Analysis

  • max time kernel
    152s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-03-2024 20:53

General

  • Target

    f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf.exe

  • Size

    211KB

  • MD5

    b805db8f6a84475ef76b795b0d1ed6ae

  • SHA1

    7711cb4873e58b7adcf2a2b047b090e78d10c75b

  • SHA256

    f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf

  • SHA512

    62a2c329b43d186c4c602c5f63efc8d2657aa956f21184334263e4f6d0204d7c31f86bda6e85e65e3b99b891c1630d805b70997731c174f6081ecc367ccf9416

  • SSDEEP

    1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON

Malware Config

Signatures

  • InfinityLock Ransomware

    Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

  • Drops file in Program Files directory 64 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf.exe
    "C:\Users\Admin\AppData\Local\Temp\f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf.exe"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:3604
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3740 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2836

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      16B

      MD5

      4b16eeaf09e3ab43dc388368de291d04

      SHA1

      659d34ab3b9ba433eace44d77eb36cbeeb1fbc92

      SHA256

      21c0cef49d5930da1f05c0f6ae4971d490d23fb6fd29a6cf2f82daa04a6d1a88

      SHA512

      a5b2371d5d9e8d5c2b5a5d66493e2ae9010eb975fbf594a1629862572818ebb086e01e7b22e53930853b353d8ae605e2c670d0f66fb0f34c4ddc2d06f8dbf2bb

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      720B

      MD5

      65d7964488c27118b3c177203cf29365

      SHA1

      0cc574974fb92133f41030d8b60fe7a9c148f756

      SHA256

      86d3abe9e1489f5e3ee6d7317cb3c02612ac867c2654909dfc6918e3a6831506

      SHA512

      6c791b289c6345b2b6bfa9817f2b5ef2502c53474c6caa1309e4ea90b5edf8590a0257d8743eac85c4b663d843d7af5e744808a5ca84cdde57ebb333dbb5b04d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      688B

      MD5

      35210972b51e7e699b8df9904ad41f2b

      SHA1

      510e75e880224a79253b96bc1256dcf487d7a6f9

      SHA256

      db3879da0d7d3723fe19b9aa606659ab15db43be0a98e9937c14ef0885e58446

      SHA512

      04c895e37919fdc866a4134390d10b66f18b71c05c24266c86171887e083fe3ede8304d16d35ce8e9797fa1052ae3e279432327ea938eb08a2e208491b0a9c25

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      1KB

      MD5

      b344216767c11e689c20262c5bcc3ac9

      SHA1

      49c17e2f75d0bdf9861202bd2ad7cabbd7f1d8b4

      SHA256

      c3782932a4de37448bdbc82d6a629e58ffb9e2ae1565c00c93b569585b06556a

      SHA512

      274f63582f64e013052edeeae766420ac097d434b5d43430abf05511199031c611e9081dcf4973c9ea884ee0be27a379fe71f5559add3a6ce07106c0247782f5

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      448B

      MD5

      34cae17dbca6884c1d4dd024d65d1211

      SHA1

      4825fe089524bc221d6d94361e3cc60e92807e50

      SHA256

      b5bd0979557be4db6347d934938bbe3d7c0deb57ea2273c0d3c3bb08404699ee

      SHA512

      3824e8d65e77e8498af8846f3095ad4f63e2e60a50161391028ad638d22663f7117ba8c5039df8d53488eef27e24851c8da3c16e4ed6f3941f620b7260d6c754

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      624B

      MD5

      69d7c852efd507627af2e86ef175535b

      SHA1

      3f2f1dc115cd88bab59cabdcf68e959910d5c67c

      SHA256

      f207ce2676222f184c36557559c0e7289d4c62d6367edd41db4a23550f01d3f0

      SHA512

      4d9dcf0c2ee31f5159733293647c28c55088fc7a6e012c1571be26ff91b91047dbcb3b112edb96ff2e925b3882267f9a565fc504c2fa5f574c40da4518243d61

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      400B

      MD5

      fae1b7eab8bd0b5ffd1094983b6c750f

      SHA1

      60c5cbe369c7ce86d124176940dd8f81d1b5c171

      SHA256

      6725a2786363b4c41cc60f93d71def6f41e616e0ac982c6765d0038ed3e5e225

      SHA512

      55cc7a141bf894ebf5c4f8ceb7cfe1e993b42210aa6ff9d474445478b97e91664c135755b760ade2c76489bb256b465c41ee282713147bf3a47b6686020dba19

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      560B

      MD5

      cfe987dd1d4771659aaa6ae3c10ba2a5

      SHA1

      daa52d00dc5e2eaa43197c442fc36b44cea099e7

      SHA256

      50326e44f6db577c9dca770943ab587fe047f4e0aa8e0463478befe0bec7ec8f

      SHA512

      14b96b2b8cba441154e47be242bbfb4f08648b95c3c4a91b0c6e592b98abbc1d5f68f9e591b35689e8d50c2dfdd8ff6ea4129c1380f9d3d13d766a717098f446

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      400B

      MD5

      a1120e1dfb8d257c7bfc751cfac4c869

      SHA1

      62ad84ef693090220afa78c2fb20b40e30632cd9

      SHA256

      17a31a522538a4895ff42a8918ca8698f12ae5a35b50a1b429f9c339b5c48c6a

      SHA512

      72d7ca8435dae340e5ca8d4bca09d8a2f774f4e807ce702d54259fff9bf00dec761b9731544348a7e2a57e3d52ff6a83c222060f90d5f0677dacd22f1103b623

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      560B

      MD5

      7df2f222a0d7eee07d80ef5beeca70a4

      SHA1

      66348144f7b995e4c59445f050b150bc7e3241ef

      SHA256

      092d8d3f64190b6e8bf49b9db79ebac6a1159549b1b3291524e087861b820c8d

      SHA512

      886e7eb36079a873501447cf4f8de654c4193d7d8472a6543c0b78e79f2b364871e09908243c5992e9aaaf534c58aa712c0a9ddbf60e10bcec4944d641fabfd3

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      400B

      MD5

      c62256245b549a42064e19b67762e688

      SHA1

      75ccff7e85589421e2718a5a1e5d3638fecaec08

      SHA256

      d7a2d323aab20fd91c6f520e5416faa1b8c42bc6af0f0d6e3394bcfe37c7fdfc

      SHA512

      aed1d0675f2a74c75cc49548ae13d96614dfdb9949716c0a3d4b7a374eab3683a64ce134770d5e71a3af367fff1b8abb67ead31d84dde249abce7482e607387f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      560B

      MD5

      40b938b44c2c245ed77aef79e8712cbe

      SHA1

      4c44f9c624a5c19f4d94011471810d578359960c

      SHA256

      f8024aa13b3b96a617136e56b559a296533852cbb79fc90db1b133a628d45f7b

      SHA512

      74c8d0c1b505232a02e3bd779efc58d71a795ed968f79176ab36363deac4f5e143f7972646cbc6b8bb4234fa385196c2e4c1c3e00f024057581f4b07a695adf0

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      7KB

      MD5

      a56f2e29856311d9dd2413551f16c527

      SHA1

      8b7f3d8afe13abaa088c65eccbff6bd5c5101eb9

      SHA256

      9676ed352f3629c97048ea8d39d82256dd7e126efcefd673b52da52f34cd2a36

      SHA512

      a7aa414cb56917e782ea03116ffed80503dcea80b7fc107dfe0ccf50bd36110797acc585aa47821eea0a9b4a7145e18c428909b873f06b36bd6ff56922619e63

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      7KB

      MD5

      8aaee223b70781519b0795eb38488eea

      SHA1

      29675aa9ae216a9ec0f1e71d4080f706b6279434

      SHA256

      f292aad25cfd5d8d98b3fb7c64da66daf565799892f75f4f9676da993c78f185

      SHA512

      b6380abba31c020921b2989bc13b9526a46c5a9bd60b3ebea303071f010c033f9361e200e896dbf323780eb46a1cbad4f1f30d27609ac3c2a5cd53f9cef1bf4d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      15KB

      MD5

      46f1027e566c021a97cc8f5e3e43a149

      SHA1

      caf6120c87060c295d5460e70dcc33271f3bd487

      SHA256

      ad7b65fb4d16577c3abb6be605be0e7a8c66d80e6eb3b6344a9bebe80bfe2bd6

      SHA512

      0f79e0da61d2afc7f495e6d9532fe5325ea5a58a6942dfbce2a047c808dc1c9e99f5bce9d30665d420244ebb288088493cba6ea738d27c64f876ffbba07550b9

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      8KB

      MD5

      ced16e14f3585fcf48c33047a4ed2a45

      SHA1

      25c31ab507aca69628b901e4cec085ae7bbcac2b

      SHA256

      06b9625c6b966ede0fcd63fecf26bb583c55459192d17dd769b4f07c10fb6767

      SHA512

      8eb0f39da4f6528a9cac9d14f2c98aa0aa8a803309077861e41e09ca2035b22bbc614d9a39e76efd23c8172b2229740d0420e87c367e422128db710fe703cc06

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      17KB

      MD5

      1b6d3a26999e59e494f0460b73e570fa

      SHA1

      f7eda4849f74338706b02890b188443e6b444399

      SHA256

      5bd86acb4a7ce450487e60539f91351a9c72b966d14f5ff387615497f10435ba

      SHA512

      3e842a18a6ef77d098bbf8b9f7c619cab246a1b5bffc0f2b5349c43184ab452cdc78ae9f2a399608692f95aa71ebd452372e0a1c83421f6ee4f08134c8d73186

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      192B

      MD5

      cebfd733024ec3d6d7a025bed1182489

      SHA1

      1feda5dc83e53e317cf5b5ca0797aa1f29d534e2

      SHA256

      3f9f08dd3083b5d96d692778310578ff96f0eee7a6f5b107917e0a81562e8c4d

      SHA512

      aa6240d07190650f0c35694125beff29f9dd3f1b7b22dfa12a011516b79738a193917cf05848968f93f18a134c85f0a0d24aef5cab080d59aeff320ecbdd23df

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      704B

      MD5

      49ad55904e54ec67292b7d216bfa45d5

      SHA1

      febf05c2e433f46d0e9676d47672f2881136e977

      SHA256

      5e482941c86522c3fc41c5cbe321d3d961d321f3b758dff03b8d99d27323daca

      SHA512

      48c605ffa7331305a2c785a64726d4131cdac16e5764ffbdc33874ef3eb74f61677f9bfec4b4887ba1a49cf3eafefcd2920102ae77719cdd5fa07c0a95e959d9

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      8KB

      MD5

      38f004ec234f02a9418d5d8d5d3f7ad9

      SHA1

      b3214168f83e7b141fc5b5c063c88fe1cbf0cc8d

      SHA256

      f4f4d8dc2de2bf873f07351fe0b587d8ce2000f36a2485c16c22a3e65060fc7b

      SHA512

      275ae0e8285ee31a078348c77c831e713bb7b9372adc660b772794408e5787621e48fa4c9f53883d2b3c9b067588d41713f607a53404fc237fdab938f16f41c1

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      19KB

      MD5

      39a3e2092f29dbe0fd2f4a20b3e8d65b

      SHA1

      975b3de8e81c0877870787402620a048ed48b523

      SHA256

      d5241f5fdfef7d768edc0c92da50f8d565542a86c0bacbf5b2525c7f143ae2f6

      SHA512

      27a28af7132350782f7ed1ae8e42db873483c1ef92a143b9e9eee118eaee7a8a72e812adb678f1f1288e321bcef8e1e86dee6b4e2f4fe204c0c167fcdfcab33f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      832B

      MD5

      d6e8efae451913d2602984a09743ece7

      SHA1

      d19d7c5db817770c7d437d5b8ce8d5d65bc2f0af

      SHA256

      13e5e0179882ed52dd62a4cfe327821f390ccf59b9f2fecb1b83ac34bc255567

      SHA512

      a5a2f54995b25efb0e781f6a5353d2eb27c511ad4193ac89573c0b563c1798212c7c364b24007df0e849d194d4b4db36097f33a347170f73ada86d687e82f3df

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      1KB

      MD5

      5e8b66f020774991848fb5304423be0c

      SHA1

      351dfa49d73826272c03b2fbc9a3bf770645b9c6

      SHA256

      f4b8273038780e9317db56f888767b72ea890ed9be6c0ee28b03564da315300c

      SHA512

      8338b29bf4b3b1839abaafca7e5882d517d7295ab4f1ecd755904f88a9155863dc4c31d51b046eccb41c9b0f5f2b39694757fb1b987465d2af279951a51bc2af

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      1KB

      MD5

      6a3fc4b3ee2a1cf343edeef4817f42c2

      SHA1

      b8264fca12db84ddfb45f3be04ee4844bc861485

      SHA256

      529b46f4f183c47413ad5063e6a1e1d78bf8edaa0dc0cd7fb30b6db9ffde47c5

      SHA512

      18d467636f9a993da518432068348d40e37a65c08b6327981323526558ac50b5fc0db35dcf7a0c07a62417be6361db210cfba8560a74bccbbae1b1e82e84ea06

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      816B

      MD5

      7c9eed6450ab96ccaba4b2305a18a3bc

      SHA1

      060926679681cfb4009295b46d564af169699a8e

      SHA256

      7e32249b6596801b8b50fa5b9e7b055ffc21c26f1ec7396b85f79cd45aa473a8

      SHA512

      b34bc7f75050e970016e1492969963643850f619e42335f535806692343a3ee98916c4f92c23572baff1475f6129d071f879de331cfe81ba7421a3bfd5586784

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      2KB

      MD5

      5a00f39ec375e5c785524dd259b9029b

      SHA1

      ff12333173c4ad92fdb2cc7110bb1a18fcc0fddf

      SHA256

      4183291c82076ccfbfa2abb5087494182c45a7db1cb84043abba2f636aa85f94

      SHA512

      f0322d7a270c982100c58491baef15e09b658245e2b6e2b666c23f5e1294be915c9a261a9f824b531bb5e08b65ccfd5ce8cec2fd7c5eaf12eae57dd46a315ccf

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      2KB

      MD5

      bb4a981f9a1505e69d06aab17c0b4607

      SHA1

      1ec1a4dfa6d71392e0e25b36b9e5ec5e2a53fa3d

      SHA256

      d83681b728884bb830c6b17062a922b81ef6e31c5fe8f1b0c38ccb2a617c39cf

      SHA512

      85f8ec4d00de6c49115784900e2233095dcdfe7c984a83d3f27cf30d17b6abb788c959a35a13ccd0f4c4f40c170c7f3d816e5b89c3a6afb1ffbd6de78c804e6f

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      4KB

      MD5

      7698dab00b3facae6bc2452aaa8d4e3e

      SHA1

      2b8947c48f4a89346eea1cd14a046196045af389

      SHA256

      30562792d9e9b425c861c233d93408dbfc3c8df54bbebaa3ce314ff6907260ed

      SHA512

      cfde1afa19ce9807287157671a02565b587f5499b5c526340f48981b890971e7549f1677405cbf8f17191ac31918bb2820f6eaf5be30cfcc5914ce9314d385a6

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      304B

      MD5

      906f5a24755200af2af13ce2c41adcd3

      SHA1

      5b10ef964eb9bd3c85be1f4dbe597394534b22b4

      SHA256

      f56c56b3f770f6d338c98d43c3650e33cb14264749f6f977ded54d8286e3b5e0

      SHA512

      8722f97fe7f6c5ac5e5170ad13437c0cc69579be8769e7db3194824afeeb535eac67aa45d3a291f30dcf00b51e9f57bb78cf91e7f71514c5ab77a678e71ac249

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      400B

      MD5

      09ea4d0cf1545a6e7b167abe1a35d813

      SHA1

      56a4a464f14f1786182526b6b967fa40dc793871

      SHA256

      78515b3cbc578e8521482ccd040d5193b5977c3ac9f5dd36b504a4c467f30939

      SHA512

      a7e68268625b013f8f60657f97b9ee528fee64f7b7a16383469f01b037d841ad155e45eceb19f8de60b8e8e40c46c550c2604d0799d242866b5d12773fdc331c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      1008B

      MD5

      0b28238c7c6cadf96f05d42a74431379

      SHA1

      600082425730a32056e8a44f009cbe8713d25594

      SHA256

      de8d8bcdeb77b2a089034921fbafbe3a8c6b103ca30ae4ba6f8227c075e376f0

      SHA512

      4ef5444da1fe0f57725082f728da5676af72e2470ae88ea0bf8810b4b90901033d28492bc696fc4ded3d0b1392850e3f8ec6a5f0770c145c9508c952e19290cd

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      1KB

      MD5

      cb36472820b594103f916dadecaf3fc3

      SHA1

      b71bd673d70d0b4f51b83040029ce82deb220249

      SHA256

      dafd3fcf528fd47779770a4923de82a05f157c62cf6b63383922ce9698a34db2

      SHA512

      ccc511d227a4060e386ec1e3e640c7e683ad6140739f14c4932a4603160b4fffeeb7573cf19047cde1e8915f853894b1b36c8d6274525bcf8b0eadc977b76900

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      2KB

      MD5

      b8f2cf90a47d78f162f084045a73edd1

      SHA1

      e67ef7055412ac70e60ab8f2f48240bc2aaec2a7

      SHA256

      70fcadc0b4743c89372a8ce94f0ed1aa55ec3095a4582764d8172ee80aa869de

      SHA512

      0c8251d2ffedc44e2bba7a8eb0f6ec149254aa99d56282a6343fb786f819c83785a9eaac150047b9bb1a2a4b542c6b10d7152dbfe94744f16deea785a15615bc

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      848B

      MD5

      c0b26a378e4cb04b62c759d3391517eb

      SHA1

      adcd8248f5058c5d95b222b91d99d19e6a6d8751

      SHA256

      0c3e21b387c94ea0fb51bd432280e8c89d5208e067b1a4a97f80f3e5eb04da15

      SHA512

      d478c0b7a9203db29152ead77976e6d620a4acd1d916824df4eb03dedd12ac3115c29371b7892f8bcbc301967b6e3e249b0ee4fe90a1cc12a2792e90f906018d

    • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.6D59E49D1FDC0FBCEB02AF0C807C193D4182D292E86605A94DC1FF580106ECD0
      Filesize

      32KB

      MD5

      3d436c2a1de7c8c0eb9399949d0dfb20

      SHA1

      d3264278d5c04bcc3de707629c80f0f63aaec027

      SHA256

      990086dc0fde74c454445f5129eb0af633d0701f5f02152b71170ca740ae41df

      SHA512

      5df41b4da03f2f0009ae6b3a5c07db2a3d96c129bdb1fba1fc200fd6cbba742e6d5fa923cc3492afca87181e806d1c6a425b5208ea6ac26c0a116035e60167f5

    • memory/3604-7-0x0000000004D40000-0x0000000004D96000-memory.dmp
      Filesize

      344KB

    • memory/3604-0-0x0000000074E00000-0x00000000755B0000-memory.dmp
      Filesize

      7.7MB

    • memory/3604-96-0x0000000074E00000-0x00000000755B0000-memory.dmp
      Filesize

      7.7MB

    • memory/3604-148-0x0000000004A50000-0x0000000004A60000-memory.dmp
      Filesize

      64KB

    • memory/3604-6-0x0000000004A40000-0x0000000004A4A000-memory.dmp
      Filesize

      40KB

    • memory/3604-5-0x0000000004A50000-0x0000000004A60000-memory.dmp
      Filesize

      64KB

    • memory/3604-4-0x0000000004B20000-0x0000000004BB2000-memory.dmp
      Filesize

      584KB

    • memory/3604-3-0x00000000050D0000-0x0000000005674000-memory.dmp
      Filesize

      5.6MB

    • memory/3604-2-0x0000000004A80000-0x0000000004B1C000-memory.dmp
      Filesize

      624KB

    • memory/3604-1-0x0000000000010000-0x000000000004C000-memory.dmp
      Filesize

      240KB

    • memory/3604-3101-0x00000000009D0000-0x0000000000A36000-memory.dmp
      Filesize

      408KB

    • memory/3604-3102-0x0000000004A50000-0x0000000004A60000-memory.dmp
      Filesize

      64KB