Overview
overview
10Static
static
830bc4934d7...f0.exe
windows10-2004-x64
6338fdf3626...13.exe
windows10-2004-x64
1342933cb4c...20.exe
windows10-2004-x64
9343ace5874...03.exe
windows10-2004-x64
834818CE171...49.dll
windows10-2004-x64
8360390_crypt.exe
windows10-2004-x64
3360390_tree.cmd
windows10-2004-x64
73896f8a370...e_.exe
windows10-2004-x64
73a061ee07d...8c.dll
windows10-2004-x64
33af4fa2bff...d1.dll
windows10-2004-x64
33bb691982d...21.exe
windows10-2004-x64
93e3f980ab6...95.exe
windows10-2004-x64
73e3f980ab6...26.exe
windows10-2004-x64
33e75e8238a..._2.exe
windows10-2004-x64
6400cad56ff...9a.exe
windows10-2004-x64
940b3cb2a21...0c.exe
windows10-2004-x64
9425c42d610...5F.exe
windows10-2004-x64
10425c42d610...FF.exe
windows10-2004-x64
342d77128db...e7.exe
windows10-2004-x64
74561647.exe
windows10-2004-x64
9457C9141EC...C8.exe
windows10-2004-x64
1046a9660c57...83.exe
windows10-2004-x64
746ca6b1972...FB.exe
windows10-2004-x64
746ca6b1972...FC.exe
windows10-2004-x64
34e60f3c8ea...5b.exe
windows10-2004-x64
84f0b660543...B3.exe
windows10-2004-x64
104f0b660543...BB.exe
windows10-2004-x64
34f5bff6416...09.exe
windows10-2004-x64
7Versamento...__.exe
windows10-2004-x64
4fda5e7e8e...00.exe
windows10-2004-x64
75 Rules for Snort.doc
windows10-2004-x64
1502de64ee4...c2.exe
windows10-2004-x64
9Analysis
-
max time kernel
431s -
max time network
437s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
24/03/2025, 22:22
Behavioral task
behavioral1
Sample
30bc4934d7e29c8c4c4c9be0510fc7558fddf8db666a0343784c5cf1587b3af0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
338fdf3626aa4a48a5972f291aacf3d6172dd920fe16ac4da4dd6c5b999d2f13.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
342933cb4cbb31a2c30ac1733afc318a6e5cd0226160a59197686d635ec71b20.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
343ace5874a5854858e11e6c196007bffc045717ed29db9b03f23d01568e8303.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral5
Sample
34818CE171EA150B91429AC1DD6FBE49.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
360390_crypt.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
360390_tree.cmd
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
3896f8a37034429e9784d767765d85ef6dcde105320568516fac4e31400514db.exe_.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
3a061ee07d87a6bb13e613e000e9f685cbffb96bd7024a9e7b4cb0be9a4af38c.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral10
Sample
3af4fa2bffaab37fd557ae8146ae0a29ba0faf6d99ad8a1a8d5bf598ac9a23d1.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
3bb691982de416a7a4e57b91211e80bea82dcca7b4bdbf25c0c80451dc138421.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral12
Sample
3e3f980ab668ccde6aafee60ce16e3c35cd91e9b59bff20ce1615d5fb362a458_Dumped_TDS=4FBA3695.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral13
Sample
3e3f980ab668ccde6aafee60ce16e3c35cd91e9b59bff20ce1615d5fb362a458_TDS=4FBADA26.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
3e75e8238a6bbd8817164658696198af_72889f61171de37d6b4d59016c55ec52__2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
400cad56ff3d210346cf6c4795aeb607e5b211b3dc4a8421b9437621c254239a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
40b3cb2a210fafdaabdebefe1430862bd1192a80fcde84f51ceb387136d1410c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
425c42d6108db6b6b5cbda7a5417b5f55225c47ac588f5f0a293c2b07a78d14b_Dumped_TDS=4F8C315F.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral18
Sample
425c42d6108db6b6b5cbda7a5417b5f55225c47ac588f5f0a293c2b07a78d14b_TDS=4F9906FF.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral19
Sample
42d77128db6bea33966478f01aecda1cf6c17bf9ab5d5782650c1b32cd63bae7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral20
Sample
4561647.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
457C9141ECDD9E9CFC61551FEA2BCB86AFF56CC8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
46a9660c57e244636a28df62e0879300a62552ab9b5cfd4708ff677af7453883.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
46ca6b1972c81eab77202146184afe95b797bd4e3788c59e8036e748b55fc28c_Dumped_TDS=4FB252FB.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral24
Sample
46ca6b1972c81eab77202146184afe95b797bd4e3788c59e8036e748b55fc28c_TDS=4FB566FC.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral25
Sample
4e60f3c8eaa0441d4ffdced18aa04153bb91b5470bc5441ba5878f7760ca9b5b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
4f0b6605434c1355b10950024eaa9f695822278f57c29275706c0e5b29b369b0_Dumped_TDS=4F9911B3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
4f0b6605434c1355b10950024eaa9f695822278f57c29275706c0e5b29b369b0_TDS=4FA6FBBB.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral28
Sample
4f5bff64160044d9a769ab277ff85ba954e2a2e182c6da4d0672790cf1d48309.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
Versamento.Pdf______________________________________________________________.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral30
Sample
4fda5e7e8e682870e993f97ad26ba6b2.000.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
5 Rules for Snort.doc
Resource
win10v2004-20250314-en
Behavioral task
behavioral32
Sample
502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe
Resource
win10v2004-20250314-en
General
-
Target
502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe
-
Size
377KB
-
MD5
09963f553929ef4cced4c44e8ec4e9c2
-
SHA1
502de64ee4fe0133a1ea5efa4919c03bbca1adc2
-
SHA256
fcf187d75ec63c7bea8a45b18c558418bc0d1502cf01bbee76928e122c5db6b8
-
SHA512
84cb5fa5e485f07703008c2da9de45654b750df9457752c584270c979f4c06d097efda3920007184f672f309ba909c9e801cb3399ba58f385e4598fa195d3d3a
-
SSDEEP
6144:ILsgG5ppzgGwDdGtfssKkz+LLf8LRaLGYeCHs4pmGnu0mfLQwsDMc9aPtb88fm5W:MDZXx/msXmjxa1aPNWVqJKoplb
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe -
Executes dropped EXE 1 IoCs
pid Process 4068 1.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 26 IoCs
description ioc Process File created C:\Users\Admin\Saved Games\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Public\Downloads\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Public\Libraries\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Public\Music\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Public\Videos\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created F:\$RECYCLE.BIN\S-1-5-21-308834014-1004923324-1191300197-1000\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\$Recycle.Bin\S-1-5-21-308834014-1004923324-1191300197-1000\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Admin\Favorites\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Admin\Music\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Admin\Pictures\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Admin\Searches\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Public\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Admin\Contacts\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Admin\Downloads\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Admin\Links\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Admin\Pictures\Camera Roll\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Admin\Videos\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Public\AccountPictures\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Public\Desktop\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Public\Documents\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Admin\3D Objects\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Admin\Desktop\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Admin\Documents\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Users\Public\Pictures\desktop.ini 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\638784518823553329.jpg" 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\close-2.svg 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RESTORE-FILES!638784518136991228.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ui-strings.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-tool-view.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ru-ru\ui-strings.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\es-es\ui-strings.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_radio_selected_18.svg 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\es-ES\MSFT_PackageManagementSource.strings.psd1 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\main.css 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-ae\ui-strings.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\PlayStore_icon.svg 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\en-gb\RESTORE-FILES!638784518291678528.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\es\RESTORE-FILES!638784518383397128.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\RESTORE-FILES!638784518317147284.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\RESTORE-FILES!638784518350428502.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Common Files\System\de-DE\RESTORE-FILES!638784518364491001.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_filetype_xd.svg 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\RESTORE-FILES!638784518201990912.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\RESTORE-FILES!638784518219178409.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sv-se\ui-strings.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\new_icons_retina.png 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\uk-ua\RESTORE-FILES!638784518262615858.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\css\RESTORE-FILES!638784518292772135.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ja-jp\RESTORE-FILES!638784518319491017.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Spelling.api 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\it-it\ui-strings.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Checkers.api 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\tr-tr\ui-strings.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\it-it\ui-strings.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\RESTORE-FILES!638784518291209669.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\ink\de-DE\InkObj.dll.mui 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Describe.ps1 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_ok.gif 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\es-es\ui-strings.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-cn\ui-strings.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\RESTORE-FILES!638784518308241091.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\ink\fr-FR\rtscom.dll.mui 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\EppManifest.dll.mui 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\LightTheme.acrotheme 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\circle_2x.png 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_CA\added.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fi-fi\ui-strings.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pt-br\ui-strings.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-tw\RESTORE-FILES!638784518239178399.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner-3x.png 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\share_icons2x.png 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\cs-cz\RESTORE-FILES!638784518236835076.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\RESTORE-FILES!638784518291209669.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\RESTORE-FILES!638784518346990973.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\RESTORE-FILES!638784518207459623.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\line.cur 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sk-sk\RESTORE-FILES!638784518198865950.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pt-br\RESTORE-FILES!638784518347615940.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\[email protected] 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\ja-JP\sqlxmlx.rll.mui 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceTigrinya.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\RESTORE-FILES!638784518388866105.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\ui-strings.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ko-kr\RESTORE-FILES!638784518311365867.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\ShouldNotMatch.snippets.ps1xml 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_radio_unselected_18.svg 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\selector.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hu-hu\ui-strings.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pt-br\ui-strings.js 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\RESTORE-FILES!638784518701834637.txt 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2864 PING.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3304 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2864 PING.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4220 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe 4220 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe 4220 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4220 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe Token: SeDebugPrivilege 4068 1.exe Token: SeBackupPrivilege 5852 vssvc.exe Token: SeRestorePrivilege 5852 vssvc.exe Token: SeAuditPrivilege 5852 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4220 wrote to memory of 4068 4220 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe 94 PID 4220 wrote to memory of 4068 4220 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe 94 PID 4220 wrote to memory of 2924 4220 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe 108 PID 4220 wrote to memory of 2924 4220 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe 108 PID 4220 wrote to memory of 632 4220 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe 110 PID 4220 wrote to memory of 632 4220 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe 110 PID 4220 wrote to memory of 408 4220 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe 111 PID 4220 wrote to memory of 408 4220 502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe 111 PID 2924 wrote to memory of 3304 2924 cmd.exe 114 PID 2924 wrote to memory of 3304 2924 cmd.exe 114 PID 408 wrote to memory of 2864 408 cmd.exe 116 PID 408 wrote to memory of 2864 408 cmd.exe 116 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe"C:\Users\Admin\AppData\Local\Temp\502de64ee4fe0133a1ea5efa4919c03bbca1adc2.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Roaming\delback.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\update0.bat" "2⤵PID:632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\update1.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2864
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5852
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a9dbde3e084e4dd4c9001bb2c146ad8b
SHA19fdc518d8a6436471bafdc180fa5fe8e8b0506ba
SHA256dd95d2a5fec97a08976d230ad35f171e8c2bc29bcab6f5353e35e7130ace34bb
SHA512ad114940aa4a5ed1e425d76ccda29aa36d0ec8edd213965f83bddb7864fb7bbba43648b648856d08f752b33868f1234b6bfe3ad0116ac55b2725f6dccb13af0b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons.png
Filesize50KB
MD5f87b874c80c367ce94b0537c844b22ed
SHA138614db55b89bab2bfa076c37a55b4569432620c
SHA256c2c8905e99b90e1f6d6ec782376e5b1e6859626e65fe51577849a9eeecc45c54
SHA5126b1cd8426af2f7178548512d6cacbdeb85dea2b686e2ef5627e32ec1e7ec9b19e90a69842a980eaec91e2cddf5d6f886645d492cb421f919169c6b8a497aba0d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions.png
Filesize1KB
MD53d43133b2ffc00aee4f998ca8b949275
SHA18efe251a80cab5c3754a8d23cac9fc63ce31ffc2
SHA2567f8ee052aa353fe2f1b538a2164b6bbfcaf5946510a6ec2f010030b9311cb6f8
SHA512911240018d4cfaf1b062483f786424e6974878f38fcfa4a49355cf20fc5b35379faefb22ac88c1a035413ac8fc1622b8a8007a2d420b7580fc776ffab7b91e60
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions2x.png
Filesize3KB
MD508586c489e7da673961ee97b5e2269dc
SHA154493dc179770c043eaef3733e12fbe7ed8a32ad
SHA256022907d6a97689624c45233a7b353b765fae943b5584b135a4fc3d3638f61a62
SHA5120b4ca822119009a1da1df56794220ca6cf9586780afd13569dfa4f4cd4800f616f44c9c5d55b9b042748aee9310c871b36427da2dcc363595eef6ce5c034c697
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_remove_18.svg
Filesize720B
MD52dae81f20dfb9185cd1e7d07b241623e
SHA1c3e85d7c805f685e3859a28e53243c3f949b3b21
SHA256c09c40aa44951e296a90ad6e7969eb9d3544e7435dc03f4acdbe151481c815eb
SHA5129666daf69f8837231cc58da5c7d6b5699c637d217057444e9e896cdc2a63abac67e93a12c4df1361e58c274090dbc50d76dd2f281022df8a2abc419cbf48d0ac
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\duplicate.svg
Filesize1KB
MD53c63f99dc0b737371d5bdcf1074bebf2
SHA17c358e4ccfa07767230f7a875bff0c9224bc6b97
SHA256e2cafc4cd57a70a23207e3790a481622a49b0c1aea9035837e8542564c9c3b73
SHA51268cfa262c50f2c6254da46c4ea774dad56f54b9d34f87ea3c0d349c04ecb462e79d7fbe84024136b52dd2b1814252e18d3b02cb0aa8bbd550d67d8df62aacce4
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\remove.svg
Filesize1KB
MD5b0efb7f34bb308296a54a6306ed7bc6b
SHA14213a1719bd70e1768009519dff28d22179796ec
SHA256ac5df09b64636bea7734831ef139c08f9ee6da2a4607ca9bca583fda6ed7a31a
SHA512cb85dad22bec783c3f8aa5edfd8772b5408a0e5db3c82974617a631ad278dfb5977a0929caff45a87057027066bb654a44974e1559ad258e2c78502e55813846
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_backarrow_default.svg
Filesize896B
MD5bb348e81c776eabd85f51f978153ff88
SHA189d2b8f197552ce4f54c2d0f719c3f97326a93ba
SHA256de8c27e7b9e240da14bc1d9dfbd487b075e724f136133d2b191893c8f3c5cd13
SHA512ad8097c83d1b930a5be4a0bc4898c36970d0c23a1bcf51e32b7caab134b7bc524e8764e9052b11e5ed91e155ef6975ba20af67312899086ce869d6c68e063701
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_comment_18.svg
Filesize1KB
MD50fd9cfa491d3409f7096922212d37b08
SHA1033ec3f038bd7c5e8c921879d86c36c533c670ca
SHA2567901f5459d655924be60ee590929c7354aa6442e3d3dd69a8153f967e849157f
SHA512fc7b2a83acae2ac2129bbdb8a2d9d638063a3ce8a6efd5815df39b49d14cf2882ecc8666d052ae8ad5bf4d19c7f020bc164ebda953a455df8c20f433ffc38b06
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_editpdf_18.svg
Filesize1KB
MD5eaab082d8210f18fc33e73e1fd02fe38
SHA17fdab13ab3bb7a61ee37415c5e11fe4f693281b5
SHA256ca59fe5297341c2540ca1426693c6701c26d9cb425c45903bbb4bd4d53272a20
SHA51242885d1b706dc923d71ad815f9b3fd693a0a060620c5fcef47d73ffbf93c206b9539c99f8436393affcd15b718f01a764fe2f1d93d405918467dad5faa98e809
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_export_18.svg
Filesize7KB
MD5cfacb58a32a3f3339ccda8694cae7890
SHA10e88282a836d178b0ce45dd2e2e878d0d52d219b
SHA256246b569dd7b8b3adf42637ab0a7e769200defa6ed3c05851b974986e0e919e9c
SHA512fa27b6c89bb6da601741c86fc483a4e8559eadae431a70af41a9339762de60593cbd951342ae10eadecde1a02d20bdf1954424c60a44dffcdf791f0112dda3a3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_fillandsign_18.svg
Filesize2KB
MD54a69a3241b6fc3ca637632d48b2fb39d
SHA11ff8a17b76583a8a1aa0a2915789e15bbad8eea4
SHA256dbcd9101e27004c968496228bcfabfd34afe210ca741c68b87d320f457266604
SHA512609dc87f0d3fec62c495ee8b8a7cb2844c9472d9e134a75d0791d6762f8aec98c83eb5442c61d9fde67bebacb1fa8c7317631d1134ad98199b382b4c92c11fd5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-default_32.svg
Filesize560B
MD5a112e2962cdf4b4b1847fc42ff142bb9
SHA1b517158cadb67a04380b4772bb6870180426beaf
SHA256a574155c0b1889e959fff1d17b255aea01c7e170ca77e59c0c8292aceaffe67d
SHA5120f74b82f0ba9b872f7a83bd15ca9f30af87169eed3517a7be4b14ce169d1c4cad75a0edbfc8dd06259ff41974858c0b4798b7bc283f1ced77dab032d0ff501bb
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_move_18.svg
Filesize1KB
MD58c0ec2ee017097736e147700dab40860
SHA12a240cb8e3abfb4c9eb2abdd82f35efef774bd5a
SHA256a96aed6e8611e2f6ec7cbaa45c0b155e2d565a5ab30f0d8b53333010c65a4036
SHA5127b97b6e6b36bdeca8ba7713abc802f0d6a3616c81d9063a6a94dbe32cbddabc2a1cfe59171dfcae42e2c346530a867b8786e7ee12ff87c9597d50e3b94d01c65
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_nextarrow_default.svg
Filesize880B
MD55f217bbd44083a875879cd3af2f89f53
SHA1509483d0f5aaee7034788aa40980db223c90b4dd
SHA25679c142d38981744df1fb5b8869c01fe2c55274c8c3c24a8c43dd4c76495792ea
SHA512d93d8bbd519d9aeeea3e4234886ac4d9c9e177d1438cb23a93da2175e73ef2b38000637bc4ab34180f1e65c4cd3e37a706f33cbc70ede76c1ed6b601cff16fca
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_organize_18.svg
Filesize1KB
MD5af06a12f1c52b1a79247a8adda93d860
SHA1bec6b0a12893654c222c4331066dac114fe857e7
SHA25667a3c30c747565b5cdf3e7e171d15a9f960903ae1a9400c0ddd609dd4db5473b
SHA512993da71e8133fd10b3e5f829f0b41da6d5441c68338debf9d49a641c9bd7d8e3559006b166dfed318e2665a39202e277b03f4df02f7e85bc668e235a1f635b99
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_rename_18.svg
Filesize1KB
MD560323780f07e9bb6d0b24c5a04ead4df
SHA1ab0093058b788c2a979cc8429d8561839a0fb9dd
SHA256a70d5b7993856333e3fdca1d74603d98d733881dd9986186a9a7d83ad342b963
SHA51212ee348ca7e4cfef18c1fc28458a86fe665fe5f49cdee5d71b41c1fcfdaacab2cfd36567601407dd09b9fc878fe444db42bd1d85772ae646c17d40fc5edb643c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sendforsignature_18.svg
Filesize2KB
MD519e453e8ab1c6239cf633fe9c1ea4326
SHA19145b1d2ee580e2baf193f9039b9f2cf83ae984b
SHA256b4511a26a43582b3acd5cef923a736e6a753d5f7f1765f0fd45901eaacc9c7aa
SHA512481924044aeb278695e56ad7fc1ec573b5735174affd627c253e4eadee3655c95fadffeea9cd2b5f5d6e0a0ce64f1f0760cadc6a2c3c167cc83e56f6b2b6adb3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_share_18.svg
Filesize1KB
MD54b4ee57478c6ff45e9fe037be0c9d92f
SHA1b79249b379e7da0dfafc536b5c20090e5cc22723
SHA256911aa0b6646e59b5df1d459b25562ea13e3d1f7222413f0bde909cb470a5916a
SHA512a55a8bb0324882798067edd88882342738decf2bd86a1884a0616a201bdcecd4fddff6eee893dd4aff504620ec38d3498df584151ce3ebbaf7f32c222becd402
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\ui-strings.js
Filesize3KB
MD5fed9da870861fa0b58854b262fd0ed0c
SHA1fb6e6c07446a22d365aa97c4ee696310735d0d2e
SHA2560ce09df94d7ee7649a00c10f1dcb2bf5a734cdeb7a496be48987a2dad015e529
SHA51269dc8ea29555c7d44b4f93ab5fd12b324b12ea92d2c084d9d2b819b75503ff9e2504cce07a7d3a779011364a8462e6c43d056dfe740c08f4412ec4fc8c6abfd1
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\ui-strings.js
Filesize28KB
MD5cff3650920b7454af7f0f2454c8f1050
SHA13126d6ac2ac211e2e7de97f9000d38d5ff58d813
SHA2568da117c2bc9f98a871f7ff082f9fab0642d4c16c1fa193d3293661245543ec45
SHA51212c68b023760c4eb02fab14b763593566a8829df5addebdef4a6b3b434e40b8c6c3bd56b6f2c645223fae4c60ef45adfd5fc4ddaf68abbd18687eb033e2e7bf5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js
Filesize7KB
MD5e5524a52cc1c80fb5fefc09c6dd6eea0
SHA1231ef645c5d320f909f38a2412f2c06b97421d45
SHA2565678b8ae01c1b320c8f0e888d1e8a3ecef793decea56d12e0edd06d1444a3b71
SHA512bfeff1c0af6b0c39ce97ee9bb98476c8679ca3a46adb5e215db116ae4c96d5257e46bbab47e88958bafde0ff68596e1c8ee308671ea31b654e3d854dc8aac7d4
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\ui-strings.js
Filesize896B
MD5d676d5eec27b47887cec91f793cc4509
SHA1c6f8503a584d45991dd57cdd09f8cf4fe0471ed8
SHA256947bd2fff7a47b523c8c159a5058389ad40fe3751d3bc569fb423d1c2e8a2a19
SHA512d78f26f3250777db4b65ddaae27baf04473bb50fe412961503defcfb3b7b6638474d2617cf58200965ebd15bff0ba6f4af2336b61c23cc9ac4db09fcde9e957d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js
Filesize4KB
MD5f0b95f183a81c5bc92de279e18e43acc
SHA1afaea878f02e6ac2cc2442556c1a53de6ca2bc61
SHA256c12c80921c782455a54628f16a8cc681bd97f2a5286a60f7943c0a93403ac0f1
SHA512e883e70992ec3124bd2f2e779ea15bd4484ff28bc9eb944e110495aa707a3e540505bd487aa4cf85ee99bad81fb5107c09863d8a59e1d0751c17977e53eda976
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js
Filesize1KB
MD54262db807620265e90709f098bfcbbbd
SHA197a32d2fd05f348c99091c9dc95f5056605175b6
SHA256efb935b4f276b465c8acb334f699d0aa099deb3d1d3baba78c45bbf6d2525e9d
SHA512a68fd32235de3d50d6b6d113bb9f5f57554a12eaa0983a7ef75763bcb3a2e442dbbda74407fe14c1dbc4de8b14b3ef0bc63894f89a685e8449667625f0d89a21
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-selector.js
Filesize175KB
MD5a140522804049acb5dc1f126861cc243
SHA1ee59fc5dcb9a4cb32fc69210093a77f0c297a826
SHA256cfdd9e263b693f521895eeed382346f9d5aa524f5faee90835687cc18524b574
SHA5122564567739e7fe3f8d121e1e86495c773a2e2b67e4fab73d4da8b32f4e5cbcc29429c108e0df8d34c135619d5b7291f377d1b066a9cc55ef04386b75faa8685f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-tool-view.js
Filesize376KB
MD53b3553115450e3389fbf447ae6284c82
SHA1caaab35fa7897bbecbeb7033d47446b2a126ab03
SHA256e96a194f71d8ea52c8ce06d346df388e444280609c7749afb064490f47c3f195
SHA512fbdbb9e769f9acb43a3c4d40ae9023885c5835d9adf603804adda40b9215c503c6212778e817e8d4db1fb0bdf1a487a23fb7335329ef9e549554700cb95395ea
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\ui-strings.js
Filesize2KB
MD52162c29ad8ef413d81f4b4ca9cfe7139
SHA12a77d2f29185f4fdd2c001aebb3a379d48f31502
SHA256bfc35c95027c071f0b3f1ecc85af73763c20cb33df671b4862621c9e83584051
SHA5126e538dd76e570b3f047b811d54b43150fdb2009eda5c96cae276924673081ec8437ba6ec1ed0d779515df928ee8397004c4e8da8119bfa991e3a4091e093313d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js
Filesize1KB
MD59d479d33aac7e1c0eecf4b2cce7b56da
SHA1add5397bcce6ee1ede826aa3e1a79e2a83cc4e84
SHA256ff82e657be551c5e7c04099f1042aa4261c578028fec8706ee64e283a8307eb9
SHA512e0da0da041f7dccf971d48eda58afb49b7b686a5e78a520cf3dfc84feed7f5b25d808ecd63b95200f259f01e528142f7c195946e55644ac459dc861f747684ce
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons.png
Filesize688B
MD5f4b957ae8979ca2844244b7b3de8d6c0
SHA1b9b5cc87f0a40d2cd417fef929784074dc3abfc4
SHA256ef3d47c15be5305e756470c7450131e166b932906303de3d9bb84d46abe143fe
SHA5128455d92572ee3e5bcabcfe326dafc3c149e2e070cebd6426628126d818711457cec8c229437def02ccc4d7ef9bf02011637f1e122212260f5a545548bb526c70
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons2x.png
Filesize1KB
MD5b79f25ea7947b6c24acf44e17451938e
SHA1b74fd01e4f9ad2dcccb0c476ef646f58671b5557
SHA2563273152cdda842f7e044a3197616f7eeceb92054530159d37a611bcc6ffdb33f
SHA5129c4200476814f34cb3177f14d88b6d71802a34b3733ad01b275522a7ffefaa57ebd04077cbb4c498cfd7cf1fcdc56cd886aec5897f2a7c9cd3e1fee1af452334
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png
Filesize448B
MD57328156dfae85a642a5fe8498a1f0d46
SHA17f8d21613c09d27836cbbc880d7666d55861a2bc
SHA256cf6ee3eb734987e825f802e4b948de5f712f3cb622542ed4eccd69d86ab08d38
SHA512fab554fec558f954ca36d103482cf772f05f860a444ed0e302cc0f5112d70a0af4239121e244e36e15249de3b26def180e6e6e37dae12bf286adaeafcc591079
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png
Filesize624B
MD5a9d9d18ad9bfb85d8eec7b4db8693b28
SHA1acc22934033c1032448826e888402658d82eabd2
SHA2566845dbc0d2fa9033038fd1cfbc26cae34a22a0e3110bbc7fd765049d876507e0
SHA5123dd6a4bc6646da4b8e7fc039f77a5dd8acd71b556353892a9b59ee7ea8e4c7623beab291dfc643df341c2c27e5dd20c2d59cc11c70efb4d936455c05d6b8fe6d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png
Filesize400B
MD5be2a4381a104c772d0e801186f0af016
SHA14a80913a57a00841af1dd5352fdb764d961a903c
SHA256d782207b3e3d663a13495782202957998362b9c277f302b20a21d132199435e6
SHA51244679f567927c4618a8a1a91a654d4cdbdb069b7aaa8de6f741dffc4e15b2ee3e54bf4e73604b6bd45ab409c6f1750316a8dcc5d1ceab1293ab13e9fa251a9a4
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png
Filesize560B
MD5dff2257202d99de0c90ee6bee7745d52
SHA148c3865e41e4f5f0369b768560135bbd7bb605d6
SHA256e1116907751fdaacdf7a0638f8b3441bb3086803d189aa21f45c3ec6f1138c96
SHA5129e3855b0c58d5e030e0029db2af4b801d668aa32eb067076d82461fed6c330c57b2c98729b40454db092109903953b255f1c98e94dc3cdc912d5aa58d4bfe7a5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png
Filesize400B
MD5d2a0e5362f2c9de4004731345b2da59f
SHA1211f9e2d8abf74ca227b101e153f5853da0ee00d
SHA25642fac0f2f2a61fb58dd01f6066bd5bf45c7e016f4c0db05439325669fc7ed03b
SHA51242ea5818d9c72745787e2398b3f2690ebfcc9ab94c4bb6609372d83f076ca5008010d09925892e2e8861a8c8b153cb48bd215f88b0b144e18a5dc7501f31e8eb
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png
Filesize560B
MD54c2f1eceb635cf289771e5ff1f16793a
SHA1fba29abc2ad9faccf3a9f626cccc23907a8c93ff
SHA256a78463925d0b5490cf98203c1c2b459f4d3de4b621ad2ded40cb162f9cb34186
SHA512aced2529e84ab2a0df6fdfdec34d7204e41791bc96e83911342f619bf6cde1e09b5cffb1bfb88e82f41c75432ca57dd423a0c23148830a0e3749f6d133958e3c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png
Filesize400B
MD54105b275cb1805e456cc0e2794b360d0
SHA15db860630fde4004822ec980d016d5cd7612b3ce
SHA256b8264b1df4da6f312d2d6c6520e07deb126a2f14b929409eeea9f64ca8dcc780
SHA51298a3cbc398cbd824632c96fb5d9cefee04375df35bb4d23d3619c3cc9a69c2c59116924d62caba8c2bd5266078500fc93eb490287013eb76a6addb2d4a8b417c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png
Filesize560B
MD59f4c6d621c0a369805247669b0330732
SHA13a5a3ec42fedd9b6c9b7261f9ea177ba86f89851
SHA256ff01bbc13a95a08c77994d86cbd9b119c3ca975fe2dff0c979a24c2a29a03fc4
SHA5122520a43c0f545ccfbd9074bd3bfea2cefab3b5ba5d4ffa70771413d1405e242580715f55d69b007879c749dcf5f1dd392dca2988059b4eee02413337a233f1be
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\ui-strings.js
Filesize1KB
MD540f969aa5070650634c5b4df0f5ed88f
SHA11d64ef6e83f257314488a45907cdef83b1f78b61
SHA256729c00b096dfae732a35c9dcb74ad37f627c9a32821a2c0bd8bc62a846ccb7ed
SHA512ccd94fb0b34c51eb1c5415792b14d59916acfd44e1cbb5e5d0947b378e2076bfc5472fe4d4b34713002bc5311d96538bfe3c585a03d9a62ee13d58b82a335365
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js
Filesize1KB
MD5bf909a7b758c3a12661c520173096a19
SHA13327bcc83250e9614fda11772d92c16fd2216de8
SHA25686365f9389748feda9b4ca88dced2a1b74e519a2b73cbf7c2205e1b569285ae4
SHA512435417d343f71db9b44ab10feadc6dbef20777ddf6e1093b45902b14d5935860be68bd4fd0cb7bb769186b63069a406076b6d3817d1140f3688e3db534af5c1d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_unselected_18.svg
Filesize912B
MD52ea932c196b9a4825338f4ab759d01f8
SHA1c2bfda0b8e43cb14a33a111bcdecda30ab90ae30
SHA256f92f514c53f6be9f6f682ac905e79f00ebfae88a99f04f8ca233b23c9f0a60b9
SHA51282e2a83ae50232ef14b654d9295d59e0147e8373706163c2732b1cc02d81211ca16766b8ea77b74303ae3465518ac89cf36ed54614fc8fe02bf2b371b0e75f89
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_selected_18.svg
Filesize1KB
MD5b5361ab328c0782cfb7c5b20792f223d
SHA13abb20ccb29c738b39729b260aa7df3ea388b001
SHA2564a6d22e4989c98a0a2a550d19d433d713fbad7d925924803470c8e55009e3de8
SHA512d5f27c8455ac1766069505ed3d85361ce0a8c88dcb7c43000e134b5b2fbbc0473bd3a5796804866f7c4cd5129556ed5e38f4cacae2d79c79cb8e73e63493d5bf
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\ui-strings.js
Filesize8KB
MD54a45705162f4e5c9fe1209b4113f1420
SHA142f14a5f585bc1f158763094acb1804d14e3abd6
SHA256a389e9d1142eaff79e68cff85b4f8e5b8115ae0c2511be427e81436795619fc9
SHA512e7a9263a6d02e09db1494866f7fc30ce9a3c45ce8baa2628bf972758480bbc98371f4adb50173018d39935b8dda6ed324897ae76e4f2887ae87ad96c62a4aaf3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js
Filesize1KB
MD54774d7df3a959115750c24961e6606d7
SHA1c0121136f8b68eb883734f2890fdeaac127810d4
SHA25651c345a51843e8a7d25a9f1617b08b68a8810cb9161e0673a2222d1565f9af04
SHA5127b455942f3f27c88cec9887a5ac3999cd59b0a1e12bc183a73adfccda923a8a201355098e2d7e22c5f17b59ea51a9316da3ccf5f2d138f6b8c0cc462e218e980
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js
Filesize1KB
MD56f3f49956857c06b0e134c9289e5d219
SHA13d6208d6fd29e948a4e928249fee0336605769c4
SHA256e0f12683f81a758f359e0807db448b5f93b518fbd2594f6e5d3454987bbcc54c
SHA512e916469b645270b321b41ca944ecd0d173065a9df61939f0e47b14d4e13ad439eeaa765d40b838c813f56077c92558a6d20e0912e2b4ec4f2057534a76708143
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons.png
Filesize7KB
MD57c75fc410873376502fa1bf3dd54014d
SHA1bb637934fa4a703498d5119ad8d5cc49c365edec
SHA256fecfdadb3c9846e91162401c2dcb330e852aab25f69d327c3a0cfa8bbc954393
SHA5127c81b7143c051c584cb3493cf87dc3d98b067e6aeb9c3416f3c770165429a690843a601a1bb264be48590f74204aed897e7b39c91ae524d65b3eb252f11eb978
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons_ie8.gif
Filesize7KB
MD5c3d105cbe43d5b8dc384b0496b9a7547
SHA1b67bacb4d14e733c66fd39f23744cb3d830b4ed6
SHA25633379df68489c150ab39bf468dfbc27838588dbbe91ea0e55e99035bf722e437
SHA5124c296c480bc213e46c1c4c824e161ad938ba3897814cc71ab35b2cddd22e8585e9915670ac7d56c1425ad1a65d192f4cc00c70a047b843906f3b6edce7eb9174
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons_retina.png
Filesize15KB
MD542e98b939a2fe290d2b953c4f4f8cc8d
SHA17829c4be5f4022613d8bfe17cb0d33903374a3a2
SHA2569e44398a2fd8e4dd48f027a2c5c69a7513ae92f1c32718a7721821738da8e2f2
SHA512ba3af0ec7882840a41a0a7f771bb12d153704659301e7ea28af26b0c81eb78511fd6f6585dd3c21887f64e8e70c661a94124e4455fcd5242ca723ac248f194e7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons.png
Filesize8KB
MD59d9a68e62b46dc4b6a02a4d81180600f
SHA1e31de3d7a0a49d40e2f43fe6795fff505ffd8057
SHA25646b0800675657ff26c81062246d0907a1b4d58660c211ec214bc07004e9ce148
SHA5124a51aec51eae39da5c45e276da65fbdfef1ad86bdc894f085e01c1d0710dbf37cf0bf38fd38ca6e18c0fbc36073884c07561d106e1f1d74a420b2a2bce91da42
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons_retina.png
Filesize17KB
MD5de20f5741b2f4386526defaf7030849f
SHA13c780d1ed547a09a9497be408e5c33b428206828
SHA2565d6ad93b3929ed0431538b72c0b587224651ef52dd346af5b27fbc879af52ef1
SHA512ba17f4e9610a667596dbead7b2ea2ae703785374cc523ff838e5e9c86db0872daed3946bf5d6f6301ec5fc476cbadc909704204015bccd4c66f97d008850e249
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js
Filesize832B
MD5be073d8359d2b6d51479973b798c99e2
SHA188f39cc2436f3ef97ec66d09397bca8eb87c56d4
SHA25633cc650c8e05e477be13ca4309019c4a2ab36b32e749746f56287e93d06c6350
SHA512232aff40efe22ba44c49c8d86087a83f594b3751a96a2ebd745918c8496fed6453e4bfe0d84d05fc90ff858ad7c474a87c11ae881f7496f109f579a7f36a62f5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js
Filesize864B
MD575e5c1232198d0c538f8d5674f6d02bc
SHA19d3b0c8c0659c7a2f9cbe93814ff224751b8acdf
SHA25690a8b1bce6bcc9b23826119f424aa74b1ccd6f40e3d9d4ecbda74d8090da737e
SHA5122bb80bebf953d078baf8ff845c26ba9277f6c2d9bb21435ddc483bf1d703ef81edf0e423f07b89001ef98977ddcdc07dcd2492a45753cd4c083f934346f5e089
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js
Filesize1KB
MD5a93e8dd1958a1794ff2ac6b1666a6e29
SHA1949ae1f88fbea50caf75eb64bf684793433b2787
SHA256e0cd30625c8d66b7ba949f80b165dc887121960bbf08b4a0df5a708209a94ec6
SHA5124ac67a3b80d630c3a1e2e649b776100d1193a6ee94af35037a2ff54c4f4b179020f589fb4993888645812b90e8c22ba50712c5a20301ce6b83008c8e3804d641
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_pattern_RHP.png
Filesize192B
MD5b8a3f27d1a8d7b8a09e7fe2d65a2b1f9
SHA1e7e17376a47c6c9cafaa40b1c29eb99a7ef374e0
SHA256c058e39a3f3565e49406a514fbdc7504c401719a31c0ce928f2993fdca9964cd
SHA5129b306b2bd8a6fc12abb8cc759efc4dbbb912f9fd1a0fbbca223123116f33fba0475367282f051cd81c603ae88fdbc3484f3707b7ca510fafc4e02f3efa1162ce
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_patterns_header.png
Filesize704B
MD5bd63b2f03510822db1bd1b576dd559b7
SHA1b9f1175b6943981f47917016c2323fc1901ddf4b
SHA256adc20867d87feacb038b363d9d10aeecdf4327d9fb999477af76538bf2f5c89c
SHA5126775c2f0ea58752094a3ea960d2729b4da57de5b2556f6bb72f818eb2ae180af26ae7ff043ee1c91bc3e03af8210be2e52a265b58dd2a4e8461df5f1f0bf4204
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations.png
Filesize8KB
MD5ef6d1449c58df91cbe7aabb4e8f2538c
SHA15d465f883676192c0fe29b3e5e8bb18a86d0327c
SHA256f5341e5150bcf4a463e4cfae43c5049b39d0ef57ff52b6cac34ed71e8af74f47
SHA5121aa8401bade8767498b0a916f8ef115c2702b1de714482dfd80e4fcc565b29ff89af446a5cae793bf08c28b77b633f6c1aebeac07aded2245627dbcc45ba28d1
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations_retina.png
Filesize19KB
MD58d3d9e1678f737709c01ff262c8cf4e8
SHA1afa2165b0ba4efe8fc57bfc5bccf1b672acee85c
SHA256f6cc20b813710bf1f23e32b3503acfdc3385ee871aa3611d7d54ae58b5d7fc4e
SHA51237df26f2fee918bc8ccc071d02ac7acb80b8f2c1b65f5c4131d5b866ca5b5ab9d8ffb6c685a194f9b235821a668eb3f5c227196a11cd5f7e6ad0f36ca50dbe9a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js
Filesize1KB
MD5ccf54111244ead506b52546955f6fc79
SHA14f1c977e9c1bccbdab7afdeedbda8010314663c2
SHA256d4f81675dc574bb24474eadc69292b21c52e7e0bc02b9293d68937cf38192761
SHA512b251226a08fb42d513548dab703be260a9a348da6738dd32eed7a573d922996d3760f0285a93e284ef6738b83be2bc9c9305679a34f6fbe4e6182a4d17e6ce87
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js
Filesize1KB
MD54d1d0830f630d654561e864adcb74986
SHA1810ee461e7263b2b102cf8855fb837f325ad50cd
SHA256ef15bdf004b0204f3acfdf0adf1247f672dbf012f3b2f030bfe31d3a7210b7e8
SHA512602f4c7a3fcd9feee2fa7e5d4ecf7e27330fd90a8806fac1e5dc4fdb6217a82553e04a9ebb73d16733c49074772f3d4e032161dc47ea55728a30b0f2ea36a455
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css
Filesize816B
MD57e9c915ead2f7102486db4c8db6eec30
SHA1437649d99799c54fa571b5aa6d7a8b031ae3fc3b
SHA256636ac40d114908b5c9efd9d3fba0ff30d8e16fa5506e0babc0e01c844867abce
SHA51257102a2842fb60d670f31eba402342bed2634f0460e5fbc5112b57e3dd2735a71174e0e385ef00f0e8decb75880cd5d8c632f419b844345867949b5f0f7f8d82
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js
Filesize1KB
MD509a4b363eba561a33e2540a34d13bd8d
SHA10bf60d47511b2ff0cb3576905115f5e7e64a93b3
SHA256d5cf43600be5195feeabdcb6d9afdfa494ffed7efb38a399b71b7d2bb4735c74
SHA512e1903a07b035767023d5b128b5962d1657c98b3a614619800524c279f010b2529c89bbfbddfb175aab1fa7586349c744cd28d9841837a78088c99e2c8a1373cc
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ui-strings.js
Filesize1KB
MD5ec9dbd96439a73f6a7712695352fa66e
SHA14249d5fe399e37d33783f4b0eb30c213d1c1fca4
SHA25613875b88a767950b9317d42267df29d332809140abc4460e0a9e2058506a493c
SHA5123e945805c530d7409489529a8ee3ee43e3d184d92e7c230e22de11d6f7cdff0e487ac64e9db69a4e2d76c787ae40aeaa2ef0f8c2644396547d4d16de4b8fa024
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js
Filesize1008B
MD50ba8e9388a6a90ce036b2b4aedb6b705
SHA1ec719ebeb272598aee6cd0a875701688ebc99e18
SHA2565684b56c66f1e156cb277f2d141f5d69d1c3ca70fc39d7b2c0ac0067a3b127ec
SHA512f32894888d0f69f8857160526a67e37802323ff190f0a1c3f51dcfc472755cacaf0ce8ea566b166ddf8894efca2a02ff58bcf2e55926f75ce26db5221b81d6fb
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\ui-strings.js
Filesize4KB
MD51bd31b3fcd441cb1c13e601bab133be9
SHA14a1909dc757d4ca4d9f8fd0bd4daa069b080f37a
SHA2562c841863de586f60f0d582467ca6392ddd648be6a258c47f324c182928e87d7e
SHA51284e5b62fb4ee13f904f4c0f5e4e42afac51ca320f5c0c7acf39da6c9775481f54f8c7cc3fcfefbec0041502cdf86230cde46cf8417c64681b20671c4084cd799
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\PlayStore_icon.svg
Filesize5KB
MD537ee425aee9d4d5561286edd35382c61
SHA19c51c34a683982f92634a8355d815f627fda0dc7
SHA2567a2136e39d67d385e43cd63a98e9af3d1fb889f7c1564becc865d34890133af2
SHA512e85a0dfffb5a3158dcfc8c2eb689c588102f259e2969ce39733b4453f35667a9f04ffe4918e2a3284572e1ea01197db062d800831d7088061c523ce1ad08c384
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js
Filesize12KB
MD51a86aff4d381572a63996f32e6f7db09
SHA19565e632dedcd03e0005bf8635360472baa0f9c7
SHA25603e8718edd69fa68709d45dff88eb2a33f4dfe7c80760cf415da955cdad9606f
SHA5124aaaa81ae580d82b0be4f0659797843b0a7a6c592f8a2a16bd3716f51d237dd16c6bf30509beed6c6b217de9b5afba22f7aa752f425be5149aefa79bdfbdbd1b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\ui-strings.js
Filesize14KB
MD524c44888745d034183bbd068579a73ad
SHA1b2a2526aa504e4f06f3da86ef997d61a41ede4a2
SHA25659a41944d54a32891c53c409a1bcc9f7b882541e698fb64a039ad883db33408c
SHA512d4375cc77078387f8461dc051af88e001874374ef2933118a1eb3bb331d64d4f8dbfde16e536148a42a17bc9890eb65f3930d706e8578252ef097a7f8479f8c0
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js
Filesize928B
MD50f084e74d6f4c53bca9b4b1f99d75db0
SHA1fa29f47d157828a003e760c3304f80429bdf1b54
SHA25651e7c8971afc9fcd05f906098caf8aee82925692d99129dae28d989d6294b42e
SHA5120f1fa522bcc01e8ed545200e032c3eac3ae58b3492793d9025a2decde383c25a3d3e6327a0623948322d3f1e90222c7d49a2698050b91a7a6bcc1cb378bbe2a2
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main-selector.css
Filesize816B
MD53644caf70beeb70924aff8fd274fd0c7
SHA14d09630176b32158d27e6689bc6e01d786597dbb
SHA256441894c548522151d2ea68dfa16360b888fb03a09e3890e1eba0faca7de5f664
SHA5128ea7b137948e0740cae5d1d739cae0e427de70cfd52e8643f9bdb087312ab57f82c0e25bb4ccec070493642cb3003719ce1fb5d0d6fd01c95a45f920ac543194
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg
Filesize18KB
MD5132661f20f2deaecb67a76e0a27ba0dd
SHA1959faf784b93bacc968361880b35570e161fa40e
SHA256a75bd2e6b52809a1f6c45ecb5be74d45bd27d2b25ebbbe70c177947b5463955b
SHA5127e1eabbe05442ed5bdb2a4dd4ef213d03adef724ee265913303c89b63a5d4691a4d01d8c977e8c0deec65e42f9af770b3501cadbbee682af72ec5d3fb2c58f29
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg
Filesize14KB
MD5fe2ae2f391aa2d8d359b920fada68eeb
SHA1f9cc899c0070be9f6e115c41a25ec8fa75099d15
SHA256d497b9e6324a13c0bbe762af60b95226279e170c88394a7c03233a6b2633c4dd
SHA512552a170045249f3c217ab80543856710d1afbad850e56bbc2d057e93785d3360b20c4ec91f682bf4305e3b0a5cba0d99389be79a952c450ca2fc56d0292e6395
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg
Filesize17KB
MD5610200bc50521ac5bb6486a575b27707
SHA1e4864adebf60725b5d4c5e85c30e64738201e5a6
SHA256b7a021e12dab7bca358f5b6ae5e7688c70e58f4bbf8742dfbd4751b833ddb1ed
SHA5120321fde5de6710976c82653f545b69cdd3a269652a5c772e5e3fc41d86e33749fa803c6e1b27cf65200f0a9408a004db8873a849ac9310a55e0e028ac1eed400
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_es_135x40.svg
Filesize23KB
MD566bdc09ea95c483b3096ee0980d42966
SHA1540de7c12939f063993d368743994f3e235506ee
SHA25650f3afa53ae9521ca9bdd5149a2e0a2701dc5e19aa5c2187e39daf6a2f2d1d0a
SHA512b8788d8b98b10800d722d3babf0d81ea27d8928e4136099b73fbede012d919941bca5ae8513a2bc8c75ad711641937bc2e40aba5b3537aa5fb3a46d6a961e4c0
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg
Filesize18KB
MD56d491ee6e943a339d6d6ad4a9dc02cb8
SHA1dc2b72b0c20f020208dcca217d0292355117dda3
SHA2562e3f4b1e685ca5acee4d31f26e039334dea23de19de1f7e058c0e8f753503d0e
SHA512eff7bd32f76b672396169619081b257d14a6561106070c150d4ebfa9422fea4926a3c4e37c36341fd8b48716804e8bc384e4df70d7c9c449c8f16a637d46b6c7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg
Filesize26KB
MD5402d289f0b3626acdeb44ed543d7cdb6
SHA1ec3faf56d103ef4d47cbba157c3743d0c283ea2c
SHA25611d41899813a95ed98f7d5a35a4fa98bd9d1b3cae744db8d9ee5af50eba53598
SHA512d1289f6fcfbc4cd578983c880615be5b249496d2526605485c6ce208bdb039538e41be8a23dfa7ad95d6592b37d82db0000a886957dc50cd548411392fd9826f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg
Filesize19KB
MD5c55a9a3fdfda890160875da10b4cc2c2
SHA1d95ac973b450f00debc4a502b29e1d3a04d0b5b3
SHA25632c566c45c5e06958a37b6484bf1fe7ebf18d4b0b978074720f323a2e2b14729
SHA512253ac50fcc5087e539ebfc98c63ee0e530001c86a90586dfe3ea13f542831a01fad7c18597dca7d527cfb60ad0b812e4e54ea6c4e0e370c0cb33b6afa87c1ff7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg
Filesize17KB
MD5938fa0909ba8b7f895bb2ac02a458420
SHA174687bf679d8666b0148f51a56ac83abe525a099
SHA256db5ccc38c04abf42447dc9bdbdd3ddbef0a0c2b33a52145f225bfca032ddb1ae
SHA5121e66a73dcd0661664bac9651eeab877104f0fc1dcf46dcc06db46371da956e222e421c322e74fc255bc4fe9c83d8c1e8af1558a70e7cafff00193cf5796d5082
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ko_135x40.svg
Filesize17KB
MD59fc03a0abba714717dd44ec3f49e2f0d
SHA165b4c1c3be0e31cea08dd24913a65d33e4ab88b7
SHA256d836c6f6ed71ede0516c0b4c541d5d325b8841e1f833d8efd0ac1effe3f52103
SHA512c13a3254febf23cdd785657266432e48d4764b977a49e5d6a0094649efa6af17f72b68ae0600120910041281f37722a57e758f0f9c60a4d590e314ebe9617a88
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg
Filesize20KB
MD5b62af6a6e1c8173b62dc7ed10cd576a8
SHA1b1a8bd4abcc6137affb56bcd97ff8b225665a5ea
SHA2560d78349dbcc7ef5e66043e079dfa0d4321d4f98f142eed80144b89b43f253ee6
SHA512c63ee4098479bdc38505cc940fc28fc8741b6c7c0f692e0f29db61deab5099c90437b96798cd53e92220507e6198d01d90330213747e7ebc28bd8b5542ecb3cc
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg
Filesize18KB
MD543c10c4a582a81289ed9782702f81e7d
SHA16a1afd3ad76d8e478e7ad1e4c0f6b5a4437dc80c
SHA256e530ff97029665553c9d5a779fc423c54943191856ffdc15cf01f9d5f908ca96
SHA512eab17b118bbdbbe524445b236c13cce86b30d0e7a31f13322549f605e3ef06b3cfe7c4b4a85b959ff2bf3cb606d645cd14edf01087fd160b5f4bd8dd37426435
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg
Filesize18KB
MD553a392ebda74ef69c8b398c12d99b972
SHA15e99bb9a4e0fb40a90bb914c3642fc226f9851c0
SHA256899d4a5e23c70360d6d5df2c907c5a740a955d6233134acc90b9a7dc7b4610be
SHA512013c2ba07aef6bff3ab92e204e9da3c3e172fb0d05a68a5d3e0956f4de82a54e350953e0b53e3df6efc5a32859023493ff08c32a771de7463d80431194bee060
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ru_135x40.svg
Filesize23KB
MD5b3a6525c02f4a142f3c57a5a02766aa1
SHA17a5136eae1f496650408f3061fb0d263b5d19917
SHA256bd0fcc0cc61a5cdc385d99d61bdbfa67eae39721d20b89bcf16e88427a4d3b58
SHA51291f6d86e202ef15ac73298d32fbc9630de1ff442fc31a21666706262a442e8826dbb6d82ab4b8484128fd08648cc7c901265c410a68f55c1c98621ce53dea52f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_sv_135x40.svg
Filesize17KB
MD5f96b3d0c14de01bcf0e9cd3c4ff840fa
SHA1c19888185a98e770d6a3baf7b9f2bf2278eac1f8
SHA25612c103a5dac9975930427e7ccd28a9629a2866ab49eb9a252cb7f7d8198b0909
SHA5123036a5f65a6ce3c1fa7bf2b072039812c504b4c7fa7a02631d4e250793d76851bd84bd7f4a081d249eddbcb0b37ceb4f747ef39f2d93761720b9a8eb8c12c50a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg
Filesize20KB
MD55118f2c9e267607a15b31aa13c4ae61c
SHA114529397a8a2bb6ec044f3a187d712bc6e59c316
SHA256354b5d8dd86df36f69cc96eb86c9f915b9975051ef3c7c1815b90a69acc81d0a
SHA51228f9cdf280d32cb3ff396dc9e52eb3234c726ac9ab047207be19345631787b04ec44ea0ad52278c8b59a3f3b82bad563af735e506c488233a288b5023afe01a5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg
Filesize13KB
MD569eed413f43631e9bdc1de831a5bd983
SHA1943af116cedaab1614806ccb347388c0c970e5c8
SHA256ab10dbaef0f11185d14e33d14e3fdaf0bdfeb92b38ec497e934d46a4f90594a5
SHA512e7b2b7a91c6ea84d3e81c3a74f5dc29ce02b9407259768bc69b33047b854fcdf9a9ac8dc436547e7383cfad0a7f647cc3a3a26fbd851e324a361d4b9c6ca7fa5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg
Filesize15KB
MD5df59624a3f2bc1fc15acc3e8b2ea6a3f
SHA1e6dc9c25eac02c32bc261edd287d2bd5365bf6bc
SHA2564a33374e34f0a6f970adee1781cef90a50ed76d026d9d1a578fb7814266b0937
SHA512067c5a3b43d9ad85849d6aea38a6d8df8af29ba9274feb36f37fdfea76a0155bb4db95da13b8aba9ce560165c93a6f500070d34c5db2671fe74d6e78fd5238ed
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\cs_get.svg
Filesize5KB
MD5254722a63364a2de2000cbc07fc8376e
SHA16d9eb28fae87f03e90b2142cdcb81eb451116ed8
SHA256cbab548c50930464fa13c1b28ff2b26d4d1be35ad4effdb4fcc2a0e82088a344
SHA51271972ec1be1c82b2fd66f0fd7e614bfebc2866ac260f720460f8b5558c91b125368bec8237a9e2635f4e6fa871afc563b40c1299452a3dbc59ea139101fb8265
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\da_get.svg
Filesize5KB
MD56167d86491531fd3b9b74982727ca356
SHA12d73e1f02ae18bf91fe50e2b8f3d05fd89f5b388
SHA2566a06669e511bee74ad6a2179049b869958c397057e2fa30cec29d6d7b754db21
SHA512acc8a782ffe5306cd2f5c096bcc3de13edad7287af322139da14c9928e1604416954afb406ec5119fbf41a3f9070fcc5316ceca014a4ddc6c40e34dda1add7f2
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\de_get.svg
Filesize5KB
MD5318c9a2e62c786502dfa4e9ffb86c2df
SHA1082403f4a28ae594a0c9ff2e0560088f816cefdc
SHA256fe76813ca9d9280a2bd46a38674140ac0a5bc080dcb264c4554b5ab25cc17966
SHA512e2e1f80a628fc18297aed87c962b6e0c29f9edd803d02a6a81fe8457c896572970966952de3fe95c3a5a819973e2b729b21b9225030bb435d4d95badd6695abe
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg
Filesize6KB
MD564a684e8e960c085abc5baf758362020
SHA1f0e52b200cdf63c7903b13f656b9d5be53fe667e
SHA25602140c9bf7458cfad3a7b2a84fe67c1e3e74872479202eac960260e062b5ea7d
SHA512f07afb2bacb4d147dabbec00f28925bc6f8cc5f510fb6b4ac063cb70f413c2eaf1ca80c60e3a6d03d2cb2ff46dce49427003f313b0644985c2b047a268ce9b5e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fi_get.svg
Filesize5KB
MD5968c8833f01a617edca8f8420fcbecc8
SHA137eed06407b1decb6428fc804b4a2728d1ea4949
SHA25663fbd3aff295dff32c71b8c8e0ffbe2f49b99e4a3f0ea4b52261003773659ee6
SHA512d877f66cba44f29753a8b19e4668067fe281ae86b75684cca847832ac84f2da660fa7d232448e1576a4fb495f774aef2bb2e05831e574bfa5d7d7ae72b37fcd9
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fr_get.svg
Filesize7KB
MD5d907eeb9204e01e176ea15f299cb9ca2
SHA14a5ca78290f22ec47c23ff2fd93bbad35d20f4da
SHA256b4e4729da52083f40db0b7c4b708ae8ec3a0dafdd18ec02e20f9c8cf33b771c5
SHA512afad9c3180f71b338d729722c6273c857751096cd795672cf91a998612f099e4efbc8d05dd6dd8437ca95e2f2369c48a0714bd1758002295ce434bc351358a77
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg
Filesize7KB
MD58196272254aede5fba281602dcd47482
SHA11695005d658cf9dd42a75fba6070350d4d2b43e3
SHA256f4cfadd163e28083025086819e19c82502c03625f413c9bbe70c8cb6c5487318
SHA5127ab086421ee8d165bd052280ab2829e35c76d95f4cc9bdcfdc7153f876cf384a1975e631eeda8b0d15e1a573199ef054c9d27f0f43291206d1cf63674a6ebfc8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ko_get.svg
Filesize5KB
MD53a6753b1c1339240d26e7322241cd011
SHA1e15169584d2bb04eb9299926623b33e2b568f022
SHA256b665e0ca3276213c5a73581bf3e0bd4255e790c50e1995e729238727754f0ef7
SHA51278bcb7fd41bb23c2e011e3c9d3c35d8825d121e180c0e9a5c3f447af05d097bad80f17e01803c410bb7a600ea3f8b86b2bca2cdbec1530885a77750018480b8e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\no_get.svg
Filesize6KB
MD5b19f9719e90a36c3b0c4f8f341c7cc1f
SHA1348d8b73e03a43c6d42be32d2de3313eb659afa6
SHA256022a0ec4146e2d022ce571dc39fa8ce09db52736488ab76ecf163447b1760bba
SHA51214efc332875b6e4b2b4ecc122454bb933eb663b3534ed19c470b90d18d1ff971cc81d266767adaff470f8536309add22158683f78978f4e053d55ae2167cf5e1
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg
Filesize5KB
MD54ae64aa9f7f26fb7d61f4324aa420f2a
SHA1522654e05ba710e89b55416b0454e049eb517537
SHA256e99b7c032418deb0e635feee1388d184e9176f0f7a6cee1a329571516aaeb6ba
SHA512c947a9750f18dcce6963befc8645d15566b379ba16fd37e0353ffedb7f5f1395559de3b1f85f4015dc12d9dae3b8959643fb68edcab4fa0bf1f2ea63dd4f57c6
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt-br_get.svg
Filesize6KB
MD5cd2944b8fb6eeb6d6ad9349305e3df4b
SHA1fdca7b79bb4d7a857cd97b6da3354818bd174c5a
SHA256c1f0ceed0313a22b16f5ed7eb6bc5446d612c86718c505d94228c5f3827b3dc7
SHA51276ea28d635a878ba9f4d4533023a851393906328e166cb0c0463fd6b3f7ff33a617c9b315f0e905b243f1a337207dc4e01c6e85ff9fb0fda88d2cc02fad9636e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ru_get.svg
Filesize6KB
MD57e481cb5aebbf3ef5dec75f74afa2290
SHA1225475a675b5eca9f27566ccf3457706f2cbeca6
SHA25622ba1b5a101dda84f7f69c6701df42efc739ad99aba27a5e0f1828142e2e9214
SHA512b0319b126b4f7e97c686cb041ec6cfbe3bff74700be753e4fcbab4c95cb30987b2fa444413414c8a7156950062f4435731bf5b5d36da7ebfdb252e5b9c6562d8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg
Filesize6KB
MD5535561673c205e69b6a308d3805bc7fa
SHA1460cbd138e132d405f71d5de550e6d18bd160153
SHA256f00b7184a41a0a30f10f89b9c2784f8abd9617561accb21b31bb8e7647ae73e3
SHA5122d33f53648f7117304f5a391bfd9dd8c770e8a93b562673bbc414f6b0c8c21a3b24896aeba2d2904855e6edc06f1b7a264878591e870d00f57a637e300705d79
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg
Filesize5KB
MD5a540120b1ae445d9ea0821ecbc59f3d5
SHA1e45285f55f0d3158f47b9c69069a943ac6dabb33
SHA256d57556f64a45a938adac496e9de20290b25179c407317e056a79f446676b9b8f
SHA512de6e193942abd0b4f8033b145fd75ecdf9eadf454f757e7379b27e8ff4ae897dc3e751bf80a075a1dc3580dc204045aac21ab8d4e1943973244d791c3a4eef04
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg
Filesize7KB
MD530fdb5f0477814d6bbd515d217aa2911
SHA1b0ef09416abeb34853640b184cde68534c2d308e
SHA256c3a3f443068161954082515fdfa286a1702dee36a652391a27d0fa275a769498
SHA51232e6d73ed0bd0d451552fcc0581ba5bd115944396469d5f91b435fa6e5f5d9defe7430f420446616ebd5785e165bb8e67a7e918e32ca876f4f73926650c0145e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-tw_get.svg
Filesize6KB
MD5fe82c6f9b79c56cfc397737c09201f11
SHA1e643a53a602e7607e5c61609e635bba438d29fc9
SHA2563bee41d273b50f0c22cfbaeda1bd324227b058e32eeb328e7293822a9ed659f2
SHA512a926cc905f494c1ecb8210deceb2945d2b89c50b20a39e8004800bab6342324a2009b2cbb66cce3adbfd5fab4e394ba623f90b74f0cc629a34940f16d16619e1
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js
Filesize1KB
MD5599c35ce236ed78cf217821f7d13a167
SHA1749b4c516fee303b31bd49b97b1a387bbd3787c6
SHA256adeb4bf03975c62c32f511fc62bf398df59b687b0cef311c2b5c3036f91ec493
SHA512f31fea53853f98dff66a516d866b8ac730f039cf0c5e0fb3660255e7b9e694401c9861a265ef8d52c9fd3e2d918899073fffd527508ba5cd1885f241b93d4895
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js
Filesize1KB
MD5a3ecdf6b49d68dff04089b70282ada35
SHA1b13ae72b41b5c723fd07d30cf8e60c322823fa0e
SHA25607e9d0f938dcc5337ec3872f720dc2733a5d44231950fb179fdc60e63fcaabbb
SHA512c548d833d55504b9444c42f2345d35b1fefaaf15dfd6f8244b9d28487061974fc99bd7452297e97ec292d33e6f47c99a3dd20f624af9830a90de3da344e4807a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main.css
Filesize816B
MD5b18c505711a163123f4c981be324979c
SHA1b46f588fcdbdbf01b16a1567bb7ddf00860170e5
SHA2569715d5c1018dbb596820b52cf97946d8268de928950fda32c03fcb4498c99b83
SHA512a5ceffff8b42defcb467f8dd4bf48a2e2cd19539d65a87148c3f4b41f5e226355974274a31f9a8fcb7061a5d960e6ba670b7cdd19f861ca5382a1c866185f4aa
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js
Filesize864B
MD559a1b210a04783f1ac3606c4fe486744
SHA19a5618b8cb75e79a1549607ab54050ad32f28e58
SHA25619c42d3281f5f0537c1f837f33f1cd0aefc82df3948d7288a605fb1c19bbec64
SHA5124d39c1c8d3a8ef6dc71df6c5979487171eb9e1715da77536e87e05a4fd4ccae009c6f3f5c1d0ee8c679fd9c1d5039c35eb6c7ce219e3e1a9ee05382582eaa39b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js
Filesize864B
MD5af4c91696ea74e05489b44f558ea6e8c
SHA1f7aad720bbd68b5ab9b15caffc61f55d9ca43b45
SHA256d7a5463212f43d1c34385750058493768430d2466f832f8390614e423d9f82f7
SHA51225e202e451428067391e80b27c0ed5841f7fd0bedc562a37bec357d9098aef57fa0b3309909cb418154b5bf96235f80375d9f69c6a37d3ecd6fc4766127ac171
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\ui-strings.js
Filesize864B
MD5d3cff101cb670e773f9e86f5e740a5d2
SHA1491c60e7814053a8eb8320bc1dfaf3e0ffd869e4
SHA256ce3587a4697e395dac7fd4951e9ebc4ca06185686f10f200f94202622f6be798
SHA5125be9d4fc608295d0ab42eb2a1b7d2cf9625159d9c9d20910dcd4f5d9afb7aabbef8600140626e8961ef85e202cc3f12e5fa570bf4dedebe07d9847bc70d26510
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css
Filesize816B
MD548bbc467706ea716c347d0b6dcd92681
SHA189fa4b2921a1ff844429359b4c2f8553a7382af2
SHA25654c891a0edce3f74954990a9e680a100eb2263754729bf2b130fccc69fa20c60
SHA51225ceb5ab3ad7fc88b9f1481e2e7efbc53964adbe566c3cb2096fa17e55c1230e287c5360616fabe530540e623c56c19f22fba0087938dbc6f708d9452ee01341
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\progress.gif
Filesize19KB
MD501b3794c58ff2aa438dd19a8290cdcb0
SHA13d9fda97331ed95edc3d6a534f67ebffcca91f97
SHA256b87d35127f86fb05ffede5b5b05563bb28862253f32d1e9ae3b9211f2c739be2
SHA51208200424f7d3f800d904e0f0b85753c9a012accd28608775598b32175dc8e8eacc21372e542b00ffca73022054f1614b6b93ec4009c9846de466d74aa5252ea6
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\faf_icons.png
Filesize6KB
MD5dc639451557120ef7821220968bbdfd0
SHA11dcdaa6cf5378cf1aa23476a0c16566409f4c579
SHA256927cbb3af5a086297df989b73be7deac268110815dc811e411f45441186fdeb8
SHA51294e58aaec1a4dee50b84daca36ae6083547b440ce7911dba10f4e44d919045828d42308187f9d2f04ceaecfad61449727cb5d30aa8f4605a84165f055b2ed5cd
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js
Filesize7KB
MD5cfbc6ea8a68d149faa64385241fb0436
SHA1da5de0c35e49cfc413ae836ea6c926b29ee7817b
SHA256795db02e0ecf371d227e42fb328b824b079f62ba6cc3324de6a0bfedb546f2e6
SHA512c7144cf066d25f252b01449f86c8c62a53d8545c5e331b6d3679df1520fbc654d885283b2a8da4778e8ef23a6c932b8e42005d88df9f3537f74e1b6e6e9b6143
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js
Filesize3KB
MD5d6795db642269f308da5bc45b585baf7
SHA10bf1e4d30979cbdc77e7aa7fa3ba0d1c18670f6e
SHA25644dc77e2d2cf397bbe96f7df5ae2897e60167f287e8a50d97e1350d7ba0b3195
SHA51208500a46fb477daa816d78930082fa0189f8b6e16a2d3e4f1fb29761b49234daa99a6e85ba34a5de9536f6a86ab8b2df5dcfa71b20a98ece0ec125fff83be77d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js
Filesize1KB
MD5f670934e944b7fe8143eba144945892d
SHA1d477b732f91f59f359dc528f12143b9258e17c83
SHA256f4cb0e9e39d532d824d9ed5cc6e8e683c34e8fa02f0d7bcf2a7aa8925430b4d7
SHA512643b5797ff46e40a5bfbf7241441ebfff11555fe264654e955dd89c1dadb4b994e7de7c6e28b255f5271e071ff1f0e1bf34e556865c17980b175a4e84da4a1c7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\bun.png
Filesize2KB
MD5b79cf59eee4051af286121a2e193bbf0
SHA1e95e38382241c5c7b58b2a159df650b6ab37fd82
SHA256611a466fa2df071aa00e68d7b1db9709f75da91d4a5767cafb1261f216e0a3e9
SHA5121686ea3ae6ea660c961fa578fbaa6764d9955e75991271b590907e8df7ed55b4963078e43792f4eef6cbc5e7aa26d5e7cd25959c0e4f78a4b40eb5adebe40ac6
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\cstm_brand_preview.png
Filesize2KB
MD519466b9e3244690f694714e3c9c0e373
SHA128dc8778dae231b0b4cd9291986991fa7ad677c0
SHA2566b7777458ba89fddc931deed3383c1260993f125e5adeaf320a9f8b66bf0aaf5
SHA51248fd6e83cb11f449b6aaab6563ecacc1fb9ffc523dda30ae8787c66c2a50ee61e3f2c16b7fb63997d63e998e2e565ea6c45f64f4f0866f78c9b3ab46b525c981
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\cstm_brand_preview2x.png
Filesize4KB
MD536875cf7fc6248ef05c145052e48d5a7
SHA1bddf645a709d670a3eb962fbbbe1b99c390151e4
SHA256c61cd962a44d00be73b3b656513123fc7c20d6cf5f1b23880349ad94dfbc123b
SHA5122650ae2abe42735374c5aa99a2a425ec859c3bf407d390a376337d95b691a079f3266a978fd616646474cd35390a98c33a738a80719eb921691522f2dd6a7941
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small.png
Filesize304B
MD59fdf35c9fedc9a17a6dcba03a0d1f93c
SHA17c74a82bb3b799a4fa9b96d50adf6fa9332718b1
SHA256f4403b437c388253915b2cedae33d27bae9200cd62e63e3fecf22ef02bb378dd
SHA512c6154a9ace326aa2be5335c1355d8ad237a25b09d23c2ef1db763d6baa86d1c4ee4428c55fcfa7cc4ccb0f0bf75636505775a53543a1d5d0136847053587b5d4
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small2x.png
Filesize400B
MD5955aaeaeeb99d668009d58a7e53946a1
SHA1ed40b44a8ae57f0119078d06229f02562a93a513
SHA2568d812b0adf4838f33d9470f16ebfdf009715e55538e97e201eaa1b9c9017b5c8
SHA512f64129f3523a04de667f60138df76f786f345e0d2f24a9c0ca082967abcb5d1085977bf67757b8deedc8d2132d3a5c852bf6b99403dd92616c83a54bc0c44898
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\illustrations.png
Filesize4KB
MD5367752fcad8166a215e582f8b9cb04ee
SHA12fd55ec17521914eefcc5904319e08b249591f59
SHA256cdee8b719776b4a4fd1791d75cd69fed863800ff070f31a9e3b3280eb3e802e2
SHA51246c0737c5de90f18e92103f29605172de9f3776eac5ffc00281bc1ea7897f09b271a9d3c9a865b0a98cd143d640c3b2ef692367d6aae27cf32428ff0b79ffe0e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\nub.png
Filesize1008B
MD58c5d49f39bc600ad2a768d67ced2f59e
SHA141c1be0a6895b7d6874e09de4421276d32174671
SHA256bcca3183d21afad29183e764deb82b6fb5e206caff88aa212c3683754a7f8a6f
SHA5125a832d4e8b2070ea1f8878d177c97136db9994e1ec6d3f73bca1219809415e517295b15c5da30fe7508d963cd9ad8d979e9d91bd7eca431ad5a91cf68186d7f5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_filter_18.svg
Filesize816B
MD5797c1a2e39578684c1cd13d770e8bfa3
SHA15a4bf030b774610799f4fcc28c686aa3de714015
SHA25655e27b34373f19b0d1f01004666166c2543f1e84412b4f8d5c445de37f0b811c
SHA512f8e1d8e5dd31a98fb946aed8e25a0b4ced72de284d13bef53649072297fd87e3e74925a9de2145a12bed29044080e0428327716719caf689d97a972d1974c01f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_listview_18.svg
Filesize1KB
MD54d1a96981eede26d6f75a6bcc5abb815
SHA1ad764d2c4a407002d2cee74f69377d16fcdb813d
SHA256b93739543c5beff1e27db7b5ed50488339d64dc430ed8c1d3251b62819c96ef8
SHA512929c6babe1533196665ffd84149e0da96f441f517510eeb5fb4c1bd90ea9457b803365e395d6dc1a4c9abe4d3d1d8babd3a08fefde7ebada0fd3733759167eaa
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_opencarat_18.svg
Filesize864B
MD5426a8c98c55beca7c6415206297f27c9
SHA11e53df693ea53b9b60dac9d031c57fdaa0a6b0b8
SHA2563c757e344404979b72ae8b2349f82415c4c426a3411455ba0c8f6ff38a25bca3
SHA512b3ba27a411cd8d934a751221aa4ad09f8ffe7a757c5e67f7c2ad036102e45e2d5777c4ab2ed65acec96c567dab566ddbbc22131fdc0c49b462ea450d7c29bcfe
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_thumbnailview_18.svg
Filesize1KB
MD55a0ed974f772772a6de788a63d85968c
SHA1ddb8300919762da957417bb8c9761ee007bd63e3
SHA256894fb4b9ec62cc4a8da380ac658d3d63d6d605a07c8cfb4b10c9fff0a10dae9c
SHA512c989433ca498ff7e615782037b6ebea36c33972de1bc21e18ac45874b74e753335cc793163eee525c0aeb0d101a630ed062f704c1409b3459d1785cbe11c831f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons.png
Filesize1KB
MD5528bc4ae6a133429d915d9de8cbcce85
SHA13f5bc4c191988996ba3802bdf1598ccd0b13281a
SHA256035d5814255949a07b16ff22f5c45a0ca22adce495d48d7f665e263b3b494ecf
SHA512dfb8fa53abbea26a24cd0a98554ae9e1d2d9af1237eece3e67d005abf17a3b4bddf91386d25e58833ffcb07afd79063d269700a104c561024e0a9163ce873573
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons2x.png
Filesize2KB
MD5cf3e095290e26cc8f046bbc5f6a8b52b
SHA19e6f3bf1ec7517d6e4405fd5b029be292a51961b
SHA25601ab0219b0fb4fb609a597578abbbc3f896e0e4bd2901501ea9f26e58fb73368
SHA512e8a4c332d11e7d145a3357530f02a7d49a04485b96d2a4019ec8c8a232c9dc62b6b57b5a57898c452b7e590c8fdcd9034416ab69fa3d151af561399210fb9b0a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\ui-strings.js
Filesize13KB
MD59736a1a51a60e563330c4148063c2303
SHA179d504b5324bf60458be149df52da396336c8cca
SHA256259c7bcae58597c0e948c7a783861a01486bac4b9b84fbfa4258b40575a468a7
SHA512e9674fe38b46ba8bdabaee1433bf6c61675f73cffc11b8d0d94f1c21ea53779445015e424db767b5b9164c0497891bb4bc3e7c7acad8cec3f6a2628dfed7cd51
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adc_logo.png
Filesize3KB
MD5885d8fdc46e18175bfe87e575bc8a09d
SHA1fd018d6b9a0c2af3f9eb5071f9b93ee4e13d55b8
SHA25609f59b837d7245947d215f88acceab5d85e0f09508819ea2067d2a35432e5b85
SHA51204b0f89f7788ab51dad92e100790aad015ace64d9edadde4babbb84eebcffb7fad4218de1ea90c648afa8c6415f91c275a5b778dcce6caeba1aa104f09c0b73a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif
Filesize560B
MD5dcc870c54a5ce2b67f831c29f44ed70f
SHA1fbd72a03316d0ae6d30e45dbffaa07ca0837b250
SHA2565dae67b1af869f74c1869ba7447b4e0fc6c7f0a8aea47ec07add55976f3461bd
SHA512846a33967c334c841703374888218fa2c1994f30f34848c21521c64bfeaecb27cee6fd19094a30a8d9b79461dd6565022b5d4305a495c185b2c63872cfbdf1a0
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\logo_retina.png
Filesize6KB
MD54da2064c7aeeda0e660c6b545382ed48
SHA117f288c657b38df0f8691fbc8219b221483c8613
SHA25623da4aef6747b88d1c3b0d6b10a387af7bcdb999ccb3bb6c530414b031ce87a2
SHA512cfd210ac596a0677e7dec62b38ce4a58f173c2e5e7f06fe6ac38d03d5cf43dac7a70be510f39391dbbe6261eeea071de0004572a72d15cd7b977d67b68c2aaab
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo.png
Filesize832B
MD55d930ced4a7630c9bf9ee2ba595140f6
SHA167051732710454b39b378d13094f1b9677fe1746
SHA256008578994d1ba647e2f720f6a00924d3d04cb379b48f9a7cb9f1d11fb9ee1a3c
SHA512fd31cc90838c8a537ecd4fcd87060e6612fa353fe47add76ba9f8fa769c854d696faa986b55041ca448c3975577a85fb650baf9145d8e9de2733cf11d3232aa6
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo_2x.png
Filesize1KB
MD53a63954344e354f15ae81c79da110d00
SHA1fc620a3cd39f496938f9ac372bb6d1b2d0929e61
SHA25613958e7cc5de57acee19e6a5941d10a632d52dbef86ab70f3e3da34da73b4c95
SHA5126c91e02b781dee3d377711d3a24aa1e37b18a9447000ffc030d79085f9161b4504865e362d1670c6c274c1f80a5c2bcdd8c383797bea40373c276f607efbd1c1
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js
Filesize10KB
MD5e383ba23a56ef9970a60dbf7a8a05f58
SHA120a6b5c0fe8811bd0d029436c132390269c8a31b
SHA256068c2d654ce42fbbd7a246e564334bb7dfc9152680f276408bb69a59f8c52dc1
SHA512138a94ed7c796ca07f236f1d7ff538653d80eb5d12d95dbf0a65954a7b3461b5218281d2b5e7c9fa445a92210e1fb06a9dc1af32c37a6f1f471315ff355e3005
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\ui-strings.js
Filesize13KB
MD5584727db5800479b104c6eabc18815e4
SHA113590826dfd80a41d95b81e28f1e184d6920f9c1
SHA2569c4033cbe011bc6143435d8eab7729f20ad804ab47dd56df5c0fe30f3430d0ae
SHA512ad7ef02a9fc71cf6986cf1c992fbd8c4ad83a5f23b29c32e3b15d9474dd8d4f2beba334e9f55b7622593b8102ad289ea35fd3acf08e38ef37b6cf52741ba0695
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\ui-strings.js
Filesize848B
MD51e02a559e3c1f562968ae49c0ec05e49
SHA1ce425157bfa5c3b5b57a5b7793ecf25cb2892ccb
SHA2560d544fd918abc03fa8bae5cf185a7f48b4dca103e9cba83316067cddf9f0205d
SHA5121c555d7f577b49c00cb887c8ea1055d4b753772945a67e8acbf6c24ceb6234447c148ff0777de9817557aca86d54f56cfa109d35aaa300daee6c7979fd4ea0c1
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js
Filesize17KB
MD58638c20bb75dd684d506949f79817f51
SHA135e11f77b016977266b37cedd6a02b09f2786195
SHA2566820a094dee8b93c14de052eb6be17a6cf6124ac9a1adba0cbb5d531b9dfbd54
SHA512ef6170e7755d34f7db4b2611ad43e5a6c7a45370a2030320df1e5276c6517a5b79eaa9309820e09f765e6e9a5f59e9321908464e91375e20354ceb3f7595df0f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ui-strings.js
Filesize1KB
MD5cdfa3e8229624086756d48a278819c21
SHA195098996607a28143c03277c302e7c68d05d947d
SHA2565794a5bb5e7a8b4d459cc16a2bef3825fd677208a78c1b6c95ace4cad45d9048
SHA512748f15afe0fcea56810eab8d898fbd265d37f535c30cdc2b332190e01de8cf57f3e879662c04dde9120fe529069438f40a770aa6071e50af01247ecc3949d3a5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js
Filesize1KB
MD53352bc80e1d6256849d882163656acbc
SHA17ebb1e2d9e73a401cbdfc8c397d9335dfffaf81b
SHA2566bceb3a92add138c7a3b306ab5fe10ed45f49dcb137989926fc3b34529ddd6aa
SHA5125f28f1c9ec1fa3b4d9893850858f080c2682c817958b2249b9c9e908da718a2c3cd300aa908f91148e13653cd74a985f6858fb862bb7dfc12e46306085de5f6f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\ui-strings.js
Filesize2KB
MD52bc736e760f5436f9c657d821f2a84e1
SHA1ef7f8ea58cd995e9817737deb83137e9ecaec12e
SHA2568b4a255fbe6ea056f9fe4918be5961980d34ee1ef236b10bbea5e1fe88cd4ee0
SHA51227582bba6ad5c5c859137be797fc39decdf29520e464db3af7899c52e6a50150ca607cc3f6b9eca777a1b22bee77dedbd4965efc2adddc495579d9f069a7569c
-
C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt
Filesize32KB
MD50ff6dba4ab1205715f9f1719c3ebc3ec
SHA1f02ec4ee3fedadffbcf7adeebb626ea545ce0dfc
SHA256a55203753e4ebd2dea304b1b0719bb0885470353bf6182a719867ecf44e7abc7
SHA512f9f7504565941be3a9ede7016fcdb26a79b4d3198a924d9494e7770bac0c92429f2fde16fef7ebe5ee6345c36319c9ac6be1e560750ad2df7adc7a973033b93b
-
C:\ProgramData\Package Cache\{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}v48.108.8828\dotnet-host-6.0.27-win-x64.msi
Filesize736KB
MD55bb6d2a8b451f7ed2612e5dbb170ecfc
SHA173fb2ded2c753ca029e542bab1b8b7c568b7c1dd
SHA2566bc80a1555a75802f1a31b36b365f060e0eaca9195deb8435fb2988cc27fcb2d
SHA5122ed2bf52215d9cc22cd7c64e1c7c12c8832dbed12e3ed602f2939df6254012a41037b7e6554b32bbad640590a9c61e2987b9f8d2e838344b2e509cebf7074281
-
C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi
Filesize180KB
MD5990ab94d319cff34411d03c9f48b8c36
SHA11680c3a9649eedc36d30b22eda1e62caa2628895
SHA2569b1c2ec0dcd554e5b8c2cfefe0b98b8d4a2b28362f14fdd81e6c09dad901d92f
SHA512808cff554eacfd0ead60fda7151a32aecb617adc28384469134086d7c40140b63c44466cbdd54faf4bd6b740eb20d1101e273de33128ec9fe642acf036b580a3
-
C:\ProgramData\Package Cache\{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}v56.64.8781\dotnet-runtime-7.0.16-win-x64.msi
Filesize26.0MB
MD5bbb016e9f96025d19d3dab56d43aae06
SHA10c177ea36ef53a69a8a84f008020fd33f964f0cb
SHA256901b8d3a402761486e2a97310effa023c46517b709e640f37cdec965f53cf72a
SHA512ca3a1a30105a72462942a48afefed5ac5699344f0a1ec86ec96e2b74529a13a7e0600f79a2e6ac45b7a5cf9ba393882802365388a742c4270bd9c4a2d38e5a5a
-
C:\ProgramData\Package Cache\{E634F316-BEB6-4FB3-A612-F7102F576165}v48.108.8836\windowsdesktop-runtime-6.0.27-win-x64.msi
Filesize28.5MB
MD549259fb325a6359a306c125b25c88335
SHA1b7a09cc4695b4e7a09ff136ae803201550b988ad
SHA2569a1aa19436f5a0a5c837974ecd1e2d70a01e7596ac6bfbd31039cb164796a7a4
SHA512696602659071cb32bf5961d95935698150a36695dfecd0c38abab5089b27d78da6bea4d0b88bb6f0453dc751bcb9d76f0552675e1eaa69d8a947202edb6bc714
-
Filesize
3.0MB
MD51bf5c31c6829e2005dc0f50caa87ba22
SHA1b6760f8465155fdb17969ee39a8a6ff47f62141a
SHA2562c68cd7029a27fb491e1a40923fda5056b6e314e2f5ae2899b224433589a704a
SHA51238b1316b8c30b74b9e679b807f382b65fe673601e5d1d3a750dcee3e2e6b2acb744bbe4ab379910b5afaf64f75f1281cde2327cad5d7dc72dfde8d1ffe963950
-
Filesize
8KB
MD597ff8f8dcc7f9c971b4efc0891bd26b8
SHA1a29c2ed54c05ae99dfc2a00de84554fdf47211ac
SHA2564813e7bf86e576199e3fc1f17e5f585d3ce04854b44093185f81743fe9da8464
SHA512379a2bccee35d0da794c282474643ab6565ea0d51e1a8b53fff1f936d2ae6ab76fe5c4670f0a215eeba11c8ba20d90772eb7d454d9a0b839b0a85407175ae04a
-
Filesize
264KB
MD5c5ef67fa882258f45aba7c84894e1e87
SHA1db210a029462cebff7311d70cc92b2ef606596af
SHA25628eda40a94033acf84fee24979d10c9a13b877a83e845323e4271a076af963bb
SHA512b15ae979b1cedfe7d833a56247ac4d48ffd960e417923636c77f19b80aacff2202da8517c0a075ec3c6d7ea4f1e0a36f9d508a806524a7d9cc5567079591fa26
-
Filesize
8KB
MD5593e99755e274ddb79e54732e7b596c7
SHA1dae78152532ab64cd0af1d7c86859d57a0581f14
SHA25630efe7e77f465f2bac3adfdca7ac7c13d935fd843e8cad1ea04e012b32cce3cb
SHA512bc439aadedd917fdf6581a67a5c3ab50879eb3b0c771fde00b5b274ab09254e0891d5b702427e82b0b520dd4418e108573ecf8e8db064f1029c05f38589387d5
-
Filesize
8KB
MD582671d51b61b7d1dbef5093cf47b98e2
SHA107f059407381ea521aad8b1b05f7d8cfe9510640
SHA2567dd7cf0b8370c02cafe17c308a3244ae1ebeaabee273b4a697b8e65d6246e0ef
SHA512ff5e79a3ec14e193cdce8e9476ecb5d31ebf7af5c1a0e6fdb95992f2de6a5e95ef6ad1bd6c6ebf4eceef92675c74f2f49e3f89a39b09d3ee02018c224a66fc40
-
Filesize
256KB
MD55a4a183fb676bd1c33087fdaa1d8aa5c
SHA1a9dea390a66ad4ab318cd91590b3e7dee2cae17b
SHA2561d44c01e3f10097e7768d4821b8e7b904584041c4dc2d7678f59af10a9a0ccbf
SHA51239bb35b65f4d1f0e7932316003d98314c57f9e0499d550cedc4015c7d0c5c547a5afc176b7746a17876fffa388a649b81614ccde2c13a303a6dbbaab214e88fa
-
C:\Users\Admin\AppData\Local\Packages\E2A4F912-2574-4A75-9BB0-0D023378592B_cw5n1h2txyewy\Settings\settings.dat
Filesize8KB
MD533215956725883b578acedf34c750caa
SHA18bd0f9f0a8f8962d940a6105a93efde0812a5fdb
SHA2560774e19240a7f8b6c39a3804459ad1ee111ef39c6cf2d3e15b931e6cd70fddad
SHA5121c535d55971b8aeeba08521a946dffcc1b6a984b3edf3491876d0152bfd3ec86eac24dc7ff8a0a1d08ed7ef2ce5efdd5d4f7d75ad6c6c1ca80c4f199bd4bda91
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\https___java_com_help
Filesize36KB
MD570123355e37e9d2d5a06db8e4498ceca
SHA12ffc1bc90d0ef56dc504b7e646adf28ea2e24555
SHA256d47d10c9bfaccaebda60fea3c2d06174ba9bc283e77b9f988f39a7f2cd71b67e
SHA51257948026196df6756c38ee2f5ef7653221909d99d04ca099acd61fc262dcf77bc90da925e041affac2cab9de9865d2039dbb5eb653719df2e4bc493a6b632109
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_charmap_exe
Filesize36KB
MD56c66c4bfc4a4a96dd029f0e176910a0f
SHA18165abbf2b7a91a65042a985f9e1337301058883
SHA256babb411bbce69a17beaf8d50a1cd6a3f19da78ecce261df94f02ec2a567ad0f3
SHA512019a6336eeb154f52984938a1621b699dd2064f5633a405e58eb534b831784badd1f77f51002477258e90e32ca387b8ab7d7cbcd7a7bb44245f65e19b6bdd3c0
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VideoLAN_VLC_VideoLAN Website_url
Filesize36KB
MD5efe560621e53328597ce53e5134d0830
SHA15a8815d0f263c7e358350b180d918e12709af985
SHA256729fd74a7f0d6cfa23b8ab3f4cb199ba01fe96649d3fdf1ef888a49aacb961f3
SHA5120b82207e95402c90df12919d12d6e85b06496780aa9b7d14e398f3b014e69b3be6210aac3d5f536943a9e93d1a6933c1ea381c08ef15a3e7d51814b13b996d00
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VideoLAN_VLC_vlc_exe
Filesize36KB
MD54f1e02f1c8908448d183af830437180d
SHA192d5750a5944dc181b348510752fc09b0ed5d68e
SHA2562c6a74b75319b0b43f9c6beb4abb29034dcdc93b6cd2a0774300007dd4aac082
SHA512238df25a1d13394aa2ae1ea31d1ee18dd866bcb9246be94f0f3567cdbd83ea878991b8edd942c9310dacf42d8bd31b227aed30bd9d41c9d82dacff06fa819015
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{7f04f3dd-2f07-41ff-83e0-4ca95ad9d82d}\Apps.index
Filesize1.0MB
MD51bc3c3ec1d2a0e8f480ff334686a582a
SHA11e5a2cdd028fdf08ae2c1dfc67d330865025d9cf
SHA25635db85c2ccc1f0ff5501d1bc4974f2e83fe17eda8475008057cd5227a27733a5
SHA51286b60b5856cdcc10ed7f610f6574e4a8fdefbd57b4c540dafb6981288927611a50b6b8ad4247ac5ef9f083d2093213099454237a9998199244cbb8844eeac3a5
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133864073243983151.txt
Filesize77KB
MD5a8a39419a87a38333de2ddcc181425de
SHA10cd0c1d6ea50a830efdb4c9683bbc68afe485a52
SHA25645efc20bd854b7fc9cd438a5df6010e2fcba5ab031e9b717946668df09989448
SHA512abaab04bdb8bcead53990083c6319a5e306733897ee8ae76995110c38bf0cdd1f38bb8e278f38e0d23ec78a87121ef1fa59b7250fbe01cdc6904d6b9da42d4d1
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133864073622266944.txt
Filesize47KB
MD5005a683daf691c5d24d18bb19bba1f66
SHA1c0de9ce6535125fc4733e9d093e666880ccd66fb
SHA25698aae0ab9278eed490f84df55b123981e8bef93bfe82557112545f2cfe2c5d2c
SHA512ee299c0f8631ea62b4032b545ab1edb3736db73d3de5652e3b7cf6b215a13141420587894f80108bb3cce54daf870435b8a30e04a9a46a7da284577e896743ed
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133864080538186795.txt
Filesize63KB
MD56d84cbe8ddcb1cb41eb1c4a7bb14f38b
SHA1acb5d4589979f51881cec4d4c534f4bf616ad84c
SHA256716194a27c4ae47ed3432a59c17ce04c2597a46f1f49d14de59af20e692e084b
SHA512d5f8e04ca665ad3ae7fed4cda0dee46b729ca046b2fe9016a77f1b2a73a8c31233f47cd3470be1c05a964522d9050736e3c0dd14f5e8c3c962e8b2e4026de42b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133864082448017740.txt
Filesize84KB
MD5bd9048e4a63d060db14a87a5f84001ab
SHA17c1a498ede196c57e2c867f259b7c7ba44233307
SHA2563a78880b2ff7d2a3b0203f2b3c8354aa90c8e84a6c9ff1a75b6a3829d2ff00e5
SHA5125d99968a694655b92a7fb1a91f1a01abc0faa7b916511aaf6fe0eb496fff4c008039a279d79cdafbfd98b35e19be23b649dbdfe67d601443be1789d2ad23553f
-
Filesize
131KB
MD5a8c3f72556d549418f38e999b1547d5e
SHA1e31442a4bbe35870aeedf0b3ecf0c855370c0629
SHA256e04d77494197accdae6c2959ef168fcfccb320030b5b71479754ea863f740fc9
SHA5129e3a6a3da7d2494bf4ad64edcf9cf4b3c952dc15a6eb69dff1ad5cd8de46b57e5d4c4d7d320b22300042524ab67f4e2dc94368a99d7975437678e0cf317d361f
-
Filesize
66B
MD5fc004e866908605679c1062fd8a665b1
SHA1dea7cde7445e3027fd2c0f32959f1653147d2786
SHA256f6acc27f297681ba3c5d7c0983fb9a5eda6da3f87c6d3b92a511d5d375d58a3a
SHA512aa486c9fc90996c67f7df60b4ef0cce45d2c68154f54bd5a8298edf5ed32c4368e99f310a83b61921fb81e78cd029c8cda367a77aaeb6c6f12b9cf75dec697eb
-
Filesize
128B
MD5a82811e2a239de436641cd1cbff90e63
SHA140f315913ac2db412f743174e2280a71a36de920
SHA2562ebeb04f83608c8dda7a0a0ce7364e7a1c11a03288f5f9b7db12e2d6df681294
SHA51297956e88c79e5c1b902bbfafcb79cc46605ed1f1634b530977ac8e615e8c78406d700aea847f2f7b6f442dfa7c530b2392d790f3e41bca15ed05b660749ad153
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\favicons.sqlite-shm
Filesize32KB
MD58ab44c3b8bb891147403e0e6ca24cde1
SHA178e1567edbb5d245fdf9c802169144b7eaf9c553
SHA2563861239ecd922a2abf85acd2232fde7597b77531958001a07609f5339ab7f142
SHA512e950efb69355d673fd455515ea778c84c6748fb6ae232c60dc9c6d744b1750552b84d357722dd396d6444ffae910f3bfd5c9b49c332bfa30f01fa1d83d5843da
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite
Filesize48KB
MD5e6ce96d7fa255f135b470e9fcf27ec38
SHA1da76dc2e70b0fe8f1dbe76ff3f4354213a942534
SHA25647f70301475ad97512b3028ddb79c12c2832108a4e46631acbfcf02e222b567d
SHA51277b6ad65b15e0439582d2327e3352268fb91c4c7588ae6b2fac751bfff15bbb7dfb9e612be2dc808134bd938b8ffb43614207b0c731ecd701e33f9d03bce544e
-
Filesize
35B
MD5d41ac96c53b4fe0dfbe1b080649141c1
SHA1b4d75213c61646b5bd48eadf723542fa9aef8b00
SHA256325de85e48afabcc0d53d5f6d9371314d0ed6e46d91c271abceccca58cbbd238
SHA512a65c10d4face73078643ebc99c022a19a5944cef222c27739bc94456bd7601b5f118d4f2738fbc8374b8ad86c927fa0dcca7177fc936409f3000b7b58a6c1563