Analysis

  • max time kernel
    200s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2024 10:05

General

  • Target

    2.exe

  • Size

    414KB

  • MD5

    916e4754201356e2a084f47dfdd094ef

  • SHA1

    f7af62ac3e5735be89bd9ff5f65d4de1b228a26a

  • SHA256

    5fba614d8ac082c6d48dfab9d56aa77b479c5f4217b4ebf599b1c21d6d705b3f

  • SHA512

    b95bb9619edea8a9b58490ba49d9e3fb0ebb78652883772c379a2bd2efeeff5ec2e3b7e9068421a08d143b76ef915c59cfe98d91b183da4205964947746ae4c0

  • SSDEEP

    12288:oskc3tMDExu5XsnqH/m3RB2oQh/kf8C3:oW7xu5WqfYRAo+sf1

Malware Config

Signatures

  • InfinityLock Ransomware

    Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Drops file in Program Files directory 64 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2.exe
    "C:\Users\Admin\AppData\Local\Temp\2.exe"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:2072

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    16B

    MD5

    55646ef3f90f70945d01e0ec95e29b92

    SHA1

    a7d590918618eb28941d01c15b7156204cc195ba

    SHA256

    712ced26cd2aeec4436aa4d0138970846a4dd1e62c1a443452719433c2eb0de2

    SHA512

    3960d30a0423fc24e0e334ac94d328b842b891de0974f707294b9e750e49d47b65107664957482acff0dc507229773d0622a814f8e94c157169b8154abcbc835

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    720B

    MD5

    c0d60c083cd86e802c68b610131edd3c

    SHA1

    e6127e6ede758c3337476702fc5f4abae47079fc

    SHA256

    dce3197967d3f4e8b5aacf43e52c299b917b0bd269e644d6948e49dac0a1038a

    SHA512

    be7b51979719627ccc499544a01c06307cd2b0040c227cbf8bf492e69257c315022d2da79353c83adcee424e538a98df8d0ec6176022fa12c9e6588c34dbd8ef

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    688B

    MD5

    467d2bccdd90afa5209f7ce9e5fdbe5c

    SHA1

    7cc968228b0a7636635bd8e019afdaf914917d96

    SHA256

    9dbe5e9ebd7f9ae6d8eea0de3f57c6eb1cce7cd64c0527a645e8e95c026e2469

    SHA512

    dd57cd0edc9c5666b75d016c6fbc51dd5a6b1271fef1850d5492664ff00c855db3b4c4aa1720fdd544f4c6897bdbab45ac72b5d8afb803521cee280f3c9fe4b4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    1KB

    MD5

    967040ebea0dfeb806b269140aa5c1eb

    SHA1

    c5a557e62977f0ba24d25dbab227cffc355316c0

    SHA256

    5c4ddb8fd4075f14ef8404b5987ab76832bff30a55c7eaaddf24b9bf8a301485

    SHA512

    c4c9bcc699c954728fae3953b37b03bea17238fa2d81d73aadd7daee189282ec36ff7df43de36daeda8bdf859434a5eb8a3d9682ed5d8c35cbb05da3f2af9f4e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    448B

    MD5

    151153f09800e2b16cd135168db9d84b

    SHA1

    46cc218fc3da2fa0d337166137288a74a961da1f

    SHA256

    64588b8e15456656470adea713c40bce1ddaca8d428935d4b8ff5acbc5e22e78

    SHA512

    f0aaa50a04f53d2490659540c5155b39d71d8ea9f4cfb943c96a5d6a67fe3e8c731d66dbc1eabe435548ccb5e5d77aaf0aa9b6ecba316c93150ef5bbedec6948

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    624B

    MD5

    b520247648ef09fded632c645f1c7728

    SHA1

    d8ecede69fe0bbcc7d175a23135c3d002d184a34

    SHA256

    88861e5ab47533ab4b8e95b687092e18262e4937cfa2dece8260d0465e84015d

    SHA512

    26fb1415d9adefd68762ca394694898a2358d3ce08af09fb29dbc206c264fe0e0a68d795477917d147ee53285b6a0b3241fffb7c141fcbcb1e3f6b71a47cbf7b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    400B

    MD5

    ab09190cd6352456c3e2c0737ec1e958

    SHA1

    263cf2f90e74270c60848e080e8b1cd7c7ddea9b

    SHA256

    795f93cd374401d2f404502b2ca012dc00083fc4ffde658027fc9ba1b7e33857

    SHA512

    c52efbaec2fa57a424dc8e8359bc497e4a0a409ef49aa70396421817a8fd2fda589945389e2476ad3c30b85beaa5b2ddeed4a90419956b6fc4fb278a383c2c2a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    560B

    MD5

    4e31a6953f8e432a8a9844e6f970cfcf

    SHA1

    e88c2aa6754be6145676b020c2d4e3a9e9e47431

    SHA256

    8c1e9feb2040dbf76589f60b550e4ba88081f2d21423140f3ccb5df68f0f42d0

    SHA512

    b69084be9b66235ba63be0d17e7a5d4c72d49d217acef35ebafd7144363590245a9d0c62e6393e357c50d4517fcd8f8dcc7b1ec08cd7a123727fccaecb0f5d00

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    400B

    MD5

    e584d55409cf2c3444fe0e302b3fbc46

    SHA1

    3b97c8bd9369ef850cc36ae1ab795b2ab7fdec48

    SHA256

    93a7bcdbb3a287d23f6f4e9643537fd0537496d1c94fc72dd6a5ecd81b15debd

    SHA512

    d43d24c253f48426153e0ab3bb1c367ebcc2ff38f588f695b00f7e9cb79d89f486a569047b623b27925e63a65069d12583e2e4a31416ae86a2ab6a96b5af509b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    560B

    MD5

    94d079c2d089497f8026241a6976a7e4

    SHA1

    c186df764514412fb776831c9b8bea4c8c004925

    SHA256

    7070fce81d78fdef099c6cfdc6b85425b9a41eaa4eaeaa2b0c4a526edf141d14

    SHA512

    45c2693996a199bdae8f6fd544a26bf542319a65c2575b4d93fa1853c152733d088664ec84f68adf955d8dfcbc786b7518c01e2806f44683c8a14d97a18107bb

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    400B

    MD5

    168361cc4b84f1492d2ae19326c4195c

    SHA1

    ff37b8f95dcbaff58b8072641ca78c8628504cd6

    SHA256

    97190431db31569a38866a7ebd44aa71a81e9707623c3a0445e4bc4727e60e5a

    SHA512

    bec33c0f031d9530943f1b8cbbb0d7639cd07247d0b83e58c67f6620f8e96298cf34842579a1a6b6057f3f1ebc0bf04e3c48a0619de36f5244f9733fa3c6d0f4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    560B

    MD5

    ed7820828c89ac33eeec8599abf6dbdd

    SHA1

    67a2966c57d0275f0766a59a829fb2eb7285f4fc

    SHA256

    4d04562dfccf3237fafea3065c85ced83044b815d734b6a940a2d28c1397c3f4

    SHA512

    b338a8c45c18ba7c6656799a54ef6111130be5b55fbc79980e9eb45119c1f19534b9069b9ff86d1e862a8bf551d087508c430954ed92590de936dcef32787bea

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    7KB

    MD5

    ec3e48730d7984ffe4be8a677c0ae40b

    SHA1

    6c2f600ee6cfc8c1b4ef1c7bec98c4010f3a32f2

    SHA256

    9723064587c019822faea78ae93e956b477bfdaef92bff203fa98e25116d982f

    SHA512

    3612f794db52f5222a025e5340667c499da9c9e73a68305e78fa59c9f0cdb1b29b5e07c99379a61ae92681d20880724017ee03184307371334ece262054c0dcb

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    7KB

    MD5

    aa0740416c204acfdcf78b4e67607e86

    SHA1

    5d234d3a717518804f3a939857af3763d52326a8

    SHA256

    813b38130e5877322ca9658f35d714926b1a56561844eaf65d87e3413fcad5d5

    SHA512

    28ff95faadb0552649fe3c723231e8255e9724d2fce3d9e0817afc3065450808a58606864b3a0b76815c10b98daf7c01fc7adca4044c289b80a969b634fa02cc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    15KB

    MD5

    a438e88041b2424d4e13684f715f7dd6

    SHA1

    e28a33d8a758d1dcb19e8a086405096fa4b02308

    SHA256

    ae653aeddfd5776921e36424b21fc85565a1585edca1fc157a3796ec78bddbe3

    SHA512

    531163906bfd39487347d9e6a1bf3ebb3856ad6a0dd49d4f0133cd8186992e4c503be0127d9bdeac41f7e82678fbb9ae4c78976d036d0555bed446a5c0fb03ca

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    8KB

    MD5

    9a592f1a9b43fed7c1442a4e4437199b

    SHA1

    240de30abd917c70ba0ed1b362a41ca545939641

    SHA256

    be75824a628d872e19ebec445ed7fa3775ae840ca768f09aa2bd481517741a93

    SHA512

    f9e89cef7a9fed7bef5a38a362d4bd036e885f460ad293fd72d795f6f56686ef6d86144ca6db115626e786876ba8e467a19445bdef00bcbc6abfdc6feb0db418

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    17KB

    MD5

    dc97fa6478b6edfcfb1b8f494dc05a50

    SHA1

    734fc63b3cfed301e8097782f26d1fc07b2d4fbc

    SHA256

    45300743ea5a31822b94b8861c0b8c6ec45b136304dee8af9a2b9c785bd9791d

    SHA512

    5b9caf4468d5a32bd7e75a4f4550575f46672d0ff05be60a601f8beab51998a900d7c472c36d7637cfca6ff7a8ea8482f3a34018b7dc87e510a5b96611cef742

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    192B

    MD5

    91dd525f53fa5ef99baa1f10d29687da

    SHA1

    a98df9be2973bb6aba6d5bffdff8594401f2b054

    SHA256

    7d0bbb95cc4786f0336308118823aa8cd4bf06111917064813ebb02f69aab9fa

    SHA512

    74ee3ce374ce248a8a45e6ca7cb55d247d94d901161f7596b0961df947f3b9d70e1f10675625ec74ea0dd28e982a4dfbec756ab3ac8fb900ae5d8e5963a41a5d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    704B

    MD5

    e0f7fc4b3dedcc6fae9ce1f0217052b3

    SHA1

    b78aa761c7803a86c5615449cafba47c13bc10cf

    SHA256

    44ecf2c8244f94066ac1f9d3fccd6bfca82da395d0201cdfa9854aa9d0fbb6df

    SHA512

    eeff635001b9f823198e7c130ec7bf6a6f07ed34d2686a1edaeca62c26b8879b3f1b1fd22c459c9fd7896287bfe75db60eccc0a028c473e81632e6a829971289

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    8KB

    MD5

    02d76ed5612557365ac6c9ad8307e269

    SHA1

    0ef1ef1800df334a27aa6e26e5b6d28abd359cf7

    SHA256

    ca54461dcb502070c878032cbf1ca56da1ac9ae69051e15ff931e67f26d8dd2a

    SHA512

    2eb2c9b5ac357cc6901d02e8e150f63a6adec0be345fa08de06f07821e0db0f889250592f77b97adee2019ad265492d5cbafc9dde8bde84abf402c8f96c86d0c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    19KB

    MD5

    805fe010a11ee136d85faf35f4632439

    SHA1

    682508186024cd2eb025c5fc9c0f4b63f59e01cc

    SHA256

    68494982f11935fb6b441d0f2f67bcaecd1a165dbbcab9790e8462cb6a0ffe53

    SHA512

    c37186143ff809c286f48641a9a669ce360c64b2d46e24691f9d5ff0e118106fc254ebb1b6b9d323904844f4261f501628ede21ce11a6b3f09b1a92ece39eaaf

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    832B

    MD5

    23d5804fa387d10b5537039bb4138f03

    SHA1

    8dc801969a30a4b7b7696b6e4ce9f91c302985cc

    SHA256

    d99cf168c8b0b87480f09180837ec0862eccb7e2b367ad982dd08adc63cf83cc

    SHA512

    a33c55fa512b0ce910a0ba43ed576403179ebce82a6836bc1d3e0d51ff788e9fd0765476479beeafe9cd112ad380338c2c0af433979a8bcfbbc68979016c63a2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    1KB

    MD5

    6fdafba1288af7f6dd393f9d43a1a168

    SHA1

    7cce3c58a829ea67e08a4d4fcc0a29b4c729b3b9

    SHA256

    b7f13fa5614ec87f12597a22403aa7bb7efef0a45e976eef4043f888d70475ee

    SHA512

    262400f59f427649cc147b44f4d1eaebd760100b34a33164774e157f86059021d44ce255c991d10e3f0a592348ed39d0f255a0e1f28f17c89a021c3a318e3f01

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    1KB

    MD5

    8acfff3750ba6d14b8697ba1a63431ae

    SHA1

    e769f4e83b87fa2307fb09fa1f1c9ff05a4618bd

    SHA256

    c81ec242eb654a6923578320545951e182f721c399d6ee85e0dd5d9d46aa8a79

    SHA512

    b370645dc8a59c679c2ea1d5c9533c889d30500f57c4df6f22a6e64f92e9620fe1d3787cf79a1bb8e564abde9697fb27be9e98df053592074f4096a002fba78a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    816B

    MD5

    ed454be5b0f8f6a9ee889e63c4edb115

    SHA1

    9d458f066fae233d3523287a86b7e5d29150818d

    SHA256

    f87b8dd93ed0f92c8ca51aa50d57361c0d339865517f605b5ea57f237fc031ca

    SHA512

    cfaf07bf7beb2ab89eb106f9f92d670358371011b829b650a6734da5b4132d2617c1e17e45c7df9b3142e1eac0c6daf25d12f13d64b044d128fd4a946d0c5494

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    2KB

    MD5

    71989142b6d7ca9c5b1feed126b35a80

    SHA1

    1ad3f21fb70f22143f1fc7d21510e8e72b808933

    SHA256

    7182243b325e2d505cd9622c98dd4c4f56515cbb09f24defe156e5763b4bc445

    SHA512

    57deea6d9340f8301928d7b2bca887a54cc765ffd89253dae1034f4a6b4afb4f9f0c7741a567a0fc2d2a5269f61e29f0cc0fc4d11b1725892baf2b6e456b30b0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    2KB

    MD5

    570edf4bfe1c3a5182eb01d924de3886

    SHA1

    1a8d32c04fc6f94a75271e78dfbed92269778084

    SHA256

    d2c0c3d6c97a55384ea547bc2d8995bef890ba2de3dc35cb1ead29c9b90b247d

    SHA512

    c5e139946c88f2f8dc3696ebf712d29f5df5095f771b2d508f46f9cd7a356c0a83723ebe0a43cfc2302d99adae910de7c5dcd4b63859a59435ac24aa6c4f381e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    4KB

    MD5

    691ef0664f58a47e0f033961571dd706

    SHA1

    feba8b56d57824587bfd9dc2987fdbfcdf3dd977

    SHA256

    2b5bb0d7e4f8d2d8f5557120067ddab4b49a59f693edb793c4a4fdafa639f82c

    SHA512

    f5ef008a2d0d14148a4382eaf674bc86f9cfefb0a43c715f56fd62f3decf318bcfdf67aae8ebb89e420b91c3ded70ed347101e86e8d638484968a19a10911520

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    304B

    MD5

    14693a2fd3d287806721f079c8219168

    SHA1

    7e1760baf0ccde46a9039b862f98b7924e37673b

    SHA256

    5be6c0c8d00a546c841629cf8ea51b5fbdd194b6543a44d0f2864d85d0146555

    SHA512

    96e2d901765743541a321363c28f938503ea3c9830402801407cd0b8ef241e320d4e16d1c01eb9024a6144f42bda263a3f189d9fd53d6f32454245ea7e710b5c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    400B

    MD5

    add369ee3590f4347a02d020f0d5ea27

    SHA1

    46cf2e9f1174d1cc944d51f0f7f6b909c68a9f02

    SHA256

    b6f0186b5f06b4c1cd510691e6e411894b2b05a9cd6a757126dde6775290ba88

    SHA512

    a1d8d97887b64e6d6a70b21e57f4c996204cfec3fb7ae2ba092bc347c0586d98ea95a97efc10182bc66d3b4133713f3979473a092bcc988fba7ad8dd9e0e8688

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    1008B

    MD5

    5ba2646281997fb2f198e5f805d85dbf

    SHA1

    09806f33430fb76379a8d5966eaa08bb93b7199a

    SHA256

    366c3cd31db3c240190f989feaa3f03d1cd7412eb11de4cf40dcc606b6deb9a0

    SHA512

    adfe29de7ab3d2ad644e6967ac71cdd4074c8278b01ee7cb119ffe3c391cc9d79054b0f5e5eaf107a6ecde50e65423b2473d78a7927680bd984cded001187c99

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    1KB

    MD5

    09bde48add1ac1a622cf29095dc186fa

    SHA1

    f743afa9ad4220d6ca9fe47406237ccbeedc9a79

    SHA256

    0f90ac1979b8fc3ec7fb9a1048ec272f77320384ab6533c388d3e487edf21fe1

    SHA512

    4a36f5ebc6eda7fad4948233d158ed86038e885b649bb9d53b83c715676400b331ebe7d5c263974aa9890a2d816f57e370814130f4b393b228f11055568dda06

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    2KB

    MD5

    3ac2a8de1f5a1d0f482bc402d2cb004e

    SHA1

    178c3c1c0efba86b878f91a256fba62d85a98d3f

    SHA256

    e41ce65c91d2492d7fd5931078f1d867cee28beaf564a7b6d33469447f0355a4

    SHA512

    4f9b2736bf8d6beebef09c26b99ab4fb9e4ddecac47a97bf14c71e93bad290bcb0d348fc3561522ac7e5c3e2a51e524696fe8bf15ed6c528dd76fd4af834672e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    848B

    MD5

    7bbdeb09a1dfefe112b4636d72c64386

    SHA1

    58aed0ddf21738165dec58df552c7dcce2f6c5f0

    SHA256

    9b12a13ffbbfbe08e8cb8fad34058bef550163ef89540286b9ac1b862bcea91b

    SHA512

    b557432a60f03cc577ccc1f2942a9041a3856a7a1e5fb538f1eca81ba5abf918bcb7b90804882cedfb4cc8f394bbf7a7b686158e8b13a5a8c04ee704f1011c7b

  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.98B680B3D6399B0B71161AFCF614B21DE7B5651522E0BDDEF7B4DEA44E433028
    Filesize

    32KB

    MD5

    bffcb62a4d9b73439bfc11540479b923

    SHA1

    81d7d824119f50b7065a797f5353ecfe3cab10e8

    SHA256

    341706b1d75ff957fcddc0d8608e545ff45f03f66f81cb2195a0bfa1a19452c2

    SHA512

    573667298eb8a963735c830bbf1bf3bd894be8382a207412f6ce074514fd247731e48ba4284ca41ab7e08bfcacf646d85438459fd09f30dc23c32fa68d7fafa7

  • memory/2072-4-0x0000000005970000-0x0000000005971000-memory.dmp
    Filesize

    4KB

  • memory/2072-7-0x0000000005B60000-0x0000000005B6A000-memory.dmp
    Filesize

    40KB

  • memory/2072-2-0x0000000005A00000-0x0000000005A9C000-memory.dmp
    Filesize

    624KB

  • memory/2072-1-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/2072-0-0x0000000000FF0000-0x000000000105C000-memory.dmp
    Filesize

    432KB

  • memory/2072-5-0x00000000063E0000-0x0000000006984000-memory.dmp
    Filesize

    5.6MB

  • memory/2072-6-0x0000000005BC0000-0x0000000005C52000-memory.dmp
    Filesize

    584KB

  • memory/2072-3-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
    Filesize

    64KB

  • memory/2072-8-0x0000000005E30000-0x0000000005E86000-memory.dmp
    Filesize

    344KB

  • memory/2072-9-0x0000000005F90000-0x0000000005FBE000-memory.dmp
    Filesize

    184KB

  • memory/2072-2739-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/2072-2761-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
    Filesize

    64KB

  • memory/2072-3447-0x00000000088F0000-0x0000000008956000-memory.dmp
    Filesize

    408KB

  • memory/2072-3448-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
    Filesize

    64KB

  • memory/2072-3449-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
    Filesize

    64KB