Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 15:32

General

  • Target

  • Size

    211KB

  • MD5

    b805db8f6a84475ef76b795b0d1ed6ae

  • SHA1

    7711cb4873e58b7adcf2a2b047b090e78d10c75b

  • SHA256

    f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf

  • SHA512

    62a2c329b43d186c4c602c5f63efc8d2657aa956f21184334263e4f6d0204d7c31f86bda6e85e65e3b99b891c1630d805b70997731c174f6081ecc367ccf9416

  • SSDEEP

    1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON

Malware Config

Signatures

  • InfinityLock Ransomware

    Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

  • Drops file in Program Files directory 64 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\[email protected]
    "C:\Users\Admin\AppData\Local\Temp\[email protected]"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:2848

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    16B

    MD5

    fa3da8e056297e29de0407139d0ce94d

    SHA1

    5b12f29b8d0a1f25d21930d4a76f64d98b09a4a1

    SHA256

    abb1888c23c03cc2cb8ff44e757e0d1f8f285aa488ad32f213a1aa943a29cfb8

    SHA512

    77e53b6c1ba445baecdec19a6310eb7ed19629a77c53efede9dee231c29cf6a62dc17df950dc051367c702a14a3f562325b79603441ffedaec941e2178100689

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    720B

    MD5

    0f6d80cdabe5c054a966852d0015e5f0

    SHA1

    61aefa3ec20e47e49e008f7744b60345586d5174

    SHA256

    73e46fcaf605333087e881c2607f47165015c29d7e2050cbdd477c86b6dbfac3

    SHA512

    a1f816f20b1779fd68d1573904cc8fcbfe7ce0a6258716840ef3fc5e53236ab96cbf24006d5d145bf6977ddec785e676a5ed4b3045f13590af300eb531980098

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    688B

    MD5

    227e10b6a92d2cad5c187838f2f1ca44

    SHA1

    d8d0b295b044b1226c0dee0c56d0df2ac36c095a

    SHA256

    d65c20d9079df2608b88e41ece9a57f951d8cdf25c7f09d854c73e1c4999f27c

    SHA512

    39170f09c31940b20f9beaba08eca50c6bc4b61041a40ce42b6e4113d65999b8bae2e9259e26d67eda910764df4540b993b099bed53fdaf5b5db934f5715c0e9

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    1KB

    MD5

    f5d9eb82311e0572db7c25aea3639a41

    SHA1

    9093c38bd58b1886e838c4b0b40297d6fb407c45

    SHA256

    a59e1e5b80dad133fceca2d1450c4498b4f0d822bdbbc75a95f1f8962dd2ad85

    SHA512

    efb9bc39f9d21881d27df0ea9a6a4f6a44ad5a43a02ec243dfb3bc64ebffae5cfb050533fbb9b1ef98b0e169fa69f5b954bb1efd9de8956fbbd7532beb17206e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    448B

    MD5

    2cec069e4db19b28ee73e4560a63972f

    SHA1

    2be8e5e5638949263c6f3b6e8e58d71ae64eaa31

    SHA256

    50bf28fa03734834b0a82ec94bce67ac55bd4631088e30570248c848b4bc6f71

    SHA512

    8171ca3ecb96056d38d17db860e89944e54560dd96c9de529342d4b18ed0f44ec8c8383803b4cfa78ed0f7466e2a9585f201d969699e580bfd6d446b48062f34

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    624B

    MD5

    55a4e22b48505599a80895ec5d272323

    SHA1

    ca45d708d3b194d858a66ed7670232775190a4bc

    SHA256

    0f02abac6353c60fb3e844de726e634abc03c36bbbf564fae84e86a81a4a50d1

    SHA512

    b8f6b6cf65eac5e0c9d8d09cf2e49fdafec7af380b8e2c507af431f39b9de50b68e0a1c74171203d09bc75be5d6e425bd69b4752172cda44dc11e2b7ec932f32

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    400B

    MD5

    6878501f50c0f79ffb240fb42cd5645a

    SHA1

    aa299b6f96de3983bab8cd5ca7968d64b08ab7e7

    SHA256

    452a5ffab2e056a00dd9d84ce8697f8747e843f764815de247bfd817285b3f40

    SHA512

    178776f6f958b74c43358fb1dd6dd0bace2aeba289a4da0b0e35ba8ccb94deb143cadd502c2966adbaee5074845c428587f2f12350fce19c5139aa6b32140e72

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    560B

    MD5

    c1d287d4c6d9ae59f8868ce29859235f

    SHA1

    27bb6d782e49cfde98552868663de984e12a06ec

    SHA256

    9dd48b919e6e82cf4e16224bfe79f6750bd4a282ff07152aadc1733e8506a721

    SHA512

    302dfa320062c95868fea64deb90879bb5aca7e6559d94cedee925f69e1300e90688f7f079d5ae099dac66fe77a3250695ae573e6cd5a1571a5d070abbbdd00f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    400B

    MD5

    153caa3dcca81aafe8f5df05bdd3f96e

    SHA1

    1447d2d459133f395d45929f3abb9b5f3fc8d822

    SHA256

    b02ddd26a4d2068b97df6204f1e64687d7ee4e1e3cf4c5bad420365af5e4d465

    SHA512

    ff1bc9ea6bd80a63cfde2ef760cd30b961affede782f842e69f9e2c49caa751f19292e371d9e334fa86325aa561d8465e12a73f159608aac981549c0c3778dca

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    560B

    MD5

    7c01d53d0e64e82f9f3f0584b79cc2e8

    SHA1

    aba42c3c773e6d99605ffd29ffc7433374346724

    SHA256

    376b9709b89bd457344ef2f0e598cab54a67ea9011886cb7fff77e7fe157787f

    SHA512

    7f6f91aa2eecee00661cd800ce01afe8ae14ee8f48a1e344bcab6643969d0b97c6847f3e6ca7d5b67f4e066453533ed6a00dc8e4e072da53c1eef1e79ce2b962

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    400B

    MD5

    c773649709275064cf87cd26e2771bad

    SHA1

    af9ee25a244119946dd1735b9e4cdbd18836403b

    SHA256

    46ebc01ea9500a7d750d00851bf91c645230ad75379eb947155cdf715bfbff5d

    SHA512

    bef15ac0fe08a99e9c644c54cbe4c60cb8b3c622b3f8c685da38e30f6448a87c18ac4bbfdfdacf94ecb8cf10305bf23c7ab4c0933faba1b74f9cb288f2ec5f05

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    560B

    MD5

    6de23edb623ba35dfaf44616ea83849b

    SHA1

    fdd9c33ea91a6acf83270a3ccdf2b268576aa8aa

    SHA256

    2c7fdecd0433fd45daa5625930d0333bce3854535feadfd97aeac2eaa9ec00e7

    SHA512

    43a9e903438c07a123da827b92fec7599cf591a086ff889b508489fd51596f234cbf39b3b972c59e49f74e9dfd59cd58c26bc94b937f4833c3a14dd89d525ec8

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    7KB

    MD5

    1a4ccc4bc086e432888f029c73d9c3a0

    SHA1

    0700ffd3f854670c069f32acedb8d14b1c9e634f

    SHA256

    eea9ed4a446c2cb9fd9d550200bc5850ff5325e64deff3c6fece514f85a6f5b9

    SHA512

    ed823d17df58955bc5ec296113a1a8656e4f64a6fed02e0618d3d1d2c3598b673c110dc5cf744cee35fcd68a4eb23170e318c2b5051cea3bef4282bf47053b7c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    7KB

    MD5

    cf4496ea30a5d66526c4024dbf17106c

    SHA1

    cababa24cb8a37f26140f368700ec99d0826fd89

    SHA256

    ca86672954a539a3b277fb74e09baa82ae177047005a7b183addb03a1702ca60

    SHA512

    f4223810f2386f46c805f7de764b0ca7f3d6adafe81ffa31acc73a6c878ff5f4657682a15b7710ebbf8ef251ea6f5b0d30db7ab8505adb0aa5b7a9a43f3f48b3

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    15KB

    MD5

    b6b1658ba880d356f91207c42602fb8c

    SHA1

    5634ad3af5b9c01fe24d25ed88f25ef9fe310af1

    SHA256

    8364c96ba118c59adaf71130c6e26124e5bda3e0d63fce9ef0851c19488a9b02

    SHA512

    682e724790f7e1c090b22ba3cb3cc86765b03417f1a2082da2d984ab3c8f406839efcec5e75b7e67d28a177c1a502060f071c34227a23fc9b5cff2d965fe0f6c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    8KB

    MD5

    b7dcd147cbacbc7f54b6a73705910738

    SHA1

    5456843e98f540eea92ccc6336829d457b95a2f8

    SHA256

    3ffd7a9ed7b81a9dfaf687ab808a93bb5104591176dc2c24b5a4b1f86f8cd475

    SHA512

    6b980043c6b6cf7b562b86eff916e65473bec04ae0499e6a8466df1796510099228de3e2b78157358396b1d1efdc3fb0879a6a6c38816b73b02cea3f5ed539b3

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    17KB

    MD5

    1d2399aeae924dd88ac8d0e46a9fe429

    SHA1

    8b09ec23e5125d7449f0587b60ad0a85eae1eb44

    SHA256

    71ff03e81e2cfb401ecfac00e96fcb5bff17154a242b373840b2658bb222c511

    SHA512

    35ababe17641a14d0de34133b4df728c6e59c566ed3adcb2507c4714fed525763a796cf92a5194528cbe42375ded03b5aa8716cb57b59d7f882f64d4eaedda71

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    192B

    MD5

    2237136ad0a4b7d64ed2e97a5f20e1df

    SHA1

    bdb5ca0d0686804caa763720af0928a4ac65e3c9

    SHA256

    8f9ae309ca35018364fa7ba63014c9a8bda1cd3b110e0e5b160d932a8fb68133

    SHA512

    4ae20ce121cf61dd8adda71fa069e54cd43c6e64544d8117071fca2ab5ca008a99cac72ef35db4ae52f8c4e2a132f623d349d425485e36b7b0ca8cae3f07514f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    704B

    MD5

    e87fe16f63ac2537db590546f3f2b5bf

    SHA1

    8bc03e5d5a6ce009d7bc2861bbd36d1c3ee100eb

    SHA256

    ba231cc519c800579c01a49e57f49e34544503d8ccf7d692adfec05e2f001270

    SHA512

    00ba47035699956554cc0af52f0852ce1af33cfc9cc94c4401763d2f3cb6e6f7319128339136be6f33929aebbb815e7ef7c3264c3db8f5e88a4b8314653a09a1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    8KB

    MD5

    d6f7284ab6ad009f1dc0d1f441e8704e

    SHA1

    dbdf466e0697a3fa3213a46e17f27d93c5ac2707

    SHA256

    344238d15a2d2854dd75c609a0a5e71b7b50d77f1e9a8da60bbb5a69dfce97f2

    SHA512

    a61245505e1e828d53dd3a865f39ec4eaf4e7dd6eeb01367c991e14c63858f99d6947a002ef19823a4963e5dd7e0bbdd3766fbc1bc1a85fa0dc77a4bf951743b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    19KB

    MD5

    088743ec9123616df7865006a4f94674

    SHA1

    bb1debd934a38c9666f208514e2aadbcfa950a10

    SHA256

    6137509da8e274c48d18f5deaba6f1b1b741e1bc763abfb8f83e0f71d150b3a7

    SHA512

    b532a57a9eb964b1d6eb9e418ec976a06e081e39198ad7f83b80154f5ddda3d438c07f9d077e0893b4864d8df663bb43b39f701c55c565bfcc5da0d5d481abdc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    832B

    MD5

    aa6fa38f2ec14d868c919f4908e88a1e

    SHA1

    e9fbfc29590666b60e43e08c28ee14d9deacd93d

    SHA256

    6dae50dae793146ea1ad9841ae15456bb1332b5af1acd298d459c177fe2ae235

    SHA512

    10a032187c8b127201eb222a07826a79fb701b60539a9753b02556271a497b054b8c601c360fb1211912a7e82cdb7d85e35955aa70f3f8d230d0ce9a876271a9

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    1KB

    MD5

    72607e210c11cf8a09f19b145c848d0d

    SHA1

    3ecdc28d50e21dc26e5390cc242698ff7f115a30

    SHA256

    1117e78b09871f17b39e2aaa058ace851532338a1e45aaa936061a7b9a8dee97

    SHA512

    af099c6c292b03b565d68dca0c0ca7f328148b5fb17de74f55c3ae5a05b9188a0b683bcde2e20a29c33e0c237d436bd1d4eee703c2e996e676b65f742ce1f9c3

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    1KB

    MD5

    38df4172119cb0f16092b2a1a85a3e16

    SHA1

    2beb3f7cd984d738046f51fe69c107f388b49bbd

    SHA256

    644d7837ff3966de69c78d576720da2e679f92039da053f0974c434e1fc50729

    SHA512

    ff0b0cbc5e6cb835e3edbf7ef40d236044db3b8a48db113e97f8ba3738aa66ad2205c23b017f6f4a54af172bcf02fb929115b4364bdc6e13a58a25853c937fa7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    816B

    MD5

    55ddeac4bb9747409411db4bec920468

    SHA1

    869718f7f57290c49bb0930bc53f35c3e1494395

    SHA256

    be630222663407ad9166c251cf369f179a5f3fd20e8f05a2aad89cce6d4b3411

    SHA512

    c21a028bccbc6c6cfb2d2d8e33a7ffb9c69c9b0128b674e48e9e1996acc4ffe2049f8cb99216f53616b306df72f160a42a2aee9eb4fe7dd43843d3dc731f726b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    2KB

    MD5

    035cac6e2f9582b51a1b07c10ce361d2

    SHA1

    d365272f154f9ed6938d8ea50f9b2c8765207c5f

    SHA256

    4b177694edaa0b9690ae9657e079444e97b08f712638076bef212f117c2e3ee1

    SHA512

    b5d8f31a79c1acb2efe25717af15f9f9057995a7d03afd891254135964f4aba505f2630d502c1e811253176f81d5f9373aae8002cb78d5350ac8f420482d1888

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    2KB

    MD5

    0b996f70ede967fc0c077168851f75a9

    SHA1

    cd306fe09903fde756f058e0eb7fd93ee419f760

    SHA256

    df4531c23e9a859e445295fd9e4e70700303ce4a758b73c1dd5593dd05a4b108

    SHA512

    c9ec1469fdb35ef47c50444baf6fd3cf08f48db035f0bb47406c2eee70f5061f654a2298d5a7b09a05f33bafa6f5222d88bc944f9541e0db413eac6f67643346

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    4KB

    MD5

    687dc6d1c6fb4cb4849ac20f3f2237a3

    SHA1

    8e9480d49812f9ce77328229bd637cbc51c01d8e

    SHA256

    1253e1238ae3bfdfc31e7ebe4ad977704c3c8052a1084a67bf76b2e4c6989b81

    SHA512

    600c513333bdb2f4132911ba639f991227de9e719bdc93c78f4ac7e8f412a857209fbf8f68b3105f3e7c1338c38a8d8dbe5c8b16fcd3fb5eb0ed36dd3a6eb22e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    304B

    MD5

    43692787bf3b42df5e170817996d92ae

    SHA1

    dd5d852dae1e80360f9c3985cbeacb9ea844ed3f

    SHA256

    c66ffe43d27a580c02f5b03487230346ba4d8fb7ea083b265474dead2c3a19ac

    SHA512

    34ae734f5bb479b3a2a324e359f895cf380ca5d48ebe4631ef2e538709f8703794c8f2aeffab6eea8d951dc69e7b15745f65ba6d3b22d75536129e1e8e8655e1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    400B

    MD5

    9eacca93282e233331fb7b49b0dcc5e8

    SHA1

    75c06cd9de7994677c65f19ee3049bd1757db4b9

    SHA256

    1cb1b3c23dda00a6a52992c0da0fefe7e86fdabe254a33c6f574209ddf4c217d

    SHA512

    1157f8ff688a0c9e6a9e759e72ff388d08dec1d621065707dd5be33afad8e9db5a39badf2738a74125157281499cffc8294a53a1825e8afc44c1e3e96be742ab

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    1008B

    MD5

    badb7e600c2cfdbdbb9067528a6b2293

    SHA1

    6fc2c347dc3e2f52a5dca29fcb9a870ea5817fa7

    SHA256

    e84d181def8857f6de36957b3b01863ebcf3cae5d6064b9ca771f958fd4a526d

    SHA512

    8b1138d0e06e453f4c94e1984b8461bd82325de9536a03131785510464bf11b70f25938992dd6e766c543813eafc9607f3217669a1176fad7a78c63e3e07fbf9

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    1KB

    MD5

    5fe2132dfd9509b80db09d8b7d206df6

    SHA1

    cd1642fe93aa62fe600bf6720098b4bfa0bb488d

    SHA256

    b535d0a3dd797bff767565a54cdaad86a0a623bc0ce3eae4ac321cfb222027eb

    SHA512

    03f5595ef21d8783dba72b5e308bd6a5adae65f518f6c56fe44af2efdb5923b31abdcac4e7c9e5f65ee84d6ad440ffb6e4d3641312551c6ea6e3b4ba9f17f5e3

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    2KB

    MD5

    f74e1e70b5d4995d70db3e7281e791dd

    SHA1

    4784145a06f30c795fb3815185d40d0c01fe2e3c

    SHA256

    39125c0b1cfaba4700e954393f48ca561b3e8f5a10c5230f5bec1723dda2400a

    SHA512

    08e7b7fce820e1d3d180a23bfb82e1d20874de0d76a87aced48f5406a871f87eacdfa40c43bacba05767aac4a9930b6a0dec7aab99b72149b72e8136129eaaf8

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    848B

    MD5

    86f61d54e35fb53e1252a79ac7a1781a

    SHA1

    ae3234ba322de42924041bfc7c0d9ee89a764e0d

    SHA256

    1ae6d806518b61fd6e830a1c2a914c763fc0c43ccb937a095142997ab3e87e86

    SHA512

    bb4fb6ed7045497d07f2956d87d23375cab3a1fadc95bdb8af9d10fb2e56eb0acd6a3b980ea111f95b21b7be61acbcea680ef992357b09ea4e7db9f2bc48abd6

  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.662692D6DB897011DC582D6E281CEB3DC8936D131C2D16A8CCD5EE60CD60E439
    Filesize

    32KB

    MD5

    34922e2509ea6a695b242cb2b83f80a3

    SHA1

    35934f46294fb697c232af4b3c45f03852bef1ca

    SHA256

    c67f9b1dfbbc9cbb5be870b769f70b99e1c1ce05877a38331476258c60672847

    SHA512

    458e9280acd3c410349c1d020821de21bb59090584147a89e7e43a2819083e9fd5175875af3f07a6bade0003c916969aa049640bc1f4060286d513cdab5b0c81

  • memory/2848-5-0x0000000005800000-0x0000000005810000-memory.dmp
    Filesize

    64KB

  • memory/2848-0-0x0000000074E00000-0x00000000755B0000-memory.dmp
    Filesize

    7.7MB

  • memory/2848-1-0x0000000000B40000-0x0000000000B7C000-memory.dmp
    Filesize

    240KB

  • memory/2848-2-0x0000000005540000-0x00000000055DC000-memory.dmp
    Filesize

    624KB

  • memory/2848-3-0x0000000005BA0000-0x0000000006144000-memory.dmp
    Filesize

    5.6MB

  • memory/2848-4-0x0000000005690000-0x0000000005722000-memory.dmp
    Filesize

    584KB

  • memory/2848-741-0x0000000005800000-0x0000000005810000-memory.dmp
    Filesize

    64KB

  • memory/2848-6-0x0000000005620000-0x000000000562A000-memory.dmp
    Filesize

    40KB

  • memory/2848-7-0x0000000005730000-0x0000000005786000-memory.dmp
    Filesize

    344KB

  • memory/2848-265-0x0000000074E00000-0x00000000755B0000-memory.dmp
    Filesize

    7.7MB

  • memory/2848-3438-0x00000000013E0000-0x0000000001446000-memory.dmp
    Filesize

    408KB

  • memory/2848-3439-0x0000000005800000-0x0000000005810000-memory.dmp
    Filesize

    64KB

  • memory/2848-3440-0x0000000005800000-0x0000000005810000-memory.dmp
    Filesize

    64KB