Resubmissions

25-03-2024 14:17

240325-rlxy6aae28 10

Analysis

  • max time kernel
    146s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2024 14:17

General

  • Target

  • Size

    211KB

  • MD5

    b805db8f6a84475ef76b795b0d1ed6ae

  • SHA1

    7711cb4873e58b7adcf2a2b047b090e78d10c75b

  • SHA256

    f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf

  • SHA512

    62a2c329b43d186c4c602c5f63efc8d2657aa956f21184334263e4f6d0204d7c31f86bda6e85e65e3b99b891c1630d805b70997731c174f6081ecc367ccf9416

  • SSDEEP

    1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON

Score
4/10

Malware Config

Signatures

  • Drops file in Program Files directory 64 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

Processes

  • C:\Users\Admin\AppData\Local\Temp\[email protected]
    "C:\Users\Admin\AppData\Local\Temp\[email protected]"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    PID:232
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4432 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4684

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      16B

      MD5

      35083a2e8d450497ca83cb6d0a8c679e

      SHA1

      1d77537cae0c2a1dafb80ef8e84ba150d1815aae

      SHA256

      f6031d99e50892151dbf6fa95c72163108068cd90f3e67f1dc4abee42e880eda

      SHA512

      02d8fd8cfab8dbec739b9ccb2f27f87f034529829c033b4a450ad18b845ca4c0874d77b92cbb2dbe944a8319174bbf6a3b1eadfe82d12b0e3cb30eafcba0f006

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      720B

      MD5

      f538f27e35df5edae3a8ddcc72d2cea6

      SHA1

      06533c14f025493bbaf6852d6a7c313c46f3d1c8

      SHA256

      5ba953551828f169912450726a80dceaa9d8efad6d96120f3b358ed5072b24f6

      SHA512

      b09f7b8cd8f24f9026e314e59c2d7962c1910f07547937a0ca8b4ed9376c8b690fa207d071ddc84c75e06c4f4d8a539b97e9504bd233c880c3d3511f0f5ca1b6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      688B

      MD5

      5a5a2c231bb53020b7ec1813be530bf8

      SHA1

      5713fa8eb6e36990e3ff2aa382c983eb4a1f0183

      SHA256

      b51a671184078af322614b756ba0a0a28d9174a408c83306afd15456a3411701

      SHA512

      1750c05e1ddd5c9068b10b5101c23958f39eaaad811b341018cfcdcc6dfb4c92ef76fb351b7816314317ebba3b8b825f857e186e9a72ee47321eb0687c335b5c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      1KB

      MD5

      f3cc56a783d39b1b46352786d082f10d

      SHA1

      1a8324c43d4206e59899c3bd2b665a99d16b44c9

      SHA256

      e5992e12507dee29783dd75792ae8704b53e7b99f499563eebd83a1c7c86fac8

      SHA512

      a63f050eeb5e841e4f1942a7f18ca310aa390d309c45a23df6b46286290422b45214ebaf990ed7d466daa8da1736769f57d4b2cc8df126372dd272d3b17eae1e

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      448B

      MD5

      dac1af1b73fb36490254890372a1c4f8

      SHA1

      d57172fe4683338e3e673efe81ffefc17a634872

      SHA256

      23302cc4f4a152251a216f588b76beee6dd9127ebbdf6e3bad12c47e47fb0d13

      SHA512

      fb7485ee274d78cf17cb9386489fd36d2bfe40f53776618d0e933476837354186e2200357e978bcc99e99a3a44236465d0d3cea262e36d31ef505a3582d8560c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      624B

      MD5

      7ec1728f4e97df168ea39704890bc915

      SHA1

      0f93b1ae67440ad275c62d221f0a2af74ee99cc9

      SHA256

      498ab2d5156dce80df90904d9c83ca1370878d85830a12c699571cf9376d6ff3

      SHA512

      f41cdd2992df56bab7856b303eb4f54eab2f627ce26496bcd7c65e21f4540c1da659ea6bc28e27774484a2694633d1dd4c0c618411d156212a2449af7f35ef20

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      400B

      MD5

      5f6db5604931a546f447968dceed2e52

      SHA1

      ae245800483f264a281580851c73be9104bb33df

      SHA256

      4cfe9eb3b70d81fd4ea46e04b4df29d09ceb977ac073619e32c23532eff080b5

      SHA512

      6e7f3ccfdf6eb849d71e04b42d45d053967156aff79be4f329e70474f9d85024459457b977c6de211a46112e0dc7b5effd35871ec882acb76c51ee54c36272a7

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      560B

      MD5

      e859fe18390d5f5c022af66915ade1b3

      SHA1

      fb131447b2199ed302666016fecd20fa5ffcaac7

      SHA256

      e15813011042fea971a83e5cbd1087ded6ab171e0910ecc8c09d43dc5ffce3ca

      SHA512

      ba0de4809cc344fa86982b6cf0a5b99292b784439854116ff7c78f8e223d8e6418983c7ad3517b760158181ccaa1e271a7bc14591259c420696100fb3a943de3

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      400B

      MD5

      7794e5aab574b4f05093efab5b5e1a3e

      SHA1

      b551f0356cf44798846d9ce39000deedb2edfa6f

      SHA256

      61b09d71d826d611d5ce93c011deeb2e19074ceb7a7b2b2bfbb184de8ed45e70

      SHA512

      6ebcc7c344f93a8e59e888e6e71daad5c908049e73c63e74ac8461674039de43f9e6b281776834ef60785941ac00528cd48b47226bf75f8fddd67b32a01df947

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      560B

      MD5

      6dbca4b3fe13a62244172c318acd6b11

      SHA1

      686cb7c25173b80f257e9017a5d5d70cf24dc4f8

      SHA256

      9f87da42ac8010ee8a3c9e61ded88d1e030d45a0783f1e4bd83f4556fecb3448

      SHA512

      9355f5799809468960a7c6c8f41a3d0a55c27235d3cac78b526487916c94a98bfebfc72774259352d86460c3c184eeeb42a8fc6b50701772ce71fd5f63e5f055

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      400B

      MD5

      a32f6c5a64aa39723f555d7a20338bd9

      SHA1

      85c3672feda2ee9532029b0c5ef27dcc654cdca1

      SHA256

      b8bcf3569a2793d1d0c2a6ecc7ea89d4dabafcbe9bf2ca670d6295a13c33c11d

      SHA512

      9d691c681620b612dd132c05811ae26834f83b3b4176c899fc696889808c393944aaec5168ce357cae4c6892af262bd0b85f622a6cdc88b04ec0cdc639cfc82d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      560B

      MD5

      395cdd3f77b3d4e9d4b9f7f5c78d208d

      SHA1

      97bcd9bd15954780620ac2d6dbeb2dac2610f2b8

      SHA256

      7c93e98aff6c8e239a9127e1a93e1b74d0ec447761afde6d63c4bddaa792add5

      SHA512

      7442cb32a7fd5e019a6b3d7b2e4b91d55e2448a457dcdbb55e2e7f2673e3eed707581bc5159b83db8b39a2dcbb971a2d62734ef09680db98b6252d60d8aebdbf

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      7KB

      MD5

      24e7e11483995d864b65dc4bc4d97809

      SHA1

      6e927bdcdb364b0d1d7bc2255676eddd033f3bee

      SHA256

      27d4c4f30cebea7de8096c6d3699122cc9628854f2aa2d79296a9c2a62383e07

      SHA512

      9fd323c1f040a3d784ec3a6b68487b6bb44363d751f06ac188349645acee391e1b74e103e3922db2481a04ec4f89b0687bae676eac5b3b9e6d8bcce66386ce58

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      7KB

      MD5

      685c2c01732b5a6d1693e5f53066e0b9

      SHA1

      d9009a13f81a22f0265d5e88ba77ee1e5946abbf

      SHA256

      04090f4f0b2c9cd011d5b2360c81ddd40a5e2c092d0f5e5babf2cab80648ee08

      SHA512

      69f1baa1baadab66db4ccad1982bdc372c2f279783e2502d461d2ece65c39f6ec9a7da9544c61b83d743f21b8c7bbe953bc995e44e7e7fe7fb7b79ec8c1f4350

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      15KB

      MD5

      6ce02255a954c993bf3dcb478386c178

      SHA1

      c5cac760943e2f1782243e3f6898a1011ddbd36c

      SHA256

      6f8b0c7b424d376cf6d6e0c58e75897e51c7b1adc8a5e5b95dc6359e7a7a832f

      SHA512

      2838393ad11a69e37e61d2b52c3b4173560d7896050ba331fe20d84ccc86c2c1fa733a81a7cc0bbed4c8c4a5d52418bf2a1ef6ec9cd5d07f44c931af88a16337

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      8KB

      MD5

      12a816cd198b19d6e74b088a8786ed2d

      SHA1

      17d7d3c6b9d019545ddf223f62b89104a9acd7f7

      SHA256

      a6670f71cd8f45df904a28e0b8d77abf60163a547ceeecbf06e41c9740943005

      SHA512

      3a0a0d829b5f0b66081c8821683495fa41dfe29c6780aad920a61883ccddb9cdb817d9015639420737beb975aedb600d6554991201db388b114df8f876ff2408

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      17KB

      MD5

      3bf5511dfd9d59fb935d619d7a7f236b

      SHA1

      e1ebc1cbc584048a4c407b2856e25848c8f437fc

      SHA256

      02d27e2f44b57687e0cba4ecda8211adf858710045ae92d5c0ba3663413dc8d0

      SHA512

      89d305843710cf0ceebf83bd39b499e622a3acd076dffba705ea987b9195a7225cfc4936efa6de6f5bb5eed9e2a63fbc42d0ed6dc6ca2c68a876727a583e29a4

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      192B

      MD5

      bab4beceec714ef8b05b60993346115a

      SHA1

      97bfb7f21a6e2d205dc8068d5657934193cf3bfe

      SHA256

      1a83af764e781ab1f08774c553c3ed200d9886c8b21f7e09dd032f78f6060cca

      SHA512

      50dd6880dc2de790f8e7255f649963167d22601831678a47ccc11b62e2118314f3fa2a2f641df21aedff89f10bfca9169c6b6037e8015a51c28c1d2f00b45b31

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      704B

      MD5

      dbe0231dfe7a0a63459dd6378649f607

      SHA1

      a329d7556c1510dfdc1f1df8e9e65ffa8da3b340

      SHA256

      bebbd4a6b6370298ab0877cb8760c7d7f1452271353c105700f074fefa8ac24a

      SHA512

      9f5f22b5cef8058812a27954ef97ff128d349df1c4159052190afcdeb5e7b37e57691c1fa5befc8556e2e4bde7e1915574e9729a38a318162464df14399d02d6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      8KB

      MD5

      6f87c78ab69678559722f87ff3b53dba

      SHA1

      db1bbcd4dc3e27b6dbfa4a53cbfa0632d90ff024

      SHA256

      e1829882c0bb6d042345e178dab2148b7fcf52c7accc0f7a28013e8b4603ae5b

      SHA512

      83a901cafba366eec8e568b0c515553a8eaa962ddf1daa603f962838c06ee722a5d07c0e2186825e3d50c37b70054bff2b9ce276316d59fecaf6d9ea861aecb6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      19KB

      MD5

      e6d11f06824fb3fe9d806bcf1bde591f

      SHA1

      bbb0d63c42828d1480c484b6746c1f30fc9ac6c2

      SHA256

      4459ba297de4b2a72aa268aedcff1680ae1448950bc9463624fef07280da2567

      SHA512

      15ee6ca2b228cb8a6482243c0d6d594cb830ab1083f56f4b40f6900f1a2884ab16b224c8f19112980745d41e8409be469e194d2daab65ff48a72dcf0570bb5a2

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      832B

      MD5

      7959369e38f5bf35bfde54987cdcf36b

      SHA1

      9f834cae47023cd29a30a83ebaae1feeb0959aba

      SHA256

      b167827afedbbadd4e3d1f9d7b0fe155f62cc6b1bda6dc19c701cd00dc487b94

      SHA512

      81e72bdef603a9aa82004e2ac9ea57025154ebaac62cc9ea08c2fe44a4a4e04c75354f6e22fe0eeef37547b0d6bfb31ef9f38f14ca20fd5fb45d476057d850bc

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      1KB

      MD5

      12435933d6934f558029a2ddd3838d96

      SHA1

      437e115f8b4e738c620ccfeb636782c0680dab22

      SHA256

      0b28482b36b83fc9a60b34b11950b2be123b6196340071d18f474dcfa51f289c

      SHA512

      0865d63fd4c7caee77546f833551f91e85927186349d34db5985afa3f91b6807c44da932907be9815d542f16d6a6ed8b7102bfcca2bdaded9ac154e361b0022c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      1KB

      MD5

      47da269d305d565615615618714902a5

      SHA1

      2e7fb702ccb3c9c04bcc184020e6eaddeb75f8bd

      SHA256

      689350254578dfd706adfdcef37742d11cb44bd359dc04cde52784c697c8f97c

      SHA512

      1057d353222aa61dd4ae266c88fb9c49ed0fbed71b64d6aa09fe5768dec641d51902b5c08ea5f4616723f49094ac473b9c8efd0043f4bc689117f6ccfbb85a94

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      816B

      MD5

      e7e1d2228851d0f13477821ae426e4a4

      SHA1

      67dee74fee7cf6882600180111285e1052363a4f

      SHA256

      20782543ae855aad7e0f1e8d65d7ecd8b8ddcebb2d34a759ed36e1b7b4d1bd71

      SHA512

      e8fb0d13aea090341430a4cd2517967cb3e411e9c19dc641526a7d60eac7cab2de2f7316fda1f907c411af69eb6b48500a340de7e7f2946633b3640c46a5a538

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      2KB

      MD5

      816463a3d4188f8939f7887a8b4f5812

      SHA1

      7ae77ea7ad3eecb0452320c80ccbd548ff7b8b82

      SHA256

      b7d30e62923449562c3d69fa1ccc2aa0eebb4304532c7f3965a8355a4bda224b

      SHA512

      301ad4f5f780618a042361b0fbd6c39c8bef3f7a906bea52392aa7e702a4fca0f9c9a448287b9cba8361c590cb7143e24cca0966b10082e6d940cb8be9b38da5

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      2KB

      MD5

      1783d48ea0ac92cb233cc0c652f22863

      SHA1

      2b39dd7a806debe0ee60eba8fcc316df02bc8619

      SHA256

      29c246e202b4d06a1d64781f7b0ad51e965c7b1fbe48e68e8364faaebb539866

      SHA512

      8af3bdb875867cc6887b7f2ac8f714efc0012db39a426f77b9615635b144d418e78494f588d717297e9839ac46502b8d2aa2752d46de3ef253ffa7b3b8e6b420

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      4KB

      MD5

      a51dee96eca4abd25ae082141eab0174

      SHA1

      babc1623d0529ac74bbecb260cea2d2a4ea596b7

      SHA256

      5c1253e77fcaea66e5aa83ef7131dbeac2c340efa0aa550b5bc40e02cc4caf54

      SHA512

      05bb2fc13c7b83a6d7eaec72ecb69df54499e65b09447fac06f13762eee1d63ce0f8d588c8d69ebba66b8b0ff958d05888091003adac575897bb06e062e39e4a

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      304B

      MD5

      03fd6706f274a164cd19d113821e1295

      SHA1

      be65c404c9f54b66af133a44edc4e023eedc6f55

      SHA256

      bf26a3644f5f166e9fffa9318f0300b6b4cf9b32da0a8ee3fc906ec9d0d6efb6

      SHA512

      5adb4a3304b6fd5ad3467a910f00f18e0cefbd6abbf4d27cb69dee769ffdfae8dd7c18c771fe4b369f61896fdfe37d757724a93ab8461be379178bcfc26d26dd

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      400B

      MD5

      8a52cefa224364e07d149cb3575cba8b

      SHA1

      94e60d13edf4701245d4fc8239b91426a924af36

      SHA256

      53cc2ab64943010779bccf798eccf6eebfd43017db18cac40de85a0c13e96c7a

      SHA512

      95b2b4e2d9e13422dd961781c343054908f261a4754879a0246f420c4276157494ae4f36bf8bd29158f82fc8cb163bf7c11be220b9d3c4b04b144bbc65451687

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      1008B

      MD5

      ec8840b26a9ecf85ec318d81e7353bb4

      SHA1

      d0a845b8ffed1afb4f86092b0a262350efdbb9a5

      SHA256

      ecfe7c919ba0d126d3baeea2be0b959053f7e4b447a9c5f594f732c5b21135d9

      SHA512

      0231dd2463c97b89581482a4a969f9454ba5df2c3246e4a63ec075b67663b79a229e00e5d9e596e718f649ae3aa26a2cbc69013e1b1ca5d5b70a32fff26e75aa

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      1KB

      MD5

      563fdee79d5c1076e7ce3d89508504b0

      SHA1

      86395d948f3661416202272dcac839a14926c189

      SHA256

      2da01e9ad6c2af1dfbf3a7f48500bcfc89f3e94d444f882f48f517a626901d9a

      SHA512

      765562c3ea73fb59b4ea06fdf699d1fa10e45354ecadea7951fd49ccc7d27e172b8dc6851094077e8a0f538720563222a62169c5a210e79eecc8390883b98fbe

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      2KB

      MD5

      f1744a55b71e6788e090c666b110a958

      SHA1

      956103781a9ce24ebd1c6275305529c8b201151c

      SHA256

      2635f79d24bb6d68ac3de5fafe5ce7873374a48d4109ea350cf7850c9a650bb1

      SHA512

      bfe3b1f1a8cceb3450c03ce33585016855f74521aa49d2409bffe5c9f7b944455eb9b90a2237d3a2630b752cff7ff2a2b93ce3cd1fb2b22e477b8b8bff7c9191

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      848B

      MD5

      e7acecbbf072af98c820822fb2fe096f

      SHA1

      195fa7333b06bb7c20590bf2f828d3ce2d2fa791

      SHA256

      6ce76afa30c56305b5b4eae79dcff2fca58e2dc66d2970f61dbf6703d05d0087

      SHA512

      460bdf84d7a6113f4c09e1ef5239b276af2cb38726948fc8d8f469f357194104e22d31a874748ca025e1c6fdac71ef8f5b84182db9ba9ed28426c36db8308bd3

    • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      32KB

      MD5

      83b081df02eb038a50e54d0d6e5e0a70

      SHA1

      17a02e57583e635b2602986791ca951d20aa8e7d

      SHA256

      32850860a35bd44b2c9d1dbb5091883705361a7097dadc1fda7cdcce8eaffffa

      SHA512

      7ba2197fb940a50d2f57f053fcad4474f560fd8d740c421bf90b75ac85e70a625574470d1976fc91e431faa0e35dbb49ed61eb52fc1495c8c945e0069e68e51f

    • memory/232-5-0x00000000056A0000-0x00000000056B0000-memory.dmp
      Filesize

      64KB

    • memory/232-0-0x0000000074AB0000-0x0000000075260000-memory.dmp
      Filesize

      7.7MB

    • memory/232-1-0x0000000000A30000-0x0000000000A6C000-memory.dmp
      Filesize

      240KB

    • memory/232-2-0x0000000005480000-0x000000000551C000-memory.dmp
      Filesize

      624KB

    • memory/232-3-0x0000000005B90000-0x0000000006134000-memory.dmp
      Filesize

      5.6MB

    • memory/232-4-0x0000000005520000-0x00000000055B2000-memory.dmp
      Filesize

      584KB

    • memory/232-204-0x00000000056A0000-0x00000000056B0000-memory.dmp
      Filesize

      64KB

    • memory/232-6-0x0000000005450000-0x000000000545A000-memory.dmp
      Filesize

      40KB

    • memory/232-7-0x0000000005640000-0x0000000005696000-memory.dmp
      Filesize

      344KB

    • memory/232-113-0x0000000074AB0000-0x0000000075260000-memory.dmp
      Filesize

      7.7MB