Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-04-2021 18:10

General

  • Target

    1363a87825c3c707e04e181932702eb2258a9b87adfded21909ea58b722047e5.exe

  • Size

    6.8MB

  • MD5

    ab92733eecc19ba622bea402e36217d7

  • SHA1

    0b989591194acec8782070b4d92db2963bfb17a0

  • SHA256

    1363a87825c3c707e04e181932702eb2258a9b87adfded21909ea58b722047e5

  • SHA512

    382b6fb60bbc4e8f9f8f0b8615f3bab247546f209aec35b2cab8a2038216319067a14073f1f0df8558183261fb387fb7bfb519d2052aa5bcfb09980a64f24213

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 3 IoCs
  • Sets service image path in registry 2 TTPs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 22 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1363a87825c3c707e04e181932702eb2258a9b87adfded21909ea58b722047e5.exe
    "C:\Users\Admin\AppData\Local\Temp\1363a87825c3c707e04e181932702eb2258a9b87adfded21909ea58b722047e5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Users\Admin\AppData\Local\Temp\is-C5HRH.tmp\1363a87825c3c707e04e181932702eb2258a9b87adfded21909ea58b722047e5.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-C5HRH.tmp\1363a87825c3c707e04e181932702eb2258a9b87adfded21909ea58b722047e5.tmp" /SL5="$40038,6349734,1320960,C:\Users\Admin\AppData\Local\Temp\1363a87825c3c707e04e181932702eb2258a9b87adfded21909ea58b722047e5.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\system32\sc.exe
        "C:\Windows\system32\sc.exe" create FileOpenManager binpath= "\"C:\Program Files\FileOpen\Services\FileOpenManager64.exe\"" start= auto
        3⤵
          PID:2664
        • C:\Windows\system32\sc.exe
          "C:\Windows\system32\sc.exe" description FileOpenManager "FileOpen Client Manager"
          3⤵
            PID:3236
          • C:\Windows\system32\sc.exe
            "C:\Windows\system32\sc.exe" start FileOpenManager
            3⤵
              PID:1240
            • C:\Program Files\FileOpen\Services\FileOpenBroker64.exe
              "C:\Program Files\FileOpen\Services\FileOpenBroker64.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1444
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" installcomplete.pdf
              3⤵
              • Loads dropped DLL
              • Checks processor information in registry
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2476
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2016
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=76F54ECDF871B0B8B466A27F72F01A58 --mojo-platform-channel-handle=1632 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  5⤵
                    PID:1804
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=3B2BAA496E409E8B49D659357C89D557 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=3B2BAA496E409E8B49D659357C89D557 --renderer-client-id=2 --mojo-platform-channel-handle=1624 --allow-no-sandbox-job /prefetch:1
                    5⤵
                      PID:2284
                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=646028492069FFBC0C4EE68DB9989D95 --mojo-platform-channel-handle=2196 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                      5⤵
                        PID:2980
                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=159673C3D6E4B2336192EB79BA0F919F --mojo-platform-channel-handle=2288 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                        5⤵
                          PID:3644
                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=A9ECA8C15C0A2D143B5200D01F25AD6F --mojo-platform-channel-handle=2220 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                          5⤵
                            PID:2388
                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=530BBDB7A8A3170193470E4FC18E7B9C --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=530BBDB7A8A3170193470E4FC18E7B9C --renderer-client-id=8 --mojo-platform-channel-handle=2412 --allow-no-sandbox-job /prefetch:1
                            5⤵
                              PID:1728
                    • C:\Program Files\FileOpen\Services\FileOpenManager64.exe
                      "C:\Program Files\FileOpen\Services\FileOpenManager64.exe"
                      1⤵
                      • Executes dropped EXE
                      • Suspicious behavior: LoadsDriver
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3848

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    New Service

                    1
                    T1050

                    Registry Run Keys / Startup Folder

                    2
                    T1060

                    Privilege Escalation

                    New Service

                    1
                    T1050

                    Defense Evasion

                    Modify Registry

                    3
                    T1112

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\FileOpen.api
                      MD5

                      455e7742ad8a679932e631dddf39dee4

                      SHA1

                      7134203b2c18de0af3aae3563966c4a6c3e64adc

                      SHA256

                      c373651aa734972cf2276a298abf9caa578f3f1b9b1dbf1de63227e92be09702

                      SHA512

                      c7bed951530ac745286085bf49c786f1508b49ea70680fd95835d62b4eeb55ce8a996be026a53370b07b859409e4bed8c293e4f1025133242268f7a7118de1f9

                    • C:\Program Files\FileOpen\Services\FileOpenBroker64.exe
                      MD5

                      c3cd4128718c650a824d72cad5b6bf4f

                      SHA1

                      ee21ba11ebd1c6bc912621e581b906e4ac5cdded

                      SHA256

                      8b50b94dafc6b5857eeeeb8e420449adf69fa900f6f7b63f49f467603bdeef2f

                      SHA512

                      bf36500e81bf82e2f53d9d375f0b0996655f47a8640e03b49ab4acc11a5fcf22f9fec3f4401d5f4daee51db9bfc4f4f1b9a506ecd6be1e0279536734180bcb73

                    • C:\Program Files\FileOpen\Services\FileOpenBroker64.exe
                      MD5

                      c3cd4128718c650a824d72cad5b6bf4f

                      SHA1

                      ee21ba11ebd1c6bc912621e581b906e4ac5cdded

                      SHA256

                      8b50b94dafc6b5857eeeeb8e420449adf69fa900f6f7b63f49f467603bdeef2f

                      SHA512

                      bf36500e81bf82e2f53d9d375f0b0996655f47a8640e03b49ab4acc11a5fcf22f9fec3f4401d5f4daee51db9bfc4f4f1b9a506ecd6be1e0279536734180bcb73

                    • C:\Program Files\FileOpen\Services\FileOpenManager64.exe
                      MD5

                      099126827a21b862cb71f37b4fda4ece

                      SHA1

                      d8036d5df3f66074b0ff110968fab1f7d42d9e94

                      SHA256

                      0c369c57f68fdf0dcfbd5aaa0f104ca1928873c69058a83c60cfd14588d904c8

                      SHA512

                      93c787f77634bc585a2e1602adde6e73c6717e740d8ec7bc53bfa24e56347c8ffd299c32bec001747bcc31f10d0607100c2f97acafe77bf263ce831c757b6f8c

                    • C:\Program Files\FileOpen\Services\FileOpenManager64.exe
                      MD5

                      099126827a21b862cb71f37b4fda4ece

                      SHA1

                      d8036d5df3f66074b0ff110968fab1f7d42d9e94

                      SHA256

                      0c369c57f68fdf0dcfbd5aaa0f104ca1928873c69058a83c60cfd14588d904c8

                      SHA512

                      93c787f77634bc585a2e1602adde6e73c6717e740d8ec7bc53bfa24e56347c8ffd299c32bec001747bcc31f10d0607100c2f97acafe77bf263ce831c757b6f8c

                    • C:\Program Files\FileOpen\examples\installcomplete.pdf
                      MD5

                      d020b6ff764f08684688e772bccffa99

                      SHA1

                      117ccba4d83b17914f4ff1ffe1996540a041c507

                      SHA256

                      a6ef65b36f8521fc67269b9fbd024c7e98e0207ae76c8beca9b289f125f92383

                      SHA512

                      5c8e7ffd0cbb3205f9164ef83500a9353c3d3f052fa4167ab0f49de44ca29cf90982ccd767646d339a64a0f26446cec4ba447d1cfd71388b17dd47f0dfee35f8

                    • C:\ProgramData\FileOpen\Updates\L10n\fotk_de.lcd
                      MD5

                      1ff1a88c097a10af0d2cb463bbb5e4c9

                      SHA1

                      d149b1d0bcd84fad9a4bd143e7837999bc840141

                      SHA256

                      3e077b1a201d71636dd045f7b2694afee90881df97704b012dc947c7429492a7

                      SHA512

                      82aa26f7e0d877a0bea8d55c57d4d6b98df283c04360c730e6ed385a589d16438f9bc00b80609b48c33028202661e7343dd4a13a53ae31b6c9a4d8c2e63d1023

                    • C:\ProgramData\FileOpen\Updates\L10n\fotk_fr.lcd
                      MD5

                      02d3a1c956563ba31087ee811bcf1f41

                      SHA1

                      6bddfe58549c328d810b15b37bf93bcfcab1a14b

                      SHA256

                      e6dcd083958db6fb9a3fb75a9ed320638c3cbf97b69aa24aaf68e96fb644f9f1

                      SHA512

                      a385c69d7cfd88f637d3553beefa502563e9620fba1c502dbcb7cf868383f1cf86d6578fccce0ef6b5d0e246e1f94313ff6a3ac01b1529ac78df5f376b76c3e2

                    • C:\ProgramData\FileOpen\Updates\L10n\fotk_ja.lcd
                      MD5

                      7dd5a9a2ed2e595e660eab7b06449720

                      SHA1

                      992cad591fb818a66dfec96cc32b5b94739692ff

                      SHA256

                      168ed420ab4ac7c5468362ee5804a1ee1bc2304b3a61884adf1d9e764e66f889

                      SHA512

                      2c335278e6e67fd26af6dcfc50417cb70ea35bdb4aba5185f023aec6ba1948f096677b4a6da3539b746cc79378f6dab82f386995cd56f3bd9f977815b11fe699

                    • C:\ProgramData\FileOpen\Updates\L10n\fotk_zh.lcd
                      MD5

                      03f4d28b17ce89cfe4c288ef7225451f

                      SHA1

                      3470ad6103983daabee0d8494e891123bca9804a

                      SHA256

                      7c7509711730827da1a713398845a2e09adde8ecfca07db04b47f34eece52493

                      SHA512

                      50ebdba872c08d18c54aeba31c025de7203c0e1444cda541857715bb186358c8d8c186f0419edd9a5c02e03d98d44b95c0edc4549cf725578cebd667482a3326

                    • C:\ProgramData\FileOpen\Updates\Lists\fotkBus.lcd
                      MD5

                      8c21d08ba2b447a7c85fa5575a3e57ee

                      SHA1

                      a07e68f1613ad29a8274a07b6ec03b6266c06f15

                      SHA256

                      bb6dfd0a1f9fa1658fa75bdc117f601398d9d132453ee7a7d1b858aed29e42f9

                      SHA512

                      0ab5767c4ee3d0cfba28174c8a3fb6bb9326e1bf66554aefd4549c41fa096deefe76a6150da3c577e6c99b40efd3151c0a96d6460f3dd266f5928156d58cf56a

                    • C:\ProgramData\FileOpen\Updates\Lists\fotkCnfs.lcd
                      MD5

                      ca943a39a4f5dd13e54089690fec080a

                      SHA1

                      0dc95be92bf165a841d1881bc2a14212c31f4792

                      SHA256

                      fdf6d2cbf65edcf9e84b66d484ba0fd18fad427e3eb1bf332c94caddf1d7ec63

                      SHA512

                      ee0051b72252a61399e53288cd23eee59ca4a7139e941a07b750281cfcb77bfd143453bf86f54c03cad39cabeca7cec2c5e4d1dc1b8a41e16fb174fa131966fe

                    • C:\ProgramData\FileOpen\Updates\Lists\fotkDrs.lcd
                      MD5

                      30fe73410c791d4bf1d7a1fdcea9e54a

                      SHA1

                      ed3eb0a5f503d1b7f84d19592249e0e7409e31eb

                      SHA256

                      366c3aa0a8f734b055d685d1b4783c95b2e1830b7f25319b3577ffa3e66aa2b5

                      SHA512

                      dd76385e04704077e0972db4bb58629538884a316f8b8ec5c75b7597b66d80a5c20c243a6ba70f67f4492c95bb86d04053e8f7d7dfd8cff5bc803b286c52ff2d

                    • C:\ProgramData\FileOpen\Updates\Lists\fotkLngs.lcd
                      MD5

                      55d02da6997b22d40ac0bbd083d0d79e

                      SHA1

                      5802069ebc18e6b83ef9974e1e88a5dc9aef3f16

                      SHA256

                      323ca3057bbcd45288e40132953cd66b7f2aa1a403fa3d336f7e395fb51f94c3

                      SHA512

                      4b78f7b57fd666ada151cfef2abab34a09b5270be7f7651aef0aaa1263512c8b35dcb09b70481f010d10417f9d71d13b86a6a51dc77c0fdca6d50bc5561d69a5

                    • C:\ProgramData\FileOpen\Updates\Lists\fotkLsts.lcd
                      MD5

                      de68d51f9bfed85374972fc4b778c7fe

                      SHA1

                      70cf0eb0a85e503f56d91404e3c25d140fa462f4

                      SHA256

                      3115d9807b7f4558fa79d09f3ddebcfd41af2fa4761b006f108f9817165f0665

                      SHA512

                      37fe62c56cdc889b321c650d87554715113710e081bae7b35f7c8d52def73a7c3e28fddacd3bbf48270bcbfaea27dfda49e0d5e6dec1a9ef9e8a1b88085ef53a

                    • C:\ProgramData\FileOpen\Updates\Lists\fotkNis.lcd
                      MD5

                      7f9d763543f94ca15b7158ada872c7e4

                      SHA1

                      9661f3c85a6e583eb455e50488530d40b5fd6c56

                      SHA256

                      6e3c654da94bf2dab61704fa4787747da578df0ea8a7b808a7943e1d506fb373

                      SHA512

                      0f2acd1b623362b15c1d634b6e18e14452eae3ba6f984eeef2496094ebb258b62eda2ce607fc99f571eef54e92507650bb83ba2ebbeaac223d2346d343dea871

                    • C:\ProgramData\FileOpen\Updates\Lists\fotkPrs.lcd
                      MD5

                      dd46349e256f66da49e6ed04dad039de

                      SHA1

                      32929544444286c63fa674f56bd19171eb851aab

                      SHA256

                      d658b0aa15c2e36ad2c4c08bced8693e525387822a1604daa26d81bbfb6df6b1

                      SHA512

                      29e9bdcbe21d95df93fabaf280b90c7ff860b64d692f2492ed642479c0306118f2032edb6e7fa216687efb963e71c4f691baa301060bae838916047b2ae782ef

                    • C:\ProgramData\FileOpen\Updates\Lists\fotkRds.lcd
                      MD5

                      baba88923dacac1b9ffccd1caa783903

                      SHA1

                      bd9c1d4176b709671310eb31c197e54311df2e09

                      SHA256

                      06793859377ade0f42f713178559a3189b9118884cc9d783e98c36820beab899

                      SHA512

                      c834660d40616847458d21287692bb809101653ee8a29eb24aac7d7ac6d9967bd78866081216848e073d50ed2e30ef4219cc13bb494a5f6c0201b27cea5d0ed8

                    • C:\Users\Admin\AppData\Local\Temp\is-C5HRH.tmp\1363a87825c3c707e04e181932702eb2258a9b87adfded21909ea58b722047e5.tmp
                      MD5

                      9d8408c9bf6f711b668ef36084757f7d

                      SHA1

                      1c5fdb3445fbc80d7e7ab877424148155868d352

                      SHA256

                      63ed8734dd7859fadef2fc184d8a25f90efc898e321358c73e876d97f5ceec72

                      SHA512

                      60605cfc3a27cd3ad7ce73534405b17b671dce47177ddc2b7f72178e628d7a949d2924d552f738e8f4c837d86a148b78d687bd1885cc7efc37ebce3e06b07bde

                    • C:\Users\Admin\AppData\Local\Temp\is-C5HRH.tmp\1363a87825c3c707e04e181932702eb2258a9b87adfded21909ea58b722047e5.tmp
                      MD5

                      9d8408c9bf6f711b668ef36084757f7d

                      SHA1

                      1c5fdb3445fbc80d7e7ab877424148155868d352

                      SHA256

                      63ed8734dd7859fadef2fc184d8a25f90efc898e321358c73e876d97f5ceec72

                      SHA512

                      60605cfc3a27cd3ad7ce73534405b17b671dce47177ddc2b7f72178e628d7a949d2924d552f738e8f4c837d86a148b78d687bd1885cc7efc37ebce3e06b07bde

                    • \Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\FileOpen.api
                      MD5

                      455e7742ad8a679932e631dddf39dee4

                      SHA1

                      7134203b2c18de0af3aae3563966c4a6c3e64adc

                      SHA256

                      c373651aa734972cf2276a298abf9caa578f3f1b9b1dbf1de63227e92be09702

                      SHA512

                      c7bed951530ac745286085bf49c786f1508b49ea70680fd95835d62b4eeb55ce8a996be026a53370b07b859409e4bed8c293e4f1025133242268f7a7118de1f9

                    • \Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\FileOpen.api
                      MD5

                      455e7742ad8a679932e631dddf39dee4

                      SHA1

                      7134203b2c18de0af3aae3563966c4a6c3e64adc

                      SHA256

                      c373651aa734972cf2276a298abf9caa578f3f1b9b1dbf1de63227e92be09702

                      SHA512

                      c7bed951530ac745286085bf49c786f1508b49ea70680fd95835d62b4eeb55ce8a996be026a53370b07b859409e4bed8c293e4f1025133242268f7a7118de1f9

                    • \Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\FileOpen.api
                      MD5

                      455e7742ad8a679932e631dddf39dee4

                      SHA1

                      7134203b2c18de0af3aae3563966c4a6c3e64adc

                      SHA256

                      c373651aa734972cf2276a298abf9caa578f3f1b9b1dbf1de63227e92be09702

                      SHA512

                      c7bed951530ac745286085bf49c786f1508b49ea70680fd95835d62b4eeb55ce8a996be026a53370b07b859409e4bed8c293e4f1025133242268f7a7118de1f9

                    • \Users\Admin\AppData\Local\Temp\is-GJKN8.tmp\UtilDll.dll
                      MD5

                      79f2386cf7296e8661997193cf01baad

                      SHA1

                      726fea5eabc5b38981b1d6cc5b8be01212c90616

                      SHA256

                      101eba215ef5f833ec332da2c803fbff060eb55f32a88ec261b5c4192528e6dd

                      SHA512

                      123f4ffa772fde8f901abf12c49b78eb81975e5e5f38a8ef80c10b4ca08da422c42ee72f51155fc87a6726217a29b0e8bf22cb927347d324d41e87485c5eff7e

                    • memory/1240-123-0x0000000000000000-mapping.dmp
                    • memory/1444-126-0x0000000000000000-mapping.dmp
                    • memory/1672-115-0x0000000000000000-mapping.dmp
                    • memory/1672-119-0x0000000000980000-0x0000000000981000-memory.dmp
                      Filesize

                      4KB

                    • memory/1728-171-0x0000000077A52000-0x0000000077A5200C-memory.dmp
                      Filesize

                      12B

                    • memory/1728-173-0x0000000000000000-mapping.dmp
                    • memory/1804-151-0x0000000000000000-mapping.dmp
                    • memory/1804-149-0x0000000077A52000-0x0000000077A5200C-memory.dmp
                      Filesize

                      12B

                    • memory/2016-147-0x0000000000000000-mapping.dmp
                    • memory/2284-153-0x0000000077A52000-0x0000000077A5200C-memory.dmp
                      Filesize

                      12B

                    • memory/2284-155-0x0000000000000000-mapping.dmp
                    • memory/2388-167-0x0000000077A52000-0x0000000077A5200C-memory.dmp
                      Filesize

                      12B

                    • memory/2388-169-0x0000000000000000-mapping.dmp
                    • memory/2476-145-0x0000000005E70000-0x0000000006104000-memory.dmp
                      Filesize

                      2.6MB

                    • memory/2476-141-0x0000000000000000-mapping.dmp
                    • memory/2664-121-0x0000000000000000-mapping.dmp
                    • memory/2980-159-0x0000000077A52000-0x0000000077A5200C-memory.dmp
                      Filesize

                      12B

                    • memory/2980-161-0x0000000000000000-mapping.dmp
                    • memory/3236-122-0x0000000000000000-mapping.dmp
                    • memory/3644-165-0x0000000000000000-mapping.dmp
                    • memory/3644-163-0x0000000077A52000-0x0000000077A5200C-memory.dmp
                      Filesize

                      12B

                    • memory/3952-114-0x0000000000400000-0x0000000000550000-memory.dmp
                      Filesize

                      1.3MB