Analysis

  • max time kernel
    139s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2024 21:28

General

  • Target

    InfinityCrypt.exe

  • Size

    211KB

  • MD5

    b805db8f6a84475ef76b795b0d1ed6ae

  • SHA1

    7711cb4873e58b7adcf2a2b047b090e78d10c75b

  • SHA256

    f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf

  • SHA512

    62a2c329b43d186c4c602c5f63efc8d2657aa956f21184334263e4f6d0204d7c31f86bda6e85e65e3b99b891c1630d805b70997731c174f6081ecc367ccf9416

  • SSDEEP

    1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON

Malware Config

Signatures

  • InfinityLock Ransomware

    Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

  • Drops file in Program Files directory 64 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\InfinityCrypt.exe
    "C:\Users\Admin\AppData\Local\Temp\InfinityCrypt.exe"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:716

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    16B

    MD5

    0458b91c439d96d067a23fe7ca6f4f06

    SHA1

    fecf270d41a6bc3413d4e35ef0407c5bec6c23da

    SHA256

    8547b3b30b4ccce52b6d6f97cba9d2259101c2b9495373c80004155843bcfb08

    SHA512

    776550853948d21b466b41c1cac7b1c8ea2ea60d6333bac3cf40699b126806add841e44d41aa2411b51b646604c3fddbb402fb7c899f6718d5c849acf3958165

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    720B

    MD5

    4cf8aa779d7c09b1eed40622e21404b9

    SHA1

    9b9a52d0712d6e876f99d8b54df98f48e24bdd5c

    SHA256

    2e4ca4ef3014c58039df0e9c4e9d211e0c0ac3511a122f69c0d6e467ec61300f

    SHA512

    5dc3b8bc4086fa7cfa70a2b40dcf07acbb83767ac89baa71c01873dd7201fa3e01a1ff6bc251b239c47f71d021aef74e69af5dc888e5666aa56935cdc9aca6d6

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    688B

    MD5

    086d5a1983be0f5b27d060f4ca90a12b

    SHA1

    6f211bcec2be77cd77d9eb8df721a0966564f5fa

    SHA256

    43ef49b150e8e6133a5c36ebb6a6c8a66161f11b44a496244d70e2f52d1ded95

    SHA512

    97bba8a4a88564f182b14ca9508820b4179514c2c42c88a90a46b8ccd7b708c253e190c48902553dad4fd80d3b7639c0fd07a1388f96bbb400085285f33aa721

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    1KB

    MD5

    46e56f8c0fd02f6644f2c37f2a1544eb

    SHA1

    7a4ca972b95ce68aed37bf64fba9d54d9d5ff593

    SHA256

    5180a21e552196c22921f3d2214ac878f4c1d614927cc42569a7abcc9ba4f447

    SHA512

    18be0a5b070e40a7cb526d5022742356a05f29008c483a5722d2c8b68ec48c724bfb8db5b855dad18edf0471311566071efbfe5ce61b648fe2d131ae1ad124aa

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    448B

    MD5

    e6dfd8b0a067920cffe5a2aeed78d48a

    SHA1

    5970ab0f127aafdabba8d8a78aa7f669d863e6aa

    SHA256

    d4a797b291d1c2fe82548613ac72f0da1bca1a1f9a3e196b4833a1163bbd58c1

    SHA512

    8c341df122f59255989dc3a9fe05f1eec6ac91d07d5833e7f254e93a2b9caf91927819a349624c4544a7eaf8762940bce56e4d5da1d61876c1f74adc12250ea3

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    624B

    MD5

    ff06e126038ad3318f46bc6399fee896

    SHA1

    8fa1221657e4fe22327451d513dc81113e674dbe

    SHA256

    a38b08cc2a3739dc803ae1689456842d81c9a7d0f56ee4a6dc52684368af7dae

    SHA512

    22be5e156dd404bc30d32493913f44947229cc40625069c5803c6ce648bf5d30cdb6d783686c6c3127dde0e3bc2676ce2b92627d83527250117b24edf30be27f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    400B

    MD5

    bfae3221d5cbeb382675371fd7f8717f

    SHA1

    d11752e87e6ece7325aa1d3d6cd28cb7005e784d

    SHA256

    1dbbf2551389f2fe5dd91052aa0419313057073eb6376f3d0fd9c9482cb39a94

    SHA512

    ea44dc162603c3a280ddec5f3ffa1c0f4d93e07505e4099116886f6fda2dd6a71fbf029638b5f319b94d9fd2b3690a04755a3a42cedca60a0615e9cc30af68a0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    560B

    MD5

    9f987c43da5bde77e62963a810b3e534

    SHA1

    196b2a2c24cab09b5dbec80c9d57832105dfecdc

    SHA256

    2d5f392cf02c45f089219807ef89ee24a798fcf88c5e630f93ffd647053772e4

    SHA512

    298c9b20272b0d0027c262b6f4b860cbc2c2126e9ecfe299e2b9e4a8aec30343880f6ccd9bb85a9e7190af3093a6eb7c62fa8b0389ee1faf4a66b03438a2e353

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    400B

    MD5

    3c3b1ce571a405a9017477258d6234ea

    SHA1

    979a568724e356f14d25217fc9a0774c22217701

    SHA256

    49eec9705d362d88f6b4ef4f346b3cc0feba958b38d85f63be760de849ddeee5

    SHA512

    3a1f1d71624fba48fff01f7eef188a4d4e66262b60e0fa1bc22755aadf10646be4db72337258cb0796b8b545f90efc3b5f225745a31da06c3987bd2916910668

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    560B

    MD5

    ca74486c1f24af7a034290a9d102cd77

    SHA1

    ef22d99c14d668d529a7cc11066d2bb560e8978e

    SHA256

    713ac4a101ace22ad9bc34daf0aa6a80824968e94d6fe72caaebb3b0314a7e6b

    SHA512

    bbf4ba435e496a6a3039e2a3013474c4ebd2a2fae0f28baadda9fe18cc6420f20bb58f81b41562b2f25157ef14a44a20d2a35c3c594a40e695000574366cd5e3

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    400B

    MD5

    fe07f69f4622fd6cfd485283309150b5

    SHA1

    22401598bb1fb6990eb84ae41531d78bfd6fbb20

    SHA256

    b8a29bff0845caa804130f528c3b1bdf9179d124bba49e29f83efcfe86bde83f

    SHA512

    5584076c91601608fa224abbe3cb53ad858cdea16211ce3f213d4ea3ed5ab1646997b6bf7c5a4743f5dcc550ed1f783362db50d6b4fa37ad2187ca75dc5569d1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    560B

    MD5

    5f55d051014e078870c0f078a78845b4

    SHA1

    998dd29a71f59e839a206eccd45aa9f6ce0a1e52

    SHA256

    29119eb311ba39ed1d4e6dae31452230bc98b5b5a31be9d9969f17d40a6bba3e

    SHA512

    52ff788768d73b22448d38d19c13f41afb8fafe2ec9c99c4a595566601e231491ecb5680a363aea57ef3c0bb727845872be68e7ec1f4fb8c06a5bf1c618ca5bc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    7KB

    MD5

    6c88da5d353aaddbc8f9f70d1fbb975d

    SHA1

    3c640b3d6cd36cab54ceb21c3d33a9f75efa334a

    SHA256

    e2920b081c7034046517dc03ca640bc118da7a2b3f5f727ba3a90cf6fac34ecc

    SHA512

    10efe00736316f545ea5256c0e813fa27dee673bdcdf2b6f2e86715344ebba9029e16bad86b436b77be1276f3abe14b735253c68869d2b731cb005c0dede8927

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    7KB

    MD5

    d876018871ad2da57b54e9374c351632

    SHA1

    bca4c39eafcd6eef8bfda8f8c058ff8de847e749

    SHA256

    51eb8f43ea70e9221298a51dbbc209237b9d9f150d03e1ad14634afd2792ba05

    SHA512

    f22151162b693dd8cfcaa2c30b0a0c93f2db87b607120ebcada0eaeae9cb55c52766fe223d9e6987764c5f4d3380e2b272c88ce8744863bce55a3a44419aeec0

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    15KB

    MD5

    8f34acdc92a650613e3e3f31f53ef321

    SHA1

    b33f58c924ff06d44977024c85dc2fb2b7e19dc8

    SHA256

    3cc17ee8625d5ec905835b036f929d68d2ad8bccf4d854a2abb88636c41132b0

    SHA512

    56af4932ce76b55b7a0ae5f884dbc55689d7af0492fd5dc3f842f2b70321b24d3ddc536bb279b9e53fa01ebd18897def2468c2fd50a587f78ff3ee8ba5936c0a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    8KB

    MD5

    7b00388db155679b19ea61acead20db4

    SHA1

    04ebdd0dffe963a9866594e3c96d52ca2bfa515b

    SHA256

    1feb928beb812805ef6a19a5e3e90239bd0528e22e2de137d808715548b7cdbe

    SHA512

    bf2e27492cce9026b8039b281e31c47cdfaea2cf6844b6bb265664c691160c05793651fd4f856424500e9c53516fae8961a35783ecf845a0fa3a46dca6516098

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    17KB

    MD5

    5630694ce20ec573f6742715db7b4b95

    SHA1

    c09f1718b1dc7351ba06086acf8e9856fd4450a4

    SHA256

    916a3321241360eed6762cba6be1f406e6d074b2ebc38b1516d7c98e3fe75c55

    SHA512

    f6ff7c8b6d47367528bd1411b47321a03024ee23e0ba3e1314734f3c81f8f0b231254ba752ba18b888d0b0d71c5c66adf807ca22279226c59d6fac3ed816173e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    192B

    MD5

    394e128dbe6598a61efcf5d3ba77d0ff

    SHA1

    1aada5fa410503538bfb249a3ba11109f123a661

    SHA256

    ad440754cfbbb03d2c6e8debee04e7a9cb7604b26745cd223188d98f9368c422

    SHA512

    72e2df7ead59a6c775f3edc2dc4b249e52482511c45ec592c84cc50d1392df39599f0e05d6ba68dc2371952acc576384107a9fa010b8ecd1270d5b074dc7413b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    704B

    MD5

    0b657948883844d224b93ef6b3538932

    SHA1

    b62bbb110b47c2115a6e7729e71dc41a50dcde72

    SHA256

    416262a785cae3d2cd4a7c215cd12f1058269096b7746bcd00e223c99ac3f1ab

    SHA512

    c9f119fb885af5925b71161ca534db5cb358cec96523e32a46df017e6a373aad9199604b68e58c3a0a9dbe41d46e26795763579640155c470a44ac06df178250

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    8KB

    MD5

    d6a2495a71bbb59346ff273df9015cd2

    SHA1

    d421e532215e83a421e0064a5dab7510f862da07

    SHA256

    5cd7b4e992f47318df022c4c7b721bd2caa9991b8f604e5af478a93c475ee552

    SHA512

    c8f5400adf59343dd4ec29683127775387427bb94901faf091519ac8fec8879819e1cf98827939c99e2d1d9028dbb1bff69b583e0386b76025e28bd409d25116

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    19KB

    MD5

    d80a77379bf38b38d2ffd7a36d61caf0

    SHA1

    ad71a811cd18bd86687a2ea7176fe3f007fd4d34

    SHA256

    f23b2bd4c141e09fbf6e048ad5e9b3523db1739ee18beaaf4d8848dddfc2ec66

    SHA512

    5c9988fafeaf89b99637b371620d6e4c1207c3e0322fea032420b6aa9466dc2d7c363b17d523418abea6e422315132a8f04d4083c0d7928233dab5371c2ea4b9

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    832B

    MD5

    e409c795811f8a12132a34438dc35015

    SHA1

    19ce2fafeffab8a0644ba81196139e0a9112ee44

    SHA256

    f513ef4e1f501e2d9b7a84e35a438e520280aa80e44597ee8008559cb9e59e80

    SHA512

    caecc9ded7841845ef0cf298fab5aefbc313e2123e8f2ad5562759904e0f09e7a9412c2d2d8a123d8f0cc2cfc7ab565f7325d3a1d42a7a90cf53aa118709523a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    1KB

    MD5

    c6969549edd47e45ee72e970c24bd3d1

    SHA1

    19f7a731b4617a38da08242fa2a82f19b44501a0

    SHA256

    dc337f1bcbaee47403e2e78ef1b2102c93466e8a664518b225cba30a13b06fcb

    SHA512

    99e4ec9d1cd0dcd18194b366cca3261608082b61e87fbea1758a6773cc5242e8ffb0b19a0e7bfba8e6022bfe6cdeb1c4df423bf6532a7236277a84cb37929cec

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    1KB

    MD5

    01a7396be84fe1c20a5c7d3e11a8259f

    SHA1

    f95f26f09cb944a422d1c828de27054480e0406f

    SHA256

    5406d5ef769b16f3c4eef292afd9be9ba7f6695ded88dd39706f2cd7900fa84c

    SHA512

    751e4c0aeac8708e0324df5f0beb9f601a00057c8f7ce2ca57b2375234ed7f5b926b599b945ddc1a6684478b1037e82ad0d8e056dcd00e447dd91a94bbca6464

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    816B

    MD5

    109b30bb5f47eba83651df176a05e33b

    SHA1

    2293973150cd317c5ded7f3fd65ec90696772e5f

    SHA256

    f4a92dfc8178bf37a3f38593368078191291da48248447747d8ad02ed862358d

    SHA512

    3ebe6534bbc69dfdef05dc7da4e36e87e5be5253e0f1028196cd3899bcbfa347f6a28147492b833ec876e5fd88d5ddee72e490334fe6316bafd86a4e18a59b7a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    2KB

    MD5

    f9b06091832de5bd3c4d3b6364680fa9

    SHA1

    92a1b4a9dc44d5f57836741a2d22f34afb960f48

    SHA256

    e6bdb164a0cc9e6c2da0cd1f8ddf13a98c8f35c940c28b1d86ecfe9954b934f2

    SHA512

    4a576c1e1e6ef16b378f6b482d83a5393186dc675aa52d0e8db594c5511b100c430a6cea23f3781fc2ba53046bf01a16e93679bd1a30e364469d742fc066e0df

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    2KB

    MD5

    6347c7337f2989e423603ef4c434b7fb

    SHA1

    507a0d2dba1cfb750fa2efb466a278bf67745c49

    SHA256

    1796a92a3da9ef90b9aeb41d7b8d6261401a73dd1bca22387528d199fd4d7808

    SHA512

    bffd94c517f38cbe80b893f5def3bd1d40d0094805dca3cd8a558722e3b95f2c07731faf32a5db69d911a2026b08f3cbf086937ba35cbc3441900f998911721d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    4KB

    MD5

    998c64bf6a704dc42faed07660961a9a

    SHA1

    c96a53490611873ec8f414ef92346eb68f2644f0

    SHA256

    d8f49623896faf0c5c2d3ebadf4b595e2ba842b184f529557d79a999bc639322

    SHA512

    85277622f913dfb0902af19f3caaf8366f864e586f450cfacdaf6ab8771ea663d32a512be67ecbe2994d760efdd83bb5f0e7afd06f72dcf6f47e0e664f911ac8

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    304B

    MD5

    ef00d3b0d9b60b4ae3f426af063eb445

    SHA1

    2782ebc2fbbedb3deaafca997d8da6273ecc7f6e

    SHA256

    cf7611c846820d71842cdf2eb6c573b43d726e9a4ae021cc8a8d03d47b2dfe80

    SHA512

    6c0d89772c51f2267af47808587cf9bc6e91bcd5b1fd3bac375f1f0a15c81dc4cef0f7d6ca6b0241ff8f76a07bb7356f3da86eaad849d7bc59ba766f5c1c2552

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    400B

    MD5

    b2684289fe46c42081fffd8cd79fc07b

    SHA1

    2e9d01abd866e07171d7176eebf8345d4c76117d

    SHA256

    c33e3e49175b4f44eac0b120e7f50fa4813ae7b85886c71c09e737b3294cc790

    SHA512

    d424fd5197889d760224dadfd3f63edce88bde0b359fed96486141d80b02357c4767d6b2ec23d8f87eb6f3ac24384fe333635809ebd7409d12a1443f6033f3b1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    1008B

    MD5

    f0584e6e168f170392e573670a8faac1

    SHA1

    255413f5539d46f6650846657c9a8a6cd4e38f0f

    SHA256

    ffc13d0b4a23416de0a138d1209f12bf475201c945a862e8a1e9e2ee6c6a02bb

    SHA512

    1f304e3580994daeb8096f4e9431540cd89e5b5a2beefc155074e8b5bbab020bf71ad41797c4cb9c7c7eab7a36d9f0107378f3448a53ed82248856b20541294c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    1KB

    MD5

    516815d4a6ad52e87e36e86a5649673f

    SHA1

    dc8fb4b05a8d93f0d85d3924a6fa35d4b58581e6

    SHA256

    07426653e04b55871042cb3165c5526188f36f4a1a0927a0298bf52ae68d0353

    SHA512

    a7c3c0efd69aef8d29d7e5918fcc5d5895f227d471795e68bd26c4fe751934c88b00413c197247e08e2c077ec48444078b5b111d49a6aa29fd48cd0a4a599a1b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    2KB

    MD5

    603ad1e78b5c17fda37767d2723d53ed

    SHA1

    1098217b7b636fd0e373bfa4db7cf7ee46bf1925

    SHA256

    917066d85121a24f521ee33b2377b6f2de817319eb5a4646eb266a4391fea6f7

    SHA512

    da3667adc650b7bb97641aad416701252b43daaa2d089cadd61302722fe45311cb32db4a29e83b614b69e023efb6af326ef3424d69d5846a87631eb0f1635538

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    848B

    MD5

    22f4cefdaec81db1b939963877b6bc7c

    SHA1

    9332506233d1565acdf6e2ec8d5b869a61204f53

    SHA256

    005c7e6bd9eab4e4ddd4cba0c781bfed9352ea49f937038195702f7dea2c5c23

    SHA512

    c41140ffb54c417537279b19d4f097ac37cf7842517d69ed71795aacaf77663b679bdf345afcea50f7086386ae8d578f88f7d98b000b268759ec2e8771bbfa9f

  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.31294945C0BA0A33C821638BB515507513D88A49FD9515C7473EEA82EC6BB17E
    Filesize

    32KB

    MD5

    b03e601ed1c86e8947c43ec5f6be8678

    SHA1

    9dbd2818b1e4436daa1aa91af89b278628053f07

    SHA256

    5d86c2c3871afd31c86aaa62d1a0fd16ad277ecf50d0788461ef6651af0a76ca

    SHA512

    d930ac1dbba02487d138e1f1b76afd038b901b33ce26c5e6111fdf352119e2d905de0391249f47c073d43d6c5bbcb589b26ca60f35e5c982234454b20bb76409

  • memory/716-4-0x0000000004B50000-0x0000000004BE2000-memory.dmp
    Filesize

    584KB

  • memory/716-0-0x0000000000040000-0x000000000007C000-memory.dmp
    Filesize

    240KB

  • memory/716-5-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
    Filesize

    64KB

  • memory/716-6-0x0000000004B00000-0x0000000004B0A000-memory.dmp
    Filesize

    40KB

  • memory/716-7-0x0000000004DC0000-0x0000000004E16000-memory.dmp
    Filesize

    344KB

  • memory/716-3-0x0000000005060000-0x0000000005604000-memory.dmp
    Filesize

    5.6MB

  • memory/716-2-0x0000000004A10000-0x0000000004AAC000-memory.dmp
    Filesize

    624KB

  • memory/716-1-0x0000000074E30000-0x00000000755E0000-memory.dmp
    Filesize

    7.7MB

  • memory/716-2791-0x0000000074E30000-0x00000000755E0000-memory.dmp
    Filesize

    7.7MB

  • memory/716-2971-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
    Filesize

    64KB

  • memory/716-3434-0x0000000005E80000-0x0000000005EE6000-memory.dmp
    Filesize

    408KB

  • memory/716-3435-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
    Filesize

    64KB

  • memory/716-3436-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
    Filesize

    64KB