Analysis

  • max time kernel
    147s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2024 21:38

General

  • Target

    ransomwares/InfinityCrypt/InfinityCrypt.exe

  • Size

    211KB

  • MD5

    b805db8f6a84475ef76b795b0d1ed6ae

  • SHA1

    7711cb4873e58b7adcf2a2b047b090e78d10c75b

  • SHA256

    f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf

  • SHA512

    62a2c329b43d186c4c602c5f63efc8d2657aa956f21184334263e4f6d0204d7c31f86bda6e85e65e3b99b891c1630d805b70997731c174f6081ecc367ccf9416

  • SSDEEP

    1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON

Malware Config

Signatures

  • InfinityLock Ransomware

    Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

  • Drops file in Program Files directory 64 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ransomwares\InfinityCrypt\InfinityCrypt.exe
    "C:\Users\Admin\AppData\Local\Temp\ransomwares\InfinityCrypt\InfinityCrypt.exe"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:5052

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    16B

    MD5

    0bd344feea83744afdd3d6e1fb10aadc

    SHA1

    9bea36fdf486df71f3111c8dd675b862a729195b

    SHA256

    24e251b8ae05ea2c4da5ccaee3e658cce6bfdf37e7b1bdf0e808c3c0c3d23c4e

    SHA512

    f671cdcd9fd444eb8cae3ebbc698d9fafe548883a224f27a035fb40fc164df0173ee67409ab9578f1bbf6b6276501e01f01b93bc5fc792b3e65e6c52343ef109

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    720B

    MD5

    33a19aa85cf0b79a8bf63cdae5d135be

    SHA1

    26d3efabd61de73c402c3161cb46c16053d0a115

    SHA256

    991d672945a9e8e7c49830991c70a66eee705c532a5b425352458a8a8a767509

    SHA512

    0ce16edef7d02aceff130d3badb9d3c33e453fa10ced518b9fb40d7302b077f8b7ffe1f6c903ca44ebaf31fe029078ea5e860c5f9c3a3b0602d1cf3a262a85cc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    688B

    MD5

    b80ee1deb2270dbf68e90dc1584ddb05

    SHA1

    1cff0f966a02387f153dc8426e91ce1de8d78916

    SHA256

    a8c663b30bf58d6d3822b1c6b0b38145de224e07b83bdd2e7588e7e4b50a53e7

    SHA512

    965cc1821c574965ea086a1fd606e1a2964e8e580da5ec4e9ff9fd6800bce1767c172c3b0306dde8f25686a8075591464b5bc6c2aa38c9e50d8f2a80b0e5a46f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    1KB

    MD5

    dd4891e64323e07e611b9400264e0823

    SHA1

    eba71766993a8657d0cebf0cacd25cc9c28daa5d

    SHA256

    cdabeddfd10a5871d306cdb00ae2c2bbacfa3dc2cd2f10f134c5166d7c9fec17

    SHA512

    fb67dd351cc72d24636b57f6f7f64f36b612bd486329f9b63a89f17d636b63f28d9f0df14d48f757c1699a88e8fd5074b531abd10b99e20df57a23d56f024eb1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    448B

    MD5

    2ffcc474b2b92d75467dea852342ed39

    SHA1

    30818b4e3671d32e36f72dd050ef2671f15bdc53

    SHA256

    a179918596150d0d4c1a8d36f6ad753dbb3f56757e4a68e960b482a027464c61

    SHA512

    1903ad52a9ff411a36b9b7287ab91da247108c58e1cf8659957675a87d1aeec05a714e91c3e3d20116de84a585293dd465298e7fae9fd121c9b664e5cea2bf52

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    624B

    MD5

    6fb4bf8232d540f5b08589eeee9f70d5

    SHA1

    20d9d0cd9b0fc361fcb2d9724ac56dcad3bb0d41

    SHA256

    d54e3d5733199d4da6f3e5680a5da04af0a56e951d0e67638bc129ab5e5dcde4

    SHA512

    02153767177786d1177df54a980ee4385decf08b8fd656b4ae691237dca7710dbb3bfaa5753277918835be217629d405ae5d0a3d2a4c73ffdf44b75bd4e8512d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    400B

    MD5

    cb5ea11aa08df842fbc5b53683f362a6

    SHA1

    1fdb1c06a32a06e3a968fc6154e6a2eebc37bac7

    SHA256

    716cc9409c3726ff307934720eef3cf8bee27a7c23c47171f0c87894c7a3715c

    SHA512

    d2d878cb53912793e5255b463d092ace417caa008d6b159e4d0bdf7f9d77bbe82bed4ab752993d83cc5ad33c05057c097aca177c1f0d635ec76ce6929a623104

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    560B

    MD5

    34735a809d66de71b4c5415edd9b090c

    SHA1

    3f5cc1bd9544763259e9f8905b7ed398d9d057ae

    SHA256

    695f8bc5d5ade5d7694ee1acb128afab9f7755d455386a868c470be27f056e78

    SHA512

    a7801ff7811e0c1216431dfc5c3e51d684939b2cfc622cd30417528a48d44329907aa48a2bc1d94323f0003fa3c4abec6c14ced81255b36b7c506739c295cc4b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    400B

    MD5

    738504a06cb0b4606e569cbd74bc5aef

    SHA1

    bb27499124422b7d7358ca5c419f0f4db6bacd81

    SHA256

    0666af64e768866b262077a81b12d590ceb5e7f212b5faffab2aa08ab39cd1e9

    SHA512

    0e51e3be9e471a2bacfea7b09063f6471420428bcd4257a6a42de97a0325fb915964a80a49fdc3e76fe96d2daa62000f4f0b4b9af5d2db94712cc02fd8b0b294

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    560B

    MD5

    0d078eaa4860190e706dcfb4b78dff6a

    SHA1

    397dac46d3567cc228caf6c50067db76be64fa41

    SHA256

    82e4c9034d362debf5a8f157f579959cc6db173873af0d9afaca865dcc549b96

    SHA512

    c4a4d1f54c0e271ea834f1a6cf0bca851ab15ea300a109187eb551462e71bd0f5d34608f178c7b1a699182c5c7695aecff190a5ddb3ef494cff3366eef741d1c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    400B

    MD5

    76e413fc5758ca46575e246235df1ce4

    SHA1

    8e757f4760e936cf6cc4cf25a08d6c2cb122cc3e

    SHA256

    4300c749d5dc3b9c89cdff8aacd96523ce2f8c33391aa245e253863a8dee4f6f

    SHA512

    c0657eec235fd4cd96987732b6c32d539ef7474d2261db9646de10a6a96f7036fefe28ced5ea8b6103ddf91036a4723e197ef69c38a3f5f09c49e2d82ded13d3

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    560B

    MD5

    921db90e4c2bc2f647c0e97310831d7c

    SHA1

    80ee232a46ce09603d5f5e0ac62b575457f902ec

    SHA256

    d0752f2e52999841ecf3534138037711ed7ba269207fca66e764549c4e76df98

    SHA512

    24ccae672ed20cc6ea1d5de1325842589cd0a2aa7493c774244fc50c7f4eea7b41994718bee3858744cb0705ec6c10f8e410f715c5f625734d77c210e2f0f915

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    7KB

    MD5

    16300728a985e1504cf43fe4c540e468

    SHA1

    54e8614ab2ace3ba8d1ff2a11f8a5b827c1d8107

    SHA256

    0d749a142d9c55ce99f27863def787fc2dc5881d3271105e9a07e92638ab3070

    SHA512

    dcbb25d1e86b82fd589d6502fa71b27d0dbd9b65a63f471ab433fc203ac451bbbd98070e099332b15d5e143fe252f7229e7bbd76f6ca0678d472cc88e8155e00

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    7KB

    MD5

    0642c3260bebd77ae3a1e1e596655c27

    SHA1

    79580dbf6ee94d8112dda66abb241219e51eee41

    SHA256

    79d5ce36bbfe8f4e05be3dcf3403ab137e0da5c1984b51e0e2eadc48615b7cd2

    SHA512

    1bd15bd2b1cba36f1ebce3562db24f5a7e506f9f5df632dc0a874ee23c78f2fc982e3036813c7b6899d4f29a56bad8bdccda87f2627345471d6c2fe8807ccc12

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    15KB

    MD5

    91ce78dbe0a37c83a39c1f040f35508a

    SHA1

    64bc42bca1530b0a261dc69709f9c2cc52e0fb64

    SHA256

    fe14005b3f9346d155a3aa1105553b0991bdbc006f8d2fd969161613f57b46b9

    SHA512

    ae2d28dcac7a9c519d0fd41d4d0b1fc26943daa11ac1b451d12d2b1a84c6215b01f3c67842c7bdb6f4518ca9ba871d868fb83f849a1a8197ef21f29ffa33d5f4

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    8KB

    MD5

    890fc2457f31be84de21c897f4eb58e8

    SHA1

    7afaa27bbc298d6c042bd6805caf73c21ce4c255

    SHA256

    fd241391745638146c64c76dc49233aa0d0ad7e468ebbf1c8fd86e42240b8a5c

    SHA512

    3efa302bfd4bbb08a01359aea5fb39e431f5e3132448100cb94cdda43fd1824a68fc0a25cac77a87864ab4115d4f7c26c232ee844ee43c7a389401f678e655b1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    17KB

    MD5

    e67cd277df2ce1129c341b20d813b739

    SHA1

    47469b9e8283a05b5f7465a3c09072f193daaadc

    SHA256

    6be9d0edf55129bd23f57afb06502f8a40e6d96373a21a5d7e1033cf25cf1e1a

    SHA512

    1e4db49e14059aa37623fea6331e96bd9d2083e202714ec30f0e232f17d69097ffea87349fe3821f5ef98eb43a430f48240b663ee00ae8d7592eac8d11160ee6

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    192B

    MD5

    5b176257937855602fa5988d0e114e4c

    SHA1

    635d78f87ac065d12984ae1a5f95ab72a60c4c0f

    SHA256

    0933f3f9885f60ccd1ab97a5f8909bffcfa4f0e364186aa8435994bb1fcbe990

    SHA512

    3400949e227195427c96878d4b9a42081fafcceab0379570171236cd5ddb9e8ec30255630072ce11da55f712f34ee4da7db46e2a80e473983fee807fc2b65332

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    704B

    MD5

    cc5e119632d1c6dfd93290ac3ca8b4f0

    SHA1

    8a8967a8261fe2758eae2bb23890d5f5c0c82b3c

    SHA256

    4726b4093be5660db552f952228c02839cc81fdd03a802eddec23524c009c9ea

    SHA512

    7d570147684c07e5ddb805f0000443faa0d39bbd1a68a3318a4400787837d3ca88174773a4f280226b4a40eed46b946323e736bc2e4154fd69a985c13be5c7c2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    8KB

    MD5

    39780b4c8b9e3b057448166acbcf4b0e

    SHA1

    34e37d1766eb8c6b33512206450902361cde19b9

    SHA256

    e2695eb6318e615fb4f8ff84d76464113d906544dc499963c233476bafdc1496

    SHA512

    93120eacb4410e3855f78c9f194126a250bf06702b9dcb86ad48cefc6e70e35ba6df6dd7cbf9c019212e0d35b828917995d2abedabe23ebd61713714e5c3d345

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    19KB

    MD5

    48884837cd7adea2f99084c8c4aabb54

    SHA1

    b13ea54ec019807d355b8e5a32382a909fa79640

    SHA256

    b8f6012401a073e388bcce8cfc8a6c34bf0b7dd2937170a9ad65c5a0a98e644d

    SHA512

    12ab2b1ab90007076bfe9c5583477dcc79d613ca41c05c63870480976c873158d6e503ab0169d3ad79bcb7ba247c3dcdc90122377b5b62c3a5d4cbc8dbf6f89a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    832B

    MD5

    4c35742118c874c49117471c079e6262

    SHA1

    6f78287c96df08f86101099652c543d490519b6e

    SHA256

    13a0664a9005b55af3fe20b87f494474fb0cd16da1a03c2002de6a22f63bcbfe

    SHA512

    ddf34777397c2f7f5988f8e11649e5a11b9b555df68e000f07acc433c2bfd24d40df218118c32622f16e75e5229ef3ccd5d129206646618dc2288f0661e90bcf

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    1KB

    MD5

    1b4403fba9c29ee9702ea851232c4529

    SHA1

    7af50095a3c912d14da73d422cce8873d776b064

    SHA256

    7118aea114ad5ee55844629de7563cfa6cac55e4e6683cdf5ee7dd85e90f88ea

    SHA512

    5415fee8a8a08f72dd12a4fc86b8e91ed2040f828edb72829e62df6aa97d2519a8e8098d3b9917d584c0c98386e74b4818d0336e4385bd33c868f65cdfba366f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    1KB

    MD5

    0af6989792f7d433d5777c9264075bbc

    SHA1

    43d98e6993a7a2054aed963cf01dc1bcbc20f9d3

    SHA256

    13f42165557a0fc9049136950bfd4bf467ba48a670c7325600d52d7b9d710eec

    SHA512

    089ce935cbbf0500532955dd3909fdfbabe01b976aa6d8205a3123d9402400e1002c213b83169dab70e330c8fa0de7ac5be6221a0063176b53caed9dd13d36b1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    816B

    MD5

    fad0f2232456be2f8e5b4a6b50f900f4

    SHA1

    52e17c5de3e5519ec5bb0b9c66011be0743a1b50

    SHA256

    ba87e2f62ccac7d6ad8c95acdf225a0e787afc9ceecd72f80f13f6d3c3ad445d

    SHA512

    9912b51aaca275b232a273b4ff1d7d0b7cefc1b43254a9ae2e976ff46fb474a596932448333c80feac6e882b78075d99a04a751d31681564b409261d560572cf

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    2KB

    MD5

    ba9595ddb0cfa07ab4baaec00123e8a8

    SHA1

    1d94b94ffc8fe0bea4f30867ad8f0785dd640e69

    SHA256

    34541120f6da39373494e086ab1e95b68368d5b1e82dabe6b7fe649e111442cd

    SHA512

    37fa2ba418d4077de90e7b577088332a995e5436244969024a1992d217d9be0315b67bd20e15e924fd19d08ab701b4c29e39ccc2d3038d6905a99e68b8a056d3

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    2KB

    MD5

    ae81fafba630a9dad449e6750858ee9e

    SHA1

    dbec9761263a77bef1b7056fcc689735d3d802f4

    SHA256

    bfe8fb04b4078778600726ef6f00d3c9d3ae17fe3e14ef86c2d7403117a322a9

    SHA512

    7e35249c9790eccd20401fdfe9ffb7a7d909436a028d35170bf4dd4687106b54015157edef487c507fcefa5e9021510145fd98c5809ef3c9a6f8e560c964f9df

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    4KB

    MD5

    39c536b76f28c7db900942e0090ff2b8

    SHA1

    4161bb317ea627d336fa440e5570adee3148d0d5

    SHA256

    edbb9af8305d39d9a6fa3c138da935f1a6b6586656d920357f1d28515a40740d

    SHA512

    8761bad52f67800493f7ff03c8e7fb3d9f9a2626417e6cb5c858fc3e9783dc4d083e736a537b740b03b69b1bb09f9aa9111d70a326f707877fe2306e66cae283

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    304B

    MD5

    611c663503bd4b90a40a3ce61c1f928c

    SHA1

    8361bd575a269227af26f1086df563393bcec5ca

    SHA256

    ade23f4e0910dc1f18c4d9c357a0d21b3665c2ea268fb7aebd13eaf76ed94538

    SHA512

    9f739d1c047e29c0b6fc1454eaa64f7d9335e5c06a3ffca479454b60a3b3bc8f47b161eb4e55b7faa7365f1028333c1c980fe8d97aa65d58c9c8acb16070a717

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    400B

    MD5

    1072fd15a5afc3a5da61ae7390b0ceb5

    SHA1

    4f235ad9ac7bcb57ffdb511ddfd11ba36263170b

    SHA256

    97b2c18bb41053b9c4f95a33f7e1c87f67b2dd1d27d009a759e51d7c88d05fdb

    SHA512

    d212718e2941e4dd5ca2e3185c115c908bc87fe533b2df4855d942a900a6b8866010135025509478e454e08e0e6fe4b7d46f3294d1fea30dbb4b9f6ed90fa288

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    1008B

    MD5

    440bca625354ea9879725627bc34ef73

    SHA1

    377039c0ff1eaa10cd10c74f229b27adf42efcdd

    SHA256

    31cf964f69ec8f774f216df39c4de4fb9b46eb56a0666d0f334e674d451ab46d

    SHA512

    557277ba695146f19e92905c065b978a403d489e13b5dc626934a64ffb908f9c6bd1a312842aff73f27c4bb5c89c22c6ccbb21f21bf27c623e4457bc23dfbfb7

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    1KB

    MD5

    28e2f566e9a9b153878ca12c5cbd82f4

    SHA1

    bfdb59d3d013c691ffc5fc0d263405f98de7fcef

    SHA256

    6149b18640e0f4738945471e56fa6d74ad19f4ac5a517c5c39640d44c76c846e

    SHA512

    1559ad7a4fd98e0833a3619a7946d17d38e90f1a9c9e475871652dcf4fb128de85b70f157a8d4b49d3af998772dbe0eba8289000e1520308b1b6b3fbe8c08cb8

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    2KB

    MD5

    68348ab0982c3c3ff67c6b10c22e0391

    SHA1

    d194ac0fb5b950bb6c137ebe68fe0c352dd0a7d7

    SHA256

    b36d471245284161492928c34d9ffcc981a0761ce6e0c788b1b340fcce43c4a4

    SHA512

    50c406e87856bfa381c3911e30ac49bb67dcd99a639bce07db9c61d2f9af028881bc45eee33686650668f5ff8b26c7f17d07484221975cd9b5136fbc537b7c78

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    848B

    MD5

    857991f795cf60027b6294bf3599ff92

    SHA1

    7d2c502a7f19d147d234c54b630cc37e4db74e9c

    SHA256

    3ff3b3ca14a71e3c354488d9dfd895e38055d41752c68b422e0ccdb2bef3ff5c

    SHA512

    b6f235426b976db3dbecb1f801e7b4ed407814e474fd64e25ee3311cac90f2231de1a7e8eeba2f17b40cef4cedd08f4c3c8d37e5aa2760cd3fd09e9458635c67

  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.A6D0F169DB6814C2BED2ED3402D63F6E61E4DFDE1606A7AA54F176DFB2B55ECA
    Filesize

    32KB

    MD5

    05bd5f7b092c4ef61b68a818932a3a80

    SHA1

    dde1ea012982532c6566748433d1431e78a4c8cd

    SHA256

    e19dad86dae77508620c0476f532734cbc2a6b3073984437f9f01e1e61f45dc3

    SHA512

    d94fa332fbcf1c5d5a8d55f77c8090e796303bdf26bf133a68d846d81161a4cd4e81a2c0e1839469bcac1144d64fe7c984d4972ff36f52039cffc3b61128feaa

  • memory/5052-5-0x0000000005D80000-0x0000000005D90000-memory.dmp
    Filesize

    64KB

  • memory/5052-7-0x0000000005BD0000-0x0000000005C26000-memory.dmp
    Filesize

    344KB

  • memory/5052-127-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/5052-143-0x0000000005D80000-0x0000000005D90000-memory.dmp
    Filesize

    64KB

  • memory/5052-6-0x0000000005AC0000-0x0000000005ACA000-memory.dmp
    Filesize

    40KB

  • memory/5052-0-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/5052-4-0x0000000005B30000-0x0000000005BC2000-memory.dmp
    Filesize

    584KB

  • memory/5052-3-0x0000000006040000-0x00000000065E4000-memory.dmp
    Filesize

    5.6MB

  • memory/5052-2-0x00000000059F0000-0x0000000005A8C000-memory.dmp
    Filesize

    624KB

  • memory/5052-1-0x0000000000FF0000-0x000000000102C000-memory.dmp
    Filesize

    240KB

  • memory/5052-3458-0x00000000019B0000-0x0000000001A16000-memory.dmp
    Filesize

    408KB

  • memory/5052-3459-0x0000000005D80000-0x0000000005D90000-memory.dmp
    Filesize

    64KB

  • memory/5052-3460-0x0000000005D80000-0x0000000005D90000-memory.dmp
    Filesize

    64KB