General

  • Target

    02934313

  • Size

    95.3MB

  • MD5

    cf9184f18b0e93390057deb2ae6a284d

  • SHA1

    22fad60e1564d58f1a319f089c7b543ce351383b

  • SHA256

    0d6870a3d1b27ae23c9e2c413fb2b367b69323ead81bf38524a54cc17e8a809b

  • SHA512

    d6819551a8c741209de004e820ef05c67d94a77b9e844c3463efa78f17242cc286cd35ffbaa017abb87fe42c813fb0be7db166d85ef8571c99790a4b41d03502

  • SSDEEP

    1572864:uW434HwwUz3hUQMSjDh2vmkXIhqT8m26xCwzRSl3AZgNXtlZCPvd35TMiYTfpBvU:b43IUz33MSZxCIhgfbEt7DlgPVd4fp0N

Score
3/10

Malware Config

Signatures

  • One or more HTTP URLs in PDF identified

    Detects presence of HTTP links in PDF files.

Files

  • 02934313
    .cab
  • F1206_PersUtil.exe
    .exe windows x86

    d585b2f7d95d82f9fa034b53ff55632b


    Headers

    Imports

    Sections

  • F191_ROBOEX32.DLL.5C8BF7B3_A6AA_11D4_AAA0_0050049B87AF
    .dll windows x86

    b5618bb566d457a81d71deea6445b4b9


    Headers

    Imports

    Exports

    Sections

  • F235_INETWH32.dll.B6B21863_1CBE_4D1B_A717_C73B8A2D9476
    .dll windows x86

    2960e17b1e3514da75f38d206900933f


    Headers

    Imports

    Exports

    Sections

  • FTAStub.dll
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • FTAStub.dll1
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • FTOPCGatewayps.dll
    .dll regsvr32 windows x86

    ebfd46d8b1db1f18e84d9c4e4a8a63f8


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • Global_Controls_COMCATDLL_f0.3207D1B0_80E5_11D2_B95D_006097C4DE24
    .dll regsvr32 windows x86

    5316dd1ba7417f578451f902c4b4f845


    Headers

    Imports

    Exports

    Sections

  • Global_Controls_COMCT332OCX_f0.64768830_83DC_11D2_B95D_006097C4DE24
    .dll regsvr32 windows x86

    dbe8238c18bfb73ca77d2900b19bbadf


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • Global_Controls_MSADODataOcx_f0.7EBEDD1B_AA66_11D2_B980_006097C4DE24
    .dll regsvr32 windows x86

    5f378db495667b3ff1119b106d2ce909


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • Global_Controls_MSCOMCT2OCX_f0.3207D1B6_80E5_11D2_B95D_006097C4DE24
    .dll regsvr32 windows x86

    71e4dc10f7cc0c7bb2b43714bb9f46c1


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • Global_Controls_MSCOMCTLOCX_f0.3207D1B9_80E5_11D2_B95D_006097C4DE24
    .dll regsvr32 windows x86

    ce21923007044b1701a0b2dc4ac9396b


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • Global_System_OLEAUT32_f2.8C0C59A0_7DC8_11D2_B95D_006097C4DE24
    .dll windows x86

    28b659576236be75a4bbcbfa9113e470


    Headers

    Imports

    Exports

    Sections

  • Global_System_OLEAUT32_f3.8C0C59A0_7DC8_11D2_B95D_006097C4DE24
    .dll regsvr32 windows x86

    d7112004d3c345a2ed68d74bba3d37f5


    Headers

    Imports

    Exports

    Sections

  • Global_System_OLEPRO32_f0.8C0C59A0_7DC8_11D2_B95D_006097C4DE24
    .dll regsvr32 windows x86

    8f50e2228a97d0224410529663a78a82


    Headers

    Imports

    Exports

    Sections

  • Global_System_STDOLE_f1.8C0C59A0_7DC8_11D2_B95D_006097C4DE24
    .dll windows x86


    Headers

    Sections

  • Global_VC_CPPRT60_f0.51D569E3_8A28_11D2_B962_006097C4DE24
    .dll windows x86

    1b1839992700df52b049b87961a724e3


    Headers

    Imports

    Exports

    Sections

  • Global_VC_CRT_f0.51D569E0_8A28_11D2_B962_006097C4DE24
    .dll windows x86

    f583a53985668060aed820e29de94793


    Headers

    Imports

    Exports

    Sections

  • Interop.FTOPCGATEWAYLib.dll
    .dll windows x86

    dae02f32a21e03ce65412f6e56942daa


    Code Sign

    Headers

    Imports

    Sections

  • Interop.ViewStudio.dll
    .dll windows x86

    dae02f32a21e03ce65412f6e56942daa


    Code Sign

    Headers

    Imports

    Sections

  • RSOPCGateway.exe
    .exe windows x86

    8d400dd225614da3a884b4ebe4e5666f


    Code Sign

    Headers

    Imports

    Sections

  • RSOPCGateway.wfcu
    .xml
  • RSOPCGatewayAddin.dll
    .dll windows x86

    dae02f32a21e03ce65412f6e56942daa


    Code Sign

    Headers

    Imports

    Sections

  • _03988C2BBB1CD099EE80CBB1DA95561B
    .html
  • _06BC306425596D27D19A3A3DB1811486
  • _072950CEC527253CF1A7B0D8D7F0ABE4
    .html
  • _096FD5FAAF8B2902D04CFD91C04C2B8D
    .html
  • _097C1C0D933911A50F12387725E02A7E
    .html
  • _0B5D1250E463351E695290488AC3C9F9
    .html
  • _0E613AFB740D7A84B459FC14377BB93B
    .html
  • _109DE3FBF67BBB68F954F559586CF6F7
    .js
  • _1111321F24E3497E55FA5B88761B7AD4
  • _1190E0FCC20651E35DC0291155395888
  • _11CC096508A539BF3F00AC55566A8B1A
    .html
  • _14D0EF7C927302BDD13DE9FDA9DFC219
    .html
  • _15990180BE40112AA8BFB5A7FFF16E19
    .html
  • _15EFF503379DD4F7D8F18C5851ABD536
    .html
  • _1647836DBF786C35A94224B0028F3885
    .html
  • _16D0E37DEFA25BE63804C1B65DF85029
    .html
  • _1932D8ADBCD3D8742C9B3785E571E0C8
  • _1D4F99D922A737A6742F1A1464128FE7
    .html
  • _1D8E5112D061A04C53D295E9027BD9A7
    .html
  • _1E20ADA9E859D08A4C5E47A2F18A9612
    .html
  • _205B0D8D19B31DB62AF4DDF69549BB11
    .html
  • _2160186466EE83AD29CDA15BB54E24BA
    .dll windows x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • _21C90F8341625011F2CD40845F992470
    .html
  • _221465983A42B9820BE566815751D581
    .html
  • _22EAE8D258EE486AC50EBB31C76CB06C
    .png
  • _23792BBF96F1E620D9B0723B00134365
    .js
  • _24FBFB3DEF5B9FA0CBF91C210E92D1BD
  • _260A06D06CD6D2CF726A952C058120BB
    .js
  • _2687ADBBF88F01F4822B3D93ADFDA4CC
    .xml
  • _2762FCC9F87253926BD3A775C4AF0A1C
    .js
  • _2803CF7680CA0A040A5D9309A1C6A808
  • _292D16FB0C595D8D07008BEC2EEAF78A
    .html
  • _2A7B9779F7DB2FFA4FFD6D2D6B16BAA8
    .gif
  • _2B7D391703114F1450B59F2EFDC5F4FB
    .png
  • _2C156EA0ABA76A78AD0F3CA1CC87F8D0
    .html
  • _2D7E5E3BEED16427C5F1CB4BF4096389
    .html
  • _2F591387757B26F8CDCD137F57E9C160
    .html
  • _2F9AB0EA71870C0F63FF1AE678B2812A
    .html
  • _30F4425D1CE83561794CCEC86A844349
    .png
  • _31806E085E131EFDBDC456C2F9F1AC68
    .html
  • _33889B0720B96ED3A26D0F04545877C1
    .js
  • _3427C8707C672178A096CC0768FEECC0
    .html
  • _37634BE38743E5962350E203C54B83BC
  • _3856A5C216BA5C93E1539EF0775D06E0
    .html
  • _396E25178BD4A19E487C6A9355BEC01C
  • _399A8F73A31ADDC1EC6F40E0C419EA42
    .html
  • _39D5530234B79054E448F726B982EB3C
    .html
  • _39E916B2635566869A2A7678E625514B
    .js
  • _3A619A3FA44ADF177B0956B905987054
    .js
  • _3B0CF122E6A0089ED7CDB28F80A0CDD3
    .html
  • _3B8BC5E58B7928A55812625936D6BF76
    .js
  • _3D22B772377D54F9C74D2A266A159117
    .html
  • _3DBC41FE2CC415A45D3E08EE2ED3B633
    .js
  • _3EBB2F13E2947F635240E6DA06C65C5E
    .gif
  • _3FE3C604D6967C14E2423D5DABBF00EE
    .html
  • _40808CD024CA1AE3CBE8CDB9F4F15F50
    .html
  • _4135323BAC0E33D5FE8CA041B8B2FBEC.5310DE397F1645E298BEFD7C2300BDB9
    .dll regsvr32 windows x86

    d0f0a9f010db46d0389ccee39de636e5


    Headers

    Imports

    Exports

    Sections

  • _4162BCCFE2A798FD8666A671F27211DF
    .html
  • _440DE102B420559EFC30FD90C2B26BC3
    .html
  • _472BBFF6ACE9814187B084B9BE6B6F58
    .dll windows x86

    a56d6e15e972756d6f6bde8b4a204c36


    Headers

    Imports

    Exports

    Sections

  • _4996EBBC3B96E31F1B1EAF6F3E0FB61E
    .html
  • _4A463B86751DA89E695BD43E69CB6FDC
    .html
  • _4BD65E298712729DA46C43ABC7703481
  • _4C225A2462782DE1D0D976FF309FFF2F
    .html
  • _4C98D8611EDB789D3DAECD9B7C67F8B5
    .html
  • _4CC290C21553963299F5309910133420
    .js
  • _4CD487A3E321E38A732646F739A508A3
    .html
  • _4DEA5C99BED178493C7D890F00CE9435
    .html
  • _4EA45533D9459727FD6A61A49F0F4057
    .dll windows x86

    a6bf9d259409beb934b7f6e52f2ce468


    Headers

    Imports

    Exports

    Sections

  • _4F34FD6C222F6EF359F8EB5B6A79B0C3
    .html
  • _50E91D8F08D475A1979BC78B40B00639
    .html
  • _5154C8E19E65A85B2265B34EBABD8705
    .html
  • _5213DFF3772B85A1CB03CA16D1A12273
    .html
  • _53201139439F3C95D7738B469E3A4A55
    .html
  • _54604006E83D7CE9BEE0B4F961D79D0C
    .html
  • _546EE15D53816F9A70B2DFB9BD870E23
  • _59C48A8CF62270547A490110F3DE7591
    .dll windows x86

    9c9e134fc8b1e649263643b529da44f3


    Headers

    Imports

    Exports

    Sections

  • _59D40F243917D0D016137C8159244926
    .html
  • _5A42DA9856A2FEEC4A7065A9707B32FF
    .html
  • _5AEF616FD5575AEA70B502C5CEC98712
    .html
  • _5B4B1418A8C0524DE4EB421DC7F9803A
    .js
  • _5D10D574E37C7B06765FB2F45528EF59
    .png
  • _5D531672F096FBE308036B51FF9BD69C
  • _5EAB28A8B5D614F6210F59CFCC7B3C98
    .html
  • _5FD6FDC6F7A3E26CB52AF20CC37E370D
    .html
  • _6074AAEEDF7D2373E629E82D3B55327C
    .js
  • _608357E88BFB8501EA110E3275783CD6
  • _62C2F9CE18A5F760108B591285AFC535
    .html
  • _6389F887EECD1DFD94AA58EA1A384D78
    .html
  • _64DD089101B11561A1CFAF6793C3CDC7
    .xml
  • _669F09DF3F9C15D34F748A26A3269408
    .dll windows x86

    91b005d58f1fda8de9fe5f9b52913a31


    Headers

    Imports

    Exports

    Sections

  • _671BECE107E8A113D37659F86900A039
    .html
  • _680531B06B4601A98E9F6D598B998F59
    .gif
  • _69E9A7C2AA96CD304C2420FC3C9C7DEC
    .xml
  • _6B495BE2FDE1A786BAAFC0D7BD893FC9
    .html
  • _6B58A3CA280D1E962D9A92747426F778
    .html
  • _6BD714627744D80C2CE7B89737A33641
    .js
  • _6CD1548B063DA58E8452C105FD4FE7DF
    .html
  • _6D9A59CE931C2B83C9FE5EC2CB311709
    .js
  • _6DDB19433C61458B35BE899754F11273
  • _6E6163090B3E6111DED9D556F8D01F24
    .js
  • _71559BAF241CDDE15E774832407F688C
    .gif
  • _72AE550286DEA682EA36B5A23B470F82
    .html
  • _7399F8DE586A47F9B1FFCEE6D130B537
    .html
  • _743C83032B85291937CCBD5BDDED0E4D
  • _750C6DCFBE8A30A649773BD5023CBF25
    .js
  • _7575DA2B52AF2D833D5BDDD511150A88
    .html
  • _767882623481FC6E543294625126D21D
    .html
  • _79B2ADBDD6FCA3862DBA09B6763C622D
    .png
  • _79B2E597BF6FE20D55F3EC41FD598049
    .png
  • _79B60E315C11364A40BC900AAB2C7763
    .js
  • _7A39EA0FEC70E684720052591A73EC2E
    .gif
  • _7A637C0F0A283094C82DEA9121B912A2
    .html
  • _7A731C1DA38EA68F78C408F8B243C89C
    .js
  • _7ADA0A4FE38B16924EA11CAD657290BF
    .html
  • _7B3E1D06A4A268909B47E264D87D6C51
  • _7DD5FC0F1526B91A77703FBF9C2BF95B
  • _7FB024891CC6D2F9F3BA312FBD41B69E
    .html
  • _805265192937B5927C8087FDCE3AA898
    .gif
  • _80DA1527B39085ED79E0F90C06FE9AB2
  • _812B30C7C6928AE2AED282ED1F2D9CD1
    .png
  • _820E7BFC5A55635697C3E1707A927D31
    .html
  • _85FE322C1543326CF560BA743FA707C1
  • _8883A14690AD6F9B7C4BDAA9590F585B
    .dll windows x86

    0f31485cd3d6d36b416b744fa9701f28


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • _89345B3B04A06B47D6C4694E391F47E9
    .html
  • _8A9D5F7CF3166DD20C727576F4E06D06
    .html
  • _8AB1BDBC141C411693198325437A5CAF
  • _8C309ABBFE8CB8E1F4C7D89EEEFC8147
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • _8C60C1CBE1BF229F3BD172F919E9AFA2
    .html
  • _8D4238F47DD227DF82DB5E852B3FFB64
    .js
  • _8F4FFD1F68646ABDFF002DFC3DF8269C
    .png
  • _8F9CE14E49E94F101BA15142527F172B
  • _926939004A7BBFCC1B904AB46D2749F5
  • _93162D9A013E30AEA0AB119D02ACC2ED
    .jpg
  • _942CF0050E306D2382F633343C65EAF9
    .js
  • _95D05692332C74C6406E952EA28F974F
  • _969B08509AFB16C29BC2D01B1AEEBAA0
    .html
  • _982BFEDB8812FE6729FD85579649DAED
    .html
  • _9A2BCD01A41BA661B32C9332D43D88E3
  • _9B4892B194B4C09B25515C8BE9C1D8E0
    .html
  • _9BE795100647E53DCAB9D6A0812492D8
    .html
  • _9D64ABCC6A3DA2BCBF68929AD6D8A2CA
    .png
  • _9DB705CF130D85652E46C81093B5531C
    .xml
  • _9EA87F8A38B92672CE39DF08AAA8C9D2
    .html
  • _A0CC5E4A6160235BA689633CD6C44E0B
    .html
  • _A186C7CA7BEEE03FFAD1E6E5F391B1A2
    .html
  • _A2B55BC2A4132F57712DE1BD0ADBD65C
    .png
  • _A2E43C44C4E882F4C756461F36F08AD2
  • _A68211414C399CBC23A95D57F7C2BF9C
    .html
  • _A887519DE80D877E03125E91BA85228A
    .html
  • _A88D7F4F27743557D7BD6546662DB60C
    .js
  • _A9B31E036ABD4E9F76B86162BB780546
    .html
  • _A9F989651667ADC621E9A87DB1066610
    .html
  • _AB3F9C29B33C3E2B199973766A1395FC
    .html
  • _AEC7AC0F0D243E6BB2C2694FDA7824A1
    .html
  • _AFA7F75792973240972A3EFE91E62BF9
  • _AFC93789DC209446DB6D2067ECA17A20
    .html
  • _B16EBE29738629AAD8CB3FB204CD88F2
    .html
  • _B20DB6860D6C2F078FB394DF9CB03504
    .html
  • _B23C16ADE30E9CC923299000C3773268
    .dll windows x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • _B2A415178B8DA98EA92C32ED27089734
    .html
  • _B349047086E8136A7E2380326F88D730
    .html
  • _B43EE26A1C7114BF0AD37393477DFA5F
    .gif
  • _B5C7CB20E3B5B96D7C197FAC305A9E79
    .html
  • _B5E6E83894CCBE8F2763395D53FBFFB8
  • _B5F1BCD8D987EF59446EB9C89790F26A
    .html
  • _B60F71B21A2176FF974D46DD3538F58B
    .html
  • _B66D8D5FF1ABF33C6EA3C3D17A190589
    .js
  • _BA1D02CC2F4AC4F0369C3E73C5B68A18
    .html
  • _BA92E8BBB12D1E5C47523BF4E83217F6
  • _BD4ECE597975C88554AF743C49445128
    .html
  • _BD90946C7300D7099F9026CFE4479412
    .html
  • _BEBBBCE7396A29727A875ADD0F37DE46
    .jpg
  • _C0A365259C0807D5ADC1A14EE867F781
    .html
  • _C0C600F4EB22D95827023D5855DB10FB
    .jpg
  • _C1235557E8AD33CFE342499191E20FDF
    .html
  • _C22813793EF92F2DEC73332BF33E9838
  • _C3327CE10041ACCB4B47898535DF0082
    .html
  • _C387A3B691D111FFD6F5C53EBDD0DD34
    .html
  • _C7C1A4B7878A9EBDBA85A6B07C8AC477
    .html
  • _C85155019F1546083F494A0A484A26C1
    .html
  • _C96F0863870D5044BC270CB527319CCC
    .html
  • _C98E00C86425EB47A5991D82BB730213
    .xml .js
  • _CA44B7B0BFCB7992F2179820C3565104
  • _CAEB74F52302AB6E624839ABDC026159
    .html
  • _CB51682AD8C8BAD589F5117706B304A4
    .html
  • _CD0174AFC5C3BCCA09B6372ECD59218C
  • _CDC429B4E491B1D5B88C0A2678EF5F32
    .html
  • _CE8EDAEB00871650A23AF855BFEBB293
  • _CECBB26B8165BF19CC5169AE102E24AF
    .html
  • _CF7E3FA3C71C257E76B296F679DB4D12
    .html
  • _D0358BA53B6480F3D3791458AF457876
    .html
  • _D07B6E8204982E1FD70A206AED24082D
  • _D1825EBB9AFD0752243EFDE84B6E3C36
    .jpg
  • _D27F7BEF1552FFE2C216CDF4D16A3158
    .html
  • _D2C31AD397A1CFE308241EE29BF8243C
    .html
  • _D4B596512FCF13529C7F9BB348FA0338
    .js
  • _D66A79AD44B281E0C3135F29D94F1D4B
    .html
  • _D71D0DE7670D52CC5572CD6B91DC70DB
    .jpg
  • _D794A41AF988CF5EB14185299D4D6F68
    .html
  • _D7B1B08B90A02F5539B31EBDF999B4F9
    .xml .js
  • _D89F2C9BF5C76253DC388441D9783D4B
    .html
  • _D93FABF85F44B980DDE34A13D76802D5
    .gif
  • _DB565A39E2E13452DA5C3EA7D93B2106
    .png
  • _DBD41151C4D2B87C0AB05D9E27B0990A
    .html
  • _DC0BA77F3A2362CA797FEA015397F712
    .gif
  • _DCD740C801FC9BE9385E248C8E56C5C1
  • _DEFB68B954A4869969DAA87CA89057D5
    .html
  • _E071E0FE61505FFBD4E76254E2EA3BFF
    .html
  • _E0763B4AFFAABB583C199812D0A25776
    .html
  • _E342222B39942F6E4B3A64228C142B04
    .html
  • _E5851EE2001595F92D0EF4A5D418BE58
    .html
  • _E66A1C700E1FAA9DF95B6A3E69EEE9FD
    .html
  • _E6D9E9161E398798DCA2D398A2744627
    .html
  • _E7DF46F52D6B229A33C26922E136F38D
    .html
  • _E879C7812B26A0DE525593B23210FD9F
    .html
  • _E8AFC3A7DDB90158142D7914FC094D88
    .jpg
  • _E8DD586BE98AE2E5F25CA7A1DF160D74
    .html
  • _E9304E73FED8CA5E5F3788CF70364A08
  • _E98A4E921A92BB615803C91ECACDEB22
    .gif
  • _EAB02DD59BD0B93CAE6CF2F47DA64A9F
    .dll windows x86

    95d3d12167e8ed51c52f41e24f63af65


    Headers

    Imports

    Exports

    Sections

  • _ECFA277F1ED3B2F27641CF0690AF5ADD
  • _ED6DC2818C6474B22ADCEBC0206779B5
    .dll windows x86

    97d924209513a8337442c2411e693b7b


    Headers

    Imports

    Exports

    Sections

  • _EED7E6F150FBA271FF09D2471006D8F6
  • _F0666853635DD7EF66B0FBD67244684E
    .html
  • _F0C29F1AC85F9206A6DF2C041BCE0F7A
    .html
  • _F12EEE9385EA5D77865028A25D8CF14B
    .html
  • _F2FE58B07F6807AC4C8A670437308DE5
    .html
  • _F60502F6FB37686CAF6A5EEB9EDFF59C
    .dll windows x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • _F62A3D8A0338898EE43F67DDA2C22716
    .html
  • _F85FD76A23159964E9A4E3DAF137DAE0
  • _F894A502B192977ECB94BA36FDA0E136
  • _F8E421AB16BFB04F8A03C093EABB2482
  • _FD1ECE3BF8348E9079F204152BC2D3F6
    .js
  • activedirectoryobjectpicker.
    .dll windows x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • api_ms_win_core_console_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_datetime_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_debug_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_errorhandling_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_file_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_file_l1_2_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_file_l2_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_handle_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_heap_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_interlocked_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_libraryloader_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_localization_l1_2_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_memory_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_namedpipe_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_processenvironment_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_processthreads_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_processthreads_l1_1_1.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_profile_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_rtlsupport_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_string_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_synch_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_synch_l1_2_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_sysinfo_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_timezone_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_core_util_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_crt_conio_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_crt_convert_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_crt_environment_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_crt_filesystem_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_crt_heap_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_crt_locale_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_crt_math_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_crt_multibyte_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_crt_private_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_crt_process_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_crt_runtime_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_crt_stdio_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_crt_string_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_crt_time_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • api_ms_win_crt_utility_l1_1_0.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Exports

    Sections

  • browseutility.dll
    .dll regsvr32 windows x86

    18b19c5564bc86b3fc4e8e79796ba17c


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • browseutilityaddon.node
    .dll windows x86

    9ab3ee2f3d762c6bbd1da9b6914f2589


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • certificatemanagementutility
    .dll windows x86

    ca1e66677898fb52f53072a6bffc5c37


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • concrt140.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86

    1328f1f93388d80fa6c7e9da6c6c3fbb


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • dnssd.dll.4E6EDC62C0B245CF831D3C5D4806F990
    .dll windows x86

    6d1cc65618d3ea969ccfd59e4ea67689


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • ftOpcGwEn.dll
    .dll windows x86


    Code Sign

    Headers

    Sections

  • ftlinxgatewaybackuprestore.d
    .dll regsvr32 windows x86

    29f0ff729c24a18bfe94e09fb916f968


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • ftlinxgatewaybackuprestorech
    .dll windows x86


    Code Sign

    Headers

    Sections

  • ftlinxgatewaybackuprestoreen
    .dll windows x86


    Code Sign

    Headers

    Sections

  • ftlinxgatewaybackuprestorefr
    .dll windows x86


    Code Sign

    Headers

    Sections

  • ftlinxgatewaycfg.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Code Sign

    Headers

    Imports

    Sections

  • ftlinxgatewaycfgglobalizatio
    .dll windows x86

    dae02f32a21e03ce65412f6e56942daa


    Code Sign

    Headers

    Imports

    Sections

  • ftlinxgatewaycfgglobalizatio1
    .dll windows x86

    dae02f32a21e03ce65412f6e56942daa


    Code Sign

    Headers

    Imports

    Sections

  • ftlinxgatewaycfgglobalizatio2
    .dll windows x86

    dae02f32a21e03ce65412f6e56942daa


    Code Sign

    Headers

    Imports

    Sections

  • ftlinxgatewaynamespace.dll
    .dll regsvr32 windows x86

    85a4d78d4b1b8ff73fc7d52e444e0275


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • ftlinxgatewayua.exe
    .exe windows x86

    2ccdd63433d24e5fb9a61c02a586b0e2


    Code Sign

    Headers

    Imports

    Sections

  • ftlinxgatewayuachs.dll
    .dll windows x86


    Code Sign

    Headers

    Sections

  • ftlinxgatewayuadcomcfg.xml
    .xml
  • ftlinxgatewayuaenu.dll
    .dll windows x86


    Code Sign

    Headers

    Sections

  • ftlinxgatewayuafra.dll
    .dll windows x86


    Code Sign

    Headers

    Sections

  • ftlinxgatewayuamanagedutils.
    .dll windows x86

    300893ce42db077eccbb91842da727ac


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • ftlinxgatewayuaps.dll
    .dll regsvr32 windows x86

    df41d3b4e5ea918a84787372e0bdb4d0


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • ftlinxgatewayweb.exe
    .exe windows x86

    a1237c1c80b816ff5488b4cb8fca4e06


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • ftsm.exe
    .exe windows x86

    9600a2b35bd704db9374fb039b2fd1c2


    Code Sign

    Headers

    Imports

    Sections

  • interop.ftgatewayualib.dll
    .dll windows x86

    dae02f32a21e03ce65412f6e56942daa


    Code Sign

    Headers

    Imports

    Sections

  • libcrypto_1_1.dll
    .dll windows x86

    ac056b126e51d620a6f781e74f8d376f


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • libssl_1_1.dll
    .dll windows x86

    8f9c5a7d80b840d9119af90e4b76ffbd


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • libxml2.dll
    .dll windows x86

    d949047e69cd706ab9c5569c4a732a4f


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • license.rtf
    .rtf
  • mDNSResponder.exe.4E6EDC62C0B245CF831D3C5D4806F990
    .exe windows x86

    85497e46f4a8d6af54de1ecba7200615


    Code Sign

    Headers

    Imports

    Sections

  • mfc140.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86

    55302eb7a26bfd995dc3bccd3ae1f1e4


    Code Sign

    Headers

    Imports

    Sections

  • mfc140chs.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Sections

  • mfc140cht.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Sections

  • mfc140deu.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Sections

  • mfc140enu.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Sections

  • mfc140esn.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Sections

  • mfc140fra.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Sections

  • mfc140ita.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Sections

  • mfc140jpn.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Sections

  • mfc140kor.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Sections

  • mfc140rus.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86


    Code Sign

    Headers

    Sections

  • mfc140u.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86

    2577cd0503a52b00a400f145722f3ecd


    Code Sign

    Headers

    Imports

    Sections

  • mfcm140.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86

    017bbba7f2c2a527088bf8823963968d


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • mfcm140u.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86

    d78177f09bbb72d4944f9b10717a5868


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • msvcp140.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86

    e6e369e8358d06fe7366f18bdf54ce38


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • node_sqlite3.node
    .dll windows x86

    28f6daa5ba01eef29769c5dea6b6f57e


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • onlinedocumentation.url.4E6EDC62C0B245CF831D3C5D4806F990
    .url
  • opc.ua.certificategenerator..4E6EDC62C0B245CF831D3C5D4806F990
    .exe windows x86

    dc222e65e0efd927eec49c53e664a23e


    Code Sign

    Headers

    Imports

    Sections

  • opcualds.exe.4E6EDC62C0B245CF831D3C5D4806F990
    .exe windows x86

    7596332f434d31f0509558441ba25f0d


    Code Sign

    Headers

    Imports

    Sections

  • redist.txt.4E6EDC62C0B245CF831D3C5D4806F990
  • rsopcgatewayaddin.resources.
    .dll windows x86

    dae02f32a21e03ce65412f6e56942daa


    Code Sign

    Headers

    Imports

    Sections

  • rsopcgatewayaddin.resources.2
    .dll windows x86

    dae02f32a21e03ce65412f6e56942daa


    Code Sign

    Headers

    Imports

    Sections

  • rsopcgatewaychs.dll
    .dll windows x86


    Code Sign

    Headers

    Sections

  • rsopcgatewaydcomcfg_local.xm
    .xml
  • rsopcgatewaydcomcfg_remote.x
    .xml
  • rsopcgatewayfra.dll
    .dll windows x86


    Code Sign

    Headers

    Sections

  • rsopcgrg.pdf
    .pdf
    • http://www.rockwellautomation.com/compatibility/#/scenarios

    • http://www.rockwellautomation.com/support

    • https://rockwellautomation.custhelp.com/app/phone

    • https://www.rockwellautomation.com/global/legal-notices/overview.page

    • http://www.rockwellautomation.com/global/about-us/contact/contact.page

    • https://opcfoundation.org/

    • https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/964391

    • https://compatibility.rockwellautomation.com/Pages/home.aspx

    • https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1133991

    • Show all
  • RA Print Jan 15.joboptions
  • rspers.dll.C46AD183_5B02_4076_BF15_2E9C1AABDD77
    .dll regsvr32 windows x86

    124569176902f79d7335c1ce303262cb


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • rspers32.dll.C46AD183_5B02_4076_BF15_2E9C1AABDD77
    .dll windows x86

    4dd94ddf585baadd885ab9fc4c958ea0


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • securitylibrary.dll
    .dll regsvr32 windows x86

    f2efb17dedc91133f265968f3e7a2fcd


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • sqlite3.dll
    .dll windows x86

    dc597372b43ebdd3100e0647cc9a64fa


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • tagbrowseraddon.node
    .dll windows x86

    8296491144bb361e7ea5fcf5d74c95ef


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • tb5cpp.dll
    .dll windows x86

    4a09dc1591708d50967c0ec34a180220


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • tb5ot.dll
    .dll windows x86

    795fadf1251180e33e985526671d5559


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • tb5stack.dll
    .dll windows x86

    ca4e35d0949a1fb9890dcedc674f5b26


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • tb5util.dll
    .dll windows x86

    9b2220504429cac1a880ea6dae327589


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • ualds.ini.4E6EDC62C0B245CF831D3C5D4806F990
  • ucrtbase.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86

    7a86ba02a97907fb532ad47d5e59b822


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • vcamp140.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86

    ed1a303f442c38c5743009d1aa96640b


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • vccorlib140.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86

    cd3218a0653c3a710a35ebf0d33c3d9c


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • vcomp140.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86

    b598b2098181678567228b68a49c944d


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • vcruntime140.dll.376F96B6_AD69_3104_A1C3_B0A3704DB24A
    .dll windows x86

    05ee269bbd58f4ebb1d7a6c0c63662e8


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • websecurityaddon.node
    .dll windows x86

    b1ff37d0dd515b3728286c151f8a74f7


    Code Sign

    Headers

    Imports

    Exports

    Sections