962f6

      SHA1

      74d52aaeb99c9f0884a0eac06d76b74282b9dba7

      SHA256

      1c882365af5a6cc8325b7365fbc4b07b8a61c15361ca51ff91fc1107dfb5359c

      SHA512

      ae4b0d24249f16f328706a9fa20ad8a1d52b62ba03a692ee1bce87abfce9f6cb2c2c97bcc2e860de607f000d0da3c496d8eed6201213fb3342de909a7b7b1f3c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\cs_get.svg
      Filesize

      5KB

      MD5

      e0735fb463c69af0274c2a36b55c8596

      SHA1

      2d200c7bb580d8b784bc9264caebd2bf15187ce3

      SHA256

      552ae553ed518e7e2fd38be6ffde7782a908370c25692dc7d9370e80d750da57

      SHA512

      1a3abc523fcfe8af42288bee0c6cd7ab4c95f40b6f976d790acde292b79aa6cf20ed4b552ad5ebfcc358a0a407b7d66b49c7afb910950e32f45d2688e833900e

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\da_get.svg
      Filesize

      5KB

      MD5

      236a1a9c69486736a6e4cc858a8f61fb

      SHA1

      64888e614c6750756c00922de5bb58da754edcc6

      SHA256

      c3d52bb6464bf68df1c31755700cedfb7ef9d32f31ce1bc14ef749b720398c97

      SHA512

      6abb49c541f6bea82b2cfe76ee052f7b9c2d5fd21f6b5072c45c4c894cd73bbf177b06b076e1c5c1c505492d3b4351a948915e517dd941b15a6aed363abf0dcf

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\de_get.svg
      Filesize

      5KB

      MD5

      3d69abde84f4e55165b52b43d6a453f2

      SHA1

      9ad88da2504956fb37a2c02b4b0d298fb654d22c

      SHA256

      45dd3943895873d4ce65c5ecae865b7c3189a39929063017ca5f0208ea562ba2

      SHA512

      d94a73de8d3c8f3d6379c28d51a78b07421fd0ad4b0992ae23bd67a0c4bf130d714668f8331f3f8294b74ac8de2a7148c5992a8b957d2130eb7844d1088e00a2

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg
      Filesize

      6KB

      MD5

      134c3977d6b52d117427700e763adebe

      SHA1

      9f2fc2ca7638f710e94d2476d1b33f67628e1be8

      SHA256

      bfa378b04e1a1d09ea00afc8d9a880be6e7bc5cf927b8bd9984a481cb0e9cb99

      SHA512

      18df3d6beb17517f11c79b1e4fab93210f90c064e67674a8c6080fabaa498e7d4b5b843f31c49da30b21ba89c24dc5c7b2984097e4a71b010267e12e5c0de6da

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fi_get.svg
      Filesize

      5KB

      MD5

      47c0d64b89f600544afe8b8832a7a1f6

      SHA1

      3b6d5ead2393ccc755a4002db06cebc4d56958eb

      SHA256

      746c5812e265ba16ecc1e9358d2960aa6b2638f6b859df37c172fd8b85f91e1d

      SHA512

      4e15e8ce90a78fd82e77ac2555c450d9204be6d008fadd84a5621af9d8ba01ee4c50cf828e4a2544e6a8bcaf989195a9e2167605051804363e7c4ffa5c7ae26f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fr_get.svg
      Filesize

      7KB

      MD5

      8bf56691ae4a5e992d1f2d2a572b4db8

      SHA1

      a43a5fc1c2d9f7928fd35862954dfccc83419ff0

      SHA256

      d5bfa37a6d1dbf31591436c76825096aa70f271a456a73260f96159e7c25f594

      SHA512

      16a2ab9ef5dd400a887a9a971139334bbe55964f3ccf9b7448fb01222dfe7b60185e2c67b28d3d2a6fb6a94dbda725fcd665a9e721239b5a296b13353956d793

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg
      Filesize

      7KB

      MD5

      87f54576a494b698f3bf9674f2efa299

      SHA1

      558248def22f3752c71d73fc182078919b428d41

      SHA256

      6ec0a04a138289c46fd7660b36ffa3e5601893c6d4a08d104c1d17b03cc1b369

      SHA512

      63c694bd1292b5eb1371140852b3789c4239c03a61360bbfb260eb0cee6b2ad3dfe49d3d9ab9f34dcd12f070bc6ac14e6c2862c3cbf5f1d8be002d266460422d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ko_get.svg
      Filesize

      5KB

      MD5

      60e985e0fc3e90b3c4a4ddb7e640cd24

      SHA1

      5b5237bb62fa4a79d5d3fb4587d8509167274f20

      SHA256

      52d79de748df34ee3b8354ee4b9b86ca650067e903bb00bdbde14b872713296d

      SHA512

      aa648ba8c72404a0792d436fed9489a99ea35267321479b32c4a097819cbc1f82385750f24912cad93364b4ed2c4c44dedf70678cc96557a2ccd1e4fdb5363bd

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\no_get.svg
      Filesize

      6KB

      MD5

      30fc9b58cd30c9fbcce6a869e24224ba

      SHA1

      fe2cf8b9dbc23505e40677a8902478508a9de2bf

      SHA256

      97d83b929bd15d490c4e8fc5f2230140d410a2ea89aee869d3c6f58ccb4f36c6

      SHA512

      d5df117d9bdbbee98b849b984f3d32ad8569d64cdf346d6c2f1ea3dd80932df4b3daa260b3b778b163b9adb9d9423033914b8d96cf0b7810d609cb2e43cde4e2

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg
      Filesize

      6KB

      MD5

      c1810813e0d5cc6aefac09ac74fcf8a8

      SHA1

      dc33ecccacc31c69fcaf5e0c03dd242e1471a82f

      SHA256

      b59a7c3c55f1238afba18bddf403d64f4684a98d262c4be29bee4d41343ef7d7

      SHA512

      9982262ec9236bfc0cf7ca51a4e57f4905ef655a32e34baed020aeeec4bffbd39481a0b24b295f6ea4bf01a82cadb6bb1ca9a5373732139847e56488439b8e85

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt-br_get.svg
      Filesize

      6KB

      MD5

      f9e4a93c934c1ac7a9c8117736554f48

      SHA1

      4bbb8ce2350b3b3637e1aff04eb632c28df81332

      SHA256

      0cee7d9ca7e3b2768ed75a8a20bfec42a7e83fd978927502afda58c51abbb6dc

      SHA512

      884a6696b49db82b6ae2c064760c1796117a81a7fdba9dd3c2b47c934a117ba94e458370187c3032ca80d6640b8fb38f05e09cb82573298e95f7a7cd597350dc

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ru_get.svg
      Filesize

      6KB

      MD5

      dd81a05ddb2bb00b5ad76482debe1077

      SHA1

      02026b72e21cd04915ced0c5c498bf53232d8ae5

      SHA256

      9741a02f8b8e9469cc99fbbeeb1c22ce96461bd623f8cb324f41247e5b5ae3fc

      SHA512

      1e8b5100ffcf642ca0f912ba8271268b61fc38a005c361c9f4d6fdc9360308e4df76648f68673d07291bb6e7c53a495622770d4f072cfdbd269bc495caeb9e70

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg
      Filesize

      6KB

      MD5

      e315655533b9c994074b5318db94b94e

      SHA1

      84df462b7bb1c98e4e41cfdfb11f07f203d2a91b

      SHA256

      5207ce5f982e5c44054b34cb2e203111d5c7191bf99677086664b3cc12fefc10

      SHA512

      d3cdbf561751983fabe89a8d190bd3540dcc95827a73fa88e76dc3365d8e39a13c07226fcd7c16ec65cb2f95626a29172d7f8b49e1e876163eaea4499f23c6b1

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg
      Filesize

      5KB

      MD5

      444f75992b1f814b5e35479db02a1cac

      SHA1

      252f17ab7fd3c62767e2a54468d1c79f332b881a

      SHA256

      4b5c74b9a89b1a56a3354bbfc3692e595659816b9244b31f3db3616fc36a8a7c

      SHA512

      2f0d3b3d2f3d76497adc1d1dddbe4569b8cac02da6ef873b6734e1d38f61fb9a6a729effa5dff68655aad5b14b834fd0f9a0a02d172c1abca04cf406bc09a6fd

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg
      Filesize

      7KB

      MD5

      96a54710e74d674ac5b8bac76e3b9ce3

      SHA1

      1e22657f7ddb7f2bd540c27899b14601abe3e9f0

      SHA256

      32cae822c7e547c74ed3a781efd992f88ab53b4eb28a15202b16a58c06c3f435

      SHA512

      e3e244bdc5864ef9823ef99023d701e342e7f13faaa149e0eb73b5fe76c887d0b9eccdd857e283f9672f7eeaa7e2067ba3e09a079f1aaa90fbdc5287f6e70611

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-tw_get.svg
      Filesize

      6KB

      MD5

      ac7b7fb838075a8090e9fec802c5bc45

      SHA1

      0e3a41a16b0febf54d0026a33c3d90cef71e3ea0

      SHA256

      3831665e08768966c961d58dfcbfeadba7a1b46874de870f66f78351292d430b

      SHA512

      da567aa05ef483172fb3e34e83b54efb4068cdcc95edee37922c9a8f2d25fdb9bbcdfa3d6c702f4b40f11f29c34b8d50fd9ba40658e61867e344f99917371460

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      163778c88be91be5f7bb7b1ec946a5cf

      SHA1

      9f6fbedb88abe1764d2ebf9e049734256e6de956

      SHA256

      aa7e20ddefd43241762086e114f7ed5f47859f8ad1212da15804971847c4b14b

      SHA512

      9ed6fcb20f1344eaf7b0abdbcbfc8540b36f7fe4f6ff882b35cfa4c98e9e5e4afa58df721974f718133f14c9d77aad31ee77df40560c755bfb99d3fc38e1ef62

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js
      Filesize

      1KB

      MD5

      e3ce1c2e58dcb850a7dbcfdbc1c0e324

      SHA1

      309e1f1abc5b999ea11a9e7dbcf20cbb6cdc34d5

      SHA256

      f896d8969c088da617eaebb2b7a924eee823073f9462d9af3dc50ba325b8c1ab

      SHA512

      8d6cae00f285e4c6c95e9f91c8f999519077fc90c7d65241635b62f19d67c95517d5e718cc4e1ec64a93f632a914419b8dcaff86ffbf3f44cf7cdb2c7920da62

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js
      Filesize

      1KB

      MD5

      e08f3f8962910a51658a49ed90af759c

      SHA1

      2ea0d299893bf833dc401a0714d70f016f9eea0f

      SHA256

      023690fa04d747d4983ef853cac32e1ebb9d83c10968f0be3594600eeac6ebe2

      SHA512

      8730dff862fc1126711806b7156e9e5a6032560a19ab68fba3793f0e8b866f3d81e6cccaffd5c7671dae567529f6a5b21fc9df49709faad04ffd36e357b7e346

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js
      Filesize

      1KB

      MD5

      6df89501d2bed3ed679b31ade25daef9

      SHA1

      97fac8e9bceccb885c492878436bbda71a82e92e

      SHA256

      c03d3c1ab6d88365e3e3771ea9ce5b173da13a5127dfc2ecb3f39b3afc7ff9e1

      SHA512

      f1f07e452befe8bce37a71dc6b8b07beafdf02e7f9862b205600e5d3f7ea9a3193d1de67ea8759e662ec5b98f2885eb1cf01d02119bc130470cae77b7fc80020

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      baefeb10110c697ffb8d1c9cb43043c7

      SHA1

      86846b6d3198e0b2d9302dfaea989a0833c1503f

      SHA256

      3a84744c8bd242b0bf312925102d7822e0ca52d7f18cb2eb9b45f5cb41f13c66

      SHA512

      eb0fd91079f2b1d8091988f1c561f34d1d7141053c58ff33f624f8ae6614c0251cfb22d543db8f88e6ed6311c79135d7359a249dec0ecb671913a006946d4db8

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css
      Filesize

      1KB

      MD5

      007abb039e45a33dbde3e05e0680ee5b

      SHA1

      5944c748eb14b9a1e72dadb2c9ae1cc7f97b73a0

      SHA256

      1933cd97c8c026b17380b18d209a302c1970ff7928b07a07b26f65e20c4cfe54

      SHA512

      8b3dc58c00fe8e066d7ffabc6c286be18890fbe15bf91b25bd65215cde55f5bf7f25ee497e93fc7ded4377301955d7fa5bc129db458079da6a5017559fac4eaa

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\progress.gif
      Filesize

      19KB

      MD5

      0bb8a0517ec7f0fed9d5f121cad60352

      SHA1

      6d07adca2668a05d6acaec77aad778a292b399cb

      SHA256

      1a8716f088101afeba4e4285654de1d69275633c038fc78157f322476787eef1

      SHA512

      5f0d4a3fab55dda5cfdd3a73b9743c99eb96e24adec4751efd704846622b29be6e272bce5623c6dc54cd3391281e70988481611d86fd37c30f926dbdda9ba238

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\faf_icons.png
      Filesize

      6KB

      MD5

      2891e1c1e95db38fa6dda280288768ed

      SHA1

      e7c3c12b5d9277d439fb573a2b471a7dcdbfc2e1

      SHA256

      4f809535bc742f2962efcb0696b703c82c6ac4166b84c5f5412d10599ba2b804

      SHA512

      271c13880b946bc96230b72493557bca6dff6feeaff8e326a4a3443d741d3b94e9fa77110bb9da66df5ff5ad7153e0f09931be192af0d65aec4bbe2f9328038d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js
      Filesize

      8KB

      MD5

      be5788bff278450a51f7fca56c510c87

      SHA1

      ed17839ac7c967a5db679e02bc937ccac434f5bf

      SHA256

      df1ded4ed5d0acfd4451b5778f335837ff15c8490e9a58fd051ff74f61fbab3b

      SHA512

      0a6af205d4f4618dd4221c58bce3546b1cb4929e825242c5206d20fead1b50cf0892a0d8ec623b698a19c463598293f914ad97b3cfc4619e89a6c64a59fe8825

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js
      Filesize

      3KB

      MD5

      6eb85f838879841946591aae0e506f75

      SHA1

      7406324daa3979cf50cba703aeff0871ce5b0aeb

      SHA256

      c169d42bd0c83c7aa63dd4e82b2341d36e419d73c4e5bfd9999528ec4b558fbb

      SHA512

      c3e389f13f7c0888f1bd313c469c54d63a1f26fcd6385e6e559566fe1730611d44f3aea4869d84eadf8a951242a2536d53f6c8138b23673e1f12e25c98b786c3

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js
      Filesize

      1KB

      MD5

      db8fc57bd81e811b40d18a04f0505dbf

      SHA1

      c132758d01d075f81349ba1509280706d6330ee6

      SHA256

      e78a2b25c3219bf36b801ea6aea77abcbab65eb3a33bb7b6a6fcfc277c40cf12

      SHA512

      6b354a8c872e26503d738c94dea9b1a582fd5b9b6442078fa46f152db4d6b08e0053a933b09aed579bc6993236b8dadec5dd31144d1bbcf133054c056971a777

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\bun.png
      Filesize

      2KB

      MD5

      1e4ae5459c64cf834bbdbf105e5c4a08

      SHA1

      e4aa86aa4761bb83f6f66fa76206693dfe9e8ce1

      SHA256

      87c0ee2d64ae05dec28609a2a53772573bf752d39736999df30a499a255e5c36

      SHA512

      1b30cab190d425d53aa19e3ce94b85aeb9256ecc00faeee920fdda5c6b7c075102b547d6a9b64c072218a235319941d36799f256b90fef4125ddca16bfff5903

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\cstm_brand_preview.png
      Filesize

      2KB

      MD5

      f901e343b5c79ca517e91af79e24492b

      SHA1

      562ba4c5c81d23280b733df75eaa1bbb691ca493

      SHA256

      72859861c89f0c7cf6c74840e599d796cedc806695909b8e30c7ca26ff6aa421

      SHA512

      b5df485a22e40b484f26c0eb735f90eeab828c2ff7389e290fcf68bfcfed9ff14452b1cb30ec10607da4bd12e77eff1a2fa30806c34c2218230921d159e70592

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\cstm_brand_preview2x.png
      Filesize

      4KB

      MD5

      8cb0384b60e18c6d745ac4b1878f6df3

      SHA1

      0617575faf428ee5e34798b2a5ba528c70a3ed22

      SHA256

      22d4d643e65f446816dcbb68da2ec36ab1a1b13d0d564ff38b8fcaba9fd4a8ee

      SHA512

      31654d2c0193f1fa4c669344d1341b0536f9b0a7c0074d8e7d3c6efa32ef5f72d595d70663ef69f4ebbc324028291dfba652bd460338d03b8512f1c2ddf95770

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small.png
      Filesize

      560B

      MD5

      8d97d2f92a13917c5531fb19ea452eff

      SHA1

      0acbaeceb7f7a8239fa4b443ae4b6ce86a6743ec

      SHA256

      dd976d8bf2f967340398d3080c2502aa6f54b4068f6ec6cc31daba422beeb168

      SHA512

      b4f52137eccece4b075bdf5e89cb4862cd2cbf81548b4ca271f61f5e5fa51414d48d08e1f994b78d37f9057e3bffbce5aabd7e6e3d5e31d93c38a62143503887

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small2x.png
      Filesize

      656B

      MD5

      08f1e279ca5f93de56ac879a0d1c2505

      SHA1

      34ecb7d737ec39b5ec8b9e6d0496bbc63275fb7c

      SHA256

      e07d64cf4c84648208a56be6188573f8dbba596745a61f5b5fe95695296224a8

      SHA512

      65bb511f359051ef0faf3578f068d16a6788188191e46b0d1b3c3177031a364bca07d71fe3e23e94f423beb68233530d6106da70479b9ab90b8979b6da218489

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\illustrations.png
      Filesize

      4KB

      MD5

      99de1abb009b17ab8e6742da8ec9aa60

      SHA1

      21f96b841b53503e6384f35163a41519db7f6331

      SHA256

      0af98a151771b58c5d709e285873a02b2440435cee95e65ee015ff3456898ec7

      SHA512

      03c5ae7d557d6c25507dea4ff9262fccc4849903b464a6a757ce0ef7f857ea78e6c06eee58700f35479594ca29794a9a3d8fb93eff4f9b3676b8b95fae71d71f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\nub.png
      Filesize

      1KB

      MD5

      1a635d1a612ca7956751cef0086b3821

      SHA1

      1c185e9b83c2d7f4d2107e80269a2d5821452fd7

      SHA256

      139567ac23851e02ee1d89e9cbe3a7f25917c618a154de5e43bf0a7be07f1bc4

      SHA512

      4996767fb56d8488caf940007367cb49b23adc212c3bb50ebcb5c3bd1b3964ea92da15b2fb8cb3474a160e827fdb59906877525aea29c6da7f52038800ca0c51

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_filter_18.svg
      Filesize

      1KB

      MD5

      ec9c2997c940d211f31433aeabb7f46f

      SHA1

      5e082a8423e4f0d5b6362afb05e01670c32cd711

      SHA256

      a3d3f24c328c42bee19a09c0bc2e6cad7f49b33791af74aa738eb7bca1ca0c38

      SHA512

      85db86aeb1f1961f70d5f3b7f25acda80000d0d37afd0da71b68676ab40d66763e11d3d78bc3a8d17852ac870a05846f90dcd55ec61d64b8fb28f0fadfe64b64

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_listview_18.svg
      Filesize

      1KB

      MD5

      d6c603e136bd17fe20836f5ac1d8ad54

      SHA1

      ba6bffd6bfd4a99835433ff14d30a87fe986af95

      SHA256

      35aa0fe25c56a96da3dc135d82a463299bf9d30dabd8b22ef469d90667d03d57

      SHA512

      e9c03d81f5f6a670ad8fec8364872c865c05f2bf182e342e8a445237df969669ec7cf7e13a3df27e6cdce60e71055c0e187f221e4dc7c1bd59431d16a86522cf

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_opencarat_18.svg
      Filesize

      1KB

      MD5

      5f861323fa618687755224b3e06d6cdb

      SHA1

      e4151c501238815402f588d3871998936b104fe0

      SHA256

      2c9a0f51bd77413bae9af58707bdf0014d6e522ab2e0c520d8a59ec7898c1c5b

      SHA512

      d36effa32d43db1f95ef95175f882287edc2db6a9909bed8004773dd16e0ed764b2ee85d442a1195c49f9bbca802d1b05c8dde9a74f97f52df35431187886836

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_thumbnailview_18.svg
      Filesize

      1KB

      MD5

      6c917a117ff48d128347b1a964465ef7

      SHA1

      58574df97ffecbc86388b2a71b5bb234c412619a

      SHA256

      6ddf9acd7a51ff342636a3439e51025140171f066d977ce0916a50e7e8ffbf15

      SHA512

      cdb64752d5de1568dac42d48afc576812b6973fa9820aeb9a97fb9cae35a01cdba68c42cf974fb9602ee33b1eea1bfc3cd1541943e94e65d15bd1c86399aa9fa

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons.png
      Filesize

      1KB

      MD5

      e6ddc30454927a5cf78addb183a5771a

      SHA1

      80b903e6d155b3454d534eed56eb7c5f29ea8b5c

      SHA256

      3aa53ab72ee10923e99e9a1c9af58fffcc2910dcd168435855f3759db24aa12f

      SHA512

      092530832780087c56032a7e6e841c965f16dc8da916795f641e1bb9f1a5908db7dfa5424e16e370bb4f892fb6555687e5e7e94497c1de1a37c7ec743c0fd21d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons2x.png
      Filesize

      2KB

      MD5

      2b54871fadaa938fd50d70fbce74ae7c

      SHA1

      205064c43688892b756bb74386a1bc6001e759be

      SHA256

      5ac8eee61ea830eeb772276697ff6174dd15f73172320410f58a69f183b41a54

      SHA512

      b8d450a5c33fe253b27cb8399347d24a0d5f2f675ad2d45327e2a4032f99997bb56000aebb7081412ac22ae4cadd84e1e3044947990702f2ca9ae5aef47cea28

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\Encrypted_PhTjG9grUG6wwjIkjXewuwUp6PZaDgXNKSSxIqSI7.BlackRuby
      Filesize

      14KB

      MD5

      972b298ce0976f5c1fa475f40dd588d0

      SHA1

      fe65f7bd4d04a82afe0d557bf75965ff8de8b266

      SHA256

      886e372f7ebe08ee6e1f2680f6a3f2ee654cb5b2617ceb69f69dcaa7d03798c0

      SHA512

      0ddff838dd3349b0a4a4c14f186daae9ba9788f2f2064b6406376c1fb9616d999c45d2ac3d9fdc2e19d59656cdcd3e6252d92f2f4c96c032939eb709b59e7f00

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\Encrypted_QCiS4Tqihw76OCSoQC4oYPbNcHtfUK1T2O0sZ.BlackRuby
      Filesize

      3KB

      MD5

      cba40ab932dc2c76a37938531083409e

      SHA1

      e5e95ac10f8efaa1c740652c21452c29147de9e3

      SHA256

      a76aa1a68649798225d95f5553daba9eb5ae88a6fae1496c193476066fe0a51a

      SHA512

      f0d91b933c1d028a2206ebf7a3626f25f6112c14a8c65fa32db2577d85a01787cc45c88cd9478bd2c67f1071a0549bd012a13e06f2329466c141ecf8e58d5555

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif
      Filesize

      816B

      MD5

      fa95ae5fde0ab3d1f8add7b838c74589

      SHA1

      b58ba668ad297d6835b6a2525fcb3ed9193a44e4

      SHA256

      53d01db53a79b5642c287c5950d95fbe7e7b08016a61dc8c24cf1a431e1aae1d

      SHA512

      9d8cf296303fd7c22b1902302930a110274ca25539ce717e17689be376093700d4bf9baef659def15fc9bb981d1febb0550e3bbc8b03f23f433713e838b33545

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\logo_retina.png
      Filesize

      7KB

      MD5

      3f657463fd02ce7822d710a09d8d5899

      SHA1

      ff392c7e1cd62c7c8c54a354418d871bf37112d2

      SHA256

      d4c085c49a9d17d11eaceebad51c2392f80f9f7582d55e10e0ba99e1a267d868

      SHA512

      8fc6f185a80e72d5963132f00d9882c6a1a264d76701899252402aefc0a131e2f0d6cef5834dde284b659eaa4a53f7f805281f688f314d339b888140b874fe1a

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo.png
      Filesize

      1KB

      MD5

      9e369cd71be1699d1ba681ecd898e2b3

      SHA1

      9175c8d9cfaa812f9d3709d25f27750843f8ec79

      SHA256

      f244419f725cf39d01a26485dbc6c5a79d9888bcb5d326d3eba8f126a8ab5237

      SHA512

      4c35c711724b3e5cdc7ecaa0ca8d26ec9fe236a56c49b5091af614489245f2f58f26ddcaa7744af4bd2ab78cb61e25fa3b4507d7de4c5c724429156476579642

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo_2x.png
      Filesize

      1KB

      MD5

      1cadc7a3bd1ac68e114ccc819f8197b2

      SHA1

      f4f27a8f991aed7bc58a9691a972300a1054f44b

      SHA256

      ba6e1a45ba86c3ec1cad6dcd86217d14f3530b59616616e30e7f8a4065a66a9b

      SHA512

      9f82559e8b0e8bf2112e7ca3725e12ad0a70e959e47ce4279d9949d338f8403b67e256de27a4b7562b6372b8604ea01a9a53bf01e9989caf771bc27cd6fb4f10

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js
      Filesize

      10KB

      MD5

      53ca8b6754bc97242d93e46e24ac769c

      SHA1

      3772c1fcd0e97d1b95db195167d332242f1a79c3

      SHA256

      16febc9a4c2830711116e332bb321f7870bfe6f219b549cc82129f34d8741b94

      SHA512

      be333982de38952939426fb0349b66a5e20a17cab86f1119606ea14df328b382b5f9c31c58f3e3febfc9b07a8a267e18fe9e0a5d0fd37196229c26ebc1e5a019

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\ui-strings.js
      Filesize

      14KB

      MD5

      79b909bb0799e3421437900a3d82b8c7

      SHA1

      15ae39fec7323818663b4a6d24270e7e9e2f2b3e

      SHA256

      04361fac4d940802020e4ef2c02b01004785305ca4c59994e54b3be7cec2036b

      SHA512

      baca07c834475ed1730d6e1ccd3e517c85dfd593f200370cade5b41c37738b6a561978921cbee60c0e2d5cc6e13729d938aa433686e424b108262ae83fdbf6e3

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\ui-strings.js
      Filesize

      1KB

      MD5

      43805a18e3bcddbe01a6bc5fece4a0b5

      SHA1

      a5f83c185d4039bbf39c122546cc1dc6f9c67c33

      SHA256

      aac71fde353de615bcdb9727632c61df886a8c80058a57ad5a90042dde9cc8a6

      SHA512

      9862787ce187ccc3108f11673c0adbad8fd91db5b92b3e3d03b234e84c51dd849b43ce0aa85e55e3b59af4ab6b8e71824023291f73b439841f9886de79fd2507

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js
      Filesize

      18KB

      MD5

      f6efd66d8460dd9d69a83b0b7ec7b47f

      SHA1

      fe16d74320cae42a6b82f53baee30439f7d56cdf

      SHA256

      3122b73030b19c90d7338339ead6ddd5e6b55d521172b8ef2b423c9b0befc072

      SHA512

      8082f3c22e5951b0bf56511baa599f7ff88d22ae937b2855d607db9b0cad113405e52866833d1cbca287333c69634ec5c405e82fa32618a7f4cb0ac2ae3f0fbd

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ui-strings.js
      Filesize

      1KB

      MD5

      5f232b9b88e927bd246d16a772661066

      SHA1

      4e3d2b5d4473ef6f3cd262ba632e03d13c5079e2

      SHA256

      6a4498357903120ee4ddf7f50f58c60f60958520cb3f3f8fd006fedab00f3c8c

      SHA512

      526bc6046ab4852ab0f2804824d4982021813ef559ae1aabcb6252fbc0968eac4a03abb4dda16daebc2ed8e9f2d5880ffee24e8c3ac2c7d089a707869de48a6f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\css\main-selector.css
      Filesize

      1KB

      MD5

      dd717a84a5a2618acf5e0c7832d587fa

      SHA1

      9fce5af55a29aa4c4b980320261eb6296794aaa8

      SHA256

      a546cda383eb6235c7ed383de36b27f1a7c14567530dad91b1954c7350d081f9

      SHA512

      1189ab779e36cc8445871d9ad1e92f28c23991b6359a649d89dfb68894f7b923618dcc352176bb5443f6e582df36cde2effe148d2a2245c15cc8c9441dc3c5e6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js
      Filesize

      1KB

      MD5

      b2e001b2ef18512762c32fb478de789e

      SHA1

      40e757576fd95bfacc9a84d24fbe7c648aa1388f

      SHA256

      b5745189d636d50cb65f5ecaa937649b3d625a831489750c780c6ddcb5e54db3

      SHA512

      6c75351f4cf701b6d4674de75134b6e8823930e5dd7e07862d8fa8928a612a058d92a8cc6cd499f37a0bcdc4a10313df3a9a52843a31b05869b162f7d5b37e86

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\ui-strings.js
      Filesize

      2KB

      MD5

      88762b28d2014b7c6def790261e53582

      SHA1

      68e9fff2790cb5a41ee9a35c0ae752e3b50d2bc5

      SHA256

      8cb618ceeb4b93fa4efdda2ac36a04bbb66cd45bbd7a0fe633b279141ba8527e

      SHA512

      e1f706491b56dc5ded9e9106115eff9d092f041fd9690328f5b02aeaa9fa6e233d657c06486c17fed5f26c15a57e32ec9d62ec235b97c00a8701c84abd3fefcd

    • C:\Program Files (x86)\HOW-TO-DECRYPT-FILES.txt
      Filesize

      6KB

      MD5

      5c8d29096aef0d68b703947a310e57f8

      SHA1

      2baf2fe76822ca7b1e9e324240847cb15e7ac5cd

      SHA256

      d35937dee4e66eda68d35149c26079429454c4b6da67c6052c27353f7aa40b40

      SHA512

      5c86be55fcf5492505e0a1b4112a9455127b83a7e1c50756cda2b995fa9d21ea5253c9e11e9055f15581bf906541b1b50e484a19c4691db7cdeacea9ffd7c908

    • C:\Users\Admin\AppData\Local\Packages\E2A4F912-2574-4A75-9BB0-0D023378592B_cw5n1h2txyewy\Settings\settings.dat
      Filesize

      8KB

      MD5

      422eba62a227990aaec0cc8b8cd9f260

      SHA1

      ef38efb1c86a17c522103947b4663a313278bf4e

      SHA256

      1593543b342c9e3801490116a28c3fc5db66c3ed6489e17b9470838b1d2fed3b

      SHA512

      f1cb5e79b7518d4c253ba1b88ced973f970472d448651673d93023955d62485ea6e88aa7a99d738c5192d22d03b3318576bc2029796d9041ada500529d75b8bb

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{fb494408-21d5-4e05-9003-c79aea684d9a}\0.1.filtertrie.intermediate.txt
      Filesize

      272B

      MD5

      03684bf4b94468023e25633b3403f9e1

      SHA1

      a239eae5e1d76abdcd45e92f6a48d176e466524a

      SHA256

      a9425c28972adbb480669997b1fce52e216bef3b115b302870dae9e8cfef70b2

      SHA512

      ce70fb5effeab563619e90aedafa0b4277c57bfb70467cd48097ed5ff23a5783b30064db44728b6b7341da5706e97743413370b7e1ea1f81fdab1428589de480

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{fb494408-21d5-4e05-9003-c79aea684d9a}\0.2.filtertrie.intermediate.txt
      Filesize

      272B

      MD5

      e6dc5754c28d4fc41b1139757b179967

      SHA1

      926bbf1b271c805e9d9af9ff88f1afa45d435f16

      SHA256

      37cbc331042c9dc1b9c804f48957d85e242d251ba828820694919e81ac1a720d

      SHA512

      db8731c381f83a577873b3bb652e4c515e16f7919da07ee33805d0f0942565fed88eb1b74226929998f525f68c7195cd3f3833ce493025b0763130dfa6750877

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133213994806426310.txt
      Filesize

      77KB

      MD5

      a395fd61032087a3ba7ef26dbf05b8df

      SHA1

      4e08828865cff17de814c2d99859d3fff3fb97b2

      SHA256

      3923e7fa4ff77743650aeecc95d82f8cba28506421c8dd0c7dd03df042cfadca

      SHA512

      5ea466a02d84e9ff5e4f62e1950b45812d5f11b3ebfebba7d346311d6f5f058d0e041327439d8b17f1da93497f30e37a77548902d9b4047e99fa97a83c3bb349

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133213995260059797.txt
      Filesize

      47KB

      MD5

      d073cb4aad43d2b0958bc18dafa36339

      SHA1

      55cad5cb0b507f8dbe97a681b8bd2d87b522cc52

      SHA256

      1d61275360133bba1e18e4b957a1a6fc9b013aa7b7742ffaebd23bd3b0a2aa94

      SHA512

      424b3dbfff04836819c34f9c2c005bac6fe98bc4b4bc3ff8ff484b63eb3a440cd5adde5aa53ed29cf144638d3e2e9f93d6ca2de5cbbf2eda9d6fd0d4b6eb1099

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133214003676388792.txt
      Filesize

      64KB

      MD5

      ba3942715b3d32fc8cf984f4880b74e7

      SHA1

      cc50e2fcced0c260a82f5046d39d31f05a9e8219

      SHA256

      4cafdf975428bee31f6513f28a622e7ac66c235ac14e134929191d0dc75d480a

      SHA512

      2f270314ecb9fbd0b669f81f7c492272b369419ad4a3550b7945bb8469509c0678e6160cf58c47279e53c8c2922a08436c300b0038922395af728f257de150e4

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133214008255402494.txt
      Filesize

      75KB

      MD5

      a9b43f91be5aa8a95a8c6610b0fd4bd9

      SHA1

      1129933b29de1b7d97fee3935829c01e492d218e

      SHA256

      1c4ffaf839d5894495c818d10c199c87186dadb822d40e319462c5624c6145e5

      SHA512

      38072da6682b6c459fa28ddb5ba60390af5306ececf5a98aaec2f62dfd6db6f1eb043858bae3d3db60ffca78de3501c3923a65c331b37f12517d464fb8ae5567

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7z.dll
      Filesize

      1.6MB

      MD5

      a788243f23ad6a3fd82fb44267e5cf28

      SHA1

      ef6a002f0defd1a3320d6f04a0c87bcb63d5672c

      SHA256

      3057dc5c3a7cbd2d4888442182650702e928e85dba90bf233aa7135d56b0cb26

      SHA512

      5b29e0560ea9d985ed65fa533448a2de291b2e56db5eada626cac372b8e6ff2fe5d106ab55ff4b9244455a765f95c88f4bcef6e319ca466a6621862826467a9a

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7z.dll
      Filesize

      1.6MB

      MD5

      a788243f23ad6a3fd82fb44267e5cf28

      SHA1

      ef6a002f0defd1a3320d6f04a0c87bcb63d5672c

      SHA256

      3057dc5c3a7cbd2d4888442182650702e928e85dba90bf233aa7135d56b0cb26

      SHA512

      5b29e0560ea9d985ed65fa533448a2de291b2e56db5eada626cac372b8e6ff2fe5d106ab55ff4b9244455a765f95c88f4bcef6e319ca466a6621862826467a9a

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7z.exe
      Filesize

      444KB

      MD5

      795bda1aac885134eb978ca187026381

      SHA1

      596297deacf9a1815cefd46d1ac52aa5672ed2bd

      SHA256

      907a9e5e8f67c66745088804e5ff6b66939ab3113567d96074a4778b0f95dd41

      SHA512

      7768b76bcfe3bfc2d2e838cf0498823181aad77bb3b7fbe5d279b9b70d0f6eba748a4c87e2114908817a5efb2f7a3f3f5f1440dbfa9fdcb207ff510c70eaa88b

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7z.exe
      Filesize

      444KB

      MD5

      795bda1aac885134eb978ca187026381

      SHA1

      596297deacf9a1815cefd46d1ac52aa5672ed2bd

      SHA256

      907a9e5e8f67c66745088804e5ff6b66939ab3113567d96074a4778b0f95dd41

      SHA512

      7768b76bcfe3bfc2d2e838cf0498823181aad77bb3b7fbe5d279b9b70d0f6eba748a4c87e2114908817a5efb2f7a3f3f5f1440dbfa9fdcb207ff510c70eaa88b

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CleanUp.exe
      Filesize

      128KB

      MD5

      ea873717454a465b69ca796b2d1f44ac

      SHA1

      3d7096aad994177f1180c5b3dc153c6880d7516e

      SHA256

      e8dcb0d4f5942f5fa2208a122dd2bc7dfd2a46d96f9216468d43775f583e0ae4

      SHA512

      1aa7a84991d07bdd89e5ed53fe8814e35d95bd510997842d5c11a8ac9c2f786901f423b1ac3f55a4f25d7672ea90f9f2418507813cb9a0bc2f9796e4d3fdcda0

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CleanUp.exe
      Filesize

      128KB

      MD5

      ea873717454a465b69ca796b2d1f44ac

      SHA1

      3d7096aad994177f1180c5b3dc153c6880d7516e

      SHA256

      e8dcb0d4f5942f5fa2208a122dd2bc7dfd2a46d96f9216468d43775f583e0ae4

      SHA512

      1aa7a84991d07bdd89e5ed53fe8814e35d95bd510997842d5c11a8ac9c2f786901f423b1ac3f55a4f25d7672ea90f9f2418507813cb9a0bc2f9796e4d3fdcda0

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\install.zip
      Filesize

      391KB

      MD5

      bb60a4aae92d58ece2013dba97378ce7

      SHA1

      20035a5996331f720caa2c0d740686c9e89e1439

      SHA256

      9ade67170d66fd950d4ba989f21a868a2a9182d7d5002d09723094e96610f926

      SHA512

      593222207a29428ef04ef3fa88818a726980ce8c0ab369577a9f6172892c7b10894c45033b97c4a744e83b0f13311b6a414dadc291d91a50524078d655fdbbad

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\npp.7.5.8.Installer.exe
      Filesize

      4.1MB

      MD5

      077268086e3e4dba46b1bd1ee1ef521c

      SHA1

      feda36051199971832b0c822e30b6f7fda5894f9

      SHA256

      613f36bf5e98be7e56b7ea0c678cfb8534077c2ec1cbe839a854dd0a60278ebb

      SHA512

      a6fae662b4b50a6d70664486412d21035010ca894053c7cf06604117747622a2a13676c7f2f28eaf276490c794831f4c0f4fdea18dd4cd0f504333da5aba7966

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\npp.7.5.8.Installer.exe
      Filesize

      4.1MB

      MD5

      077268086e3e4dba46b1bd1ee1ef521c

      SHA1

      feda36051199971832b0c822e30b6f7fda5894f9

      SHA256

      613f36bf5e98be7e56b7ea0c678cfb8534077c2ec1cbe839a854dd0a60278ebb

      SHA512

      a6fae662b4b50a6d70664486412d21035010ca894053c7cf06604117747622a2a13676c7f2f28eaf276490c794831f4c0f4fdea18dd4cd0f504333da5aba7966

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rootCA.crt
      Filesize

      2KB

      MD5

      f177e53dec7fd9fe03b9711cc5782e8b

      SHA1

      6dad7a92bedb339680cd16bc547068b1817e4ec2

      SHA256

      98ee5bfba2357a13cdc4500260874604fa973ae11d9e5f4b17aaf4a767e320dd

      SHA512

      4dca86683c76f5299330d86d94d9103b5a29d691ad2b18d726081e0a89892d95d728dc28853461b49f98c45f660b029d78b5c6e3ad122794c7fed8e6ba10b0d6

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\winlogon.exe
      Filesize

      438KB

      MD5

      0d5eb67c5a6ab1e588321a718d8c891a

      SHA1

      6d69057174ceacc0b3ec0f56601e79f053c3367c

      SHA256

      5a6c1f537514c27e93fb725a94f1af8c32f9ad3876f91274224c9e29c1f25e21

      SHA512

      a7d6ae2346b0a438cb24518b46b1ff403a70a643edbcdd2c534a131e71a342865151cc75b0722dba3b2a27d804ab2385cfcd3c947d29bf2cbd6db8e917fc6349

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\winlogon.exe
      Filesize

      438KB

      MD5

      0d5eb67c5a6ab1e588321a718d8c891a

      SHA1

      6d69057174ceacc0b3ec0f56601e79f053c3367c

      SHA256

      5a6c1f537514c27e93fb725a94f1af8c32f9ad3876f91274224c9e29c1f25e21

      SHA512

      a7d6ae2346b0a438cb24518b46b1ff403a70a643edbcdd2c534a131e71a342865151cc75b0722dba3b2a27d804ab2385cfcd3c947d29bf2cbd6db8e917fc6349

    • C:\Users\Admin\AppData\Local\Temp\nsvC9BF.tmp\InstallOptions.dll
      Filesize

      15KB

      MD5

      720304c57dcfa17751ed455b3bb9c10a

      SHA1

      59a1c3a746de10b8875229ff29006f1fd36b1e41

      SHA256

      6486029d3939231bd9f10457fd9a5ab2e44f30315af443197a3347df4e18c4e9

      SHA512

      c64c161290f5c21d642ecf16cc6ad3ee4a31bf5bab41c65c74907a5c158eaca429ef99cd8d2b55dc2ecb8478bb0b85c1576402389a07568f36c871b2772ead04

    • C:\Users\Admin\AppData\Local\Temp\nsvC9BF.tmp\InstallOptions.dll
      Filesize

      15KB

      MD5

      720304c57dcfa17751ed455b3bb9c10a

      SHA1

      59a1c3a746de10b8875229ff29006f1fd36b1e41

      SHA256

      6486029d3939231bd9f10457fd9a5ab2e44f30315af443197a3347df4e18c4e9

      SHA512

      c64c161290f5c21d642ecf16cc6ad3ee4a31bf5bab41c65c74907a5c158eaca429ef99cd8d2b55dc2ecb8478bb0b85c1576402389a07568f36c871b2772ead04

    • C:\Users\Admin\AppData\Local\Temp\nsvC9BF.tmp\InstallOptions.dll
      Filesize

      15KB

      MD5

      720304c57dcfa17751ed455b3bb9c10a

      SHA1

      59a1c3a746de10b8875229ff29006f1fd36b1e41

      SHA256

      6486029d3939231bd9f10457fd9a5ab2e44f30315af443197a3347df4e18c4e9

      SHA512

      c64c161290f5c21d642ecf16cc6ad3ee4a31bf5bab41c65c74907a5c158eaca429ef99cd8d2b55dc2ecb8478bb0b85c1576402389a07568f36c871b2772ead04

    • C:\Users\Admin\AppData\Local\Temp\nsvC9BF.tmp\InstallOptions.dll
      Filesize

      15KB

      MD5

      720304c57dcfa17751ed455b3bb9c10a

      SHA1

      59a1c3a746de10b8875229ff29006f1fd36b1e41

      SHA256

      6486029d3939231bd9f10457fd9a5ab2e44f30315af443197a3347df4e18c4e9

      SHA512

      c64c161290f5c21d642ecf16cc6ad3ee4a31bf5bab41c65c74907a5c158eaca429ef99cd8d2b55dc2ecb8478bb0b85c1576402389a07568f36c871b2772ead04

    • C:\Users\Admin\AppData\Local\Temp\nsvC9BF.tmp\InstallOptions.dll
      Filesize

      15KB

      MD5

      720304c57dcfa17751ed455b3bb9c10a

      SHA1

      59a1c3a746de10b8875229ff29006f1fd36b1e41

      SHA256

      6486029d3939231bd9f10457fd9a5ab2e44f30315af443197a3347df4e18c4e9

      SHA512

      c64c161290f5c21d642ecf16cc6ad3ee4a31bf5bab41c65c74907a5c158eaca429ef99cd8d2b55dc2ecb8478bb0b85c1576402389a07568f36c871b2772ead04

    • C:\Users\Admin\AppData\Local\Temp\nsvC9BF.tmp\LangDLL.dll
      Filesize

      5KB

      MD5

      f1e9eed02db3a822a7ddef0c724e5f1f

      SHA1

      65864992f5b6c79c5efbefb5b1354648a8a86709

      SHA256

      6dff504c6759c418c6635c9b25b8c91d0d9ef7787a3a93610d7670bb563c09df

      SHA512

      c22b64fff76b25cf53231b8636f07b361d95791c4646787ce7beac27ad6a0de88337dcceb25b5196f97c452dda72e2614647f51a8a18cb4d5228a82ed2e0780c

    • C:\Users\Admin\AppData\Local\Temp\nsvC9BF.tmp\System.dll
      Filesize

      11KB

      MD5

      17ed1c86bd67e78ade4712be48a7d2bd

      SHA1

      1cc9fe86d6d6030b4dae45ecddce5907991c01a0

      SHA256

      bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

      SHA512

      0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

    • C:\Users\Admin\AppData\Local\Temp\nsvC9BF.tmp\ioSpecial.ini
      Filesize

      1KB

      MD5

      ed9247b6ea0bf8045de35eb813243233

      SHA1

      659c5894f09fb83d2da26c7c6dc9d097d2102559

      SHA256

      7b46e3adccda4154c7533422bfc0f0df740ebabf184d0de13383967c19bed6d0

      SHA512

      a4405d2458ae2bfe51c574d51f8c60ecb4939707449bce4224c93025720c07ed3448f2e28b3034941491479394852e517c728c77ab587e150e9af8293254655d

    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite
      Filesize

      48KB

      MD5

      784a2351bb3097b0491808c7139af5b5

      SHA1

      f05773b9bb5a0e3de3e1917c1500c23e777d2adc

      SHA256

      f3ceb527c2c325bfa4d83b025f9e1195b7cfc4c4b952491c680378798d44058a

      SHA512

      81df6d24924924fadd1cf8db74bb1bb07eb9adfdbf5b9c3c1c373573a930e3bf53e9da921e2ea21e8ad3e0aeb09e27fe95ccbe3f96810c556f26701890abe225

    • C:\Windows\SysWOW64\BlackRuby\Svchost.exe
      Filesize

      373KB

      MD5

      6af750183c1b1325ce742942c7169990

      SHA1

      65a168cc6077642178c987d23b9d8b58fc580538

      SHA256

      20805849c72a884739eec41b27b1253ed4b8b9f918365d3a2f587e637487d7bc

      SHA512

      c6ab5cf24c7c6835284c62fd419dad14f0e79b8dbfb9f9e2fb4fc86d831952fb48f05e0d5b8eaa952a2b3e5f37f8c3f6bfb99dbe6c0a3edf902e8c32b47122d7

    • C:\Windows\SysWOW64\BlackRuby\Svchost.exe
      Filesize

      373KB

      MD5

      6af750183c1b1325ce742942c7169990

      SHA1

      65a168cc6077642178c987d23b9d8b58fc580538

      SHA256

      20805849c72a884739eec41b27b1253ed4b8b9f918365d3a2f587e637487d7bc

      SHA512

      c6ab5cf24c7c6835284c62fd419dad14f0e79b8dbfb9f9e2fb4fc86d831952fb48f05e0d5b8eaa952a2b3e5f37f8c3f6bfb99dbe6c0a3edf902e8c32b47122d7

    • memory/780-8336-0x0000000000400000-0x000000000050B000-memory.dmp
      Filesize

      1.0MB

    • memory/780-8337-0x0000000000400000-0x000000000050B000-memory.dmp
      Filesize

      1.0MB

    • memory/780-8338-0x0000000000400000-0x000000000050B000-memory.dmp
      Filesize

      1.0MB

    • memory/780-8339-0x0000000000400000-0x000000000050B000-memory.dmp
      Filesize

      1.0MB

    • memory/3600-159-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/4416-261-0x00000000016A0000-0x00000000016B0000-memory.dmp
      Filesize

      64KB

    • memory/4416-161-0x00000000016A0000-0x00000000016B0000-memory.dmp
      Filesize

      64KB