Analysis
-
max time kernel
153s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21/08/2024, 15:06
Static task
static1
Behavioral task
behavioral1
Sample
AcroRdrDC2400220687_en_US.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
AcroRdrDC2400220687_en_US.exe
Resource
win10v2004-20240802-en
General
-
Target
AcroRdrDC2400220687_en_US.exe
-
Size
287.6MB
-
MD5
adbda9458e5485362edb758a089ba1d5
-
SHA1
939a33619040a3384fc0e1fc11057e603ee783cf
-
SHA256
fe40189d1dd1195866e489541439e899177bc71e37e6500eb6dccf1e38acf7eb
-
SHA512
efcd940b9ffc75ba1b54fddb41e64c4f317ecad1d97c8fefec5009311f4576dbc98e6ba6ccc92bcc073bb77cf3adce166ac526a7600e1a344a89461c5b8ba8a4
-
SSDEEP
6291456:+KlLFYaYHZtqsmOAsbZGM9q5ZOtwwj+uMP9Awc7yxNqyqFVkQNs:+sLFEqHsbZGV5ZOtwHuMP9hCyxNXSV7O
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 49 5040 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrServicesUpdater.exe msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrServicesUpdater.exe\DisableExceptionChainValidation = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32.exe\MitigationOptions = "256" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32Info.exe MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32Info.exe\MitigationOptions = "256" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrCEF.exe MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrCEF.exe\MitigationOptions = "256" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32Info.exe\DisableExceptionChainValidation = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32.exe msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32.exe MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrServicesUpdater.exe\MitigationOptions = "256" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrCEF.exe msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32Info.exe msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrCEF.exe\DisableExceptionChainValidation = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32.exe\DisableExceptionChainValidation = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrServicesUpdater.exe MsiExec.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\msvcp100.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcr110.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp110.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vccorlib110.dll msiexec.exe File created C:\Windows\SysWOW64\Elevation.tmp MsiExec.exe File opened for modification C:\Windows\SysWOW64\msvcr100.dll msiexec.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\aicuc\js\plugins\rhp\combineconvertpdf-rna-tool-view.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\PlayStore_icon.svg RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\walk-through\images\edit_pdf_icon_2x.png RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\core\dev\nls\en-ae\ui-strings.js RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon_2x.png RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\fss\img\tools\themes\dark\line.cur RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ro-ro\ui-strings.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\uss-search\css\main-selector.css RdrServicesUpdater.exe File created C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe msiexec.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\app1\dc-desktop-app-dropin\1.0.0_1.0.0\9204-chunk.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\file_types\sendforsignature.svg RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\acrobat_parcel_generic_32.svg RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\s_gridview_selected-hover.svg RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\win8-scrollbar\arrow-left.gif RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\on-boarding\images\themeless\HomeBanner-3x.png RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\walk-through\images\S_InfoSmall_white_18_n.svg RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\app-center\js\nls\ro-ro\ui-strings.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\js\nls\eu-es\ui-strings.js RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\JP2KLib.dll msiexec.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-ru-RU-json-chunk.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\add-account\images\themes\dark\bg_pattern_RHP.png RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\combinepdf\js\nls\sv-se\ui-strings.js RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\editpdf\js\nls\zh-cn\ui-strings.js RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\fss\js\nls\zh-tw\ui-strings.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\search-summary\js\nls\zh-cn\ui-strings.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\win8-scrollbar\arrow-right-pressed.gif RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\app\dev\nls\sl-si\ui-strings.js RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Stamp.aapp msiexec.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\ob-preview\images\themeless\index_poster.jpg RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\ob-preview\js\nls\en-il\ui-strings.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\selector.js RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\sample-files\js\nls\en-ae\ui-strings.js RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\js\nls\ca-es\ui-strings.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\app1\dc-desktop-app-dropin\1.0.0_1.0.0\70d1c517fdc50fc1a8d9d245346cab45.png RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\app1\dc-desktop-app-dropin\1.0.0_1.0.0\translations-es-ES-json-chunk.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\s_defaultuseravatar_0.svg RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\aicuc\images\themeless_Reader\img_invoices.png RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\home\images\themes\dark\icons.png RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\my-computer\js\nls\ro-ro\ui-strings.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\send-for-sign\images\themes\dark\saved_changes.svg RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\app1\dc-desktop-app-dropin\1.0.0_1.0.0\4382-chunk.js RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\on-boarding\images\themeless\compare.png RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-ae\ui-strings.js RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\app1\__VERSION__\dc-spectrum-v3-core.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\app1\dc-desktop-app-dropin\1.0.0_1.0.0\1740-chunk.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\digsig\js\nls\eu-es\ui-strings.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\on-boarding\js\nls\pl-pl\ui-strings.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\walk-through\js\nls\it-it\ui-strings.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ViewerPS.dll msiexec.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\app1\dc-desktop-app-dropin\1.0.0_1.0.0\57245c79de4d81c5051e03c81ccbfd6e.png RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\app-center\js\nls\nl-nl\ui-strings.js RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\home\js\nls\nb-no\ui-strings.js RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\mip\js\nls\eu-es\ui-strings.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\on-boarding\images\themeless\pdf-ownership-acro-no-text_2x.gif RdrServicesUpdater.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sv-se\ui-strings.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe msiexec.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\editpdf\js\nls\sl-si\ui-strings.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\search-summary\js\nls\ro-ro\ui-strings.js RdrServicesUpdater.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe msiexec.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\app1\dc-desktop-app-dropin\1.0.0_1.0.0\c124efa99176e538252a2ae3cef2137e.png RdrServicesUpdater.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e5911ec.HDR msiexec.exe File opened for modification C:\Windows\Installer\e5911ee.HDR msiexec.exe File opened for modification C:\Windows\Installer\e5911aa.HDR msiexec.exe File created C:\Windows\Installer\e59119c.HDR msiexec.exe File created C:\Windows\Installer\e5911a0.HDR msiexec.exe File opened for modification C:\Windows\Installer\MSI3364.tmp msiexec.exe File created C:\Windows\Installer\e591183.HDR msiexec.exe File opened for modification C:\Windows\Installer\e5911f5.HDR msiexec.exe File opened for modification C:\Windows\Installer\e5911fe.HDR msiexec.exe File created C:\Windows\Installer\e5911b8.HDR msiexec.exe File opened for modification C:\Windows\Installer\e5911be.HDR msiexec.exe File created C:\Windows\Installer\e5911c3.HDR msiexec.exe File created C:\Windows\Installer\e5911c6.HDR msiexec.exe File opened for modification C:\Windows\Installer\e5911fb.HDR msiexec.exe File opened for modification C:\Windows\Installer\e59119e.HDR msiexec.exe File created C:\Windows\Installer\e591215.HDR msiexec.exe File created C:\Windows\Installer\e5911d5.HDR msiexec.exe File opened for modification C:\Windows\Installer\e5911f4.HDR msiexec.exe File opened for modification C:\Windows\Installer\MSI5AB9.tmp msiexec.exe File opened for modification C:\Windows\Installer\e59117b.msp msiexec.exe File opened for modification C:\Windows\Installer\e5911ea.HDR msiexec.exe File created C:\Windows\Installer\e5911ee.HDR msiexec.exe File created C:\Windows\Installer\e59120d.HDR msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\extendscript.dll msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\e591190.HDR msiexec.exe File opened for modification C:\Windows\Installer\e5911cf.HDR msiexec.exe File opened for modification C:\Windows\Installer\MSI9E2E.tmp msiexec.exe File opened for modification C:\Windows\Installer\e5911b8.HDR msiexec.exe File opened for modification C:\Windows\Installer\e5911d0.HDR msiexec.exe File created C:\Windows\Installer\e5911d4.HDR msiexec.exe File created C:\Windows\Installer\e591203.HDR msiexec.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\XDPFile_8.ico msiexec.exe File created C:\Windows\Installer\e591182.HDR msiexec.exe File created C:\Windows\Installer\e591196.HDR msiexec.exe File created C:\Windows\Installer\e5911c2.HDR msiexec.exe File created C:\Windows\Installer\e5911c4.HDR msiexec.exe File created C:\Windows\Installer\e5911c5.HDR msiexec.exe File created C:\Windows\Installer\e59117c.HDR msiexec.exe File created C:\Windows\Installer\e5911a9.HDR msiexec.exe File created C:\Windows\Installer\e591188.HDR msiexec.exe File created C:\Windows\Installer\e5911cc.HDR msiexec.exe File opened for modification C:\Windows\Installer\e5911de.HDR msiexec.exe File opened for modification C:\Windows\Installer\e591215.HDR msiexec.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\PDXFile_8.ico msiexec.exe File opened for modification C:\Windows\Installer\MSIA1BD.tmp msiexec.exe File created C:\Windows\Installer\e5911a1.HDR msiexec.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\XFDFFile_8.ico msiexec.exe File opened for modification C:\Windows\Installer\e5911a0.HDR msiexec.exe File opened for modification C:\Windows\Installer\MSI1D49.tmp msiexec.exe File opened for modification C:\Windows\Installer\e591181.HDR msiexec.exe File opened for modification C:\Windows\Installer\e5911e6.HDR msiexec.exe File opened for modification C:\Windows\Installer\e5911fa.HDR msiexec.exe File created C:\Windows\Installer\e59120b.HDR msiexec.exe File opened for modification C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\XFDFFile_8.ico msiexec.exe File opened for modification C:\Windows\Installer\MSI6FFE.tmp msiexec.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\PDFFile_8.ico msiexec.exe File created C:\Windows\Installer\e5911bd.HDR msiexec.exe File created C:\Windows\Installer\e5911be.HDR msiexec.exe File created C:\Windows\Installer\e5911ca.HDR msiexec.exe File opened for modification C:\Windows\Installer\e5911cb.HDR msiexec.exe File created C:\Windows\Installer\e59120c.HDR msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\PDFPrevHndlr.dll msiexec.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\APIFile_8.ico msiexec.exe -
Executes dropped EXE 5 IoCs
pid Process 5092 setup.exe 1104 MSI3285.tmp 2560 ADelRCP.exe 548 RdrServicesUpdater.exe 2668 RdrServicesUpdater.exe -
Loads dropped DLL 57 IoCs
pid Process 3168 MsiExec.exe 3168 MsiExec.exe 3168 MsiExec.exe 3168 MsiExec.exe 3168 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 1080 MsiExec.exe 3168 MsiExec.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRdrDC2400220687_en_US.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSI3285.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ADelRCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrServicesUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrServicesUpdater.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8E1F80F4-953F-41E7-8460-E64AE5BE4ED3}\Policy = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B7278BD0-7970-47D6-8954-99B2343EED88} msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\AcroRd32.exe = "11000" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{76E2369A-75BA-41F9-8B9E-16059E5CF9A6}\AppName = "AdobeARM.exe" msiexec.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7AC06A6F-4C88-4707-8DEC-61017CB50E1E} msiexec.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Low Rights MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B723F941-52A2-4392-B500-60F3889659B4}\AppPath = "C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{76E2369A-75BA-41F9-8B9E-16059E5CF9A6}\Policy = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B3FB63-66F4-4EFC-B717-BB283B85E79B}\AppPath = "C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9C6A861C-B233-4994-AFB1-C158EE4FC578}\AppPath = "C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8E1F80F4-953F-41E7-8460-E64AE5BE4ED3} msiexec.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B723F941-52A2-4392-B500-60F3889659B4} MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\AcroRd32.exe = "11000" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7AC06A6F-4C88-4707-8DEC-61017CB50E1E}\AppPath = "C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{BD57A9B2-4E7D-4892-9107-9F4106472DA4} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B7278BD0-7970-47D6-8954-99B2343EED88}\AppName = "RdrCEF.exe" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B7278BD0-7970-47D6-8954-99B2343EED88}\Policy = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B3FB63-66F4-4EFC-B717-BB283B85E79B} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B3FB63-66F4-4EFC-B717-BB283B85E79B}\AppName = "AcroBroker.exe" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9C6A861C-B233-4994-AFB1-C158EE4FC578} msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{BD57A9B2-4E7D-4892-9107-9F4106472DA4}\Compatibility Flags = "1024" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8E1F80F4-953F-41E7-8460-E64AE5BE4ED3}\AppName = "AdobeCollabSync.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B7278BD0-7970-47D6-8954-99B2343EED88}\AppPath = "C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\AcroCEF" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B723F941-52A2-4392-B500-60F3889659B4}\AppName = "AcroRd32.exe" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9C6A861C-B233-4994-AFB1-C158EE4FC578}\AppName = "AcroRd32.exe" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B723F941-52A2-4392-B500-60F3889659B4}\Policy = "3" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{76E2369A-75BA-41F9-8B9E-16059E5CF9A6} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{76E2369A-75BA-41F9-8B9E-16059E5CF9A6}\AppPath = "C:\\Program Files (x86)\\Common Files\\Adobe\\ARM\\1.0\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7AC06A6F-4C88-4707-8DEC-61017CB50E1E}\Policy = "3" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9C6A861C-B233-4994-AFB1-C158EE4FC578}\Policy = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8E1F80F4-953F-41E7-8460-E64AE5BE4ED3}\AppPath = "C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\ msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7AC06A6F-4C88-4707-8DEC-61017CB50E1E}\AppName = "AcroRd32.exe" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B3FB63-66F4-4EFC-B717-BB283B85E79B}\Policy = "3" msiexec.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl MsiExec.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{EE5A151A-AD2A-4CEE-AD65-228B59F5B4AD} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{24DA047B-40C0-4018-841B-6B7409F730FC}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4}\ msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5AAABB05-F91B-4bce-AB18-D8319DEDABA8}\ = "Adobe Reader Bitmap Factory Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CA8A9780-280D-11CF-A24D-444553540000}\EnableFullPage\.pdf\ msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B4CD3ED-4981-101B-9CA8-9240CE2738AE}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{7CD06992-50AA-11D1-B8F0-00A0C9259304}\1.0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{7CD069A1-50AA-11D1-B8F0-00A0C9259304}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\68AB67CA7DA73301B744CAF070E41400\Updater = "ReaderProgramFiles" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F0B4F6AD-5E09-4CB1-B763-EC390CBDE51D}\TypeLib\ = "{05BFD3F1-6319-4F30-B752-C7A22889BCC4}" MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{9B4CD3E6-4981-101B-9CA8-9240CE2738AE} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{9B4CD3EC-4981-101B-9CA8-9240CE2738AE}\ProxyStubClsid msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{12BA069D-0FC6-4577-97C6-5DF634CE6E84}\NumMethods msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{F0B4F6AD-5E09-4CB1-B763-EC390CBDE51D}\ToolboxBitmap32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F0B4F6AD-5E09-4CB1-B763-EC390CBDE51D}\TypeLib MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Adobe.AcrobatSearch\CLSID\ = "{2CE4D4CF-B278-4126-AD1E-B622DA2E8339}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5007373A-20D7-458F-9FFB-ABC900E3A831}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\reader2021.oauth2\shell\open\ddeexec\ = "[HandleAcroURL(\"%1\")]" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Patches\68AB67CA7DA700005205CA812005FC00 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{F0B4F6AD-5E09-4CB1-B763-EC390CBDE51D}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\reader2021.oauth2\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8A9780-280D-11CF-A24D-444553540000}\VersionIndependentProgID MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{05BFD3F1-6319-4F30-B752-C7A22889BCC4} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{9B4CD3E7-4981-101B-9CA8-9240CE2738AE}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B4CD3F0-4981-101B-9CA8-9240CE2738AE}\TypeLib\ = "{E64169B3-3592-47D2-816E-602C5C13F328}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{F0B4F6AD-5E09-4CB1-B763-EC390CBDE51D}\MiscStatus msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3B813CE7-7C10-4F84-AD06-9DF76D97A9AA}\ProxyStubClsid32\ = "{EE5A151A-AD2A-4CEE-AD65-228B59F5B4AD}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AdobeAcrobat.OpenDocuments.2\CurVer\ = "AdobeAcrobat.OpenDocuments.3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Patches\68AB67CA7DA700005205CA812005FC00\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8A9780-280D-11CF-A24D-444553540000}\EnableFullPage\.xfdf MsiExec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\AcroRD32.exe\shell\Read msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.xdp\AcroExch.XDPDoc\ShellNew msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B801CA65-A1FC-11D0-85AD-444553540000}\DataFormats\GetSet\2\ = "8,1,1,1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E790E1D1-9DE8-4853-8AC6-933D4FD9C927}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\AcroRD32.exe msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B4CD3E8-4981-101B-9CA8-9240CE2738AE}\TypeLib\Version = "1.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{4A894040-247E-4AFF-BB08-3489E9905235}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{0C52A2CC-66F1-4B2B-A9E4-9723791F0BBD} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AcroExch.Document.DC\DefaultIcon\ = "C:\\Windows\\Installer\\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\\PDFFile_8.ico,0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\PDFPrevHndlr.PDFPreviewHandler\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8A9780-280D-11CF-A24D-444553540000}\VersionIndependentProgID\ = "AcroPDF.PDF" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AcroExch.FDFDoc msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID\{BBAA0E44-3862-490C-8E63-AC2D2D6EF733} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\AcroExch.Document.DC msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{9B4CD3EA-4981-101B-9CA8-9240CE2738AE}\ProxyStubClsid msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AcroExch.Document.DC\Insertable\ msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{7CD069A1-50AA-11D1-B8F0-00A0C9259304}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8A9780-280D-11CF-A24D-444553540000}\Programmable MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{671B6145-4169-4ADD-9AF3-E6990EB2B325} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8A9780-280D-11CF-A24D-444553540000}\ = "Adobe PDF Reader" MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\PDFPrevHndlr.PDFPreviewHandler msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\.pdx\OpenWithProgids msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{00FFD6C4-1A94-44BC-AD3E-8AC18552E3E6}\{B4848E37-7C66-40A6-9F66-D3A9BC8F4636}\TypeLib\ = "{C523F390-9C83-11D3-9094-00104BD0D535}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{00FFD6C4-1A94-44BC-AD3E-8AC18552E3E6}\{B4848E37-7C66-40A6-9F66-D3A9BC8F4636}\TypeLib\Version = "3.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D3F22039-E3CF-4FC4-9A30-426A46056B8C}\TypeLib\Version = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/vnd.adobe.pdfxml\Extension = ".pdfxml" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8A9780-280D-11CF-A24D-444553540000}\EnableFullPage MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\AFormAut.App msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{9B4CD3EB-4981-101B-9CA8-9240CE2738AE}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{0C52A2CC-66F1-4B2B-A9E4-9723791F0BBD}\NumMethods msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{0F6D3808-7974-4B1A-94C2-3200767EACE8}\1.0\ = "PDFPrevHndlr 1.0 Type Library" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\AcroAccess.AcrobatAccess.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{198F17AE-B921-4308-9543-288D426A5C2B}\TypeLib\ = "{C523F390-9C83-11D3-9094-00104BD0D535}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F0B4F6AD-5E09-4CB1-B763-EC390CBDE51D}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4} MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{CA8A9780-280D-11CF-A24D-444553540000}\ProgID msiexec.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1080 MsiExec.exe 1080 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 548 RdrServicesUpdater.exe 548 RdrServicesUpdater.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5040 msiexec.exe Token: SeIncreaseQuotaPrivilege 5040 msiexec.exe Token: SeSecurityPrivilege 2296 msiexec.exe Token: SeCreateTokenPrivilege 5040 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5040 msiexec.exe Token: SeLockMemoryPrivilege 5040 msiexec.exe Token: SeIncreaseQuotaPrivilege 5040 msiexec.exe Token: SeMachineAccountPrivilege 5040 msiexec.exe Token: SeTcbPrivilege 5040 msiexec.exe Token: SeSecurityPrivilege 5040 msiexec.exe Token: SeTakeOwnershipPrivilege 5040 msiexec.exe Token: SeLoadDriverPrivilege 5040 msiexec.exe Token: SeSystemProfilePrivilege 5040 msiexec.exe Token: SeSystemtimePrivilege 5040 msiexec.exe Token: SeProfSingleProcessPrivilege 5040 msiexec.exe Token: SeIncBasePriorityPrivilege 5040 msiexec.exe Token: SeCreatePagefilePrivilege 5040 msiexec.exe Token: SeCreatePermanentPrivilege 5040 msiexec.exe Token: SeBackupPrivilege 5040 msiexec.exe Token: SeRestorePrivilege 5040 msiexec.exe Token: SeShutdownPrivilege 5040 msiexec.exe Token: SeDebugPrivilege 5040 msiexec.exe Token: SeAuditPrivilege 5040 msiexec.exe Token: SeSystemEnvironmentPrivilege 5040 msiexec.exe Token: SeChangeNotifyPrivilege 5040 msiexec.exe Token: SeRemoteShutdownPrivilege 5040 msiexec.exe Token: SeUndockPrivilege 5040 msiexec.exe Token: SeSyncAgentPrivilege 5040 msiexec.exe Token: SeEnableDelegationPrivilege 5040 msiexec.exe Token: SeManageVolumePrivilege 5040 msiexec.exe Token: SeImpersonatePrivilege 5040 msiexec.exe Token: SeCreateGlobalPrivilege 5040 msiexec.exe Token: SeCreateTokenPrivilege 5040 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5040 msiexec.exe Token: SeLockMemoryPrivilege 5040 msiexec.exe Token: SeIncreaseQuotaPrivilege 5040 msiexec.exe Token: SeMachineAccountPrivilege 5040 msiexec.exe Token: SeTcbPrivilege 5040 msiexec.exe Token: SeSecurityPrivilege 5040 msiexec.exe Token: SeTakeOwnershipPrivilege 5040 msiexec.exe Token: SeLoadDriverPrivilege 5040 msiexec.exe Token: SeSystemProfilePrivilege 5040 msiexec.exe Token: SeSystemtimePrivilege 5040 msiexec.exe Token: SeProfSingleProcessPrivilege 5040 msiexec.exe Token: SeIncBasePriorityPrivilege 5040 msiexec.exe Token: SeCreatePagefilePrivilege 5040 msiexec.exe Token: SeCreatePermanentPrivilege 5040 msiexec.exe Token: SeBackupPrivilege 5040 msiexec.exe Token: SeRestorePrivilege 5040 msiexec.exe Token: SeShutdownPrivilege 5040 msiexec.exe Token: SeDebugPrivilege 5040 msiexec.exe Token: SeAuditPrivilege 5040 msiexec.exe Token: SeSystemEnvironmentPrivilege 5040 msiexec.exe Token: SeChangeNotifyPrivilege 5040 msiexec.exe Token: SeRemoteShutdownPrivilege 5040 msiexec.exe Token: SeUndockPrivilege 5040 msiexec.exe Token: SeSyncAgentPrivilege 5040 msiexec.exe Token: SeEnableDelegationPrivilege 5040 msiexec.exe Token: SeManageVolumePrivilege 5040 msiexec.exe Token: SeImpersonatePrivilege 5040 msiexec.exe Token: SeCreateGlobalPrivilege 5040 msiexec.exe Token: SeCreateTokenPrivilege 5040 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5040 msiexec.exe Token: SeLockMemoryPrivilege 5040 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5040 msiexec.exe 5040 msiexec.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4440 AcroRdrDC2400220687_en_US.exe 4440 AcroRdrDC2400220687_en_US.exe 4440 AcroRdrDC2400220687_en_US.exe 5092 setup.exe 5092 setup.exe 5092 setup.exe 5092 setup.exe 5092 setup.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4440 wrote to memory of 5092 4440 AcroRdrDC2400220687_en_US.exe 98 PID 4440 wrote to memory of 5092 4440 AcroRdrDC2400220687_en_US.exe 98 PID 4440 wrote to memory of 5092 4440 AcroRdrDC2400220687_en_US.exe 98 PID 5092 wrote to memory of 5040 5092 setup.exe 99 PID 5092 wrote to memory of 5040 5092 setup.exe 99 PID 5092 wrote to memory of 5040 5092 setup.exe 99 PID 2296 wrote to memory of 3168 2296 msiexec.exe 102 PID 2296 wrote to memory of 3168 2296 msiexec.exe 102 PID 2296 wrote to memory of 3168 2296 msiexec.exe 102 PID 2296 wrote to memory of 1080 2296 msiexec.exe 106 PID 2296 wrote to memory of 1080 2296 msiexec.exe 106 PID 2296 wrote to memory of 1080 2296 msiexec.exe 106 PID 2296 wrote to memory of 1708 2296 msiexec.exe 107 PID 2296 wrote to memory of 1708 2296 msiexec.exe 107 PID 2296 wrote to memory of 1708 2296 msiexec.exe 107 PID 2296 wrote to memory of 1104 2296 msiexec.exe 108 PID 2296 wrote to memory of 1104 2296 msiexec.exe 108 PID 2296 wrote to memory of 1104 2296 msiexec.exe 108 PID 2296 wrote to memory of 2560 2296 msiexec.exe 110 PID 2296 wrote to memory of 2560 2296 msiexec.exe 110 PID 2296 wrote to memory of 2560 2296 msiexec.exe 110 PID 2296 wrote to memory of 548 2296 msiexec.exe 111 PID 2296 wrote to memory of 548 2296 msiexec.exe 111 PID 2296 wrote to memory of 548 2296 msiexec.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\AcroRdrDC2400220687_en_US.exe"C:\Users\Admin\AppData\Local\Temp\AcroRdrDC2400220687_en_US.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Program Files (x86)\Common Files\Adobe\Acrobat\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\RDC\setup.exe"C:\Program Files (x86)\Common Files\Adobe\Acrobat\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\RDC\setup.exe" /msi DISABLE_CACHE=12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i {AC76BA86-7AD7-1033-7B44-AC0F074E4100} DISABLE_CACHE=1 REBOOT="ReallySuppress" PATCH="C:\Program Files (x86)\Common Files\Adobe\Acrobat\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\RDC\AcroRdrDCUpd2400220687.msp"3⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5040
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Event Triggered Execution: Image File Execution Options Injection
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 53CEEDB20520F7BBD955EC14EFD8626C C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3168
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A91C9A5A11B1AA18ED0846E915D561532⤵
- Drops file in System32 directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1080
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5629E3DB4244849B5A96083BBE44BA0E E Global\MSI00002⤵
- Event Triggered Execution: Image File Execution Options Injection
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1708
-
-
C:\Windows\Installer\MSI3285.tmp"C:\Windows\Installer\MSI3285.tmp" /b 5 120 02⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1104
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe" FixInstallFolderPermissions -t DC -p Reader2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2560
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe" 24.002.20687 19.010.20069.02⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:548 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe--postMsg3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2668
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215B
MD58bfc6e7849fbebc126b4c11501b5e6fc
SHA1f0a91ee435258ee5480d277667a878319d266808
SHA2567a875c3eacb94613310f83721c1194490796c1a0fc978aea7c4c5ba5c82cd1ed
SHA512a16cc26f8f68a748d121dee79e7b0881c2f22b56e4c35b8d669453e332fe7f5d3a4d4b7eaf0df251b77b82753e6f024b8ece412f22de8f2c8b093636fc2ae525
-
Filesize
32KB
MD503a4f08296f4083f42336bf91f80cca7
SHA15f608dd0db29ce748a86571875d9445f347f3212
SHA2561157de956381d2928d276dda67d676dd3163245962d5601f190f8e7d1e54eb77
SHA512af98443493590d7524980c483ec67731b694e1b6185ba9892b78658afcc27078a075523fa42cd44f2767fd21ee768507bacb0718a48a3c2260ccf22bc55ad65e
-
Filesize
9.5MB
MD55e6a3200517d6c86caf29accf2b30db3
SHA1f936fcbe3a8a3c7e34d6a4581b3114f7c48d4669
SHA256e7c5fcb93efc84dcd438b84bb0c5b81e8f01c8d0b6bb7cdc5c2ba0486f8ebea4
SHA512dcb7045bccf017b7c5d2604186d0bfdd2993b4f4d0335bbd0d8626d69f0f01c65e54ec3c761c8b2ca55f48955543c1d7cb03250a898ca8ea6134a2c51b715d65
-
Filesize
7KB
MD5f5fcabe9e60969b3da57ec594df7cdc2
SHA13aaabbafdd44caf242c2b795202837c233db17b1
SHA256301b891b17956788ee4bb1ac0c014a0bf693ba7bc867c24ce4b5b49febf2bead
SHA5120e6323c9994dee92b94486bfa4de9609215e5c37e7f631c35bbe844912cd6932577a12c8d9cca8374ae2ab7d9f8e08a48e801c9b28a7f45e1fae10e972588351
-
Filesize
3.4MB
MD5e9827e12d252998ecf98dca85d06cbba
SHA10d40a67ee1c2d73b810126dfad51817b77117aee
SHA256a797346e6f8971fc1dfd6e4fd8d75f3b52dfcd24a6e4e37e9087c1d502fe885b
SHA5121a93228c069fa750209c287aa2037111d893b991463036e58eb778f1640da4130a9b053c9e4aa3c24df90b7926d37b5fa375c22135484f95f48326050a615acd
-
Filesize
738B
MD5c79c08abd9f07b1125596136158324a6
SHA173d8064e06ef24789c46f30fd0cf2087f55d6676
SHA25619f9eab10aae3f34592e353e86605a7ce1184cf9171e99cca7a2e4dc37a18698
SHA5124ae413003ae13471f3473486798d20eb84a82c32494c0e50e86c4fd0a05ae347d0835e906f4a1d42f1cffd5192f12929990d21a2fe65e07fa3dcfb62a38b3b17
-
Filesize
722KB
MD5dca6a7440664813fb2e6ef8744058525
SHA19fd71da84cc670fe8ac2f8297635d06b79d64562
SHA256d95d95dbe4aa82b5c2bee038c0a2b7f675eeb2d8ebb2ad12c7763b8da0ae8947
SHA512c43352faf17226fb00a1518af1605d0c6a9c9e6e05deaf96b9d5275b8cfe095fe9bf9d42ccac3fda3d9c91bc1618ecbf46fcc5ebe1a097bf2474b6bd1d3a1a78
-
Filesize
3.8MB
MD522e08813b68e764ef27b0e412a1ebca1
SHA1b018588da012fa53a619c3353908714da7a3109e
SHA256ee90c3db6ea1e4ac00c6f1d5ac5748bbf7a14c22218afa7b452fd6a3be7632c8
SHA51265468eed3674083c4330c407a97cab878737bb178977260de52c86324a67ffc26ec80c0c6555e2b542c1fa70fc75a6cd7cf6a02ea40850cf9489f4dae66f4de4
-
Filesize
271KB
MD51a66887114eab0f180d3482bc7c2a01b
SHA1c3a74f9a0b99935f8ccbc47132f390bcd7079979
SHA256334b96a387e5db994ba3d749b187fa2d30d4be652e919a9fa100c7b70c84626d
SHA51284d80469f3f95dbd47a8609ee5af2724e4b7680b5773e4bd46329974f081beb8aaf8e690ee7ae232a85b3b214651d35706f4801ba19d69d2b4eb8ce7e603f9ad
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\file_types\themes\dark\aic_file_icons.png
Filesize50KB
MD5d3b31ab7712cdfdec59133889c288b73
SHA1cb409b01544ab6020fe0cdd0d4f6325d575e05b0
SHA2562ddcfa67c9e303d4365131d8a9d4d7f289cb920fd0d8f10b8f56d5a4cc70ae3a
SHA5122c325143b2ffa53e2d0aef3c1f731d3f3c6f1669351e621dff683acbfff5fb7e2adceec4b1ef180c5286cdd79d453349c29bd4bacb9aeb14d9d978e0742cf5bf
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\s_remove_18.svg
Filesize711B
MD58bb62cfad37334a15129a0da2091d472
SHA1a9f223eb2bd355c8cbf7d17db501db834f39cb6c
SHA25694f76b160568e3705f1e0d2d6ff3ee6927bd812032498d373bbcc516af2864f7
SHA512da08c15accffeca9c1ec985899ebf234aa881546dfb80862c72bfe206dfbf92772582ff87c0636ca0a4cdeeb03635de7a24aecacba86e22683a1d689724d6dab
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\selection-actions.png
Filesize1KB
MD5da6ccbe0a3c8a60bf8cf533ee3b7187b
SHA122f7b5bee63d49b6250525a5af710f88af8845e2
SHA256ecf2fcf9c0f81bf70aecb3de8a8567f3deb4f37310a2a133cd869d92f36f2331
SHA5121374cccb843d1ae8d557db80908de5db0c363216dcbbcc6920d95193d947c8f79167a8cdfebcd5b55fd435c9fb7b72e56f710a6906d3017a0846c99cbd9def13
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\selection-actions2x.png
Filesize3KB
MD5b3d2dad49d509707fb11d5fabcd59ae4
SHA197787189a72096568faf7de455b8dfdaed2912ba
SHA256f4e1a372d5cc63fd1cd14eb3c7efaa2a479fd25b80d9276e899ed30e4b63f769
SHA512de73c1942ecd533a65d1095920542984ec1498f67d33efc516c0848d5f99bac0715bab22ce931e6a32841a982adb4ebe768841426b51acac3b3fa3578fc3fb5c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\duplicate.svg
Filesize1KB
MD5b842b30bf48b82e18188ed696325d650
SHA1075d3430cc8d765b4384181de2af039c75d075ef
SHA256d5ad9dfb43c07bcd908fbe8286cd11ef4acd0d4a552fbb5e1fafa8e02824cc60
SHA5124b88f49b721d1fd6e5f575d1fcd8cc29a2cbd482625c120dacbe673072da1f889c3cf86aab50f0d096b71b1e60b2c9380cce2975a94a295d05f831e57c83fb7c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\remove.svg
Filesize1KB
MD5ebb43ea4f5c930774dedb1d98448975d
SHA1901d3d83f63e3f1ee6bc286f7fccc93565f9ad0c
SHA256d6e95b047b99e72e1e8980e52d00a0dfe036ba32514db5ce3ca66f9d2dab569d
SHA51266bd5674a10e6c2c16ef00b6a42751e6aef3eaa483b8afd898fb144bc201b55e9245f6ede38c6713e3111716fb14b28ce3f70944fddefc3cdf9479d5ecf8c9f8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\s_backarrow_default.svg
Filesize888B
MD5be160fd355bff36c01a1b3d9b9640a40
SHA11c4905ca71b3c0e66a3965ce75a50765c342d737
SHA256d5c865ec5ca5da34771873c083067a09b2ce5b3d5a178915bf89a6fbecccc869
SHA5128915b46f6ce9aef091a63b1d20339cf64103d8599cde4b7a79dd350b897da0b98f895a3500c7a51b4c6a2e0dc00147b83c642c2f0b015cfb22d73649da85999d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\s_comment_18.svg
Filesize1KB
MD5ba3a001f5fe3351d1aefc93ca38e575a
SHA13670b16cb1dbc5d6fd4dadc41ac74f66b4d58ae3
SHA256ab8a789d5d96a9c4cbeec8a47756f1fb6899a8bd341466045bc2ddc711e41c00
SHA51212295859125f4f11479f92da4faa83d1e7dde7f40366ae3fe65b83373cf4fb329ac52c45d71b47cab5508bb4237562f84485595b704828892a32bfb3e734bab2
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\s_editpdf_18.svg
Filesize1KB
MD5365a592d24f3697c734d7c0a4e1003d4
SHA1ed75d876ab5080bbb5c557bece8990e268785c6d
SHA25697f88d5bfc9cfaa969199c93d635d668974615ebd8165da2e2de5f89671e6a2c
SHA51247292343356ebee755782a88d24937af394d4855c35d2091b8ff911b9112b6b2e20ca7eed8d74f437a154ff8374f21a3408a55516d509188c8aa1390350fa91d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\s_export_18.svg
Filesize7KB
MD502dc13ba3d55fbcb740881e631ebf5a9
SHA1f2749167f659712154e8ae2544c32cc0a6f526c1
SHA256605af0c792e97d0ab4b958efd6085382248040545bad58092fd502d11ef5f43c
SHA512df2f14d11ee2e726ce702c68cb4fcb6d2182ff518dd70c8c94ebf21fcd293945cd6c0c53853648054449181fbe8a1412823ba5092df99a3e3f8637fc3ebc1e0f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\s_fillandsign_18.svg
Filesize2KB
MD5b3815651c63ccbdc590e8c4a2b8dd2c2
SHA1e2e8e1f43017a49f3e52b4ea14680f7807b1b928
SHA256505f5910e7b0d03ba9d028f4ac087c7a74ad155cb568917ffcecbb00158126cb
SHA5127aa0fbb545c27c843aa6864c4fdf756af109a883c799e0b99f6ef02bf07bb8f8a56349d625dac2a458da8f606050578a7fe4e657e1a98c3a3f6712ef065810b4
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\s_folder-default_32.svg
Filesize552B
MD562d286f3a102f554bd95e859fa6ddaf8
SHA1d31248e186fe97fb259e706de90a7f54d79b747b
SHA2563a63cfd72688f6654418e027b5f3cbd108be63d34939595e990d1fcb8121ee50
SHA512dff56e3e01a30ea610cefe107b649fad2134d7cfa3da607a9058814f4e3d5c27f611e111e839276c00138a1322273e3afbc84abb8370a8980a7450bfb802b671
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\s_move_18.svg
Filesize1KB
MD5f7836254d6aada4d3dd6ca6c969300e4
SHA160956a9625f77dde1b9baaa539bc68e71f159a2f
SHA25646b2523cbefcf5b70df20faabc51717f951dc0d66a533f7a54fb82a74971a3ea
SHA512ec898aa411a962b4cec53c4e9a7a57d9676554e7aa3ec6a7b7e6fa39b10f3f4bfa9a6ff3fe11e9fa99003331d1155bbeb89fc102f65a28ca24f0a04b088ca52f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\s_nextarrow_default.svg
Filesize876B
MD52b6dece89b2979fd488c3415a293eb05
SHA17a4f16f85bbfcd7fd625611e893c0f58f6f626ca
SHA256c1374b14cdbf31b18c4719aca5700aa2d4b7b40ca347e15330c1454f6edf5415
SHA5125663d949ce11c2b3532dd984c4242a4bf473ced44ac3e8dd83a67c4cce081b6ebd4e44ebc058833824628fac109e7d743a26ea9dea0924d28bd2178bb8dbd51b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\s_organize_18.svg
Filesize1KB
MD594d91efc4683a9bd6b93d48f75bf19ef
SHA1601e12fb86ba2287c663fd6ab6c161d77739d89b
SHA256a18767d30939d33244424c1143d01f61b0112dedd7c3dec3370a4a8066a40821
SHA5125ee9cdca576e6331a0bbf7bfb524103d9b34239fa954ab8894df8759536db1a588e3b9f6a6c66e95aae9aee1ca0836dbad66d58ef9d4a0a5bc61eb68d320d300
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\s_rename_18.svg
Filesize1KB
MD5b85ebc544bc482917ff8ab55549e4afd
SHA1e39243e39995da49c17dffc6867e2a45e929fd76
SHA256330ed1a5a2822e4ac4aec2c8694267ce23ab627d15b4f459b3bf4946b7f721e4
SHA512231da919516f7cef1fa44c014f59789b9da8c65dbc6f42c6a9c16faeb3d3ebfffc40779c25ccd5cdf4a557537d281b8eb2e41bcbbaaa9375a6355c962389cd1b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\s_sendforsignature_18.svg
Filesize2KB
MD543a42811a375a7416c4efd44c9fdb764
SHA168b8e1358f65d4167ba5baf7c55eca868f72835a
SHA256497c67d3207f4410f4ab1e8dd0c2f0c333dbb69a3c0a7ae38459bee78b398023
SHA51205ab329461ee634323e40edd378fd1c7c60ee5f4431e2f137b75258c1b079869887a9268daa72be7ae0701920725136732e2710f22a3303075c66d62a0094f10
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\images\themes\dark\s_share_18.svg
Filesize1KB
MD5dfc81ccb70485afc46f4d58b69bfa191
SHA16ca2083c35581ea746af295a0342b31e9e5184ef
SHA256b4d8c25e7d54bef6f74d44f3e72b557c6afad055dc22e22cb374a07b0e7a4991
SHA5128d62ee85fcf916ba13e0df1f8cdd70f84528d8dbcbaffe595205b385ea6d84a319ad8debcafe7ae900dfa602223aa96f49a6e2e3d0e788ad716cfed8bfd0e421
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\app\dev\nls\root\ui-strings.js
Filesize3KB
MD55812d6e8502aaf1e94f0a65655534ce1
SHA12131f6eaca54a1176647b5426894eeeb696c505c
SHA256bf8988578e7bf60a23774980eaf386cd0b0e1e3be1b24b01cdb48c508f8e1251
SHA5123d914aace9f61e161ec46fbc14543f99566a29a9408bafadff64b65d9dbf065d05712395142cce563eb48fcb83f7ec2108fe18c339297ceb46fc2bd08eb9f1ab
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\core\dev\nls\root\ui-strings.js
Filesize35KB
MD5819bb85e9a8746914f042865e4d6c2fa
SHA1b1ccd12a515f31e40d5d70cdd2cbaa7a8859f649
SHA2568ea99c1444ec6d27105f92d2b611fe1364f0f012249ee6b6829806d1527c99c1
SHA512a4ff3b190320d0cf396d90f627ade8582456b47b9447585681faba6bf6d7eb9f36a0698147237e412c4244b0eb85fbff072053e250f074e37d4045cf6126dc63
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\files\dev\nls\root\ui-strings.js
Filesize8KB
MD5c1553cabcbe2ae45c12319ef32b10431
SHA1fec7b4131eb5edf793d9b913e28d1082d52c3235
SHA256bfec2012c1479f52493ba75a7bbb77168f35beab6ebb37fa0b398fabdda3004f
SHA512e719e7014ecf747d9271b2664aef3416f39e221a1359812615773580714e01e169016437edbe3e2a99f8409617bfbc47e9a2ec2a24508c5b9c1b182665225215
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\activity-badge\js\nls\he-il\ui-strings.js
Filesize886B
MD51f0cb84047d9a19fabd2bb1d94eacfe0
SHA15ab64bdd244d04115d508119769cb24c44782f91
SHA2561d9c2f5a51f91202cf573f4863fa9c30a23cb54f26e975282b7f7c1c7ed40d9e
SHA5124c3389e18566d01ca05aa8def2b54b896afeb69edc03f78b1408fee4d4962c095ba42fe8515e7af036af18a9ba865886f761b30d09c8046650d40a5dd8b1b3d6
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\activity-badge\js\nls\root\ui-strings.js
Filesize4KB
MD56048ba0ed2c0e34acb28676d743260a1
SHA11a550eee8e725e5576d3b355ce8be283725b99da
SHA256c9421dff62e7d6e5dee45357c0011a06613366cb4198cf83bae8fead575d9850
SHA512c0846e0e19ffd4456f7145da75872dba7ca74e6120d7725e0a76f68de34e1d517bfadf5dbe9a0e28fa65f3cd756cdaaffbac285a4804f36b435193a3061c7051
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\add-account\js\nls\root\ui-strings.js
Filesize1KB
MD56347537d285d4d3c90d061b47da7a324
SHA16af9f69bdcbbca85dba52104bd48196bfd8980ac
SHA256312c6b10d5fe2462db112b2d6e6aab709fbf3c4ed1702bec937ae8bc9695bd8c
SHA512307c5944fc9558de2b23c9d6c95d8dc44b6d9e5b6dcba149df49449f930a0c3554b8ad794cad2d3e537fbcc243fe157d1afedf1db18a04f3ec8d409537e8e976
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\aicuc\js\plugins\rhp\combineconvertpdf-rna-selector.js
Filesize181KB
MD50607b8495c5ab7695da16bda169cffde
SHA17dfccd936beea1a3cd6583db43ab12f35c2a5cec
SHA2564ec2d2421baa41daf737e1d310af7684892d12dd74873293982ade4cc2d55add
SHA512535d4b829ed663576cb83db7fb0ccd46aa97d9b1f7831ae73afefa77da80ea4ce9ffada50b15dd0a781834586591e7d37d8e929cf365083d287faef0e078b5da
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\aicuc\js\plugins\rhp\combineconvertpdf-rna-tool-view.js
Filesize416KB
MD5bcc24f1c9a56a32c98027103ea744430
SHA15036ed257538d0cf48b7293fbec7f6a57c51373f
SHA25647fde61aca8dd7761ee025a353ed42569ccf9282cf6cc697de64054de48248fd
SHA512fa97d6cb2a8554232e729d9ac12a02fcf65629c658186ee206dfe0a4d4e78cff9dc43ecc31650fc924828cecc1196a6884ffa315b5f80d7db5c48cfd8341ae65
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\app-center\js\nls\root\ui-strings.js
Filesize4KB
MD54bc5e81b2ad78661735a5873c27807d1
SHA1da9da765698d7b5360cdb60a05d136e172c0a28f
SHA25690a0f6659f365c566636f5af9491d407c46f513676ca28dd6f732ad958fa228b
SHA51270eefda0fc199ec68b1c5f518fd6465127c71dce34e5a1ba95f41432159cb50ddc8ea2a866ec01da93b6a809794f4d178ad614f1371204508f16e5e95a176e1f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\combinepdf\js\nls\root\ui-strings.js
Filesize1KB
MD596aa5536d6441b0856675d7e26a6912d
SHA1baee36cffb1634cb2cfa3093ef15fdf0c6983479
SHA256164af8f0070353c42e29907cc06f7f13e3f7ce9f4617662b6da831bf04bee258
SHA512a2e7e43d0491b8069d4776f987440ce8a9250b272820f6d75bdfc1b16583fc11b6a092aba21b8f4cae9e78af79975e91c9d75a2bbf72b8cece5ef590f2d16afa
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\createpdfupsell-app\images\example_icons.png
Filesize683B
MD5a0522ef468697e74b90c444ceb4aa17a
SHA131fa5bb9b4ada150c9001b6e9f3213644117187f
SHA25657804748e775c08ae188b4d860f31e4482ab99b44ed1d8489780daa6756fb11c
SHA512bbb91f8b3c204c4c04da2ad635eb18e9f224f73395dac509c438c0a645316162b6ff78e03e7af76d5da2d9e84cd0c4b5e9db1d4dc08bc3f524bcc55c1f4dbbd3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\createpdfupsell-app\images\example_icons2x.png
Filesize1KB
MD599a1fefa123aa745b30727cc5ad50126
SHA1c48f74cee78f8ed8463634d80c4112f3e12bd566
SHA2567a610114be56ff131462bc67f9a23bcd4fde4fdd0158691448ab9e4a3eb2ca3b
SHA512504800f03a4aa57c1cfa15b28542382728b5f3dd85309fe12ebfd711980d78d15d8241d5f54956ee41da2cd65203b7764ab7b15119457b74ebc07fcf8e55a742
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png
Filesize445B
MD5ed537606a39879a091a8c085cf95ff38
SHA186c73d85094efbfdcd80abf119f03b64a71cbd0f
SHA25642c312aa2a038ca54e9a6fe4bad8c9c044c35b4c5f421496f289c00c957d7591
SHA512fc331c2e1ec84a6a83b51f365484033b3069d73c5987094cf526c45a92c3297df22fe2a35ec20382ed4d563ee604ecbdbdf17fb735f7e0118ab444b4d5db8e9d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png
Filesize611B
MD537d179c947c13f64b7b6356f57441032
SHA19d1c1bd0c370336c229baeb2cd7f80d7b3cf4d0a
SHA25671039e6370f68913e67cb8451d3127c22d3e1045ca644e4dc9821e9f6f6899aa
SHA5123034a8b9694bbde20be0f7fa2596fbca8fd3f1e45810b15a5cb1a2bc6f4ef852afc36639a56f82a4e582d74684724d5c4ee43cbf5e33c94c6cf00b3c059757bf
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png
Filesize388B
MD56d8f7e9751f955452a9ceeb815456035
SHA1e6903b2ec0f2c5632d4288f88d993d4a41f04527
SHA2568bcf53efcb1b630087d4cfcedf5e48a7abaa9c71dd13745eedfd2c7cfa6827f5
SHA512c869a94a224bce8ed553f5a86ffdea6d8a279e06a1c060b311cc52e4538b89e07fc0a4a76f85a28e2f62e8629a7c67101e990cc12bef2d0e2d6d7d3c1d4d7d90
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png
Filesize552B
MD5f364ee8508831e375004ac82b924efd5
SHA1b04bc510ef53760bdd22ce0dd9d2e2f248c16df7
SHA25687da831caa04bd303918a32265830ff97648dc8adc18881ba14d1cc1d28cde85
SHA512399b2da615c0373214e3cf421f502fd0de02bdb9473da644e9f23df9ea7fc792da7d36bde61a456c2451276f74877232c8bedbe55e57098c1ffd13719206bac3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png
Filesize388B
MD539be6b8bd8dce3ff5a1c20ac41ba993f
SHA1a49d8a0c769601bf922c8aa1673bfd3a92d67855
SHA256854a09f1f875a3a2e6566c593af465c9c8a3aa9b9112eb755bb09cee76224a63
SHA5129fd5d4f02aa9d24ce9591ac0542d0abadf2b26208c3043220d2a0f036298199131ad804f9be20c6cc67f39e2921eebec65efb3a1e435ee7318fd8591fcc2fa2a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png
Filesize552B
MD5b34c8c3b8117b038839beefa0df5a7ce
SHA1c8d1e8eb4c71d5aa02e36fe3b7365374a9e4e32b
SHA256bfef65c62bfc309f698e8e0b999edfc06ad272b87d805f183551c43f08d704a9
SHA51289fa9f31f62c6e119e6280dbc475c35dd7bb37c27457732a0b1cb04809a35fec44a12ccb6a3a626586d596a0636d754a9ff79ecd9ed739c5c6edea50738a60d7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png
Filesize388B
MD52ca9f57d61ed45337ec4e6565480367f
SHA1fa06ed14d72ad8ced6ad98a4e223bc80cccc5e75
SHA256a584379ebf9aa0d3c0239edb7e1f114f01a9865f01c68494d5f28d410ba8d873
SHA51283a172f2f304b2f634c313e248b62c11b7798f416872929ef233134bfc4ad8f44b1b4dfa123e8378a233417e1298a73088258f5671ace96ff677d1f26447de87
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png
Filesize552B
MD574af10749d7f19d15c8dca65a7453415
SHA1dc96d9dbffe472600548dc64c724055e62620d8d
SHA2560e0084df79ab98e5df48ed1e01987f7ac3fcf4a038dd5453708d868f73a073a8
SHA51283d190bf6f9cb77894e7aaf84029c40a2a0335e43d08062ca2275a2cb7a784a29b3b7b8be820c7dfb2f1458ab0528fcdfe45f05491be673b30495e1ed916999e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\ui-strings.js
Filesize1KB
MD541a0b9ed08acb61ed76503bd53d8654a
SHA1dedb9c40e1c34aa887e6c24b47cce236d5a169ad
SHA256262d2677ef197c0e85587e585265df7edffe7411fc7979d5ada683865f50b6e5
SHA512a8ecd994681b34c73b0ba69db2a767421a7b2bfbe579d8435e42e5b6a17e73c9586f1a3005932aef2980d4666555ef3821dc8d65efc4f3c6bd497d628ef23e4d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js
Filesize1KB
MD55c068257b2060d34fc1d5d14b7927d88
SHA19b65a602e15695fb434e9c4f5b507e41633d418e
SHA2561f131cafd7a80bae18c62c600930da7a6aeea19b4acf51cf656fb430e6197aad
SHA5122c847b65e0e2bdc694f99d63f4b5776e87b43fa045f3d271691207fcd4823b5de037fdcd0cbc94c407ab2632aebd2a6f2218c0d71bdd869b1679b0e6558c1770
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\digsig\images\s_checkbox_unselected_18.svg
Filesize901B
MD5ac03da69a24ad96173c9635f2c0afb42
SHA17958132d3a8bb1b84fdde35e3df29c4a514c7622
SHA2567288bf4389136f41d5bdda2cccf13c273cf6de1804f3e42584ef64676da6ee57
SHA5124e84ff93d674752eae4806dcc5821a86c1a3be5f5def904ac5b07f5db6a49d5e72d385a253bd5f2dac7b5de6c5b4a68ecc669dace3e60bafc9e283d94c8c1882
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\digsig\images\themes\dark\s_checkbox_selected_18.svg
Filesize1KB
MD5257a8b826f309786eaf32602e0d3230d
SHA14465ae47119ad00d5d5d5e630f8f9141653b3795
SHA256b70804b8a2741d7d2529676fe1e1ea57adfa22d15128ffdcea1c98799426db29
SHA512f2184f6ff5d1f424082a0b0b072f471a183b72e901933b1ff6cd2548ee18eafa2df08d1dc5f8ba3c99304e8b6611c509a08457b578db5a383fc962667f90c051
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\digsig\js\nls\root\ui-strings.js
Filesize9KB
MD58c3383986def8dd67e8d9da09860bd9a
SHA1def723e85abdce116dfedf5fa9cabfd3726a9612
SHA256c28f198d5effca3585b75c5a92931ca0eda35b8aa87463d3207dd4fa10dc2cf2
SHA5128db96ec77a294044bc97d229130f45d80afe775cec64c6ac81152602448217d1e2759efbeb0f9d10e0af4b86e59cb98b66be1ddea82bd1d427c0e4f80183f98e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js
Filesize1KB
MD5c06d687994496effd3fa4689e105ef3e
SHA12e6e0d5f164034d2577d388fa1ad04e472fc1d79
SHA256edea641425f767148a9e81a810edebb1850e9898049937115f3930e22cb4e5b4
SHA512c1a332f6ebb46fd9fe2e1f1eb1a8764173d75c84d57c235fb088d212cd85679a59ff70058067b4d64841649d0c9406e0a6812050eba60fc969890194fe3d276b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js
Filesize1KB
MD51070cdde172377098cba399eecc071b8
SHA1443bfcedefb609e25d0fd16bff3587ad14268836
SHA256c905edf260c912b53a324c14dbdfcd966a20700cf79c608b837a2177d3db06a8
SHA51272b935e3a37f7738094ac13f0be56faa0d3c0cdce9a0582ffdc686b273447dd3e6b9bd75f4edb23d4d931eac213b9dd71769e025d03a172ad96a839e5de5d00e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\home\images\icons.png
Filesize7KB
MD5d3963e6fe853dbd9d22f794d5ece4c48
SHA1db35a3e565d0b6dca7ad243443a5560a1247eb33
SHA256a870c4e9ff6c433b5583a8f09fcdfbe712241c7e7d64cd59a10c2ad592f64fe5
SHA512fe60a1b2a20d3c11152df2d6fbee05c3d6b80c89486d258dd6d318c3f89deef3e91a116c502c117d79a5020489e394194310f5c7a7ea3d4b7d284ca5a3e43ca7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\home\images\icons_ie8.gif
Filesize7KB
MD5d4585d0ccf35ae69b1246339cfb46b90
SHA11fffc3492684a5db89e949d2d8b612eabb38994b
SHA256d6707a7a393687bccd92de05cecbd746be791f3a670cb4fc106252f49d2a0a2a
SHA512a85560cabd3ce3dd21177948884a921385c0325b431dd281edda61d3585a69ceef28cb339c5a88d167597451ce22d54828b03d69823b5737bf3e253bd9bda9f6
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\home\images\icons_retina.png
Filesize15KB
MD57045217d47de04c1d72eea7413b780c4
SHA104c73e38fa17d35a1f684577cc79d77615c09e02
SHA2568c659d0904687a97d9c6b649e4b74e99b286265e92252908824efcd07f956b66
SHA512abe433cb154598ad2c0de6070d6e75bb70274a58ce92007ce200201f788553517bb579b0df5cbde3b4f2bebdca1243f0e54836d125d72ea206b3ccba1d15a385
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\home\images\new_icons.png
Filesize8KB
MD50e366a48bdf6a3b140508e56eed0bf0f
SHA1bcd76a4a537fc00d8c468b9496d3d5b5dd6a2a7e
SHA256a311b5a78e1b856505337b90e53edb4ba380160234e1b4e8801c231ba8d590a5
SHA5121830e3e260a50f79553673bec5775c0ba623284d233c25a2da016f273e67e218f5d2f49bed5f9e68842c7dc14b852e979fbfc7ed336f9a34dafd04a48742f827
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\home\images\new_icons_retina.png
Filesize17KB
MD528a435033f504be69def6f9d52efd2b8
SHA16f50318e05b79851a445f98d4b3ae3d65feb22ad
SHA256f84c7c93947e86e2a499117d4c55910de9fbaefb6d703a8d0f90f4867c69c182
SHA512a2b410bb6bb328eb1e3af794259bacce7918f44698c8145fa530af9be6bfc22a064c1f0ee5d7ce289f4a60a50fce9b56a720793d19ec477340b1d7ef158df6b0
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\mip\images\s_opencarat_18.svg
Filesize850B
MD54f8b7660f2de13c929700fa7a5679948
SHA15040027f395f3fbe4379514a6d317b55a9e5a32b
SHA25666bc7ec6f82d49c235ef8add95e283dbfead16d93b51b048e19fc9888882e34a
SHA512556fb8cc271c82c0c23dad7e8d27b16a9d109cbb0fcf4d37a5647e344ce82d919009667221b8eab3219db51b1fc4d18557e025336d6607f9913616b965194db6
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\mip\js\nls\root\ui-strings.js
Filesize2KB
MD56a9774b8016408310926b3f18e23b434
SHA1ac8d907a1ace5610d47b44ee486fca948b5a8a9f
SHA256a1eb1adc688ed277a8d88f21e10408920b1d764c3a69b1a53ef056d5fb8e8586
SHA51267c39d0504fa5ec8422955d432422aa7c880cc165e4afa4cc4775fac2eaf56db3fe32862c8f2df64c5bf0e067a703067838e94987b7afdd2c7c13a130d132a06
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js
Filesize823B
MD55e884e2f05ac036b7a6cded3efc2ea2d
SHA1807c1cf1bf0943404601b6241bf4bcf9fcc29c9e
SHA256b333de3a4a7be7749b82302085ed26ad868f0f8eccd09d2a8bb8840414e624d6
SHA5126665aa6fa35e05d01a4a2312a93faf52d6b39409bfaa861c187b0cc2fc51e74aa253ebf56061872d548cb6d3d7bbf1f7c2568de81e5287e0a1d6591c1e780f15
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js
Filesize850B
MD5988597d58e0943670fd190fb67ee0e9f
SHA10b54ed10afb14bf1788056c0d3819abe51268c3b
SHA25695eacff4d6eb8aeb85cde277dbf03d512c311701bc0982149d6260bce96207ec
SHA512f52fc72470f1acb95eb8283be16b3f9292418efa74943e39da9a12fb482621626567dff9f8ef236bef2916944c2cd1d3036368635c854144c399177f0fbc4fba
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\my-computer\images\bg_pattern_RHP.png
Filesize179B
MD5117ec36a5cc6d82e63e8b3beae4a3099
SHA14c692192be53827f8ec8015ceb129f6e0f89e923
SHA256041917c06c638a1b1accaf0d2f0b2a6dd335dea629de602e104553024d822ea4
SHA512abb02a02a9161ece12464020676e880f1eed96b43a9dfd4f7ca06dc203fe633b0a712da5f151d36a5644d65aad7b2880c135df0bc42d7c1e61b44006807a8c9d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\my-computer\images\bg_patterns_header.png
Filesize703B
MD5ccc8d470e94b3441e41521572ba86ccd
SHA1d294d7e78b596fefcc8084fab7917c54d3043e27
SHA256a7cdf870b0b1b8459e94ed25a29daa87f5e9050294bf6cdff3bc72f93b928f94
SHA512f3b2ca4d3160a089f6959b7c8e3e6c213c0facb2733f7948a7222196d3bd8c7350015602569df2cdc7408e38b0ff6700306d7e3439f0892b4d13d9f2d5329e42
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\my-computer\images\illustrations.png
Filesize8KB
MD5f6e318123e7ad5933a49669eb035c737
SHA1ed8938fa3c13af75978bbd0bcdd3e8bd40a02004
SHA25619f68990146444907956056019aaee514c522c3c00ae00604da44a1bec2f8f51
SHA512b2506a283dbdcf40ba0cac63b4fd0249463218cc9511ce52cae5ab8c36706090fc1f1942f1082204dcdad5d80e7b655d9e12326c820ac21f64a508999e130743
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\my-computer\images\illustrations_retina.png
Filesize19KB
MD5ff84cb8f89545b86e32abd27a9694e1e
SHA13cde537531f8689772bc9eb39a12c687da5d5225
SHA2568b32854c17056ea617a680cd26ea91015e77d68260f656758984583eb6895a87
SHA5122690d712ba02fbaa769689d0eae380d0988721c6fcb710e04e1e2aba56496cb58f5d4168fe75540139afce179b1250c2ceb11fc4c3d589a3615ad20dccacc8f1
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\my-computer\js\nls\root\ui-strings.js
Filesize1KB
MD586055c1d7f48cec077078ef67349f949
SHA14cb4ece92fbf74cf6f72414836a9079e3a0a08a2
SHA256131e16415c558458fe885ad3fd659f86e775ec650bfe12eb02a32db3c6876fd3
SHA512ddf13ea6d38d506183e198dcc6cb6eac08245c65feea9bc7a42ffebc12779fdd8cf78fb21494fa843899c63bd85733a04cb339191c61e00768c04a3374f66f47
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js
Filesize1KB
MD54374ec75a0619d6e649160fd25bee8a8
SHA13da268e98f84dcb227c22eb07aa1a2bce96372be
SHA256dd217777d41bffa2427e3bb1da7bbe589343128750748e8566ee0b3873eebe28
SHA512e976c88ab031cbafb5b9a9fff70e2241d4f64232f0754be421c6bb163356d81d9a39890f8210de7284818fae7f3cc26baaf0b4dd2deece874e2a521a5552ad75
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\my-computer\js\nls\ui-strings.js
Filesize1KB
MD53dde11f8594519f004ded2687db9b90e
SHA1fcf1854df851616a25d7cf1439a9120b16902420
SHA256196c132938d324c62184ddc85bdb1cd642af830712e0fbf0fb3230978316d510
SHA512adc2cb3a37dbf5fe2ae79f5752c0d38d2427a95e333e848ffa113046f630eaa967b3cb29c049dcdd9b921d57e23392562d779c24207f770aba6e92392064f17b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\my-files\css\main-selector.css
Filesize802B
MD5bfeb063e064c71e44ce75898e79c61bc
SHA1c4dcb4b6814cbee53b415a2a5df02fa500510ef3
SHA256af439ebb0d55750003f7dbec517e7b0b26a6a0506b21e3b74d800cd1c7faa004
SHA5120835ebe63867fba6d69a25c83dca767ffd9c57907ba76d9c71012be18510e2145a358d37c1cf4e4ad35d1cdd4f67ffd5928e70e18a376db607d8482356f12219
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\my-files\js\nls\root\ui-strings.js
Filesize1KB
MD5bf1f976acd969b5810d3281fe6a7cbc9
SHA1bf416bac91fc3c6e75b16fa981a331829b5359fd
SHA256670000f470f63d7c2878c33885ef8b5c75ee7127bbab0936b4bbb11f055df8f8
SHA51211c819e5f591ded72eceeb4f0cf8e5362d19eea2f4f38af71db8b407cc801121d2b785fa9c828102789852164411fd3fb807ec665345321dcdf5c970457490b0
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\my-files\js\nls\ui-strings.js
Filesize1KB
MD5d59d8ff7aaa17ee875adbe48b7a77e78
SHA17405acc07f6137b7fd9575f99a2b4354135956ef
SHA256d74c0782682efde01c1c30e46814256f7d16d7df00a7167d90f2bd55ebaab626
SHA51263fc8bef9e8ef833e45d99f954a9eb99d6bbcae39b2eca8a7000ac11b976cdd0ce0581e5e5e6b2f1bb2bdc911e31690e503dad945f0a3ea702dfe404896eded8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\my-recent-files\js\nls\fr-ma\ui-strings.js
Filesize1007B
MD55389d73e91830c3f67ba578aab244007
SHA1a7a3e40b3a73a165c3f12107d7cf62d5409c4dc7
SHA256c8f0bd51144970ff2d95883d6497e45469f9db6582200c945c4de334d43ab6fa
SHA512a98c76238d617dc5ef6c5494e8eb0eb69c0b5a0400935d33a25878d141f820c1481612ead6d903b9132f9121b0ca8d87877eeecb94787280c5c5708e2cd9d99d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\oauthdialog\js\nls\root\ui-strings.js
Filesize1KB
MD52355f939b9d7c4781e3aee4fe7f3da89
SHA1eb8f6857edca33b5970eca23dfee63a408ad3e4d
SHA2566f915f485877e06e351f49040756ae9fd4d58352184fca48a053506e49a12781
SHA512453df63d9537051f0c7363b37944df609dd301e7db83e8e3a96cc0c7ed67a0c57fa8bb92878a92729142191c98988f71230ee777dc5586f387428b35a70ec598
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\ob-preview\js\nls\root\ui-strings.js
Filesize17KB
MD520d9e23db9d69a8b2c4ff7d5b22e7402
SHA17f0d4f989bc9df993aa37a1bdaa620dc3c9a63a6
SHA2565feafd23740baf3281ab005d995401cbcb61d2e143ea0c8957985b9bebf5ca6f
SHA512b7c0d4090ba176701fae68dbc1787037a9091295ca33a3626739afe74cb5bfcc5c45b1b869e661a17b3f4256c2d7279ea40803781acdb96b322add6f756098e3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\on-boarding\images\themeless\en_get.svg
Filesize5KB
MD5300b0096e2957f9cf29587d0e7c7df36
SHA18a3e13be2dfa440d4a3b777e8b40166f80f78d76
SHA2566632277d2d74355cef4d8f3bc7cd4bce1a0791ef4c5fd9615ae93f920029f0d7
SHA5123da52b9e4435667db531c5992766241ee175c7634787124a91b17e94bcf37670fb8dcef6d4dd6b441cc379645d25e699566755fd3a4ffb8599ce9a6c31b6b1d0
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\on-boarding\images\themes\dark\cross_error.png
Filesize354B
MD5b7d30dd42737399d4bce5cc39690bb66
SHA12688a3d256f703c34f1cfd71de804b5f81c9cbb1
SHA256aeed9da2243ff96d2b85bc4504a7ef033bd4afd845b3b59fd6918fd12216ba86
SHA512ef89f96b8fe5bf24656631ccbdfe523748d294c6b43eab020000b97cc91080c5c694776cbb1a47bb4c9f675c7ef18f08a7c5be77e1764168b25b3ef648521c4f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\on-boarding\images\whats_new\en-us\Enable_ModernViewer.png
Filesize292KB
MD53b19b5db43eb72e128a219fb5f4cf90a
SHA1e75334915ba9dc837300767a69b39a9b3c8128d5
SHA2564bebca848a2bc95d3154da2f4a0bed0d7a024f3dee37b656c2d92eac4e10ae0e
SHA512ddaf32c73eb3f193116b777db9a96e03f9dafcd032d785f358e392adc7f39f75d65bc786f8fe38b20d3a1b159d636392e0983502b8936910d81636bfb4400573
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\on-boarding\js\nls\root\ui-strings.js
Filesize25KB
MD5c13711ba5503d4799f4be3a1cee606a8
SHA196f96d5fbdf7cd404d87a08d683a0826b71f3581
SHA256f4e66ef1b51134aafb5f77294413231ec93c52695fea2ed8bf222af9b3c0cbaf
SHA5125dcc29f9e9734519bc42b897e1e28d18cba99d5c80ac91d917ea3b86ac34bdbfc1603cb52572538770982b063f4d3669e512ef4b6c9fc6e1a0e8dc7e89142fa5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\pages-app\js\nls\root\ui-strings.js
Filesize1KB
MD5c49ce85f72ebf670125944bd25ad6ec0
SHA1f8a4813fe1dcfefa077683f08c8a6dbd056f4258
SHA256fbf8edbf27006c742dcd078f8837985c3dc1299aab244c5029a309a9f9292c40
SHA512ca1d7deae5d7e5a64131ede675b531d807d44b0a00ac7ddcf876af6f5eeba04fa0e65d7ee0ae54c9c1f95a14fcc53268ea62249a727cf7cec7ca89d06e2d048a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\reviews\js\nls\root\ui-strings.js
Filesize14KB
MD5d1be1cc68142cc7d0761fb77b2cccb3c
SHA1fc868d560ea1bed08405ab35b7e483fec93c6be2
SHA2564b3008d935bf3fa495d4aeda15571bba9a65ecb6099f7a9316603b5e5bc89342
SHA51271f3e4cba03354e70897dd4941506db7e1bdf3efa6ccf1bd6ddc6a463af24a475b5a1e3b56493a6d48e1abb7148499e86077b7d906b5efb4d6698810b2d8b627
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\sample-files\js\nls\root\ui-strings.js
Filesize924B
MD5c4f0a0bdcfc22c71f917211535661773
SHA175712e7f10fc319206cc5579ab5dbfa05b154f12
SHA256d5ec363af9d0143d790bd8f54f480452a8306531b70d270598bae9db5ed5c817
SHA51296a8b06d9c333e3b6761863ecacebf20b737d4c97d7d824ca1b1fd6e18bd370a6a8751aafcbe58be28d4238f5faa5af26da0d2f6aa44cb87502f944b0808b9e3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\css\main-selector.css
Filesize802B
MD59d0df17de5ba632bfa29dca308be7b13
SHA129c8f64644fadeaacea4678057bdba75df5e1628
SHA256a518a6eaeff29f3399ca298978dd81ca7883530ba72c23b69e7e13a2478c0ca4
SHA512571df3172fb5cc665b7999288440e7fae1da34701d12f336cb3ab474a05e20f7afc1ab018dfc90a5358de4fe7ddf0bc9a7eb5c317e55ed35e4250d81a709b548
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg
Filesize18KB
MD572d422779f68d4625f864a22ff767b89
SHA16449443c94667ec1242ee394e150570e8118472b
SHA256d72e60a1e65b54e26ba9ad8f7daf50566de9d168071f23b6e065d4d7727500fa
SHA512c893f3cc58fc3ab4d7bd632b68030c01838b553475ceac17c8ce86c4971d3b79da051dea740052614ccd903eeb61b02dd572a061bd7c50f7b0d44d50e2789335
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg
Filesize14KB
MD5f403eb57ebfabc92eab4f1dafcd52e90
SHA1631f297193161c876c5fa9cf5922f00d295d3aa7
SHA2561237384a6cbd944a179ca889ddba1b5e598b229d705e90ef76faf1394a3e68d5
SHA51250d212d2aab77109fb499ca55603e90d2e28d685dc69d60aecba131260793e865d6409cecd9103a7460cdf0aab941dfcbdab4bea3e314ddd348e709843f301e0
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg
Filesize17KB
MD563279d3de95ce30e9e48953e0030700c
SHA1bc008888b608a20985be362a24b5c18e3c86aa0a
SHA256264f7df736e67bac8881688a441f80f51eb3a58c05abcc485f2cb25cb18639df
SHA5127cdd8250ed2709eb816cb1af06f2558306f7f1b24ddb93e110800b9cae0a6bb0a58923d10f1f5f2076dc1540574249c960a8c6c750e982b687a38541c1bbb59f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_es_135x40.svg
Filesize23KB
MD5f4297b90978ef9e3fade644181997e3c
SHA1c442be7dc3e91d8c44d6b3fb1c9cb4c16deeede8
SHA256f86ba9a9cee6d1038872456f59008d49b5849e19eccbf60742d87e7af362e00c
SHA5129c4164955472d5ae1c3ce0a63dc6e4e1ce82f9700bcfc9ea9fe151d0c9ab29811c7aa087e0f4c56794d615a67e96a9f48ea52b918fdd267511739cbb229b55a9
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg
Filesize18KB
MD50474cd5c40dd805409f4229efd677670
SHA1dab5a2f4d7d0839f819a7a20771020e1dede1748
SHA256abbecc90e5827e671bf1eb86b272c0b6835ead1eb528575755f77d678f09d14b
SHA5124736b37c198be0ce7dd5fcd5aabee46fcdbb08998df058390f11880a15c5ff0b189a0fc2efc0811e178c1b5143a463fc90deadcc60a66fe578441f6f0dbcdb9c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg
Filesize26KB
MD528c82847578804f623c5c64b2f557cfc
SHA1d753cee369e82dfd6b5824a63f8030269cc20244
SHA256e59cd31d1a13d93489415c75b17f18051dbfb17f4694948932b5184a4b3e7612
SHA512aeacb0fed51b7fb6dfda7eed9997bbe37e1b2fc39dd204b133e0515ab648423d8105090117d42e68da6568c2be6a6bcac8d1ebf935f3501349f3867edfc719c3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg
Filesize19KB
MD5219e9e7400ec509152c10b23e01458bb
SHA1ad1063c8a9b1a5fcc2eecd39eabcbfcf8cc1e408
SHA256fe95d306be89276a59ac850e33ac258c28fd6608459eef0f717e157e0b028c93
SHA512f38712e05cee24c45f09c40b5fefd249425105d508fb4377d00cecc015adbdac80dc388c538f00ffd3dba722da49ea023907f83e4ef2aab64fb086e8198a6f4f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg
Filesize17KB
MD54cacc4f3ff51101fc663ed10d1915859
SHA122cca11165719b61ca6f516b78e20b3ce8733c24
SHA2560447978c485ac549159eacf2bc4686853aaa3d7661672e8c77e9ff6af86a7723
SHA512685057554febafd86a2defae6125916f1f2e963422aaa44d4fa3c06e226ed3dd9add61964dded9767206038a3379f3c3d81869b8dac8d1b88c976ce719404b67
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ko_135x40.svg
Filesize17KB
MD52cdcec01e15ffae527873708c2abb149
SHA112c2ea079f0fa8be06ee46ffbb4e8ed8090d9bab
SHA25652a47a49db56e2b9d8555acf6f4e7f2fee3fb1b3464b657f398fdfe506c14ec4
SHA512e1027990d92f4440064cbab6b925b70ee4fcaa6dfd4d61d771cceba992d0fdb478be3fe9f1b611f42b3878024930a55496c8de6558a3c30acd5ba3c0162da62e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg
Filesize20KB
MD5220095238838cfbe3afa8c94a3f74c60
SHA145178bfc559f678c5febbfab0f53acefebe47717
SHA256d423d658797d9194dfc7999dc028fe3022901e8550a97cde0fedf05efae2a46a
SHA512981c3350edb49db5f65bffa629a291643673d6eea9495296608e815b3e6667d01061dc388c9e20816e20c384a5a4dcef7ba97c7b43c8aecca4cc330e2334a979
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg
Filesize18KB
MD5cfa10456f4eb3e162d14a5361f841480
SHA1e3bb55531098b06583a5af042f10affa64d39af0
SHA256a2ff12ebb13c199abb8846425e9c951740355e873b8fe71e4bd11abf9b989353
SHA512b9745c7b5e18d5669490a30d2cb4a578543de691f3c1f912b0d1dea308bcd4e91ee48a05ad16fe434439620a16d44df45c92dc68701908db5f6c043fa656d998
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg
Filesize18KB
MD5b8c6915d5c8fe0a6088ecd6528e2e44c
SHA103444d0bb2c00939ca7da7d73f95fec49f8c5d34
SHA256f74d2d8055dbe2ab7cdc2a9db729c6b273e353cb066acb1c107df81c17357eba
SHA512975490e92ef22694f45d2fed2025160eaf0d9c3d74ef3301dcd96bb26f77b86776552a2ca59d80587737757bdf7f82bc70773a5426c59bd1b7940bc9d130bd30
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ru_135x40.svg
Filesize23KB
MD5f7bbc6cb53d3ce14a863198becbde171
SHA1228b3951c150424c9f8597acac84f20530f67123
SHA25600b84d17a734d086a9ce7a9aed610a684c615a5371adf84260f42bac9818b6ad
SHA51242295d73f07d89008185a8e554100cdda88b7aac11a69d2467fe8dc2ae5719cc1fcb1015c56aef1c08a04ef553d122470ac81758b5fce12b7bf76abdf87c8e04
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_sv_135x40.svg
Filesize17KB
MD579b55643eeaa33f26d8fce8f8aad19f3
SHA140a599a3768fa595117074cd6696e92fefa736c8
SHA25610e9a5131524e5b08a2e42e4ebafcc539cd6c8d597be41209e437ada6a605d3d
SHA512d0e3500944001d60287c7cfd4b5105b1d8473c88125a5bcad37f601f2f9c69a706f7769bd703dd1f4a88ccbbd407b92dfd70f04c96b6c587b4c2b48a1fce900b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg
Filesize20KB
MD500adeccde3dfcb9e052f6b65e475dcf6
SHA10f14c49fabbc124910300c525498b6f4fc0f0f21
SHA256854c3dcafba88a58b8dbbdf8a89627ed06df0617a86479b31d347480e6cf4816
SHA5121a9c2b8cd30f3dcca8fe9ef0c3280b518f1da3b28bfd666d3bdd2996688d7f7a34e647e081242f93e54e1ca68999de009f700c588b69c2443fefcb2b2ddc54e1
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg
Filesize13KB
MD588a395c02f0d140b76720a29b7274bca
SHA1ee68a28f2029404813845b6896b9b5aa91574819
SHA2567ff5fffb02d85fbdafa08ec03ad1962ed52766e3e7ba49e45ba3dc7d44374bab
SHA5125b89f6c96b34f79a6cb4febe9ab8daee4d2d2bf271f13c607745773de5882cac2e8694bdb307a5effc152de215f3639573c57b68f47d27df6afef9635d39a4cc
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg
Filesize14KB
MD5adff7936c3fb3c1d1941819027028755
SHA156d8384589ceabe254c715565c37ce7eed1bfb19
SHA25619093873f2223bdc97718746db8012678d806a88298de0c647b59b53cdc36a35
SHA5123e09a1898c8049a6acf8753186f5b5e336f409a72814fce1467f87a992ad68174effd9af5cf38c02e526564514fc5bb6d7976ce7562bfdcd8b386538fdcf139a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\cs_get.svg
Filesize5KB
MD55815cbea8614ad148c2d5ac16b2b80d3
SHA17dbc8d2ef39592524702e231802762165369d372
SHA25652696a8fc71a9a5f1eb6b75dbe1881772f7353f7695447aa8aa66b831992f4d8
SHA5128d8744885ed47bac27e0e6e343e169e789101bc79e97beaa4f76c827c701d744270d5737cb4c6376596b9d901513437d1c1d01b2efe383fd4fabd9ccf0646293
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\da_get.svg
Filesize5KB
MD562279e9a73ad7bb9a590d67e6446a746
SHA1548aa54b462e2742df48bd76c2873d54fa3a66c6
SHA2568d595c2892747befcf86292938c4f9cf521a5ff1c05c5e756402b8b2f65ee990
SHA5124578ebfa7c6451db0da0e4f7e71f06130acca631c47d64d7a42ae744f76a384d735b5119c1edcd4f42613ca190287377bc7dfabfaa3937f14fe1f49284b23225
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\de_get.svg
Filesize5KB
MD5d25ef950b031bb2f7e40eea8c747453f
SHA106447b74b1cc58eba6dc7d081476374a4432f833
SHA256802ee9e7c6d976207cb310c88b31d895838c0aa5998bd2e90aadd9c9d75f04ce
SHA51240545f8969c31f6a669041690e174c03629ad29c07eff9f4d6f2732853fa29e75aab3dffa70cc4436da44496aefa746893010eb78488ed59e8522340f52f6294
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\es_get.svg
Filesize6KB
MD571769dd9caa3f983ee08218b22356d51
SHA13af4e475c56fc3ab23dd3865a7a5538623017643
SHA2561858edd1144c14c4622a0b39a0f0d2b31bf8fa2ff15b06c1dc9c23e115921d58
SHA512edc947913c4baf7dbf0fa274a34cfcecb852e043e43bae2764ad98b3c1612eb46852c3e0fa049783819003f082c132f7939807563138797ea76f5dcaf8138e20
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\fi_get.svg
Filesize5KB
MD5936a15e4df33bd2672833d24d1d15c2f
SHA1c012b1eddc3810c689bdfb2b82d361292343318f
SHA25658fe331eb6eec91531323f9c9a35e92f3463f70d27a2d3a25b52e946b4fb3978
SHA5123ebf54d33d7ac8eabe988c68a7930b8a728492b9d43b85c8649cc5ffb2f3096459426621e4398d862faa2d8008c23bf991bc53dabcc9e25167560b4783769d99
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\fr_get.svg
Filesize7KB
MD52c761ffeacb9e660a4f1e15f420eaa93
SHA162fadeda4809578c48c3157ed25cc7ee8f35a104
SHA2569393a1b7a7801b751102171efad786d4350c53a371a5eb942b417c28d50430cb
SHA5120306416bf86ceed381fcc66c926d4cbf583f2c842d9aeb803997ffeb010ff33e98148ec49bac42b82b6dc2297719eb22ce104d04128a73b7fb9c5047a2653702
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg
Filesize7KB
MD59f7087e6f86f4e12d416cfc4fcacb68e
SHA16d7c99d9057e6d65d3e7b723858baf5ddb8671e7
SHA256f0bc35aab850db27294a6ba2c30324cc8e1b3f1cf16c394b576f259749aa4e20
SHA512f774ef3b18b6ede9332c04ce26e42b0355de310c22242ff849f5b7246736064f9d2c69e69ade622d2da850551bcb8ab297541b7704be91a9db50e375b1794f07
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\ko_get.svg
Filesize5KB
MD5987e860e1821d096b05f2062d1123815
SHA1c472b7ccd100a8ebd72d3424bd265f9639675f5b
SHA256faa87c102d5e5b9834ce9dab711c90f72c0681d6b815cf6a878f0123943ad301
SHA51277693d2c23be180d28e0cd513ff3bf09fbe8f182284d09bdd587e4819df914a52d65f450672832c61b73338d85f6482581638426866f4d2b8852ababe3897f82
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\nb_get.svg
Filesize6KB
MD5274e34d933b43aa8c34ca307f437dcaf
SHA1cf299b35a992d042f0f610321532d130a527c008
SHA256b5a8c1d3270a7dd3fad8803a2cebb1e035bde7d3039b7e246043495f73c5773e
SHA5122ba6bc97fdddc2e1b8a6ad27ca62bd409dad543378f2bc067802d1c779ca2de5e694b01777d7bd278a92d20de7c8d65e1b92f7e863956970ecf618e86aac1f32
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg
Filesize5KB
MD5af17d6891173f3479b82ff5c8deb3428
SHA140b46707b324a022d1df74c97fd76f5cfd390e8c
SHA256d2476f15f33b5d49d7a468799986dd86030bf9d666072767608f3e5882be98bb
SHA512af7f43ac5f647e308c06577a8d810c3282afb414b8108b44aeeff1d958ba40bbd161a501d1c1dd239ee695c84d24471d24c1b309704bf03c38c95ad05903cb6c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\pt_br_get.svg
Filesize6KB
MD538d9af11ea2c55040a7bc5a094e33044
SHA14102b08659757e4c6a4f58465430a94f4e533c42
SHA2569ee5d14eb421f2b70a121f35c0ec3d14ea63efeba0039a2b627fd6f6edcb0591
SHA5121c8874ebb495732c2d7a229f3736f912ca1b9ba237dd6116ce582bcbbab72bea570c32d81bc23897ff79296de49fc057a13e1b2ec7db66f512603f70fe555d8d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\ru_get.svg
Filesize6KB
MD5ef97e04700fe8da20dbf26d02e7d00c4
SHA1568e63b3dd83259054f1785024fd8a6c25ad687a
SHA2565d75e71824652ea5f99bf0b3e091b63b41f0d67a45bd18b0c4463bf5990bc446
SHA5126239425efa78ded08c78b3f4a4fbd2c02842fc21fbdf35a4e83abd14dffb337860669a96f70eb8b0f3e52f0e5330696f0c92765bf5663a58236f99610b0fa433
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg
Filesize6KB
MD553401b038ca73115c6fd86631c7e66a4
SHA1df5314c7e4b0ca6e9bb0282a31fec22f8d3f817a
SHA25671428b95d66b453372b21df994e2cfe61888b0c2f87c81c808de82a34e0acbe5
SHA512cc648cc913d47098296dbadbb50935713b5db1fcbdb79582d72ca5f8fca00c1ff624433a30def5d694c8a81e41f46901bc4c0ccac626b64b01ce764ea21fa56a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg
Filesize5KB
MD58873a9866214c70a4bd8b03c4fb9b776
SHA146f85b2836ebe0275ad845ee9ea74189e5340f5d
SHA256589642f4211c9358989fed1020d1cc7e2209fee50546f7fa0732db5d2d196f37
SHA512452a09f1b9e21fb015f8f6849584ddebe131e2e61d9a23a6ad1ceb4a58db939f1c24d957b152256cc41927919c23652e8dec0751c65ca1663c49d175d8377dcc
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\zh_cn_get.svg
Filesize7KB
MD52954f9679746f2a50d9299a98246db3b
SHA17fd8213470571c5229b3caca9df77650e3007329
SHA256144577eac2a2b293b803d146acdd48ac870f669c5f29ba815603c37d5d072977
SHA5128458c1b2fc4d2b0586e804858ddcdf288ccea52e61a36d677aac25bfa767b418f9c7f48ac8650523c13bfc8c03cc34bb4280eb18d5e7f11bb74409a84c940bd5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\images\themeless\Playstore\zh_tw_get.svg
Filesize6KB
MD5e3030852108f371420c4c33897cf5e2a
SHA1838a7e666316cad130973b98a6ffa00eff0eec2a
SHA256a39d20fecba017fce3fc11028113057cfd59ca35c140a958b326bef7a4b21b49
SHA512abe6bc5277fd81b2a953b9d0cf8b3316d569e52f698d85b4aeb5c49d386b4dfb05e2d42d48e8c7dd724eae1973d2d3f360d2d6fb619ca6b7e9c4486925f55929
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\js\nls\root\ui-strings.js
Filesize1KB
MD5071fe147986b8e4ea1da5b9695ce9ef2
SHA1479b73377b906109a204a98ab728a0d8bffdf90c
SHA2568e66d21e9bd46c7e2bd8290b9d2cf07564de76588584152657039dc88a2ac953
SHA512a7a547829c07379ef7751a4f8975a382d571d133d6e24b00f5d78a71e3b4838278362bfd92498f67931a4bdf8f1992acbac48da58942add0f41ec0553c61c22c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\scan-files\js\nls\ui-strings.js
Filesize1KB
MD5e8d11b4876a4ca067b9002d89d3ec197
SHA14fc581a0e3da04adffd0b5147baa5b9a08a4eb90
SHA256ecc0bd70c1d95d4ba675c4314070e3479af644c4483688a34470d842251f1d7b
SHA5125adf662f18a3b08b07b03ae12a656d1978ec8b1a307892d309694fc8038fc6e3ed34133eb5924ba35d2a440354ec82dcc7332831244f5baceee881058aa62251
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\search-summary\css\main.css
Filesize802B
MD5a14c0818e6d8b456ec66d671efd14a4c
SHA114eaffd5a0ac39ca264173c98d9b1c534f2a5e5d
SHA25677bcab23d6df65ac82635eecc63f17dd4c3f21d17d1b35f04daee21de8ebc49b
SHA512f2e15b4e80792207684c36542a35fdb36d12a53fa2b4102d094229c3f1947428004559b380dfe41f38a385a013d6f51158736e910785ca2c549945bab3711de7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js
Filesize855B
MD5b9ee322a1e5c243c90ced29c1c8ab1de
SHA15bc2f585c3e973b84b18dde9762448ad7897dd18
SHA2565a5424afa590569bfc7bef541f9870c1bcfba1169fe5dd2694c50bfd461bd27b
SHA5122863e00ea287abb4e3d58b0215b57fb7f8fe322c18090c7e3335f8ef2db3998fb3b0ba1a2fe39c25bdf662818fc3092e2a7cd957564eec504caa2fc410470b15
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js
Filesize850B
MD5a1201606749d09f31d293c34141c957e
SHA1f7ec45e0962378f5e398bb992c35105318b7b5f8
SHA25664ea5d87ce9acda7728b0874c6b4edaf696aab19ee0f2b2f936c1c4e3d2c1764
SHA512634901adf4d841acf4472165d6fc6e58fcc35522be6592d5244c03c845c41862a41819e8145b7215dadff17b442a616f59c9fde39902a406e143a3c8b45221c4
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\search-summary\js\nls\root\ui-strings.js
Filesize849B
MD5e5b59900da8c81a0f5ab82b0464a5f8b
SHA13f1d50906d0d0896570e79a83da595ad50e4671b
SHA256ced28d26960e16a0f6a00cb0d2101ff3e0ac7ecd1c9ba8ce5dcd3bc54de360a3
SHA5122269393c3bc27233fc68649b842aecac3a8179ab50d05ee135ce3ae69ae7ce7cf83985d4ea25444afc7387b0a0885440a8cbae2158c21cbd96839e140f280c6f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\send-for-sign\css\main-selector.css
Filesize802B
MD548cbebc7b630d0f5c7e2b6b33fcd26dd
SHA13c888cc34da3bc2969c89308a716d6f7f696ff84
SHA25636ab4b6e82387d23739bd262390264bb3786dfc98c6c90566b946e984e1c1d49
SHA5122995d5d17a030bedef7cac68d1cd4d8bbb3f7a33c0609b22dc5ad9006de8a50b3b787ace87d0e127916562bbc871bbd23d18d50d68c4ba44c9bad70ed36dcee1
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\send-for-sign\images\close12x.svg
Filesize539B
MD5dde074988ad6d5fb75447a64a75e547f
SHA1d549828b5f419f06d7e2e759dbd5123fda3ca917
SHA256e25ffdc451f44e573e30ddff354a1b1f7c100e38b03a43e70fb1c497b7200796
SHA5126a5454428a399cdc9952917a103e0cc190edb72436ebf7a2172796e24105e726c56f1ca455913d02541ae078c9d297243ca5425a25be7a70550b77fdad5e9cf1
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\send-for-sign\images\progress.gif
Filesize19KB
MD52df4510e7fef9ae252edd374b061dd40
SHA155ebf203b8049d29644d1cebde90bdd5a8381ad8
SHA256e196fa729af741d8ac2b9645f662b1c5047d04eb2ecb84535c35ff1775811f93
SHA512af451b51978dd74ddb78908469f00e145808f0b15b73f1c9989126c91f28467d2a104709fd04d375242d7a63de018b7af1dbd0e03adb9a9af97c519f77b31d8e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\send-for-sign\images\themes\dark\faf_icons.png
Filesize6KB
MD5a63582dbd2cf1a4cd0dbf862daac346e
SHA1e6179a9455febbe7e1a54b848b6fa9260269d4f5
SHA2563c72b40aab111d9fc2e9762f8cd01341ce2490851e2f801e45d632fa7c217066
SHA512e3607fde46029b149d0ede3b8610ecf3befe5077072f929b7ab79d73a8878a2240e1c423cd93ba8ce7ef72e40e148fc2fa0813891d2adead56f6b57823936f2b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js
Filesize19KB
MD510f523db7eb65c2c5a4a57816f1728b6
SHA173ad0e5c90313966a0fade7ad5cfa2fd72abba2c
SHA256b9551523c91fc721e0184e1dc51136fe2f6eac375ed76fcf3457651f40844e5f
SHA5122f540e5bbd57505e5f367bb5c2f4141f906ed86e18bb87e5ca3bfb5591ae182b918ffebb78a4634599009d396da91b64d13c0d3852913b8f2d2e365ca42c6ff2
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js
Filesize3KB
MD5534ecf32422dc620b80512e4425550dc
SHA115fd329ba469dccdef8d4cddccedcab0a7df0b9b
SHA2564c32187e71d1bdf1553f9f7945bee2e75f548f208bbbeaa5cf7e29a43ed1dc82
SHA512a8aee083d6aa1ff7a5a49b4f6a5f01a95c9d42913922bc49e8ea02dfc037e3866dc058f30a9f712dcd8a96beed8563a3e7975b89c2072d4ad3c25c513a92156e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js
Filesize1KB
MD52030e54983cea8ad3d891904422126cf
SHA1f24c13c822dbcabcaf29d72e18d0f2d5d555161d
SHA25603acd3434a7c4b5bc69340cda3a16d76e75faedba0a3e5a54dd456f23d18119d
SHA5124cc930aa68b7b3c4ad847e4a89bfadf50a24e127d75913d5e6e5b8864ddc64448a87041f60a172c212d1ffc2fb3f44e52968fba2ce7502b6a1c7e03d1ac507aa
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\bun.png
Filesize2KB
MD54c27ad089d04cfefd979d56f2a67b172
SHA163289f9198ee4553759b07de7a4229ad370fa976
SHA256e34bcd5b8436d3bc45f98dd913d41f185c6b06326b66937d6e0d5c6434b16fe7
SHA51223f9283f769fd310dcac26cac00d2eb033763d73bd45b0d148ea1ec3a3c75b073572c9fa9234699372a7e1caad7fcde7629d004815536df1d39d291f2d2d96a9
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\cstm_brand_preview.png
Filesize2KB
MD561bd39ed095fa82ffd334fbd7982616c
SHA151af9c2cd42743c5cf81200e0fba3cfaff801885
SHA256237a70fe0388ce6884f5424692c460625691ef7acb0bf80403ec6b25f348b94a
SHA51254dd8e1a5c19a9d51892a12e9501b7f6f69e09e0c446ec36f7ddfd9ad0d9cef52604ab2f8071c71ce63989510a703f1cfd5492e1ac20c8b37258ba21f8952400
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\cstm_brand_preview2x.png
Filesize4KB
MD5543415ad8ba14db1b75a93a551a4abfc
SHA13d4737451e899240fe19daa07f3c58ce9a623631
SHA25603bcfd7fcbd98e48b1954f912ecd66ce0bd5c181da0c2408beed01486ed23804
SHA5127c4bd1cf6fc8d7aeedb1c666ca45c95615927fe76cad3d3c4f4dafc987f4ac04f527ecaebb3103f593eb080302e768fcd77739ce8344ff2e7ec10efdd1113cd0
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\dd_arrow_small.png
Filesize289B
MD536503740756a442b7be294947462be83
SHA1a1203ae869deb46f59a3273f6d130e7457bf5321
SHA256d188ab283c552eee50677129f3b0ffd8d97828c4e7007bea258174c9a2200e87
SHA5126ff98b15c7d757dd351bf50a1c4ac759a73fdafe03d5fad506478550987d0ec016ba9e617c099e6bf7b0263846eddc4eb32cb70fb1fbbc1189791defe556967a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\dd_arrow_small2x.png
Filesize385B
MD5c789d387908d7b7f21c6474a86e84019
SHA11c36fc6954178c43d9249a5ff3c7246057c6aead
SHA256223f32512aec50c1c00fafc476d8e4ce61e79aa748c67b72fe55514882a31a5a
SHA5121cab85dff119b591046049b69b6208283ca5e009d95129bb407df2768c82da30fd2af8debf6f1bbd91f37518538f3ba6bcda32b63d1d278b56fdd1f5f93439ca
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\illustrations.png
Filesize4KB
MD5a0fbae7b4b0ea57d130d7eae375e5b6d
SHA1bf18ec6062f58e4e922b648e376db0ccdae62188
SHA2561724a2273d3284675d4a0e95a6fc0e99147594f28ff01f414e88917ed6ea48a5
SHA512c4e53e6fae9bf5dc250a81f45a181b6383f50229b9c968d49bc2101f3e029adb1b75e2243dbd6e3b2ba6f761931a986f3aff3fea15691ff6d563810a9e63af67
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\nub.png
Filesize1003B
MD5c5aab3d175e0a3753ed2c3bbd7b929c1
SHA13ebee0101ad62449a67f506df9c8e7dacc39f877
SHA2562e187b74e926afe70eafe0648c7125817e99f5586eee3e2e05446e360d4cc1bd
SHA512e967020462477c3e9465e3383c544cf468dd89f4da084193634f5bcdc001b90f5bad3f4f6dda9e95ebe068108986daf41504e02331f4922ea25e7ffee1f27040
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\powered_by_adobe_sign_old.svg
Filesize33KB
MD5b76969695366aba8aa3f6578677abe62
SHA1ae8e49e9754538346a9bb63c6e9f57becae25960
SHA25694c4173d182ba56ad2b56f125dd0eb6fe331be9f9befaf4fd7d9104aea0961b9
SHA512fd47af76518bec02ecdc35fcc5e6ccb31f52113bf26de00719ff6a7ac7e0fa316c3af30cc7b0e02a83eb8aedf4bca5538aad2b74e244677f980a117ed39ea127
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\s_filter_18.svg
Filesize804B
MD54e6a22cc9ce3bf52e660821cc9401333
SHA19cf34d641bf56ccfa612a5da16d1d7027f1bfdfc
SHA256287d7d8f7d0001201104799dabe19ca17bc831c44582fdb48140811778841a7a
SHA51202d3e7ed125366695c43d2a8e9d47b88d008a7fdcb0b5fd9e173caf27f58387bed10a0d4792304649cb4b2f69807ca42ab46935fc2f569f8bf05907a943890de
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\s_listview_18.svg
Filesize1KB
MD5f6b786b1e73c12f6ca9aa0dc3a26056c
SHA14b402a5732f414b903f65c0edaa642e49a12be93
SHA256f34c247a590c6d6a7e8d7a3a916d0403ac35b5aa30d13b69361f29cba9eb1a2c
SHA5128d02322c3c22b8637b750404cdf12c5cac5bdc073fcb15f661918cbf280a8834d2505c620a843a6bf2921998a28c57ffdc22b29bc166598bc1979d5b029c9267
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\s_thumbnailview_18.svg
Filesize1KB
MD59f9e736243a674ebce00a5dfdba50914
SHA1de3de1055a9f7e62b1e1f3461bf744f4d442de3c
SHA25619863bb40864d35b0c7a2a9a0f87ad18387044575d623f1c4017100fd19412ba
SHA512546f27cf1decd994e11f4d9ab16fc2d1c8463ff4eb7128a671db48840137b85100636d915edb0fd95f7a77c307fc7b3a3189d4e6299ad8d80e356d178d1f196c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\save_a_local_copy.svg
Filesize971B
MD576bc4557c2d7eb6ba597d3e0d2866efe
SHA16d93f574592fc729cfff360544bed1ee2a4f9937
SHA256a637add078589e5f175c31f5fae5739285f22e78fac53397acd01238938972d1
SHA51234b43ca0014a18a0105f4b77966e49702073511e30d1f3aa44f659556177d6c92fa6cc9c55f0ae2205ce26f5243345747ff136e473ca5dbbaa45a26d311b4102
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\share_icons.png
Filesize1KB
MD5808971f45b803583d9d1f812803d81b7
SHA10f6aaecba7c976ed8c2f53782b3d3148f41b2905
SHA256c25d9409ddf9645c2731ec785cacbb7568005bfc78fe0aec7df3ae3c4d30e333
SHA512121e6b01125f9e9d4894f7d498bb4d39ce676ce51e29cbcd148e0c1feed46fbc58267cea7d5f66654be831dc479e4643be8b28b005467309b7df5cc7fbcd0dbe
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\share_icons2x.png
Filesize2KB
MD5ad68c0b141ea1dbfcadb540c1817289f
SHA1548a46167f7f5193c5a1335753bc208bf92aa504
SHA256537ac64cd204d7ef82cfe41c932deb9cb1ae738b2156eff4dbf73208384c0a13
SHA512269ae39458a9f30351166f304825b777f3ff143b7914b98e83e01600fa04c7790e6e813466c2a1c5396ce13cd2199792905cf0baba1cd28a420440efce0843e8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\themes\dark\powered_by_adobe_sign_old.svg
Filesize14KB
MD51f9f9c549adefe7e87b6e0a71054a519
SHA16cd207ffaf923922f09c167622161b422c72b910
SHA256887e76e1cb3fed4b4ff04ccd0dd11be9725f0838e38dafcfe37047cf946ad911
SHA5124caed7b50d24ef1aa3b56baec9895a6984d9e14d09028d76666519b21d8bd1cd0e3c72cdfdac00442ef88b7858f5697b0ef90a11ef5fd20cbdf138a06c224e29
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\images\themes\dark\save_a_local_copy.svg
Filesize971B
MD52abca13f9fa966b5fa68dea7890a0b45
SHA1f23d0d3316efa5a2baff8d6f2deb39df249b3f99
SHA2569d1430af91e9e99ec1582be9f4033fbe3cec73962eb92e0e9eeda6a36c51b3bb
SHA512c54b9308b2790df33a350119d9df1b0684728de56532e042c8aff9ee9ded3346f71b6e06bf8ce2a0fe18d8a15aeb256c9241db5c95425846a66e9cdfae560714
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\signatures\js\nls\root\ui-strings.js
Filesize15KB
MD532399038751c890a8687955ac0f3d340
SHA1715001fa6f2bb27a7f2a52e270f97eed29f2e554
SHA256f2ec09b3e2190364e38e29eec8c9e28719855c7dd15949701723e93828f60da6
SHA51297548b815331657d189837be51d02789692e30be9b359c18e90187c0f53bc393f6c5a39e1f50d0925c45e69565be3a07666823f6684aa06ad07713bedba6e2cc
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\tracked-send\images\adc_logo.png
Filesize3KB
MD577147a3bdfc91a4e124233763d66baa1
SHA109db56a8a60ced9f603668429d321c91d3a04d56
SHA2563d706f0e4341aa34416a09a6a0bba043b27a301b6faa50ad4ac6dbba7d9eac32
SHA512120a84c9f3f6e23e19d7926c5b21e898be642cf1a53b7d82a23ca6caa10661c6762d5ad42f2a24139dc7f13c940022fbf8ece9f6d5cf0c0601eaea150f6563bf
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\tracked-send\images\adobe_spinner.gif
Filesize556B
MD50ec1c5522078e42009df7a7c8d53f570
SHA1145a7daa0467762d56ac99f852714378c38e56a7
SHA256179d0ed429e3421611edca6b460d5e4210460abfb2bd20d930b8bd260197b903
SHA512b849be64f985f271290fea2c496f9983e0ca5654fd1d6243bcc449f9768ec62944a79c78958e7f109df4c6b422839229b8f19885f9603d24a7429153b3934700
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\tracked-send\images\logo_retina.png
Filesize6KB
MD536f451e83ea547bad052ae89f04bf2b3
SHA1573f383458cd48663de42921f03fff61a00b3476
SHA25682ace53660e234aa1376b1f619f37d0d62ee911153acff2bcfda4fe7dd8f107c
SHA512cbdc9fe23bf1238ccfcfa8c247db2a2d7a8a88646b24264aae7bb93124bb6076fa1be0d7d9a6ad97023c39c3c14139a7e4a3557f84b0b844fa6e4600a1b2866e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo.png
Filesize826B
MD547a54ad55b8eba244a318ebccae88117
SHA1df36a5cf6902c4df2330a0f718526040774acefd
SHA25646d8aeea7ff109f335c344627e2fccbb4e429d4bdb467bb904e213f02ea843bf
SHA512359f208c719eb8132b034297b91709fb31cd68d851546e1e546909c90e1e74d12d771073d0a1ca2b4a174456500fdfe15f5b624854a720036102f9a71150aec9
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo_2x.png
Filesize1KB
MD553dba18b1633f59add0455ade06fb99f
SHA18a660f6769d44eacfc20894d7d00ee6e7d84d99e
SHA25664cc40e4e07c3b7f33edcdb32916ec89837b69da8d091b917cce6ce4a4bbf8f3
SHA51272f0baac26e93d6a729d50051064d3043cda49d10cd329ea9a75e716aff74ae5c12a51a4c50a98fe66e3cc69f4b050b1f1d97c675a2e6ce298c701d1f77c766b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js
Filesize10KB
MD5354e596e3f494c01f313da7d2ff0515d
SHA135057cd9af973094c9ff80507f48d70b593cfcc1
SHA256c130575042027c66a8ac27f7305e0a73a313a7906aa4dd4d397c69788dd7a530
SHA512f3625369388a73093461582c7fd88ed781635fa59af1a1bbc43f502b4d375934c655091ce6ae5ba314ede75be1e3dc090aa4845e29eafc1f32f0ce389d1d8558
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\ui-strings.js
Filesize14KB
MD53d4282709473a75f921801d3fb8fc852
SHA188fac159308b5a3b6f424300405e17d023e448f5
SHA256ed3188685457091e1dc20881bdf68cc0fe20944b52760aaaefad5e1a8f94a670
SHA51249e31f864a016c29ff98f6f520013f1cacb4f04e26bc7d7142f3e2d8960100f284b1ffdd9ef6fc1061d7aadcdc432b79f5cefeea988cb5b49708399e75b3c71b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\tracked-send\js\viewer\nls\es-es\ui-strings.js
Filesize840B
MD532147da1c647161e45a1004eb1b16349
SHA1a953c222cce91729ebab36bddd43bd5a795a69cc
SHA256434731fdc6d2f5115c5f7786ac989fedef7d0f60cd2ad4385cc98f6d2160566c
SHA5128c825f8d38519cdac2a49e4ee8a9564ae72839199562ce9acfe72b4fbb94f8946775054782cf26a9566eaf8cf944a26e42b7b372c4e7349b33a8e17dcd13df94
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\AddressBook.png
Filesize339B
MD57202f80ebfe978200eb10692ebc7e70e
SHA122a432732412c005d95d8a14fe7b70d50509bf9e
SHA2567f7aabfe64cb313860bdb0ac72725d760a0b380a4f82751278e63ee35caefce4
SHA51216d352a99b52c892b19a157ad318d82ebe21f6656554f779bc9e45180cbe007fe408b8dcf445f8dd2eaa7cca208d8c214404b6dbde056ea6110300fb5a276d7a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\AddressBook2x.png
Filesize617B
MD525a1ab487e8a0ba2d3d3469271343f4c
SHA1cc6daa243b903942d44115d1236aac43e47b74c6
SHA256a90cb0ea245cf92fa65b633a61307959d174e26e23e6506130d20f0954570faf
SHA51202edbc29e09b9a3c89f126fb28f8c0f8c8957164928e77c74ebb88e4425502d26e706807fac918636be7b6b7b22a36de829f8f76669b8da6a1295a7a76985433
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\Close.png
Filesize289B
MD5cf9be91ceebed865a954ee0daf408614
SHA1a4f7a4b714c037f8ceda31c0b3a87120448557f0
SHA256032cf15de2836b0568316f410a91b76a287fecf9dccf3ccaa334002de5e30a30
SHA5126c3a702d1f06125f687509ba56a189f172a158724bf49f181bc6947a61b72b875839a2e99408b3a6e9d503b6f61136af7efe346f6b2a12a9cb2c70e23f8ddfa0
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\Close2x.png
Filesize563B
MD546eaf86850d4e0bd481cf6fe7af28d45
SHA15b3f2e5a3ba92e00d938c9d916db7348a50a6be3
SHA256f18ebfccd4b8a72b8de5c0324fdd6110cb941bf4c8d73c7b12084afe011f737f
SHA512d24504524bf76b1b008d112faec7b5f9c5c97c84711d4da7afcf73822d9e362e0505a810a462fd0a3e4b49c0307cb53e5aec4dea4a1053f057da2d5a61ea3058
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\caution.svg
Filesize1KB
MD58452c53c45133d70445f9c8c51f25dc2
SHA19a294379af037884699d298c28dfaef4795ee689
SHA25646f7ef4338c54065cf7d0c1b910844d1f2a2a13cb3f7e48e817b841dabf3a69c
SHA512311b9b963499eeb2d43d23b1635b669dd42781367e55e44bf1fa6929684ce86387836b51701c61dc4f5d4b60c4a45646848abb8e74aceb04d795e3b769fda66f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\powered_by_adobe_sign.svg
Filesize14KB
MD5c0bfce57223ea7db7c6ceb9a9377109a
SHA160a636eafda3e64f316f90ece9ebbea7f95cde59
SHA256816e21705e958ee721b0dff63ce4bfc2db51d605c34148f02029a8b61beed296
SHA512be44d92e74afed6cdbd2b298ab0d9b8116fff40bd54c16384ee5199f6f741b0662f595e5625da1afa016a5ca5471f05987f589f3f6722e0d04ae7c83ee4ad853
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\s_education_arrow_30.svg
Filesize826B
MD527b074837e471cdac3402b4ead6f7e42
SHA17537f4ad8ffbe9b8dab61b8336de66b36b5afea0
SHA2569809f4b81afe76273e2c7c7a234a7af9198b4bcb7596a9eeafbbc60cde66d0c2
SHA51226b9e09f84859ebd91838d566a1145e6a8ba7d1920d1128ca89ecea5d1a35002e8c07bd0f9e7813d889f586d0578b64cfaa4daf1fc3fcada917433aa1ed95906
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\s_education_notifications_64.svg
Filesize1KB
MD5efab6727852f1f28606dc659d4126e03
SHA1a945892168298bb5994687ff3ae3e1f60bc8f5bb
SHA256ff7973d1e322bd8878a67b9dab36bca9bf34a7f6fd72580ab0f874899eb2f7ad
SHA512c13ee51fc742ae133b77cecc66a3e777cb9dd8072fb07ccce60e6c2b7f3d143a86b07bc1c6ea6614f3ac47f57da5c1f9e3174ffef1e2ab862d15b8b08b507c81
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\s_education_recipients_sign_64.svg
Filesize3KB
MD5b137400fcf6bcf0d78089c3ed7c0d9f3
SHA18c6977ac1503e03b1897f487dfee427d2c73b73a
SHA2564833fde8a1f7db17bacf8c47796646f5f55e8162a7f65007bad59a8ee543f6e1
SHA512e316914034ac3557c1bda75f692b8c841bcf44a30ae4276352c5542720c0c97be63cdb54de31ecb7b6463d2b619dcce71ffd7e36317f5bb545583393e494aa0b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\s_radio_selected_18.svg
Filesize965B
MD565d549693f6ee1766ff1bbccae83c3ac
SHA1cd0266fc0005ade44607c4c6f317cd5f5659afc1
SHA2564e30416019aec5ec0992b89bc55a51acb87a91a0eb305642529d6abea0301f78
SHA5128ab6e356bd32e9831b32c2176816959c40d2ea303e15d554557299f409db66cec1a8f9f20083a36c16dc3925bf18929fce4cf369c50a21de81c41e6d689d9fd9
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\s_radio_unselected_18.svg
Filesize970B
MD5706deaf7e329846a86285328f1e77c37
SHA136fa9fafad44e68dd74b2dd992e91edfcd90ea31
SHA2565708793542b2c729ed5f6ce0c3dadbfab0c30c4814fd3c2ad1ad280d394b8088
SHA51292f39f001fd244c8952ffd4b477657cfa184988f7fa7b3321011406abe13aef81cedce8348f932a53993df3ed97ff95424d4e1f691458c8dc4ad4c6789ad95ee
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\s_share_send_confirmation_300.svg
Filesize4KB
MD5a390ca8df6f46675b860c1fd6aac8c32
SHA11dd2f5166f7351cd06640aee12843040a48c4520
SHA25628ebdca5d1eddc290b650dea8cbc701990be93fc804dabd06144167bfac0234f
SHA512174f6c831c05089ad93d8e92aa79d515d0e0861c4fc2170d6635f99930489c538b6f471817cc4f29af88865f0155d4d2d29db45b73315c49a3a7ce366a9f4de4
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\themes\dark\AddressBook.png
Filesize338B
MD51376509c87b68ab0a69ddc38dd9330ac
SHA1136eca2d5a153464d1f2d0a11f084bd522250f51
SHA25609ffc6c227cf52cbc70c2e95d70aaa806aab7a3bf6cb57dd39e15a5d573b217c
SHA512c815483f2df1f6a79556464b32192c6de4326288164416e6fe90decfb2114516d0e902ae635c0370849f1c12b1ae2c8e48571f2b6d75c62c5e405edbc52d3ac7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\themes\dark\AddressBook2x.png
Filesize596B
MD5f638a2dea5ed3c6c850bce03df816e7f
SHA1e8b10883282c5049e83b70687ecbdef1b1695037
SHA25636ae693c49f2d54a5d1d68d49f4ab50be62f159fc1293e49c4c81d97454568fa
SHA512904cebed6e698582bceffdac7a7a18f53099ac2a5f1709d4110c9267210e95eb476c0e58288c04bca11b092a6a222672a199b27f6ded8cdd2c1cc6f415602bf4
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\themes\dark\Close.png
Filesize278B
MD519783e209bb991c0eb3391ded890b318
SHA10dc94eee826bdbaf8e6f0b72bb05da41452db31f
SHA256b50d52fd8a9a5d6db01d84392fbbd0b02209c60c727b4422ed4ffed5c24e5c34
SHA512d79b1a3f64b78dcf4a7086f288abd73e10dd24d1e35a12e97a433c3f2f639e3c5f399b79ae08462dc6c2b3622ac7b3e2374d8586795d4bdae2a491aa56dbecee
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\themes\dark\Close2x.png
Filesize567B
MD5c89ded3da7091606380b212d2a11402c
SHA1d99e4af2d6d5eeaf84f4604541cdf63a5f207e9c
SHA256a01c0eac77fd77e4020fe4beaa9c620d1e083cd492689f7856441e40db380e63
SHA51257fedbe74d195648d3e3c698718a3c50aea295c456309e937606df38568db7353e0fde728cfdad5f658dcc4f189d959b2c6c18f35c60621d745771c6223d624b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\themes\dark\SearchEmail.png
Filesize508B
MD53b73de9ceb5b135dda610ca95b86995d
SHA103e67f2236e6d52a14977450d9a7ac8a79f3e99b
SHA25630c60a5f6e576e53b0b4d649b07274c082452d6eb272e9d4bf471506b11bcb6c
SHA51202f7d575174bf6d353c5ec5f79960ff95400d7bdb8f83f57f17ff48155b3c504a1673184267548365a120a98ff9a66a0df56159dc336696bb72cc0bfd114eb6b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\themes\dark\SearchEmail2x.png
Filesize1KB
MD52151643e1d2969f545f66f3fae6e7149
SHA106163df99da338801a7aed115820c1d438f1d4aa
SHA2565971d57d46650e986a5a89df32e6fb024271bde31f7c56dc42149591b42645ae
SHA512c31d10962844b966dbc89be4f2878d63f33dd1a1280f60e124eabed4821eebc111115fac4d70de8db368f6f4e2dfe15a17229fff55c525b5ca51fb655f6204ad
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\themes\dark\caution.svg
Filesize1KB
MD5757a7ab693fdf73c42a6f980491df30b
SHA1d82324e85dd0fe6259834fac3728f71d1b8b7085
SHA256a629c4d3f612f34d3ecd58390b5859e1aeaa10fd32b793a318a8b29d77aaaad3
SHA5121c0e4162dc31c18d1d1f2d20059aae97eacb2e7e8dcb8ea10f954865a4f6d79623a9ae89e865b595dc1c2facbbc5a981e793978aa48000dbf67dd3a72d63f9c8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\themes\dark\info-small.svg
Filesize777B
MD572099782a7a10d777c141acce5ba7000
SHA1e815e16ec863c816c2d530c4d41d4764576e4ed4
SHA256b7ba76939024b7e8918b2283655fe9c1cbbcb0e5364f3a61d86050c73571404d
SHA512d23e5a9c4513255757bda0bde3ab4f12419683147fdf4efe724c7e3f4db7b8f1c5ceb630a012747326e3b880f3589c7e499352d57458aec25bae097891719d5e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\images\themes\dark\powered_by_adobe_sign.svg
Filesize14KB
MD52bfd7570ea7ef643939d6073e8501b07
SHA1ee606b623f39dc19f8615b39d8996456d9cfa3d3
SHA256f16aeca5b8b3e0528000730068005ea9affde3e30cfbac118a75f15647b161b9
SHA5127bac71cdb855e11635f9e26be275c7b81225a363c2ee21a4969527e4b453bdd778b9169c6f45782ad09974b8c45fa6861591c433ebf9422969f66bb583b3223e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\unified-share\js\nls\ui-strings.js
Filesize1KB
MD5660f162826040aaffddaadad1791e52e
SHA12b807321835a5ce96ced39fd69c053395afcbb4c
SHA256bcf07427ca564199b6023b2e3162fc36191be03cd58ff800950ed9f21a1a993d
SHA51285550b12c7360cff7ecbd3592f9f04a63cbe01e8ccdad766df69ad2fcbaeb90472e811500cde15671b59407b0948a1f8b879123bbac916725949923fa1453633
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js
Filesize1KB
MD56cc75b87b9b3d09a92a04cd726096b2f
SHA186db3959a1d79546535587773d11112531e10682
SHA2569627040e6a61951fa1a80a2ab8d08aac14c3020b167750378769e011282f3ce4
SHA512160b63a058bf4b829c7565e2f69ef86832be15c9f140d0d1e6084f91b03a477c9ea4f415d6cb09cd58a885bebac34382eb6f10e17a47d013208838151c36bf92
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\uss-search\js\nls\root\ui-strings.js
Filesize2KB
MD50de21c7f449e3be553e76e2b26ad7666
SHA1417f16e80bc0cf07ba1634f3800166b7e337a2b6
SHA256716a94f205a7f20a924abd63b90153bdadeb0c6bf602f7fa36dfa4bdd1d1e715
SHA512bc5dd79021c9117f21c0e941158894fc02a81c54fe1f6ac78e127686d1c8d8b8481ce36b98fe2b96b0db9b4226148056ee99a8a8996b41957f60f3cda7bbbc9f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\walk-through\images\close-2.svg
Filesize490B
MD518da4092592b062bc13f21a2c0e4cd02
SHA1e7614e6aa6ec9b096ca12329f225faf880dc8590
SHA2562e8061cc951f1641b7547535e0ea56207ddc3625dec3d080cf5aed4233e5fb58
SHA512e1827d95c5d25e53602a97aa234870ca5e9e855b24508e70637b9fc5c28e95c3f1e7385002562d19302ae222233a3f09663728dabcf69683810653c34181f85f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource1\static\js\plugins\walk-through\images\themeless\close_dark.svg
Filesize1KB
MD503a28e3dde2b2f3639327ce42d212711
SHA115b1563cdb9b8670a4c5a46e6cf74f1c4a731b9b
SHA2569ef3cf2a32dd2d444af8af8aadaf1120506924db3a71545588c25da2108107ef
SHA51293283c4040a7328d6aa2db893f9a61ea88cb5800519c5525fe8e3f3985314cc24d7e11438fc48a6688212e122b5eb0de8b6900c35f6d37dd177f5b719b823a94
-
Filesize
20KB
MD53750c0f1908456b6b03b6548cd20d42b
SHA169d630e17a2cfbb3600914e4ad15c0bbdcbda653
SHA256870e54dd8bbce741766fe46e2132dc5419237587c105009d8967e35a2f98a5d1
SHA51282052fd1202e1c8038c5eb9ec15487e8ddff53c8672e2090f7eeb1d94021f9c6c045df21f6a6ef9ce2edc2bb535def48e98cb670a7a9ca145c93532901897b05
-
C:\Program Files (x86)\Common Files\Adobe\Acrobat\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\RDC\AcroRead.msi
Filesize2.7MB
MD523b97f4bedd554d3f629b60637afc936
SHA138adcf657a43fe20708616f3ba744d345e5989b8
SHA256aa7346a302394ac0f8e0063ac2b3eddc661f48b543bb90f359daccafad96701e
SHA5120201700b4f19a1586272026e122be15044302a5b291c3534d8af2c55de30dfc732fb59da09a953e3a07f4dd2e9603f3a2d1045e0ff641ad269069a3871aaadd9
-
C:\Program Files (x86)\Common Files\Adobe\Acrobat\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\RDC\setup.exe
Filesize510KB
MD5d51c1374d3acf4cd10b0dde71c1e5949
SHA1ffdceae8b6ec177a09d13b837a6a0292f9a105a4
SHA256deea5371bfdb6b8318ee185a9df198cf66225dc890fef6fc254cbb8b3316aead
SHA512d47b1c1a601ab54d729663facb43f720891bf219ae79f41e81b56cdc1ae5c3488eba48f472bac6f27756898eedd0ac75393b4a33abf8059a9485b9e94cd2fc7a
-
C:\Program Files (x86)\Common Files\Adobe\Acrobat\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\RDC\setup.ini
Filesize92B
MD55ba2880ca0d4ba5d92e6064cad3313e6
SHA1b5e90d2bf3e1a7840394b2ed3ecc9d354a646c8e
SHA2567d1ffb4a18bea409c4c5a1025ef45f51425845ad878a57ecb0f1b891f7b3c455
SHA512b51bfc8656236e105add92df032edc42b43c3a46d610b39b1f9d83bcfe3dad9987730741109b636265c5ccf16d83bbbbaffab6070ce0561765c59d0472243d64
-
C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt
Filesize32KB
MD5616164c5784519dfe79f19fc526a33b0
SHA114cca8376018eb83e0ace0445088bf11d3315de2
SHA2563dd21e0ba84bfc31ca439ba3306ba26760684626b18e72ae1a2adcffe01c2f6d
SHA5128c896de059fea58f67a098040a526b4ced4dae8c1ed4fcf4d39fdbc67904a32c035681e4be21831df7bb19438910d3508b484fe3fcf9302fe4065562e2d73769
-
Filesize
3KB
MD52cb659a32d34ba43626cb64e4b8e41c2
SHA11bad3c67c112fcfda863a974418db01fca7db3c3
SHA25618687352346d9abfb7f97e94c6fc447202b0826e8c7d7bb157ae79048055c260
SHA512915cc4d61fcafa77226dfd54119f98546612a6a307e090ebe1d957c0243a7ea6930703a46597be2e3962518ebb26d0af51da3f3b00f56c2c5d75caa3d3c25c02
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD5736743a69991a147807c6bf58c3727eb
SHA1f1925de7ccb517913f5c4e8bdcbc88966a19f5f2
SHA25659e64b3ed308c128923157bc5cc952fc437bf836c0a06dc211016d5dafd8c5ef
SHA5127d21ff741fb0dbcd57255101c0e9dfa87f152120e9d1c085b9a5058e28572cf466fbdd0301593bf1d09fde29441def5368ae4a4ad339abe08da5f17f6ca7bd02
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_54359052731E413C60F1C59EABAD4E05
Filesize727B
MD5a4f3d738834acacdda3ee4376e814001
SHA1484cee4901a4f1fdd70949242793e906ab907af9
SHA2568d711c7ba84e2235ad4fd0fe6e7b05b4a920f797b476ced8e548afa645e3a5ee
SHA5125e80e2fa9c22b81d98099c8825492ba7d948d998a6b5ea2f373b658404b1fa92602b45374b988ca26f4222cd59833c627b6943ee4912b72fdf9c408566a2ec1b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD5e2bd14579070cf312c505a803b0b34ad
SHA1518471868ca611a9c6b6bb001b362987f77cb629
SHA2565a69bf16ef392d80ddee862aac6d2c1a3ad8d310457a9eb9ac6a9e252b22117e
SHA512d48f14364e0ae0c183682d081a171758770ee250567c3a6d4948405d7bb2e606c0d7dbded781cd8e76ce012b8931416a398bb300f41d5fbf8916e722b89f2638
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize400B
MD50b8665d644bc845c052e1138d23b048f
SHA1b9276262ccf7d2c6b5d4fcf34bdb7db32f2a6bff
SHA256b8190abba161aaf907f83c11c614f5e06485d1de44324c9f6d39489694854b0b
SHA51232edd23aff81be924c5898ff436dcdd3c41f615291a7eaf46423958b30ab60de7c0d6ffee36f2b82d87f73f4d132f59de182107d5f3765451539df068a0570d7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_54359052731E413C60F1C59EABAD4E05
Filesize404B
MD588cb15a9138a7c74cb52b123390b5585
SHA14bae06a1b9938c4cc4b1a66214dfc5f348ba2457
SHA256631d471813f93270a6234fe093a592fedc959c8a75fa1f673355c6a37712ca17
SHA512a816e2e5475ff882c3522fa23d794a99696b9e13db363eb1bbc7d6441e2d5840f7360f624f5de47c6e070a2a7028c7b0bf894bf28aad3e4ad3fc3eb9d2846faf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD549961988347e80f14a68d839c577179c
SHA1cedcaace5c58b0c0d1bd8a1a32ddc93b9f2b310e
SHA2561356c03aae1949a93a7ba4ebe9b5151ba4b91d8fb285c9f4b2637ac643595275
SHA512b0b65c57a1a9c1e7bc9436067fcd7718bb1821897cc8bb4597bcfdba8a371165d04a6854f80b5b3fbe5f938c420b4679788f9206c6563f1e192004a7dd92b177
-
Filesize
732KB
MD5ce87a9210cc4dad25809daa72831827c
SHA173234485cee22af7991f5033db537c4f675ec956
SHA256d28a4dbbd9e4c9f04cce73b924408089c9ea28cb3b6f23a867e40b226b0c8bef
SHA512deac638ad2285d394efb2f7a687cf800d5a1f21667cafe18b7e50258a4b0c72bab513ac7153aeec62dfb0ff117944702cd7c0bd76e308d5b4505cc798e4ac6cf
-
Filesize
209KB
MD50e91605ee2395145d077adb643609085
SHA1303263aa6889013ce889bd4ea0324acdf35f29f2
SHA2565472237b0947d129ab6ad89b71d8e007fd5c4624e97af28cd342919ba0d5f87b
SHA5123712c3645be47db804f08ef0f44465d0545cd0d435b4e6310c39966ccb85a801645adb98781b548472b2dfd532dd79520bf3ff98042a5457349f2380b52b45be
-
Filesize
172KB
MD572479626367f35e60305d45a22ae7333
SHA1448b94ff128155a851d4c59fef6f5f26778c1dfa
SHA256471668562279769c1997b185ae9f5c2862b484e8b6f2474fec05ff59124d2ade
SHA5129c7a2d55a0346b0a2ed828314ed9df8218949f35539ab1cd16c70db109b696228953cfa3d6c5d94b2943ae36d00732b5fb812a7b6705675e08a06a1c962233f0
-
Filesize
271KB
MD5f88c6a79abbb5680ae8628fbc7a6915c
SHA16e1eb7906cdae149c6472f394fa8fe8dc274a556
SHA2565ded99991217600ebd0b48f21c4cd946f3c7858f07d712fcfb93f743faa635ed
SHA51233e150822331356e1cdcbff824b897ca5bf2bed0345d2fa39cf9b1f36a77201167819761b1cc3b6cb02a87625e0b6b85a8505281ccc575ca6b73af68e1e90361
-
Filesize
32KB
MD55b2a4a7557fc90e62adb37350236adf1
SHA10800a16ae5cfaf818afb0bb7b0ce90741a9a4a69
SHA256b0028d5c25495e81d23586fa6efd93fc3dfe1d1c7e3cac7bbfbc54a948c7fd98
SHA5123440c239ee56e2dc558c40947e259651fb9556f794afbc0116fdac9a89841ddfa09d79c56e9cafb0c0c04e07911c155d1dfdc57bfe95914fbc9bc2129481eca8
-
Filesize
340KB
MD5df02ae3d070bb5c771c81e5655f05736
SHA1bacd0eb2a3ef98db7363091679ac066135a6c0a7
SHA2561ab814bbf415b35551636726e21e32021d7d187b8b82d7a232048bced23de6ac
SHA512788a9396a02bec266cdb4f8ed121cda26648ded260facae17584cc0c8f974fd9d83edd8b250c555b3362f571dc1cce1fd3aefc9068c3f05d3d9b8d2fb847a9e4