Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 10:39

General

  • Target

    InfinityCrypt.exe

  • Size

    211KB

  • MD5

    b805db8f6a84475ef76b795b0d1ed6ae

  • SHA1

    7711cb4873e58b7adcf2a2b047b090e78d10c75b

  • SHA256

    f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf

  • SHA512

    62a2c329b43d186c4c602c5f63efc8d2657aa956f21184334263e4f6d0204d7c31f86bda6e85e65e3b99b891c1630d805b70997731c174f6081ecc367ccf9416

  • SSDEEP

    1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON

Malware Config

Signatures

  • InfinityLock Ransomware

    Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

  • Drops file in Program Files directory 64 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\InfinityCrypt.exe
    "C:\Users\Admin\AppData\Local\Temp\InfinityCrypt.exe"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    16B

    MD5

    0a8c11f93594f3c2dd0acaba5b67307c

    SHA1

    ec8179f7b3d414aa5104475fd36aa806dee6a1e3

    SHA256

    9a485692de76e65143a9a930f8493e6d5b3d72503ecd2214ea18fdb8512a0525

    SHA512

    1b29d07eb0064db1d5f88a2fb8de82aa16e4fa55e4ad5d5caab60254de46e01452ae3716ff2c8af5c2f880fcfd2cd1ee91b90b108536e87809694f05736c6fdd

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    720B

    MD5

    45a61aedba7eb1c351c9d3716eef35f3

    SHA1

    91073164ac6035e134d834b8f8341dedea4402bf

    SHA256

    3e4d02dcc6ce71480f99d3c72feea57ec5ab73c6d83fbdf6119e31b616f83937

    SHA512

    fd1dd7b39fae80cea09dfeb7c7b9f46530ebb0483e95f1d8a62b8f47231689082cc3f24936eee471e8ee66e48056983072de541575fd4472dcd33d87a8d62d72

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    688B

    MD5

    2e12803aa9541e4abd2c34c3f2181a52

    SHA1

    ff9207637844510977822f6ea41c122682d1df64

    SHA256

    3e5e8389220787e6bd9d367c4fc22ee2a993848835430fa870150085d7c4844b

    SHA512

    b13e66977b1391f48015a6ee60e7433e66fa2605c36e4f8b32e0b9f47e0af1f57b9920c4b02c48bb1f37253fd98f408186726ac8b2d57375e254483d77b3c2dc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    1KB

    MD5

    3063828a492ab8c1799402cf88fc9c9b

    SHA1

    41380e72b78e8af5f7e13ea4dc3309d2345fd283

    SHA256

    1bfa60313b4e8c874f8bb9e3b0a9404c3b2cb529b60e326092d57af0984e7add

    SHA512

    040e822de4f35379e344e26c786037c1fa6759fedc70a357e54ebe9238368b22fe7c8d31721f422285baaa2815849e46bb4a9a911cb821722a105b6486cda878

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    448B

    MD5

    c984e57403ba5057968bb3538e785685

    SHA1

    dedba5753a199d746ffb06d7f822d56b264dbdbb

    SHA256

    dda8e3c3a020cffdfba8a47931b12b7d69a704505706296d467a2d2bf3dcf5e2

    SHA512

    1285c99e0a421f175bf66bd4daac85fc352df6728ac73679953c8d7a236ea16e633f9c893961b326f10db01ff2fc75267ab5200055595baad2e88b6d491d414e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    624B

    MD5

    f1b6cb1753b9c185d80e2df5cae55a40

    SHA1

    b453a31a0fa26410e82a2ba1c4cf6f20cff4b21a

    SHA256

    b39a99d92dad7098693f458b8afe1d97d56cdc479d227f6474cfa884e4b4b6de

    SHA512

    3f61627072f9b0c14c1a56d7a18877976c7a4fdf8fba87db26fa7c3b04a54cc3e19c1583b14ee2d2b237230dbccf2b2e2125609dbff033d825ccbeac42cd1916

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    400B

    MD5

    6534d5030e7776d8dd9bc39a1c6a5fad

    SHA1

    98a09581733335725957d984d22593b7981c2b25

    SHA256

    a3ae816b8edced6be35aab5cba3136155d3958e01d04f3068570db29cc7daff9

    SHA512

    8714e21c38bdc502b96fa89bec53b1d6fe211cfa5101c8552b43631e60203b507050173015bd3ac43903a5752b25579116903b623d4c6975c5076c90556c3b33

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    560B

    MD5

    b888de63f23902f0e39da0f824b19e48

    SHA1

    53c9f20d88458a796a08962c4dceabc3ff822a7c

    SHA256

    c6e578251ace5abf57d65396b755fae9fd9899f6a611eeafd943965e9165f238

    SHA512

    2503e49096e098846c7c1561ca759b74e55cf54938ef2d25ad6de77c0903d714b7d08b0830cc64be6f460d5a34ea940dad54e4193e29931be9a5c69f48486f02

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    400B

    MD5

    dc89bd98948a498c0878e5d7efffc519

    SHA1

    ff2c37332373c85298de7268241f61264467e22f

    SHA256

    9719bc1593472895da5649201996486f22b5d7edce7cc3a3991fa081b0fb12b6

    SHA512

    1f43d2c802c1b926cdcc015a8582ee49a43f67b6de1800f7de5467951642547c591b9973ea1eebe04a7997fc94d099fc254d8bdc4e8f7aeff2b07bf53e713431

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    560B

    MD5

    2ded1acdadd2490bb2d920ec64d457bb

    SHA1

    eea1fa7d47ec7a221a28c1d3772e6f78de57e44c

    SHA256

    9bd3405f0bc650c3db68a5f39f61c3a3cd73bf67f0d6b641838f7df71b6ce34c

    SHA512

    2cf7106e150c713345c47ed5f41166efc0da22a0a3e2b1cc4da8b4f7d42f4dff0aaddd70ad0964eaa0b6ac174ec6b5069cc54a02be214aae0f0410f96bb8f6b8

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    400B

    MD5

    8e30b2e70590fea3a7783c08fb34a4e0

    SHA1

    1c55fd4c9b9001ad47c47622b17db9d4b0f73f33

    SHA256

    bce5eb65fc777400afbce75cd15b69d8282348ef46fabe4cf6bb439ca5ac4ad1

    SHA512

    f9ee8e206d474dc5b72507093edfb1c3765302cae06fbd6b1c7b4d594d551d1c59b8acd31730af54b5ce729d2e449260a8081ccf9178efeab29298142c9b0cc2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    560B

    MD5

    3d2ec6e708f13dec3f447ab3e4ce24f1

    SHA1

    8856f5cef11449f15bda2041110331dc1613f949

    SHA256

    d10d01a659d71fe569aac1f2e1719947c10845802ac3a53937b80a1d1c07f89e

    SHA512

    884325053de3bb422f4abbd8a99af2c63215cd1115033460e47f5c82e63bfc631ae7d5bd92ad30c4c2145c0676abc93f3be181fdff8bb48e19bf353af19ee7ed

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    7KB

    MD5

    094ca8b6c1e301cfc47d09107a527eac

    SHA1

    47b37432b6e20a5b3f12a5b0a7a1662b1e3fd86e

    SHA256

    5db207049ebc4e4178f3152b28fa7c7eadbee30f35f805d4dcf50ebaf9fdb3e8

    SHA512

    bffb08be21a3c2a9b79c72abdfba81f6859e96abe014b9ee7da8a85472d10ad4ba548e298688dd1e82a58b48eadf69efa2b00320229fb2415e607fc09a1c7f9f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    7KB

    MD5

    ebc610111b06f1ff0c931c5d570451be

    SHA1

    bdc96e2f09e1c5633af5eafecfdc55399137282d

    SHA256

    3e926364f33693e9ac36d83a5f77ba09683c90ccbf5f446a6f79607af7e0b8e7

    SHA512

    718db323a4d7b6ca3d7103f5c9cb35daac8ba5e4e47995ba3ca79f168394159fb852ee7d45490f8cc955b57ac298fc9ec7a218eafefcfc92e53b7d2994525133

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    15KB

    MD5

    7fe9f421a87b7b7ab9e391f6a42f9791

    SHA1

    fbfdad2d0eb73f21c164a621dcd8ce502b4a9b07

    SHA256

    e91b89a131c7c8ecf71e5ae51594c2c95a8d4d04c315e46893ca9c1c7dbc0f60

    SHA512

    a56aa49df99f18ee714bdbef39b85fdd844a06eecc22ea4beb106c428da1264f0bf2cb2dfed1eca7a18d2e47ea6c35bde93dec5e3c66d327b56a410894e0f870

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    8KB

    MD5

    a971f1122603bf0f3061e9297a37c9ad

    SHA1

    bd938575fa8fcb55307d6110c60f9cb784f0f19b

    SHA256

    4cbe4ede2098f042d42e69b32cade105410ee777ed695eb86fba06ffd1f3b10d

    SHA512

    80c190694f83f23346a06f27554d155638d2c436a818c781c9fb828cc25fe98acb7bfbf9ef674beaebcea688e5675eda3592b8334d1b9c5ebd6aba11105c9408

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    17KB

    MD5

    9b68d79dffbb68204105ef84bdcd5aff

    SHA1

    b6ccb125632fcb1e464df83a4a11a27f8535cb70

    SHA256

    8e590b8c90e0eb89f4ad8dcb1f75b3d0126ae1f128f8bb0b3ddc8017a5a939d2

    SHA512

    aa6cb8da30667e2a09f27a7919959a22916b3f8f95c45c4c5c56b97eafebeea45952a31bc3b60d4e24e15c87c5a7885eb4f719b4462ff634245a6bea46ac7eb5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    192B

    MD5

    95a9dbaebc2fac915a40586333df0e77

    SHA1

    74d85b21ab6763a65553163e225da25d7e0952f2

    SHA256

    5ca6e282949edef4851a1fb66987c6ade09e96b0e13380b9ba6dd943f2676aac

    SHA512

    328c90ee7cfe3e72dd995971c18e25345cbed1d995189a44929a7c172d741d6e01acd26c5f29bab5729337b23d984514a761cc50cf4f6c452b745fee31a82f48

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    704B

    MD5

    cd124c28f235c769aae1fbc61f97fbaa

    SHA1

    43b3c19a31614c2d97e3020135fe67cbe20a4531

    SHA256

    8b3d822df44ee25e9966a80e4bc3294cce76839ad271dce8b3558e8631e7d9e2

    SHA512

    48229d22a9f99664922cf013d0ec2939f4076bbe89bdd5166d05c0820194dd4ca4739d06734c2623d8423397de65e24d4b7ea626c340ba8dca966ec2e797d534

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    8KB

    MD5

    3f43fa979eca4c67d3940cb9f7955cb0

    SHA1

    ff38d4cacd068f1e75d6a2179552d0bd032ee976

    SHA256

    0f73c7f8976d55c874032f7b9fb19b183c94b84437ceb71e20a70c344e277886

    SHA512

    9f9f7174debdb2822818a5d308f0a93bf6b0a2e63b1b92909ae7f706f83147a4d152a4d150b1a7b76dffeb3ac49ee29818b2ceede8cdf2d32890969d1fecc75b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    19KB

    MD5

    407f9eed635c93c918cf927a8611d6ec

    SHA1

    55e8250aa2fcb627cdd24f790608896ce9b5a33e

    SHA256

    8563e370d448d6607e4cde8e5c52c88a351bc892c015bb7e5eef31526f5b3cbe

    SHA512

    f14aa6f6d1102a902d03aa2d1e5ff15155abc24b33edd4e1b880aaf7eff46c43d01226bc9e8af70827547bb53442a55a458c2ba7beab81c7cf800684fcb4d638

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    832B

    MD5

    57626bfa9c95bf6dc0b45dc9abc33ecd

    SHA1

    e2f7f64958c9c7180839a97c7f3e5cb454765980

    SHA256

    c1a432656618901db59d7211038cba89f27c11ed3e5375a0c127ad1821e1ae6c

    SHA512

    6246da14e6b474de87d03bfb2c72dada92ca9aa7e59022667a707924a06fe0bc833b0d44e7a0249602c56c371a564c4bffe521e57ba506f2e60a0463223d0ac8

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    1KB

    MD5

    56a3df86db131c1d1731041b0fafecb7

    SHA1

    c3aad1b1946299165b69bc1ec6ca07d7a54e0bab

    SHA256

    b1dd5c7a67f16395c8acebb161cc5a9a64e8e43f90807684205e8bc6d9de4998

    SHA512

    d4eb70f779fcc59866fa5e94dad6f6c5cb623b9b3f8d49a43ce218700fac4487385d00093c8c247678828b7ad046cdb0d1957373109e34d295ee3268f559f762

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    1KB

    MD5

    b9337d34dc6fd0617f9708b93f44e4da

    SHA1

    fde9d9ef02883cfc2b8dd68fca9c3a0d425cc737

    SHA256

    6423672510cdb968b5391dc39ffe95d31e393751109bd554faf863310431938b

    SHA512

    4014a07fe22d46c291f204d9b5d49157161760fcba4724878178543fae02082c16c5af9e07a721fd791afa7c76ad903443adfa85da9841d98cff4cb306d701c1

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    816B

    MD5

    817291f2c7cf3ecd2f9bd2d97eecd5eb

    SHA1

    bb48326750d9014ddd0c7bb6f3ae35555e294d35

    SHA256

    f5df42cd9186e06b9a13562a643ae76c76fb473eabeb740ab2f3255e04e38d90

    SHA512

    d70d9fc26bed6049cb0b3127365606afbb679e39c4d9cf715c4b4f4d2add2904e7b2f22e15c0438cf301f3d236a6bd1246e47df36f407343c54842e015709087

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    2KB

    MD5

    46e24ac283ea5dc94c047c0b351d8a27

    SHA1

    942020aeb5c22c69cc6f47e561c59ee23da13425

    SHA256

    3cf6c57ea01b2112f7027452eac20f11661d2f9602c80cd236764a030fd192c6

    SHA512

    b94e70946b83ebaa89133217d14459e26301dc77320bbb253b687caff82b085839f49539186aa7e288083e452e24a357ac9e74d8996aa4a7f955c51f9ce8558a

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    2KB

    MD5

    439e7eeaf53f912209fb1e73987bbf93

    SHA1

    06b82760d191cb799ec27f83d9fe45d064fd2d4a

    SHA256

    9e99cdf4797feb5abc2d314d53acaef4d1c1f06a4ac96b842462c81821df9588

    SHA512

    e0ebb257dc330dfa146203d36a0b8c53c76b4ca6fe75c4d612001ed043b56c3112ce9df881d9588e232b4eb29f877ecedfcfe83cb8aba0882a84eeecd99b8715

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    4KB

    MD5

    40b230079ddcedd1470d8df7e8ed5dfe

    SHA1

    4bad05b3e74d9bb6a349ceead59efb6751cdd1f3

    SHA256

    08ae5efe785e1d8fd788dafa604f7c8126130f0d6373cbea02cc8f26e0f35eda

    SHA512

    bfb94235452be507e102f39d05d40f98e72e1ec099cb169dac989e150bb2bae1a9f4d756f8e1f778d52b1888c1467979715b2569c7737b698a9d3e82281e6fc6

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    304B

    MD5

    114560691e5383a432844498491fe125

    SHA1

    919a93703723c2c111a2b13ffe807154c8d90d22

    SHA256

    2013758f6828e143279f7a3f14f1536d00a632cb87fc776b393ce5d1de40c0f6

    SHA512

    cfaa7b3e1727b4bc7e8f622aa0a1a6bb6127b94d467410c6aa67913eadf3092c7ed2d500a07507f463c9dd5f8604114a794d87f3c9e2edc8b438a3aa9b2d9bed

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    400B

    MD5

    9da64193a22711f7fb23a48ae1334b94

    SHA1

    4bca30f1109940f3854c86a665fdd6ea4f16c320

    SHA256

    629ae88da2d3c1e79d2b432e7f5e6627180879f639f47c631dc65dd4943bc8b8

    SHA512

    78ada2949fc6995849628fd419205556944994aa9d942391827306b7beb8a89aa598ef31b260268429fcb6f023e6522c49b2d2b5415c126a7b43db99dffe56df

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    1008B

    MD5

    0d6eba980db06ee91390b2922cbab0d4

    SHA1

    0033e9f0ac2283e652801b18bd1f220d093b7906

    SHA256

    1e0c81e6b0e36cc0374e702769d430d4be1432fe4f2093603856e84665dbeeb9

    SHA512

    0c740cac9013d777b2f2e5924d7639a52b07e357296012d7aafae3f80643200e904ea3370a7ec8184c29a0b17ff14bea67354424db8862d3eae64b292970fdb5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    1KB

    MD5

    72ab01864209d1f18dc172d752814273

    SHA1

    14b34a00d31e420fbf931afaa9586b4de5d10690

    SHA256

    6d87b004b1549d44b0d550c24503afe37127b19269d045f0b632006e7c0e7af3

    SHA512

    d9254edf764377b8aac063815cb19b53a5a70079f8f52cb3de0a7b1475bd1814628fa94e0753ab8532990b17094746827ac25aa5b7ae706537ac42c0f35ed070

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    2KB

    MD5

    34c511d721bd524cf416579ec2e0bf35

    SHA1

    c78344f0625ceb5abb6bfbb9198de0dc68325f32

    SHA256

    b0001a06ee2be8296ed2a08172f113934cc57e05c83f5f1fd0e725d77df00ea1

    SHA512

    b4de06df1c961f1df89c707d4ffdd589d6da231dbe77a4294f1b48645b233488c90c5ea0a61f9a6758000861f9346936a36cbf90ad8c2f869e9d155565f08bbc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    848B

    MD5

    81db9dbc9e2202a2b36f398d49d60d8c

    SHA1

    244bcc520966f0bb35803d2eede45704d48ac62e

    SHA256

    673341e7d32626ad402368e55355547b277679e48b73bb81134593a4e9cfd7fd

    SHA512

    2d6591ca49fef5696ba6de0ca6d9adc772f605a57a87df3e426565a4145c6dd8b1a4b26f7491e8034861ebfe3d0bb4e475a80fa50c5c3cd7d56a1667fb87539a

  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.A91BC8F079ADF3FAD0A54584A84129062D1E2480BB419ACA06313C716461C7B1
    Filesize

    32KB

    MD5

    e58f67e45425bdb5c7c56e4ab3cd3967

    SHA1

    a3de88c21bf2c803d07688951c0849467a54ee59

    SHA256

    0bffbfb2cee7844bd028423373b17984fad2ffe1ccd8e5ab9864e7d5e2a01b66

    SHA512

    6cc679b3c251772c660a74d492a4ebc80bd40ac950d22fd3a0f0afc9ad498343297b08ffe45012fd0f77f8b5a934b86fd0900b24cb277f2fc718bd082f772bd9

  • memory/1092-4-0x0000000004E80000-0x0000000004F12000-memory.dmp
    Filesize

    584KB

  • memory/1092-0-0x000000007461E000-0x000000007461F000-memory.dmp
    Filesize

    4KB

  • memory/1092-5-0x0000000004D70000-0x0000000004D7A000-memory.dmp
    Filesize

    40KB

  • memory/1092-6-0x0000000004F80000-0x0000000004FD6000-memory.dmp
    Filesize

    344KB

  • memory/1092-7-0x0000000074610000-0x0000000074DC0000-memory.dmp
    Filesize

    7.7MB

  • memory/1092-3-0x0000000005430000-0x00000000059D4000-memory.dmp
    Filesize

    5.6MB

  • memory/1092-2-0x0000000004DE0000-0x0000000004E7C000-memory.dmp
    Filesize

    624KB

  • memory/1092-1-0x0000000000350000-0x000000000038C000-memory.dmp
    Filesize

    240KB

  • memory/1092-2746-0x000000007461E000-0x000000007461F000-memory.dmp
    Filesize

    4KB

  • memory/1092-2892-0x0000000074610000-0x0000000074DC0000-memory.dmp
    Filesize

    7.7MB

  • memory/1092-3462-0x00000000061E0000-0x0000000006246000-memory.dmp
    Filesize

    408KB

  • memory/1092-3463-0x0000000074610000-0x0000000074DC0000-memory.dmp
    Filesize

    7.7MB

  • memory/1092-3464-0x0000000074610000-0x0000000074DC0000-memory.dmp
    Filesize

    7.7MB