Analysis

  • max time kernel
    113s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2023 13:08

General

  • Target

    EndermanchInfinityCryptex.exe

  • Size

    211KB

  • MD5

    b805db8f6a84475ef76b795b0d1ed6ae

  • SHA1

    7711cb4873e58b7adcf2a2b047b090e78d10c75b

  • SHA256

    f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf

  • SHA512

    62a2c329b43d186c4c602c5f63efc8d2657aa956f21184334263e4f6d0204d7c31f86bda6e85e65e3b99b891c1630d805b70997731c174f6081ecc367ccf9416

  • SSDEEP

    1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON

Malware Config

Signatures

  • InfinityLock Ransomware

    Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops file in Program Files directory 64 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EndermanchInfinityCryptex.exe
    "C:\Users\Admin\AppData\Local\Temp\EndermanchInfinityCryptex.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:2832

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    16B

    MD5

    df17a7779b1b8700e8b421f4e9d59cd4

    SHA1

    137a8b702420c59837a795259fef581807a84312

    SHA256

    f2ae183e26ec5e1538f68d4ec216743281db6a1b89ef26c982024e45e5b9caa8

    SHA512

    d656718994a89195f889329b1f7a03d40818af39fb94b3d47db7691d51a9811835d2dd1bec3c9eefb294e16021aa7e9d0574e75d495d110cb622a0d29cabcb64

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    720B

    MD5

    3aca0191c1e256a337f162802767b0a8

    SHA1

    b40d206a411fe67fa4ef2e6bcaf48fdcd5ac8e5b

    SHA256

    d0f7e7734b0908b0ef079bd758bed487ac9ebb0eeda83f1f1f866a38f1a47ce1

    SHA512

    483227a8932ac92ed4ff71b7efa95185a08d77a4144d225df3680d051143edb43f1b18aaa4c1a3b260eea156ab7f06a28470c99035cfa464983f7c8a38c0df26

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    688B

    MD5

    658641bee559f1ac69d9bcc0ed6d3a97

    SHA1

    36fa48645d17fdeb8462db112805c01cc5ccdc49

    SHA256

    c87721ef93d0547570bc4fbce4c5f310669206cfb69b854935d0fe76d179888f

    SHA512

    6525262ccdfeb798327dd03765320d3e88a57d7759dee5d9867c29277e0efd38e3fbc67f31c27940aeae1504da5ea9f9252071e36616dedff849d7dbbf7760c0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    1KB

    MD5

    aae3e892f0f702a4bd98912eeb86da4c

    SHA1

    3342fdb0d9538874845a12a1da828d1da9343a76

    SHA256

    5eeed8b4ea6a2923e7a249b896a8534fa01127ddf0b93ec9778b3ecc4414cf3c

    SHA512

    e4d8e5a5340a586386bc3510d60e54a070e475ca09e2e8d47ae89ecd6a945edad107d580b5d919fe9af82d1c6ef89d11f5b8206296ce6fd822d9520d3230e474

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    448B

    MD5

    7a2475af4a6fdad679c07b2cf86da71c

    SHA1

    e4876aa26b1173c04899024c61708dee19bdcc00

    SHA256

    1c366cde08a5cd447553e9d222873765da9a0bc91f2a5a472073c5899cfb35ad

    SHA512

    003bbe1f1403a4bf16e3a1be360930ab1cab63cb6f7ff60308060e0cf477e032fffc5b7576025f04af991e79117487bc7408c8364a3076dc832cd3d5029a64c2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    624B

    MD5

    42b6335a352d76bd57ef478039b058be

    SHA1

    11ab3a629c06e808ee5ec76008cf6a504ca70b98

    SHA256

    2d1a00cc4d933c51181df43fc7f5fd7dd75f902c5c88f8f26d5d813d0de0ef7f

    SHA512

    4b4992f1f7ef4a7fe7e37e79b176a2919e4fed6c4b1e7146f53cf495074866e17e18ffd14d7d6bd64886335931fa4ca6414a870b9dc26abd357487aa63a73a41

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    400B

    MD5

    2abb2963b80084df6952dddb9688662d

    SHA1

    374e870990e4dcca07015b1ffab596ef4e33cf76

    SHA256

    3321e9f1f36f5f3fa8e4f95b53415c00fc65a4f9a79837829e1884022bc73913

    SHA512

    5abd4d1ccd03050e5322bf11db4f63401a9a07afe9a2d8ceadd2045d47632d43837ba130ca6f1935b16e14230a65fc5f3e6ffa26a8d3c548c12e46302539aeae

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    560B

    MD5

    7b578c0b8450c1f128840fd09aa5ddea

    SHA1

    1d9944d712092864225a381e11accde35ec2caac

    SHA256

    bf0c96d0ed48bdb7a4e913c5f8d42631f8adbc3ee92932ee40d0051761b5b26f

    SHA512

    c126a81cb3b261e12b93cfb9c7f4bc9ce6737c839bc98bfe87e3c06831e5c2e7255ab0466862662539f234ca321134576d483e607e78fc821e07a0ede073574b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    400B

    MD5

    64be3aef426b9882641408411ef84943

    SHA1

    9e081bfd72bf0bf15af2a500c1291aad27ee5362

    SHA256

    8564aa0cf0087a6988410facc701e9c234d95619f5650eee1c5db8c964cf19ef

    SHA512

    04dc4c484965f12e3e118998e89982b598b6198499edc39d1ed992faf6ff6c4ff9d3610ef3682751c9d023ef1d412b6d0c695aba6c5af77684176c22e9c7876e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    560B

    MD5

    eedb9378b4ecedf41edd991d9d231777

    SHA1

    6a05f7aab9f9dba0ff7c217aac77a376238e091b

    SHA256

    8265d6099ce5dbc7817eb3b975a287febc87fafc3e5763d92c2e90e82b07ed0a

    SHA512

    bde61b9e40b8543459ed979573782652b37acdee5573e88eaa9b46ffaab7b1f8e1b75b8ba8b9438814f70e81b0292ec269568ea6ac4e15dff1ee9cce66896d64

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    400B

    MD5

    4b8f343899edaff04b9134a2a5e63977

    SHA1

    9759878a5d13200992fc0c6fd3ccb198cbdc731c

    SHA256

    291825d0688bf63a896f3d5af3b0343b80cf87831fc06c5a6d45811a81e3be0f

    SHA512

    f7d4e472e9e622c704bde7ca008a8ab61e0a35555b91d7ad2eefbb0df95d79a6075e6f578d0af3bfa13b07491ce95a17cabd7e5368807b92330c02bef968ba98

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    560B

    MD5

    6c1cf61eb77f870804f602171497bf9a

    SHA1

    b5f4a439c2e2a227042616cfcecad5884a1745ab

    SHA256

    e9954897a8792c3c861f0ce464efa9bb9b8a5777401e07b48b7b087a5047bf4f

    SHA512

    c5fb5b7ed394fadd5eff31010ccf7ece53898f19e4b4a68da1bec4aa1dc227eba59391c194f199075af6c1deed10597453b69d5d4eb204b35d6c5e7515dd5ce9

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    7KB

    MD5

    719da7c8bb44048dc6258feb956726c5

    SHA1

    1ba9a48ab176315cb861b2afe5e13763e0dfda6c

    SHA256

    c2124a8190d02c8514ebae4306493f1cc6eb6cb44421f451ccd6276c98cb2873

    SHA512

    664c0474290748e9db43e450366551a555368bb7e66fc62484a6f2d5e999e6be9b6ebdefb0de6ca93c631779c015d9ebaf4e29ccaea40bac541f21b9a788dc2f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    7KB

    MD5

    10e7912fc88df03357f4dabefdba7dcf

    SHA1

    d8e2efec5b7febefe3a371128b5d156f541ed6a0

    SHA256

    513f60e6b50a769632875a605ee378ac0b23a0988a4e825331eef37a25e308d0

    SHA512

    f86be63394f5c02f69520f3930b6d79840357b972252a255e42e6b67b7d7b4f0d0413aa0817ab68ccb7f5770ff212b4ab56cb71a6010e3940592a4869b65f875

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    15KB

    MD5

    4fa1f5299475f80e4fab3af97ee104bf

    SHA1

    bc98f52686b4e80b8a53d4cbf910d741c9db3425

    SHA256

    cb6d5782dc7cec9650eeaa88cf42e434e3ada4cba9d3d65ba9d22265cfe58b73

    SHA512

    533ec171c36fb4b7af36f44f7139cb22302068142216de046745a72ce706a63842704ec20a3fe39146f792a85e49342f904ce0862c380230648318b16bbdb92a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    8KB

    MD5

    ce758755ce42c45c01e07f827e6a075c

    SHA1

    b2105a504cfafdb84d3f292d5e94c6acdbb0ad24

    SHA256

    8ec30e5f9b42077e785674097f0187447eadcc1d18fa18b032101dbcad26d593

    SHA512

    2296085b76251c36078363fac8de3392f3f98df67c0ff3bb91a00aabc7f52349c735d61f322b2cfa74e74443c2cbe0b79df6a4cfb94216ee29e025502ed29304

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    17KB

    MD5

    85998a4491daae5961a101417a900280

    SHA1

    ca6185ed2b955ecd234cdb4752dce8a568f88698

    SHA256

    3d2f100a399f27009d8c385e674eb6448559807865cabec2daa6c6d878fdec71

    SHA512

    7647fad457f00a07c54b1cb9703bd9a09daccaee95a673d1760c4f0c1a8c7f198a0eebdc6cfea927f2269f3ac583fcad4cf863b78738684f30ad57801c8a1511

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    192B

    MD5

    5db31b7180e314e5d154b32adc7e6624

    SHA1

    9ce2f85fb9122a522ff83f7019189fc08ea08fda

    SHA256

    a05f768ce2ffbbd002daba3c01121af44c03bdfc35b997ca2e3140322c4c8f98

    SHA512

    d465415d1bbebb07e92d16bea220cde525e11b232b3c1d217bb7951255ba03acb2417ae3038c3a1eba98e458c2b26501d581fe3b2f7d18d06fea1861ee0c1350

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    704B

    MD5

    fe4664e60bbff4cfadeed17dc26f6d67

    SHA1

    e734549aff4d707ec75cbfd9f03810d0d2c15f46

    SHA256

    9b8a3839a788f3a30bf6406294964d1f6b9ff564ff3d9abfb8a05ad2f53c24d6

    SHA512

    5505ce6fd2b8b0c69d1af3e9e0001129793c253f8b71b1a03d165746e2c7531d374bcc4fb541a0197163eaec11af07492e95c16d355cf06a5f0f29256b15d772

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    8KB

    MD5

    7ff0d3009313f647c9d04e7b694d1b4b

    SHA1

    f07bd43f0474602875829024ad1ca7e368d15278

    SHA256

    aa1100ec84e08989c2255c8f47b76dc1d65843a1f5b548cf4080db18bab8f7be

    SHA512

    b6f15d82f2d58b34adcc5121426a388bd093d29ea563ccca5d48d918b12dc9e841b52ce521703302bc4897a796205f13556ebd8385f2fad690174271e2938420

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    19KB

    MD5

    cfbd9bfff995848d4f25fd35d3c6dafe

    SHA1

    43ec00e8393b5a6b278c17c17411312eefcad80a

    SHA256

    8aa47cddfe41aaa29c93ca85ba21f96ec4377df58edfe63242acd57ec1c95af2

    SHA512

    597d36c96e956535ca143b20e15ae324c474368b95ab71e3b40b4e173d3c046b3b9a54b3ca773bcb087c1dc321d7011733fe0d0f643db12d3d57cf30a2902ca5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    832B

    MD5

    c24699a5d6b3ad1c97eb50153717b7b1

    SHA1

    347284e598beb66ffbdc9b321247f8549dc9d910

    SHA256

    9f7200ada6fc424d3388ed343affd29b0991f35de81ea77f052d5181145c30b2

    SHA512

    b46d884df6e2856c289e0212f81174b146d1bcddad4e2c2c398b5d602007d679774b34da748b6cb1738598f915632c6769287332996db5276d7ac45f96495717

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    1KB

    MD5

    780ebd3a7c8f488f73672a4cd2ebdb30

    SHA1

    910ba442d9489319ce5f8cec525f6950efb85441

    SHA256

    a1ac33e66c72a9c74e93c7b78480bf492343da325df76a6f65f25a44901d66e1

    SHA512

    cfb36fb45c86b0942bf21623397284328a9755143d4ff9003f17f94e96724c0325cfcd3eb4c672ff065e3de7eb8cb06c7dc12ab18cb6bfe876c6e3b7dc73ef00

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    1KB

    MD5

    45922396094318f1f9df09e6bf1a8284

    SHA1

    ede87ed63c712919c26bd83bd05263122ee66b04

    SHA256

    5654313b70446d6e39483b7cb7d2e9a1888c27080abf2bedb4aa10e34f1161a9

    SHA512

    6315d7c15acd3c8962e6dd54661d0f6a710db6622dcd689c2a334996fc36de6e7eb8fc02d4c73925689e43d0a7e53a3b950a57f0091b6b1b7e59aa248f433514

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    816B

    MD5

    1f82763e4e18b8b80a9f5cbd6b7e915d

    SHA1

    bfe06aebbb734af6f001fb9d1a4f64211a22242d

    SHA256

    b1a7ec1e0ba6bd3a94fd0cacb420170fb2e25370292358ace5db8a5ade523263

    SHA512

    4128ba49f5c2dd7e83fa3deeb8ba24b4a20816c370e9d3ae303f99f9516c96cb07d39da49323173974de41977502073b0ba27ce241fe9dcf20ecd31868f3c180

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    2KB

    MD5

    3e4486f6cb79b89eed00be2b91286af5

    SHA1

    5fcd51f081db2850f6111870d81f0a4a04726dc0

    SHA256

    8f8648f1d101648263a4c273827efd6dd7eed69d71063ce505b35e4af2291574

    SHA512

    4c81026fa9c57faf8d88594222baa6d2c15e2a0df2e4ac45623a3c3d5684ef61cead2148a3d81db70b7614be25ed404be8e5d55abb1f495f790186544668b23c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    2KB

    MD5

    676796c8c89774308894a210c4f9f631

    SHA1

    ff238b44c690a03ea6e8c9e6dbc4d1c778f70175

    SHA256

    353bebd88895fe36d7a5d3ee7eea739545969f9d98a5eb94d6f3a9914387bfff

    SHA512

    0631f7943c6bcb22a5b3b3ab19388b606bb4343f4730bdd0d19536b732d233e3eddbeddf9532520488f17f8effb3b73ad106a8b40e9af2b01ed66c0a78a2b084

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    4KB

    MD5

    4275d41417384aacc86d0a4ca9057aae

    SHA1

    67f793ae735684c9161225fd4e6632708d585e7f

    SHA256

    1101c5ddeee48d259fb532d847dac08d97f16e6d33923d3e32e542ad45d6db4e

    SHA512

    bfc0eac3669ed6631b30a829a5c9bfa32bc83a8c0d00053c3c8a151b85de0a4e05a7555f78f1cc98850d23b463248be754923a39c378c915fa34eadccbfc4a31

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    304B

    MD5

    d8e03d9b24c88cabcf8d2a76cbb3ecdf

    SHA1

    ad9904c610c29a512ccdd0263f982d4dd546bdc0

    SHA256

    cb7fa3ac800c6a5561b3df5563015346e35c6fdd1b7634a49d6229024531ee96

    SHA512

    814d6d3f06ab715779894f2a2ba45f4dea64e5aa8ad73a8d6fae5a8747d4d06cb3c7feb13617dfeea28646f75f9a4f91d20f69330731be536db5161a4153cdeb

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    400B

    MD5

    2eb0d205150a7a6233e6e8087a1d149f

    SHA1

    e34f9a0a9452583a3a3b183370a29578a27f1f06

    SHA256

    7d9cdb2f04c0b2bcde277273bc8155aed940412fbe3b360c47f803736eff109d

    SHA512

    b80bfb50f67d82500d63fdd3a87389521892a657f0f51027ac1d5f91ecadff7448072c38014d186091aca2e9ba7e06ff1203baf2d3fe550b1b49f6c357436b17

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    1008B

    MD5

    8470977bb1fadeb04dcb9d2087942015

    SHA1

    7b5ad909d1dbc77be72fbb6cc4506bf47b8e3bd1

    SHA256

    75b281bd41d876b316737f7a22ea9974b1e56f57afe1edbb7fd848c7839da23e

    SHA512

    ccc8e65d9c9eb02e2b1504ed18765ea6a1a012a423a91d0af9bc269c538ab7a6e157ba6751785a15e83fe00d2743f70cac6582fc01142e710955394dd9e30c1a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    1KB

    MD5

    9b17db40ab74606e5db1caad147fc02d

    SHA1

    d4726293d64b15c718a093ce22c649c161f6a6a1

    SHA256

    17053201b768419af2a3c703b1bead37ef8d955e11c854285c75ab5cac473c67

    SHA512

    82eb62e53c26d809151ab1885162e2d29e20ada9e41ee0a6fc91ce7808ed78c217c1e987bf9fba8bbe6a2ec45f224e11b749cbc14bfa592d6d3071710bc9fde0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    2KB

    MD5

    7c0452121aacd733881c152dd3d821ad

    SHA1

    0b96bf7c0f20a3ba8e2459cc2ba7014b39fc66d8

    SHA256

    accdd120e060fd5a42cf296ce1bf5a7231607b95e53854d783b30899b530a670

    SHA512

    bab72d7675a14f9b5079d4d6370fd1b15bc5ba2c6cc9f0e3dfc9c7b9dbd1164bedfb73adf84a6f763405eb8d74c1444bda842c7342785cbc7b184d4616c16021

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    848B

    MD5

    93412a9266508d7cb52ab8d5a4394ad8

    SHA1

    b071d01ed0a157e8f4016479dec00e4ded96a4ef

    SHA256

    820ba8843aa9e08853e7b13a338ea2b4be489043c86275093e653a6e0591c074

    SHA512

    7cf4f6c83bf5c33d07dbc90a4876fdbc789c295e7f72d49f16382dc7d909c40d9fdea7ed765a661492de37a765a9b77767ebfe4fd3188159d3ba0c9345e2a289

  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.814A79B7F6C3043CA2CABDB7B6B440FF332A62D2EF5AF2B594CCF3D5F79504EB
    Filesize

    32KB

    MD5

    beb26b2cb705b63dcbbecf05b39a35f1

    SHA1

    004dcef51a7a23b66ced7a192d9d3b68924a9432

    SHA256

    29fdd7bc6f09f33d4b0db15aca6f634795826591e309f50b7aa859820ca35b30

    SHA512

    be0f987cfae8dbc7089bc2fcdadcb7d688cedc39466ce9c1c803d2bd8753e35c1bf5dd2d017d48350f355727b84f9f0953103dccb259791b09be60959af4308e

  • memory/2832-136-0x0000000004F70000-0x0000000005002000-memory.dmp
    Filesize

    584KB

  • memory/2832-138-0x00000000051D0000-0x0000000005226000-memory.dmp
    Filesize

    344KB

  • memory/2832-139-0x00000000050D0000-0x00000000050E0000-memory.dmp
    Filesize

    64KB

  • memory/2832-257-0x00000000050D0000-0x00000000050E0000-memory.dmp
    Filesize

    64KB

  • memory/2832-137-0x0000000004F30000-0x0000000004F3A000-memory.dmp
    Filesize

    40KB

  • memory/2832-133-0x00000000004A0000-0x00000000004DC000-memory.dmp
    Filesize

    240KB

  • memory/2832-135-0x0000000005480000-0x0000000005A24000-memory.dmp
    Filesize

    5.6MB

  • memory/2832-134-0x0000000004E30000-0x0000000004ECC000-memory.dmp
    Filesize

    624KB

  • memory/2832-3562-0x0000000000E60000-0x0000000000EC6000-memory.dmp
    Filesize

    408KB

  • memory/2832-3563-0x00000000050D0000-0x00000000050E0000-memory.dmp
    Filesize

    64KB

  • memory/2832-3564-0x00000000050D0000-0x00000000050E0000-memory.dmp
    Filesize

    64KB