Analysis

  • max time kernel
    438s
  • max time network
    449s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-03-2024 01:10

General

  • Target

  • Size

    211KB

  • MD5

    b805db8f6a84475ef76b795b0d1ed6ae

  • SHA1

    7711cb4873e58b7adcf2a2b047b090e78d10c75b

  • SHA256

    f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf

  • SHA512

    62a2c329b43d186c4c602c5f63efc8d2657aa956f21184334263e4f6d0204d7c31f86bda6e85e65e3b99b891c1630d805b70997731c174f6081ecc367ccf9416

  • SSDEEP

    1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON

Malware Config

Signatures

  • InfinityLock Ransomware

    Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

  • Drops file in Program Files directory 64 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\[email protected]
    "C:\Users\Admin\AppData\Local\Temp\[email protected]"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:4192
  • C:\Program Files\VideoLAN\VLC\vlc.exe
    "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\UpdateDisconnect.MOD"
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:4864
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\UnblockSplit.DVR
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    16B

    MD5

    c6d2665df292634aac402a99850fa2d9

    SHA1

    c9ad0ec1fd70b51109a07ffbac4138419c8480fa

    SHA256

    84adc3b40053e3f9ff1ffc6e3913d4cf80a7b679b11500a59c08805207e5c015

    SHA512

    16500e805845832bd3fffe305c71aaa2d04bdeb5fc2e25f1ea7960baff72bbee334facfb04ef2ec9f618f2e272875963b0ef9a3f596d54f9cc1863fa81e1d07d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    720B

    MD5

    97c3d2ae3c22905c055107b1105257c7

    SHA1

    70f6ad5a7318e40b53cc7100aa9c140b72f7d251

    SHA256

    06e3d4b247782406f3d763d2181d6b9e8a3c3ef25fbf6d24d581052f9b4e561c

    SHA512

    02948f815b50566bd4418c7b6892890bc5e12a8e5bfa1cd04e63e107052bdf3a66d9a6ba594892cc77444a3b09f0cdd5cf4c67da0e76e4791bcf59c824b8d53c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    688B

    MD5

    0483ac7f849dcda80b41680baced95da

    SHA1

    2cc59b44e20b87a5ca890ba0d9470d85d059bea3

    SHA256

    5aa6e6cce288992955538d3f9de23d48d5bd71298d6eec4861ac6f2ae04b93f6

    SHA512

    2918a38c0d0e03933941f3fbf98f014dfde80f8e51e06f455a61073b785917ec49f4d4357febb079a491da9d8f41347225ae8cac8f24a714157fa9b1c743c5b1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    1KB

    MD5

    648fce657d393cef8bb50d4a10c8214f

    SHA1

    64f1517f3bbab062a67f63140924b9a9580d4d4f

    SHA256

    3f4dde48055afd7b02e1e8b085ba7f2d033ef1500c36721f54ffe4090d8852cc

    SHA512

    60944c11fa1d336d7ac279dafba6920d7956159cb6a6d2d7c7e6d03ed1c32a930b0a864f069e16dd0f154d9504bb70b8491b816a634d55aec2376c66f0d44f6d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    448B

    MD5

    8720db2c9f4b9a233c3d156d854455ee

    SHA1

    dfa5da0dbbfcf3f5ff09f6592fdd522212788c95

    SHA256

    521b94ce8b8c0ba876781f131ad370d44735d7ab128f6d65503bcfb94c31462c

    SHA512

    441176d7c29f9181bfbb520d7049f3d5d60ff13ad9c4b96309694e82d0be43e819aa83e01bbf92277af61223bc20524cc24fed9c5a948bae1417b6591d27e260

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    624B

    MD5

    08108a75948a0f4d7ab6b01234f3e0f2

    SHA1

    dd16af51d3f704a63f984cb8749fd2eb4d4f9406

    SHA256

    2f94f537d36a96968a23f578827930495718753f27772b300e7cfdfd223a3d50

    SHA512

    b7387dd71958bb942a1530b521259bd2d2ad37d902f2c5a2cf6df0dc1fa8075f3414248e5cbf7d5b2ec344b565ba3f933a11d1d6abdcd2663cedbda709992b01

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    400B

    MD5

    900f35046e1fc7f29f9bb0484566b06c

    SHA1

    ebe0cab01c70ec8dd98783d07334ceb762bfb5c4

    SHA256

    f49de3a4e93e4bf7e6bb8249a42b79b093967bd35a819899bddca1e0a533a8ed

    SHA512

    747009d71f8777fc9ed30d3dc337e0ba0b4a77269f215573e56d04a812841e5bbd90dfd4065a9bc6fb769c02f81520e2248af66168379355a3ec36f6dd8a10c2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    560B

    MD5

    5d01cc79d19451f5c5cf911f70a1d18b

    SHA1

    e4eeacce956b9c3c2554a770fea1bbbf4cee797c

    SHA256

    f0a6bdedf40c1c0b777cfe81ad0d00f9762e586ea5c11df8d65dd126db8aeea5

    SHA512

    4393d94dd9bb812080038a7657b0fc7bfe1f2b633f866f0ae74479ee3c70b6c2ecb84c3d73a0a880b86ec752e22711018596767e79f3f8721b7bacffe3b7e09c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    400B

    MD5

    e11c0aae8d467ab420f3e382e11299bc

    SHA1

    8b183529a8ec1a6a4001c2bb9022f0e762716017

    SHA256

    51e7ff326a50f565c6bbdbfd134d31e3a07fc7a06dfeea5c381262eb58354717

    SHA512

    d255c10563ec15e1bab170e6216c118e835a05780e216994f448cba0ab6ad05ffec22373ca7f51fbf7b73d27496dceeb6b119f1941fb1bff96ab1e01c9d72912

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    560B

    MD5

    d02aa747654e27e70bedaf2baa18b3b9

    SHA1

    898ee34586e387d489ded816abaff39251da2b5c

    SHA256

    627de817955d48953c3f22dde9a36909975c7e05141b8c9eafd63efb7dc924f8

    SHA512

    9acf290fc13e863be8a84fba8bf5bd2244538bebce8527f55fc767ee6f46301dbd36890031621b317d1c1fbd4d3f22a40b07cbf3285b4648c348b89ee3b70184

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    400B

    MD5

    979e7a181b67fba51167081100551a3a

    SHA1

    84336024bdac3a4e8e0505a86fa825d2a7ae29aa

    SHA256

    6736f730b8356ef3b0a647f7cc0eb47337da39730398cac69d2b970b879921c2

    SHA512

    e6d8163339aa7e22c536e48675d2f6aa5f9163243b871188248c1dd221b7c489ec197d9569084f57c6bc768543a717f4c51cb5053a7cbf92c6d3caf31f4b4b08

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    560B

    MD5

    1613f1c8828188c6a089d33b1c072bed

    SHA1

    782cc913e53cff5bca0ee25dd74cc9b55a54a05a

    SHA256

    f8c19d0b8a25f6a077913eb715aa2e6c930e5e6f0406f5bd4ebd7320663cb2b0

    SHA512

    bf99d4aeded151870f93077dc6775126f60ab492c30ac410ea181976dc7d5daf791207d3eb96fc760febd820c08f87bf3ede498c2882ad063093d1d41bf00016

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    7KB

    MD5

    ebf1c70907f427afb61ad57a7d2975e6

    SHA1

    29f726961fd1e275e1e12682df87e04c99db71e6

    SHA256

    871689773f26e21e7cb40c9ab4b35e79680f62d30f95ce18c0a7d85065c95e2b

    SHA512

    1b2c0c5f5c1ba8f7496174e5877df5739d0913d1fd7fe7ad5321eae3fa3ab1e0b3ed71c16eeb31d924f34965c367ecf31283b4a798b68d858a69b8057e09f059

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    7KB

    MD5

    b52f6ec044fda66d8f6bd9c6eb3cdf5e

    SHA1

    f870da3d42291c1c2f31b60fceda0cc482a151db

    SHA256

    6d648e2a98e76fbebd818f99c426d1e0a8bbd2b25678ed60624afad17fc669dd

    SHA512

    3901034976cf9d2f3aac91709a8bf34deae124ac7bdca4e59c8c3ce712e3b6f27aad47e3a1f95f9d26c7f0cab8cd8642b052d87cd8eb7973bf3524cd07ca70d7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    15KB

    MD5

    a86365cefbc48e12a580996cebd48ebc

    SHA1

    94d565435cc494530b175444307a94e78206f499

    SHA256

    7f1a76dd108a272c6435c6a2c18d6507dac97f55270eeaa07821099afae6700e

    SHA512

    a0d7f36a216732206f7c11e541146f1f650e4844b1fe4ef3d68873c32c16c5e6254b1f132cebe08f12702e3c49ba8ce417f50dd2ad7b10bd541023278ef2613d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    8KB

    MD5

    3a02ef9abe6e700fba58004940c36b61

    SHA1

    ce4c3d0f04c5ead2dd208143dbfb0c4baa884bef

    SHA256

    49600ac3d7057e62fe2d5c7d003baaf136b7020b5aac76910f3fe9793018aa94

    SHA512

    c1a8c72490a340fb89c9a9e8e8a28d2784449cd60dddaaeee3d5f977af6e6e51ae38919b7a72075a336d2bb0ff63212b201b7f33d91277d36a3a381b03132d92

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    17KB

    MD5

    eba39a104e156cc0fe2a14684070cc9f

    SHA1

    458d7e313492a65ed4afb833a85d21770e619cf4

    SHA256

    b2747e94b41c1a7c406afd7070105c52f6a76cfaa558547254a2901b852b1d80

    SHA512

    90cbda69079d812ac7cd0abf4aea81e456af0f73a0993da7ec993c6280e01da0ed5e4feb9466d047d1333fa318bd54f3280735cb138e792b66c2f655a4ab485c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    192B

    MD5

    639106a67e411137564a6faeefe927cb

    SHA1

    c6a42e72b9c3f63938af22433d6d8072bd8120d7

    SHA256

    56c407c3b055c557a1593a33261b0f449a8de5940745603d1b22364c6d327ceb

    SHA512

    1a6c88429e7b413327136377d3e590fabbcddc457f93eba313cdb262b64f59a963d2ddc30b748942963566061a1a602ffcebe0d508033cb3ac05f67d196d3e00

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    704B

    MD5

    01859f49ece2b1275138dca7b38c1026

    SHA1

    23120fdcd07a38adcca52ae9f1f7c9552a31ab65

    SHA256

    4e0d498cf8787b37c662533980a610e58219e973acc160b20e31267d6397a804

    SHA512

    1f9b898d9b6c0f975b63229e8819b9d06ee976796df25ec15463dd8f7f5921637dbed5290f309f6b797c52c2283e871765deb23f6450454efbd594f866dcb7eb

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    8KB

    MD5

    0b91dcd2293d6371112c09bcef93fd0c

    SHA1

    bf2a497fa4c6bf93c851b84c7094700cc0ab9e5d

    SHA256

    dfb137d653101918ddf70156051772d51f0d52ea8e2efbbd9d7136e2878f9e17

    SHA512

    005d96988e988f053412c130cf8e3158d4bc0e579f76a18008021e68d3b76d7d783a9b0ced9203e0569aed9f5b36da57ee75ecdf5566ab083fdebc42bbf1eae0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    19KB

    MD5

    6baeac85a8e784cebac2fce771599b64

    SHA1

    9966294631c4bafa3b4dc127289451654a0b1955

    SHA256

    fc91df9211c960fa5fadeb370e68174ea4ad108fdc9cc7f8995985b0995418db

    SHA512

    2d95fc5608a30394b5b9ea1a834cea48c092cffe0aecd10479a48edfd620e59e89a0c086abe190f3aacb4333c484b1500d5f64f0b1395b58b15ca12258310018

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    832B

    MD5

    25c4a1e6360947df18a44c33ffb08614

    SHA1

    5eb691b83e262ef336520797e1db913b74bebba1

    SHA256

    15c1bd365bcb1a641568ced304f449d47207780305156134f20e9b92669b6842

    SHA512

    ace55bb0fa34b1ab5fb9ce05e73f7cee3c80080b02390f32a1df11c61848bc40483fbd5b912800aebc86a6137687d03b5e16414bbaf20b7561e2598274b1b3ea

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    1KB

    MD5

    4d21ae26e4a1c1dee91765a68605dbe4

    SHA1

    55b9ac86c06756eddd90d90a65881842db5a7182

    SHA256

    f2ae0c75a2513812ed8b3b21c4f45d7623553b1e61eac7c0b8a3ea459e799322

    SHA512

    f53a027aefef2e2131dab112f0f7485f0586cc920422cd1ff87b0997990fb57750808536451e0529b359e8962dc39d97556fe721b1b3c35f4a875e9f34d7f740

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    1KB

    MD5

    b164de9d6d2b026d1d8cd564a7602279

    SHA1

    94049842e6472d728b90e175d7dd2fca0f34a1a1

    SHA256

    65c7e23de855e1dece5ec2664db944c33b6c512078da0d89f0fe0e73c1b4bc3c

    SHA512

    36a4c994e229ff6690e2c19e7c8bd432dd494a0c19fc65afbae60d25b038e10639bafe63b72f778b1cd8ec61c3d41f8e2cffd0b30ad35ef62d3d08ed1c1e6051

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    816B

    MD5

    77fb3097a37ab87ac21272fa0f0f2d9e

    SHA1

    721d1526ebeaedbd7f4b4cf286b12cddea4c1814

    SHA256

    e5d40ba13d22a9e3ce208c09a891e005c5ec6c05333e11650c740d61a4df917b

    SHA512

    c05f4f99c9009ab89219cde15f841b8db8b87bbceda05e7a8e308498b43df59ccb9bfe3458c9462375c432088a0a544cd473661206db1e07a21b646c7aa73fcd

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    2KB

    MD5

    4530f12ecdb0a4ca6ffcf437d1ec8bb0

    SHA1

    dcd495f4e7375fd2e2e82e876b82e12efe72018f

    SHA256

    399dae779f4da78dc11d6abe1d584a35291206a2ea2b44fb7616c4e285a76bb4

    SHA512

    5ddd7b4b40012f61061bd8570d4a5710f6cae023131df35cf75c2f0c84923295cb0ab4caecf8dbf234a5fd7153c500240898736664700f9bfe50ebbb715d4312

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    2KB

    MD5

    373d0981c6209f5e476677659cacfac7

    SHA1

    3a30804583774ef0f9ac064116fcaa9636b6ef76

    SHA256

    b6c85dc3316474257200417efee57a5200411defda9b0b0397455b9c721be6e8

    SHA512

    a403c78637b6f4172d412424e1d44e2d057787706e4c37c201dd10aa313d6657695cd7eac9467150761be560e55fed3c4c7ea07d404af06a283ef1f8d6b9dcef

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    4KB

    MD5

    0fa109fbc3d2a6067b3082ce62b2efe0

    SHA1

    1ee2c8db6c66cd3855f46664375df6f8c1a41554

    SHA256

    07ec075d25234e83f025715ae598289f395d91fc11e472ffe60d48de8976561f

    SHA512

    78b27534c525c9b3dbdc627e8ef1c088314a63fd96165053a1b51d6654e3292933c94b78f242b056fdd219bf32d120ee98163b01a20c2455f2a881884131b02a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    304B

    MD5

    b73352e4939872497d7de09b615aaf20

    SHA1

    f8a8fabaef2b93d3d39e66c7760d25b62cff645f

    SHA256

    e845e200793017d1cdf525475c16c92a3747d74f87825da10e44db6dd7e8f090

    SHA512

    0f09763ecf8299a5e7743450e85b7a425485213570505b9e8694013cf2c0bf4b16e782d2ec6f4f59b810b14224b2482c86738e7e76e1df170eaad6e9364e2742

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    400B

    MD5

    220077f34b807f289e44288bd97bfafb

    SHA1

    94e2b42318bbb727bdeda5637d5d115787eb2e06

    SHA256

    74fe332c28f75b573a9a8351f30ca803f07b88469a8e970d41e2568658173c5d

    SHA512

    b3338efb3796f5eac0ef04c16f9cbcfa9b9432e37a520fa5bf08d0c318d4e93767017cabb0feeedf642b115cd52d5f55a25f30e33fd3ac4f0a20615855cef1dd

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    1008B

    MD5

    01cba5ece17b9eaed6e4255d3a8d233a

    SHA1

    08b7de63ea1dc4442399a45fbfaa242277a37ca2

    SHA256

    86e02bea67be16ca0a41ec383cf19a49798e88206fa9742a728df0ef423107f4

    SHA512

    084d693fd865abb8ed94da76f8f3ecb3c60b1e2a5830b60881b24d03bcd0eb5033950af9551bd94ed2a200a18acf21ccf0418060addc2878bd623f32239db30c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    1KB

    MD5

    0a9bef6508d428194e18538ee8c5a4d9

    SHA1

    91f800d23ef6237c4f239e62a5dab1a351470ecf

    SHA256

    83e30858591630fe52137c682617cb053e98807ab0c6d2cdb12d0c9b8c2fe8c9

    SHA512

    cedfb0075a6f9be44c50207aeed1bfb4f53175d338a844069334d298b479a50fe6bef24f19b4fa8a0918bd08117057b07e3b311f805a0c2141bc0a34f72fdfed

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    2KB

    MD5

    b473212a580d68873266b24513abf1c6

    SHA1

    d5b9460ba5e9159f33c88dd6b5c6cff2e6ad1307

    SHA256

    6f820ac67b0bc83997984281d3762078077befb35105375e47df6961556bc3b3

    SHA512

    961958bd7d078de06adfc7ef939c548d5698936ac3fc5d8dfc3843c87d088f6030e279102ac114ca3294a45fe6df318ce16387f4e89dad93ae9bdf8e9f21d41f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    848B

    MD5

    189b4329df550f81c74e904995568b9f

    SHA1

    09ac5ea0eea6694ed8000268a9ea39b1e23c5090

    SHA256

    ca1cc51de50c9cd1ad2153e1e86c24dab11be7a5fbdf2635cc682cde0f9fcbf6

    SHA512

    2da0dc55f99921fb567276ab9a59becd19c90deee13e6d733426adf67ba56325205192157bf4146aa8552a644fd26632386509fc007c504225cb69bbf82385a4

  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.2F59277A1801A98658736DA6434CF619095439027750756FBFE718311E2D7C6A
    Filesize

    32KB

    MD5

    326213f94235a01d041e36b509950aa0

    SHA1

    9b9afc2817b31315d486709c80745fea538e3cdf

    SHA256

    e964d7d8460ba4b423b797725cd69b5e4282f8215c47df3a320470308e963987

    SHA512

    7f1c76ba41de2405ec4668e40b618d07345ca5378e64e444b6df327679817bb4c80cb15b317f34d49e9b72a10528c6d68957abe13b9fe768b7367fe1855349b5

  • memory/4192-6-0x0000000004CF0000-0x0000000004CFA000-memory.dmp
    Filesize

    40KB

  • memory/4192-2-0x0000000004C40000-0x0000000004CDC000-memory.dmp
    Filesize

    624KB

  • memory/4192-1-0x0000000075290000-0x0000000075A40000-memory.dmp
    Filesize

    7.7MB

  • memory/4192-7-0x0000000004F20000-0x0000000004F76000-memory.dmp
    Filesize

    344KB

  • memory/4192-4-0x0000000004D80000-0x0000000004E12000-memory.dmp
    Filesize

    584KB

  • memory/4192-1350-0x0000000075290000-0x0000000075A40000-memory.dmp
    Filesize

    7.7MB

  • memory/4192-5-0x0000000004F10000-0x0000000004F20000-memory.dmp
    Filesize

    64KB

  • memory/4192-1712-0x0000000004F10000-0x0000000004F20000-memory.dmp
    Filesize

    64KB

  • memory/4192-3464-0x0000000004F10000-0x0000000004F20000-memory.dmp
    Filesize

    64KB

  • memory/4192-0-0x0000000000210000-0x000000000024C000-memory.dmp
    Filesize

    240KB

  • memory/4192-3-0x0000000005290000-0x0000000005834000-memory.dmp
    Filesize

    5.6MB

  • memory/4192-3463-0x0000000004F10000-0x0000000004F20000-memory.dmp
    Filesize

    64KB

  • memory/4192-3462-0x0000000000A00000-0x0000000000A66000-memory.dmp
    Filesize

    408KB

  • memory/4864-2663-0x00007FFF5B780000-0x00007FFF5B892000-memory.dmp
    Filesize

    1.1MB

  • memory/4864-2662-0x00007FFF5C390000-0x00007FFF5D43B000-memory.dmp
    Filesize

    16.7MB

  • memory/4864-2661-0x00007FFF5D6C0000-0x00007FFF5D974000-memory.dmp
    Filesize

    2.7MB

  • memory/4864-2659-0x00007FF73E9E0000-0x00007FF73EAD8000-memory.dmp
    Filesize

    992KB

  • memory/4864-2660-0x00007FFF68B10000-0x00007FFF68B44000-memory.dmp
    Filesize

    208KB