Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    25-02-2022 12:39

General

  • Target

    30fb56d8d4977c094901fea9e4d8d57692b3dd09e8b547ce38fdacee3385ffe8.exe

  • Size

    7.8MB

  • MD5

    20ba712dce269dffcfdc7799efd1a36f

  • SHA1

    e8ae85628d28b5a6d28e02cdd8b20037ed498914

  • SHA256

    30fb56d8d4977c094901fea9e4d8d57692b3dd09e8b547ce38fdacee3385ffe8

  • SHA512

    819ce30b2babf3bbd4aa3bddcf39d17e3084f107a65fb4c0f99af17791cf0c8cd3be8ac139d6f6bacd75bf5d1160e91c952a9677b58df50c53ed84133e8a493e

Malware Config

Signatures

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Bazar/Team9 Backdoor payload 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 36 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30fb56d8d4977c094901fea9e4d8d57692b3dd09e8b547ce38fdacee3385ffe8.exe
    "C:\Users\Admin\AppData\Local\Temp\30fb56d8d4977c094901fea9e4d8d57692b3dd09e8b547ce38fdacee3385ffe8.exe"
    1⤵
    • Checks computer location settings
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile "$package = Get-AppxPackage Microsoft.Office.Desktop -allUsers; if (!$package) { $Error.Add(\"Package is not installed\")}; if ($error.Count -eq 0) { Out-File -FilePath 'C:\Users\Admin\AppData\Local\Temp\Office.ValidateResult.scratch' -InputObject '1' -Encoding ascii; } else { Out-File -FilePath 'C:\Users\Admin\AppData\Local\Temp\Office.ValidateResult.scratch' -InputObject '0' -Encoding ascii; Out-File -FilePath 'C:\Users\Admin\AppData\Local\Temp\Office.ValidateError.scratch' -InputObject $error -Encoding ascii;} "
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile "$package = Get-AppxPackage Microsoft.Office.Desktop -allUsers; if (!$package) { $Error.Add(\"Package is not installed\")}; if ($error.Count -eq 0) { Out-File -FilePath 'C:\Users\Admin\AppData\Local\Temp\Office.ValidateResult.scratch' -InputObject '1' -Encoding ascii; } else { Out-File -FilePath 'C:\Users\Admin\AppData\Local\Temp\Office.ValidateResult.scratch' -InputObject '0' -Encoding ascii; Out-File -FilePath 'C:\Users\Admin\AppData\Local\Temp\Office.ValidateError.scratch' -InputObject $error -Encoding ascii;} "
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:364
    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
      OfficeClickToRun.exe platform=x64 culture=en-us productstoadd=O365ProPlusRetail.16_en-us_x-none cdnbaseurl=http://officecdn.microsoft.com/pr/55336b82-a18d-4dd6-b5f6-9e5095c314a6 baseurl=http://officecdn.microsoft.com/db/55336b82-a18d-4dd6-b5f6-9e5095c314a6 version=16.0.14729.20322 mediatype=CDN sourcetype=CDN O365ProPlusRetail.excludedapps=groove updatesenabled=False bitnessmigration=False deliverymechanism=55336b82-a18d-4dd6-b5f6-9e5095c314a6 flt.useoutlookshareaddon=unknown flt.useofficehelperaddon=unknown flt.UseTeamsOnInstallConsumer=unknown flt.UseTeamsOnUpdateConsumer=unknown scenario=CLIENTUPDATE
      2⤵
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of SetWindowsHookEx
      PID:3048
    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
      OfficeClickToRun.exe platform=x64 culture=en-us productstoadd=O365ProPlusRetail.16_en-us_x-none cdnbaseurl.16=http://officecdn.microsoft.com/pr/55336b82-a18d-4dd6-b5f6-9e5095c314a6 baseurl.16=http://officecdn.microsoft.com/db/55336b82-a18d-4dd6-b5f6-9e5095c314a6 version.16=16.0.14729.20322 mediatype.16=CDN sourcetype.16=CDN O365ProPlusRetail.excludedapps.16=groove updatesenabled.16=False bitnessmigration=False deliverymechanism=55336b82-a18d-4dd6-b5f6-9e5095c314a6 flt.useoutlookshareaddon=unknown flt.useofficehelperaddon=unknown flt.UseTeamsOnInstallConsumer=unknown flt.UseTeamsOnUpdateConsumer=unknown
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:544
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:3592
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe" /progressandlaunch AppTargets="root\office16\excel.exe|root\office16\lync.exe|root\office16\msaccess.exe|root\office16\mspub.exe|root\office16\onenote.exe|root\office16\outlook.exe|root\office16\powerpnt.exe|root\office16\teams.exe|root\office16\winword.exe" ManualUpgrade=False ScenarioToTrack="Scenario:{477E0208-58BD-4F33-978A-09BCC9AA9EB1}@INSTALL"
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:2552

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\APPVFILESYSTEMMETADATA.dll
    MD5

    47df99fe851db855c5507328f660dcf5

    SHA1

    195a33f0b91d6fda50d48c98c8e9bbfacfbf331b

    SHA256

    15646e0312a8ac15305efb382ce658ca37e6d4e4b73f93387589fd1d8139e3db

    SHA512

    5de2564d67dbf37ec38d40ac3b2d11fae4318744655941a763a514ed35d38fdf55694852789ca98d9e11c9ead5f997f8091d1413e20d511aba9aef1f8c46d5ea

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\APPVMANIFEST.dll
    MD5

    18ebc0da472b1efc4e8f6b6627cffc93

    SHA1

    20a7cf7558d8a7a5bbcc131cbaf4ba75d3f11815

    SHA256

    624ab9c6838a88550ad5d906e86829778b5a9fce09a55a67eadcbb5806058c98

    SHA512

    a443da09f063e6ba8711df6ac9c35aa26298356e3dcf819e7784b8641c609fa8fd5d30ec03964493790058b138534f342b65e0688b93e8fcd6d6aa772acd6f6d

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\APPVPOLICY.dll
    MD5

    1c03d1935b5892738a188ba40cd5a223

    SHA1

    b793c3918203f57468a7baa83e8d9e6e7b775545

    SHA256

    d656c21853e185feb04c0decc52df277ed9d214e9ffa31b86ed34c682e1b5730

    SHA512

    f9fa9def40ec3053f3a75ab2bc8e7c68c8b806be5bb80cda726ac8c08e3152c32db84a43a9e5775851bde0067d9ce9c8657a19850887171b0b206685318dbf40

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\ApiClient.dll
    MD5

    e85b603cc6968ffb4303fee315cf1af7

    SHA1

    e18d26df594425ff299cae10521ab21bb37baa31

    SHA256

    dbddda4caf6b63671b74666584ce1ac2affa59270e987725f2059fb1249c4ec8

    SHA512

    a1ab6bd6f908a2edb5b4afd2d5da24c187e14bd2572f27237f1fb4d24da8a8fa7d227c140e99da9739ca8be63cfcd96e2259c9c29f64f1059033ab049f6dfa9b

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppVCatalog.dll
    MD5

    cf282ddd8d2cd281b2afb341bbbc7f8a

    SHA1

    8104ad996680c838c44743b1cc3149353c8bdb2b

    SHA256

    91cc31c10bac6b042855d8a48c854ba57b8e2085ca427786416f418f3597860b

    SHA512

    fed8069b200919471a21ac0b1d258f89f206bb6ed172b9b5a17e7d13b78fd825d25a33172adedec55cb89f225756f36daa9eec587eff52bf91df3752c2bd9de3

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppVIntegration.dll
    MD5

    c01cc0200f3d889c68b503c68049ff62

    SHA1

    338589ddb1ffb4422f06e75f62f0db1151741f5d

    SHA256

    326bcb85652c67780d0193d78d5bab30e3668e6bcbcffcff304751b2f4518f54

    SHA512

    8d072207da418ff170e843f2d97b0e52875b42d2d4b46882d5de08a4e98bf1b7788052c5c591aa70f72813fe2b692541c55920d6dbe22ef15b7ef8a9252da58a

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppVIsvApi.dll
    MD5

    fc0e1d121cdded19e7b98cd995bde281

    SHA1

    102ebe6eb24cf598d559b305423b38896a8208cc

    SHA256

    7ccc472997dc3d5080cac6918bbd7ba172a4e674f59b5721e7487cd9b101d64d

    SHA512

    7077503a5265554f85364744385c4db557cc87f3540688f661c3f139e94cf107ceb2fdac51235a92030ce9dc19a411326ac720ff0925d9d28894afa4b3a0989c

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppVIsvStreamingManager.dll
    MD5

    4d3d26e3dee4398c1127903171ceb1c3

    SHA1

    95e316fe28d10ab358eaf71cc1bc66e3912d55a0

    SHA256

    3f54dc6589030ea96e0022e2a36624d9f8aba31a0940db4f2da3773739f5fd3c

    SHA512

    7241f433e9c970d16658fc3498235804de128564c7be25afce9c3d75d14000e738a9cc8de343c339f47144f243250eb8918f4ddaef783fae1b0dae0a1d5bcb45

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppVIsvSubsystemController.dll
    MD5

    5f98a9c985171cd6f7b709b4727f802e

    SHA1

    1a822aca0699d67e2726ba716e7bb28316493328

    SHA256

    238a45614b67a38facf98730b2b5e316b424f79b4ad591eddb6ec52460c3265c

    SHA512

    2e6342e689a090854a24db2d837975eccdcaf8f78a3dff568e9dde6f76b2c0b929f307498b278a1feae5eec17e60cdbc81b8f10d0379dd1c77b6a0b8da5b5370

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppVIsvVirtualization.dll
    MD5

    b5da8c6339ac4fe30dab6be4ca4fb8f5

    SHA1

    fa628818d38d49527a4cdaa46b47bfd1ea18477d

    SHA256

    6677f595565cc80ad6cc46dda9760ffb1c5d02cdd3a36cb525f5a96d8edc601c

    SHA512

    1619ce0bcb62ddcb22fe0d5caf456a2ad84d08ffb4b42951aef18efb5e3e73458441b84fab815521c936fd94c78d474e47997ef4c9cc18aab90c77b029d0a5d7

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppVOrchestration.dll
    MD5

    0884821e75b789d14faa4757a7f31880

    SHA1

    b837e32188a5673683d02bc62e21a23647308d7f

    SHA256

    1ebb321cbfeceb8eb13045118f09d43b94bc0172cdd185fbb3dffe58d7da10ab

    SHA512

    42fe74d5d28c20695d2230d66e0c368059e0726f494a2ecec3e2c8aef4e4a1c570f072564c59362c347e653c46b4f15af4db11fbc9ad0d2babbf8883df032ebb

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2RUI.dll
    MD5

    1f98a71ac22012bf5024a5a5189d68a2

    SHA1

    adb5949c1c6801581054e8570bf2e3521311c998

    SHA256

    40c3740d17a3e26aeb8908f2ae130a54a5630326b317011cc9e6470773b3a00a

    SHA512

    56843cf7caa346b8607b8f53ae6816e754a9d97cd14b2a062ed20922ad97cdf81bc8917f8be576a5130e03833212b133729361f9081fd9dbcba2887debf6d8f1

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\CONCRT140.dll
    MD5

    c4fe3f03efd3188252caa101f954ffeb

    SHA1

    98b613aee45c71aed9d2be0d61d7ace323929e9c

    SHA256

    95bb425be3d515a6a58f7399d44dd9e032baea11667dfdba29517c460171880a

    SHA512

    80018e0bddf079367d3568433a5f89f0144aa0a75286b0105fe32aeeb5d80876c9b2e1ecaafb70fb041271e27a234a2cb88a2d3d160a4aa3768ccfcfc574704a

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\IntegratedOffice.exe
    MD5

    c1ae7b695355a7e2109729d42f816cd5

    SHA1

    c27b1dd02a3e8aa21f03146855b7e15a4861723a

    SHA256

    908420920efda03afcd7954592da35c255ebc7e55cb288d9240682afdf920223

    SHA512

    6b06a85bf27c312050de4f8333943e67eb5df59bc27466be233054cd31d25c36c866d8fbdc1358e107faa6e91911f2964d19710d97fc0495fed8034b0dbac418

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\MSIX.dll
    MD5

    e2893c72dd3bc0a0aafce73ee590a67e

    SHA1

    dea575e53d54aef9308ae7a55687a4412f57bc2b

    SHA256

    2f7fbed41fe526b950971240423c28d3117fec3a11eb27aa1bad0dcfb060cf08

    SHA512

    3f8c78e46182535f3217e41077fbe727f73405e3381a9252e1cd0d9d1cc9db0250795032a0844f03941f8199f7d1eb1602e37f875992228a1c7a6db111e024d9

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\MSVCP140.dll
    MD5

    cd0c37f1875b704f8eb08e397381ac16

    SHA1

    249d33c43e105a1c36ec6a24e5ef8dbc5f56b31b

    SHA256

    d86ac158123a245b927592c80cc020fea29c8c4addc144466c4625a00ca9c77a

    SHA512

    d60c56716399b417e1d9d7d739af13674c8572974f220a44e5e4e9ab0b0a23b8937bd0929eee9f03f20b7f74db008f70f9559a7eb66948b3afab5b96bdd1a6d5

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
    MD5

    d993f89d9117e6bbd996a7a950be9f3b

    SHA1

    c942b04871af9d23224ab9ae8ec71b2de1ed8145

    SHA256

    747d66a808c25a37c59408f9e53b86b2368d49a62e34139ef7d22f97691d2882

    SHA512

    6bf248ab87031fc85b7b5edf474ce503d6de7dc16370a1cca1cc6e7d4e4fd4f472d5baafcb285a83c38dc1c1d912b9dc00a7b85dd03bd0b1784296d9a833e9cc

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\StreamServer.dll
    MD5

    5074ba3f6753cdcee1f8a87a75ee494c

    SHA1

    f30ed812053c4c980635732fcf239d4ce57888e2

    SHA256

    0cdd5bf55454607312a8acf5bce99a9670060a22a7fc93fffab3ea83f277643b

    SHA512

    8d145cf8171bff0ee75770bfb381486bdd98122510676fa510744fb047731ebb15373157d508820d261ae54b59d3ef67d3cf3c86a73a7036a1ea016eaf6eb17f

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\VCRUNTIME140.dll
    MD5

    11d9ac94e8cb17bd23dea89f8e757f18

    SHA1

    d4fb80a512486821ad320c4fd67abcae63005158

    SHA256

    e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

    SHA512

    aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\VCRUNTIME140_1.dll
    MD5

    7667b0883de4667ec87c3b75bed84d84

    SHA1

    e6f6df83e813ed8252614a46a5892c4856df1f58

    SHA256

    04e7ccbdcad7cbaf0ed28692fb08eab832c38aad9071749037ee7a58f45e9d7d

    SHA512

    968cbaafe416a9e398c5bfd8c5825fa813462ae207d17072c035f916742517edc42349a72ab6795199d34ccece259d5f2f63587cfaeb0026c0667632b05c5c74

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\appvisvsubsystems32.dll
    MD5

    eceaf9a27eaadbf0b9efed8f4d1fce85

    SHA1

    04f479306df3202d8765fa94925a00d2782666b8

    SHA256

    d18eed0f63f80a35cdb0a572470659843054723ad986de127a5dd1e7527f01bc

    SHA512

    51197498d1be232a2feb029771991db277512221ca2139c9a30fc6103d6c70b97b56bbbf90891c82da6a79bc2b383a8d9295634e077464af96052c3c2fd7d58e

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\c2rintl.en-us.dll
    MD5

    2b59a7d400d00748a85d38de4ea3bb91

    SHA1

    2d7c8aab0f16c89069da8607c572d4fe06ab9c44

    SHA256

    820a07642bf0e6856ddd5ce724b083111aa1b9d8b5a3e713cd0b48d1dd1259ce

    SHA512

    ca37f389e60d8c9e8e2fd2f0635ade454a0b68732e9b92a41d1646376a5d8d3b0b116aed9f3e02df89ba461fa6ce5178271181feed6ba16c48f0694b1e4d2d7b

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\i640.hash
    MD5

    96429ad9316be3dd165e3891655e21c5

    SHA1

    9bcb1216adbc3eaddeaac8aa278987c0db8715a6

    SHA256

    163222238c210ba8a89b30860eda6b3ef572e5364aa9ca3d5c87c1e4f13eba3e

    SHA512

    922a2f77e8b25a7ff3f8b02af4e701f484b169ea46fc4968277486f8ba3a8b7c86fdeeb09a6b52cf036a56d89abf0f82014d74e952065a46fcec3c1cbd8ecfe2

  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\repoman.dll
    MD5

    89ddaa19eb5f5e083d8d2562ec30d181

    SHA1

    72b919b863c954b446d2fa05257a89e287ba419d

    SHA256

    882eb2aa8e008016d07942b3ff5990e3e04f99df08fa3cdb1ff4e94b08168f22

    SHA512

    8fc864318b00ca82fb184ad51797b00db5a74ce3bbd791dd6d933b21ea8badbc48ba50b016c1c67f2c26a5af05e839cfb4150c4b9aa9ae77f16089fd445a8f6c

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll
    MD5

    e85b603cc6968ffb4303fee315cf1af7

    SHA1

    e18d26df594425ff299cae10521ab21bb37baa31

    SHA256

    dbddda4caf6b63671b74666584ce1ac2affa59270e987725f2059fb1249c4ec8

    SHA512

    a1ab6bd6f908a2edb5b4afd2d5da24c187e14bd2572f27237f1fb4d24da8a8fa7d227c140e99da9739ca8be63cfcd96e2259c9c29f64f1059033ab049f6dfa9b

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll
    MD5

    e85b603cc6968ffb4303fee315cf1af7

    SHA1

    e18d26df594425ff299cae10521ab21bb37baa31

    SHA256

    dbddda4caf6b63671b74666584ce1ac2affa59270e987725f2059fb1249c4ec8

    SHA512

    a1ab6bd6f908a2edb5b4afd2d5da24c187e14bd2572f27237f1fb4d24da8a8fa7d227c140e99da9739ca8be63cfcd96e2259c9c29f64f1059033ab049f6dfa9b

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll
    MD5

    e85b603cc6968ffb4303fee315cf1af7

    SHA1

    e18d26df594425ff299cae10521ab21bb37baa31

    SHA256

    dbddda4caf6b63671b74666584ce1ac2affa59270e987725f2059fb1249c4ec8

    SHA512

    a1ab6bd6f908a2edb5b4afd2d5da24c187e14bd2572f27237f1fb4d24da8a8fa7d227c140e99da9739ca8be63cfcd96e2259c9c29f64f1059033ab049f6dfa9b

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVCatalog.dll
    MD5

    cf282ddd8d2cd281b2afb341bbbc7f8a

    SHA1

    8104ad996680c838c44743b1cc3149353c8bdb2b

    SHA256

    91cc31c10bac6b042855d8a48c854ba57b8e2085ca427786416f418f3597860b

    SHA512

    fed8069b200919471a21ac0b1d258f89f206bb6ed172b9b5a17e7d13b78fd825d25a33172adedec55cb89f225756f36daa9eec587eff52bf91df3752c2bd9de3

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll
    MD5

    47df99fe851db855c5507328f660dcf5

    SHA1

    195a33f0b91d6fda50d48c98c8e9bbfacfbf331b

    SHA256

    15646e0312a8ac15305efb382ce658ca37e6d4e4b73f93387589fd1d8139e3db

    SHA512

    5de2564d67dbf37ec38d40ac3b2d11fae4318744655941a763a514ed35d38fdf55694852789ca98d9e11c9ead5f997f8091d1413e20d511aba9aef1f8c46d5ea

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIntegration.dll
    MD5

    c01cc0200f3d889c68b503c68049ff62

    SHA1

    338589ddb1ffb4422f06e75f62f0db1151741f5d

    SHA256

    326bcb85652c67780d0193d78d5bab30e3668e6bcbcffcff304751b2f4518f54

    SHA512

    8d072207da418ff170e843f2d97b0e52875b42d2d4b46882d5de08a4e98bf1b7788052c5c591aa70f72813fe2b692541c55920d6dbe22ef15b7ef8a9252da58a

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvApi.dll
    MD5

    fc0e1d121cdded19e7b98cd995bde281

    SHA1

    102ebe6eb24cf598d559b305423b38896a8208cc

    SHA256

    7ccc472997dc3d5080cac6918bbd7ba172a4e674f59b5721e7487cd9b101d64d

    SHA512

    7077503a5265554f85364744385c4db557cc87f3540688f661c3f139e94cf107ceb2fdac51235a92030ce9dc19a411326ac720ff0925d9d28894afa4b3a0989c

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvStreamingManager.dll
    MD5

    4d3d26e3dee4398c1127903171ceb1c3

    SHA1

    95e316fe28d10ab358eaf71cc1bc66e3912d55a0

    SHA256

    3f54dc6589030ea96e0022e2a36624d9f8aba31a0940db4f2da3773739f5fd3c

    SHA512

    7241f433e9c970d16658fc3498235804de128564c7be25afce9c3d75d14000e738a9cc8de343c339f47144f243250eb8918f4ddaef783fae1b0dae0a1d5bcb45

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvSubsystemController.dll
    MD5

    5f98a9c985171cd6f7b709b4727f802e

    SHA1

    1a822aca0699d67e2726ba716e7bb28316493328

    SHA256

    238a45614b67a38facf98730b2b5e316b424f79b4ad591eddb6ec52460c3265c

    SHA512

    2e6342e689a090854a24db2d837975eccdcaf8f78a3dff568e9dde6f76b2c0b929f307498b278a1feae5eec17e60cdbc81b8f10d0379dd1c77b6a0b8da5b5370

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvVirtualization.dll
    MD5

    b5da8c6339ac4fe30dab6be4ca4fb8f5

    SHA1

    fa628818d38d49527a4cdaa46b47bfd1ea18477d

    SHA256

    6677f595565cc80ad6cc46dda9760ffb1c5d02cdd3a36cb525f5a96d8edc601c

    SHA512

    1619ce0bcb62ddcb22fe0d5caf456a2ad84d08ffb4b42951aef18efb5e3e73458441b84fab815521c936fd94c78d474e47997ef4c9cc18aab90c77b029d0a5d7

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVManifest.dll
    MD5

    18ebc0da472b1efc4e8f6b6627cffc93

    SHA1

    20a7cf7558d8a7a5bbcc131cbaf4ba75d3f11815

    SHA256

    624ab9c6838a88550ad5d906e86829778b5a9fce09a55a67eadcbb5806058c98

    SHA512

    a443da09f063e6ba8711df6ac9c35aa26298356e3dcf819e7784b8641c609fa8fd5d30ec03964493790058b138534f342b65e0688b93e8fcd6d6aa772acd6f6d

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration.dll
    MD5

    0884821e75b789d14faa4757a7f31880

    SHA1

    b837e32188a5673683d02bc62e21a23647308d7f

    SHA256

    1ebb321cbfeceb8eb13045118f09d43b94bc0172cdd185fbb3dffe58d7da10ab

    SHA512

    42fe74d5d28c20695d2230d66e0c368059e0726f494a2ecec3e2c8aef4e4a1c570f072564c59362c347e653c46b4f15af4db11fbc9ad0d2babbf8883df032ebb

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVPolicy.dll
    MD5

    1c03d1935b5892738a188ba40cd5a223

    SHA1

    b793c3918203f57468a7baa83e8d9e6e7b775545

    SHA256

    d656c21853e185feb04c0decc52df277ed9d214e9ffa31b86ed34c682e1b5730

    SHA512

    f9fa9def40ec3053f3a75ab2bc8e7c68c8b806be5bb80cda726ac8c08e3152c32db84a43a9e5775851bde0067d9ce9c8657a19850887171b0b206685318dbf40

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.en-us.dll
    MD5

    2b59a7d400d00748a85d38de4ea3bb91

    SHA1

    2d7c8aab0f16c89069da8607c572d4fe06ab9c44

    SHA256

    820a07642bf0e6856ddd5ce724b083111aa1b9d8b5a3e713cd0b48d1dd1259ce

    SHA512

    ca37f389e60d8c9e8e2fd2f0635ade454a0b68732e9b92a41d1646376a5d8d3b0b116aed9f3e02df89ba461fa6ce5178271181feed6ba16c48f0694b1e4d2d7b

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.en-us.dll
    MD5

    2b59a7d400d00748a85d38de4ea3bb91

    SHA1

    2d7c8aab0f16c89069da8607c572d4fe06ab9c44

    SHA256

    820a07642bf0e6856ddd5ce724b083111aa1b9d8b5a3e713cd0b48d1dd1259ce

    SHA512

    ca37f389e60d8c9e8e2fd2f0635ade454a0b68732e9b92a41d1646376a5d8d3b0b116aed9f3e02df89ba461fa6ce5178271181feed6ba16c48f0694b1e4d2d7b

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.dll
    MD5

    1f98a71ac22012bf5024a5a5189d68a2

    SHA1

    adb5949c1c6801581054e8570bf2e3521311c998

    SHA256

    40c3740d17a3e26aeb8908f2ae130a54a5630326b317011cc9e6470773b3a00a

    SHA512

    56843cf7caa346b8607b8f53ae6816e754a9d97cd14b2a062ed20922ad97cdf81bc8917f8be576a5130e03833212b133729361f9081fd9dbcba2887debf6d8f1

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe
    MD5

    d8f715ce5d1140663d9b239115129911

    SHA1

    314f9e92f19fab3764e10103a551fb658ea3a3c7

    SHA256

    8a800a35468743ae5aab3546108d572b41447bd32877734cd2cf00528d2fc586

    SHA512

    5685597553841a3e30e2cd2fc82f90803022618316204ba78945da16c9eb886be3ad9fd6abd08eab874bf7fe1e9ff9a5301e426bc5513dce0d7a32eeb9ab2040

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
    MD5

    d993f89d9117e6bbd996a7a950be9f3b

    SHA1

    c942b04871af9d23224ab9ae8ec71b2de1ed8145

    SHA256

    747d66a808c25a37c59408f9e53b86b2368d49a62e34139ef7d22f97691d2882

    SHA512

    6bf248ab87031fc85b7b5edf474ce503d6de7dc16370a1cca1cc6e7d4e4fd4f472d5baafcb285a83c38dc1c1d912b9dc00a7b85dd03bd0b1784296d9a833e9cc

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
    MD5

    d993f89d9117e6bbd996a7a950be9f3b

    SHA1

    c942b04871af9d23224ab9ae8ec71b2de1ed8145

    SHA256

    747d66a808c25a37c59408f9e53b86b2368d49a62e34139ef7d22f97691d2882

    SHA512

    6bf248ab87031fc85b7b5edf474ce503d6de7dc16370a1cca1cc6e7d4e4fd4f472d5baafcb285a83c38dc1c1d912b9dc00a7b85dd03bd0b1784296d9a833e9cc

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\RepoMan.dll
    MD5

    89ddaa19eb5f5e083d8d2562ec30d181

    SHA1

    72b919b863c954b446d2fa05257a89e287ba419d

    SHA256

    882eb2aa8e008016d07942b3ff5990e3e04f99df08fa3cdb1ff4e94b08168f22

    SHA512

    8fc864318b00ca82fb184ad51797b00db5a74ce3bbd791dd6d933b21ea8badbc48ba50b016c1c67f2c26a5af05e839cfb4150c4b9aa9ae77f16089fd445a8f6c

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\StreamServer.dll
    MD5

    5074ba3f6753cdcee1f8a87a75ee494c

    SHA1

    f30ed812053c4c980635732fcf239d4ce57888e2

    SHA256

    0cdd5bf55454607312a8acf5bce99a9670060a22a7fc93fffab3ea83f277643b

    SHA512

    8d145cf8171bff0ee75770bfb381486bdd98122510676fa510744fb047731ebb15373157d508820d261ae54b59d3ef67d3cf3c86a73a7036a1ea016eaf6eb17f

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll
    MD5

    c4fe3f03efd3188252caa101f954ffeb

    SHA1

    98b613aee45c71aed9d2be0d61d7ace323929e9c

    SHA256

    95bb425be3d515a6a58f7399d44dd9e032baea11667dfdba29517c460171880a

    SHA512

    80018e0bddf079367d3568433a5f89f0144aa0a75286b0105fe32aeeb5d80876c9b2e1ecaafb70fb041271e27a234a2cb88a2d3d160a4aa3768ccfcfc574704a

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll
    MD5

    c4fe3f03efd3188252caa101f954ffeb

    SHA1

    98b613aee45c71aed9d2be0d61d7ace323929e9c

    SHA256

    95bb425be3d515a6a58f7399d44dd9e032baea11667dfdba29517c460171880a

    SHA512

    80018e0bddf079367d3568433a5f89f0144aa0a75286b0105fe32aeeb5d80876c9b2e1ecaafb70fb041271e27a234a2cb88a2d3d160a4aa3768ccfcfc574704a

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\msix.dll
    MD5

    e2893c72dd3bc0a0aafce73ee590a67e

    SHA1

    dea575e53d54aef9308ae7a55687a4412f57bc2b

    SHA256

    2f7fbed41fe526b950971240423c28d3117fec3a11eb27aa1bad0dcfb060cf08

    SHA512

    3f8c78e46182535f3217e41077fbe727f73405e3381a9252e1cd0d9d1cc9db0250795032a0844f03941f8199f7d1eb1602e37f875992228a1c7a6db111e024d9

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp140.dll
    MD5

    cd0c37f1875b704f8eb08e397381ac16

    SHA1

    249d33c43e105a1c36ec6a24e5ef8dbc5f56b31b

    SHA256

    d86ac158123a245b927592c80cc020fea29c8c4addc144466c4625a00ca9c77a

    SHA512

    d60c56716399b417e1d9d7d739af13674c8572974f220a44e5e4e9ab0b0a23b8937bd0929eee9f03f20b7f74db008f70f9559a7eb66948b3afab5b96bdd1a6d5

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp140.dll
    MD5

    cd0c37f1875b704f8eb08e397381ac16

    SHA1

    249d33c43e105a1c36ec6a24e5ef8dbc5f56b31b

    SHA256

    d86ac158123a245b927592c80cc020fea29c8c4addc144466c4625a00ca9c77a

    SHA512

    d60c56716399b417e1d9d7d739af13674c8572974f220a44e5e4e9ab0b0a23b8937bd0929eee9f03f20b7f74db008f70f9559a7eb66948b3afab5b96bdd1a6d5

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll
    MD5

    11d9ac94e8cb17bd23dea89f8e757f18

    SHA1

    d4fb80a512486821ad320c4fd67abcae63005158

    SHA256

    e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

    SHA512

    aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll
    MD5

    11d9ac94e8cb17bd23dea89f8e757f18

    SHA1

    d4fb80a512486821ad320c4fd67abcae63005158

    SHA256

    e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

    SHA512

    aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll
    MD5

    11d9ac94e8cb17bd23dea89f8e757f18

    SHA1

    d4fb80a512486821ad320c4fd67abcae63005158

    SHA256

    e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

    SHA512

    aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140_1.dll
    MD5

    7667b0883de4667ec87c3b75bed84d84

    SHA1

    e6f6df83e813ed8252614a46a5892c4856df1f58

    SHA256

    04e7ccbdcad7cbaf0ed28692fb08eab832c38aad9071749037ee7a58f45e9d7d

    SHA512

    968cbaafe416a9e398c5bfd8c5825fa813462ae207d17072c035f916742517edc42349a72ab6795199d34ccece259d5f2f63587cfaeb0026c0667632b05c5c74

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140_1.dll
    MD5

    7667b0883de4667ec87c3b75bed84d84

    SHA1

    e6f6df83e813ed8252614a46a5892c4856df1f58

    SHA256

    04e7ccbdcad7cbaf0ed28692fb08eab832c38aad9071749037ee7a58f45e9d7d

    SHA512

    968cbaafe416a9e398c5bfd8c5825fa813462ae207d17072c035f916742517edc42349a72ab6795199d34ccece259d5f2f63587cfaeb0026c0667632b05c5c74

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140_1.dll
    MD5

    7667b0883de4667ec87c3b75bed84d84

    SHA1

    e6f6df83e813ed8252614a46a5892c4856df1f58

    SHA256

    04e7ccbdcad7cbaf0ed28692fb08eab832c38aad9071749037ee7a58f45e9d7d

    SHA512

    968cbaafe416a9e398c5bfd8c5825fa813462ae207d17072c035f916742517edc42349a72ab6795199d34ccece259d5f2f63587cfaeb0026c0667632b05c5c74

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140_1.dll
    MD5

    7667b0883de4667ec87c3b75bed84d84

    SHA1

    e6f6df83e813ed8252614a46a5892c4856df1f58

    SHA256

    04e7ccbdcad7cbaf0ed28692fb08eab832c38aad9071749037ee7a58f45e9d7d

    SHA512

    968cbaafe416a9e398c5bfd8c5825fa813462ae207d17072c035f916742517edc42349a72ab6795199d34ccece259d5f2f63587cfaeb0026c0667632b05c5c74

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    MD5

    95201d9e44c732d9b261b4b334505d6b

    SHA1

    d5f3f499ef27920d8a614152191a7e0c2f9c0264

    SHA256

    baa9a89717f4013b2799bd06490c738246759ecdf7a3200406fad5a443e83669

    SHA512

    15ddf637b642144dca99e2794cb4ca4d1dfa9d682e7eb42075d9b269dd5a479b5ea86017db142b599a3f022ebb695baf3691305ab17009060b4f64ddd7254282

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\officeclicktorun.exe.db
    MD5

    8665de22b67e46648a5a147c1ed296ca

    SHA1

    b289a96fee9fa77dd8e045ae8fd161debd376f48

    SHA256

    b5cbae5c48721295a51896f05abd4c9566be7941cda7b8c2aecb762e6e94425f

    SHA512

    bb03ea9347d302abf3b6fece055cdae0ad2d7c074e8517f230a90233f628e5803928b9ba7ba79c343e58dacb3e7a6fc16b94690a5ab0c71303959654a18bb5da

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    c553ea8a8743a6a50789a7575e1db5d8

    SHA1

    2dbd5043d48805ae6a7d76f2ebf2f70a78004753

    SHA256

    a343a3281bb6b6ef8f99604dd52d233abba6dea5d17637b69d75188f4007c5a1

    SHA512

    1442223c2efa5ddd90e2f93201085787ae56de041a2bccbb94c1cd6b68341159671414ee3820df352ae00cd1d879b170ff9f07e5eee1f7d148d5fc10f0678fd7

  • C:\Users\Admin\AppData\Local\Temp\Office.ValidateError.scratch
    MD5

    bd3457e50947d4280734e74b51b5b68d

    SHA1

    424635c6b5622a6c01a59d290a1c9ab8e593effc

    SHA256

    23d647979bc5dc186de5ba3e00a222a912ab8e4782eb6407efa70e29e95979f5

    SHA512

    e83e3615a5e94af288eb1c9b92f55e271765cc43531ec94574371debf63c0c4a58327b6fd8a4775bfba8a3234220cb0396b6d33164309a09a1d826c0689143fb

  • C:\Users\Admin\AppData\Local\Temp\Office.ValidateError.scratch
    MD5

    bd3457e50947d4280734e74b51b5b68d

    SHA1

    424635c6b5622a6c01a59d290a1c9ab8e593effc

    SHA256

    23d647979bc5dc186de5ba3e00a222a912ab8e4782eb6407efa70e29e95979f5

    SHA512

    e83e3615a5e94af288eb1c9b92f55e271765cc43531ec94574371debf63c0c4a58327b6fd8a4775bfba8a3234220cb0396b6d33164309a09a1d826c0689143fb

  • C:\Users\Admin\AppData\Local\Temp\Office.ValidateResult.scratch
    MD5

    21438ef4b9ad4fc266b6129a2f60de29

    SHA1

    5eb8e2242eeb4f5432beeec8b873f1ab0a6b71fd

    SHA256

    13bf7b3039c63bf5a50491fa3cfd8eb4e699d1ba1436315aef9cbe5711530354

    SHA512

    37436ced85e5cd638973e716d6713257d692f9dd2e1975d5511ae3856a7b3b9f0d9e497315a058b516ab31d652ea9950938c77c1ad435ea8d4b49d73427d1237

  • C:\Users\Admin\AppData\Local\Temp\Office.ValidateResult.scratch
    MD5

    21438ef4b9ad4fc266b6129a2f60de29

    SHA1

    5eb8e2242eeb4f5432beeec8b873f1ab0a6b71fd

    SHA256

    13bf7b3039c63bf5a50491fa3cfd8eb4e699d1ba1436315aef9cbe5711530354

    SHA512

    37436ced85e5cd638973e716d6713257d692f9dd2e1975d5511ae3856a7b3b9f0d9e497315a058b516ab31d652ea9950938c77c1ad435ea8d4b49d73427d1237

  • memory/364-158-0x0000000006760000-0x0000000006761000-memory.dmp
    Filesize

    4KB

  • memory/364-157-0x0000000071E4E000-0x0000000071E4F000-memory.dmp
    Filesize

    4KB

  • memory/364-162-0x000000006E790000-0x000000006E7DC000-memory.dmp
    Filesize

    304KB

  • memory/364-161-0x0000000006765000-0x0000000006767000-memory.dmp
    Filesize

    8KB

  • memory/364-159-0x0000000006762000-0x0000000006763000-memory.dmp
    Filesize

    4KB

  • memory/3976-140-0x0000000007110000-0x000000000712E000-memory.dmp
    Filesize

    120KB

  • memory/3976-150-0x0000000009950000-0x0000000009976000-memory.dmp
    Filesize

    152KB

  • memory/3976-145-0x0000000008970000-0x000000000898E000-memory.dmp
    Filesize

    120KB

  • memory/3976-139-0x0000000007D70000-0x0000000007DD6000-memory.dmp
    Filesize

    408KB

  • memory/3976-146-0x0000000009D90000-0x000000000A40A000-memory.dmp
    Filesize

    6.5MB

  • memory/3976-147-0x0000000009710000-0x000000000972A000-memory.dmp
    Filesize

    104KB

  • memory/3976-148-0x00000000098C0000-0x00000000098D6000-memory.dmp
    Filesize

    88KB

  • memory/3976-149-0x0000000008980000-0x000000000898A000-memory.dmp
    Filesize

    40KB

  • memory/3976-138-0x0000000007D00000-0x0000000007D66000-memory.dmp
    Filesize

    408KB

  • memory/3976-143-0x000000007F3F0000-0x000000007F3F1000-memory.dmp
    Filesize

    4KB

  • memory/3976-137-0x00000000074E0000-0x0000000007502000-memory.dmp
    Filesize

    136KB

  • memory/3976-144-0x000000006E790000-0x000000006E7DC000-memory.dmp
    Filesize

    304KB

  • memory/3976-141-0x0000000003105000-0x0000000003107000-memory.dmp
    Filesize

    8KB

  • memory/3976-136-0x0000000003102000-0x0000000003103000-memory.dmp
    Filesize

    4KB

  • memory/3976-135-0x0000000007530000-0x0000000007B58000-memory.dmp
    Filesize

    6.2MB

  • memory/3976-134-0x0000000003100000-0x0000000003101000-memory.dmp
    Filesize

    4KB

  • memory/3976-132-0x0000000004A90000-0x0000000004AC6000-memory.dmp
    Filesize

    216KB

  • memory/3976-142-0x00000000093A0000-0x00000000093D2000-memory.dmp
    Filesize

    200KB

  • memory/3976-133-0x0000000071E4E000-0x0000000071E4F000-memory.dmp
    Filesize

    4KB