Resubmissions

16-03-2024 17:17

240316-vtswysfd2y 10

16-03-2024 15:31

240316-syg9xafg39 10

15-03-2024 08:15

240315-j5rmgsbg5z 10

Analysis

  • max time kernel
    151s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2024 08:15

General

  • Target

    0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe

  • Size

    97KB

  • MD5

    8881f3e50b9f1bcb315769e24b76a3cc

  • SHA1

    f6f21445663a197b8f88a7a2fdbc4cbe2bf3be51

  • SHA256

    0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1

  • SHA512

    dde4d848499dd0eb92982358ad2990a82c22e2c1738a0387ca03dfadfd602b9fe429570815acf648aebc11e5337b1bc44b77e58f4aabd2f9ca5be88f6a34111b

  • SSDEEP

    1536:JxqjQ+P04wsmJCf5HqwoOFcqZNeRBl5PT/rx1mzwRMSTdLpJ1M:sr85CfxbtcSQRrmzwR5JS

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>encrypted</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #EDEDED; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #D0D0E8; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #D0D0E8; border-left: 10px solid #00008B; } .alert { background: #FFE4E4; border-left: 10px solid #FF0000; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail <span class='mark'>MyFile@waifu.club</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>9CF49B0D-3423</span></div> <div class='bold'>If there is no response from our mail, you can install the Jabber client and write to us in support of <span class='mark'>RastCorp@securetalks.biz</span> </div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='title'>Jabber client installation instructions:</div> <div class='note info'> <ul> <li>Download the jabber (Pidgin) client from https://pidgin.im/download/windows/</li> <li>After installation, the Pidgin client will prompt you to create a new account.</li> <li>Click "Add"</li><li>In the "Protocol" field, select XMPP</li> <li>In "Username" - come up with any name</li> <li>In the field "domain" - enter any jabber-server, there are a lot of them, for example - exploit.im</li> <li>Create a password</li><li>At the bottom, put a tick "Create account"</li> <li>Click add</li> <li>If you selected "domain" - exploit.im, then a new window should appear in which you will need to re-enter your data:</li> <ul> <li>User</li> <li>password</li> <li>You will need to follow the link to the captcha (there you will see the characters that you need to enter in the field below)</li> </ul> <li>If you don't understand our Pidgin client installation instructions, you can find many installation tutorials on youtube - <a href = "https://www.youtube.com/results?search_query=pidgin+jabber+install">https://www.youtube.com/results?search_query=pidgin+jabber+install</a></li> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>MyFile@waifu.club</span></div>

class='mark'>RastCorp@securetalks.biz</span>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

https://pidgin.im/download/windows/</li>

Signatures

  • Detect Neshta payload 61 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (317) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Drops startup file 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe
    "C:\Users\Admin\AppData\Local\Temp\0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\3582-490\0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Users\Admin\AppData\Local\Temp\3582-490\0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe"
        3⤵
        • Executes dropped EXE
        PID:2588
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2896
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          4⤵
          • Modifies Windows Firewall
          PID:804
        • C:\Windows\system32\netsh.exe
          netsh firewall set opmode mode=disable
          4⤵
          • Modifies Windows Firewall
          PID:2124
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2468
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2616
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2252
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1732
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:788
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:436
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"
        3⤵
        • Modifies Internet Explorer settings
        PID:2204
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"
        3⤵
        • Modifies Internet Explorer settings
        PID:2064
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"
        3⤵
        • Modifies Internet Explorer settings
        PID:1584
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"
        3⤵
        • Modifies Internet Explorer settings
        PID:1804
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1124
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2028
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2676
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2136
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1040
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:1716
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1868
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2148
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:2420
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:2876

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Event Triggered Execution

      1
      T1546

      Change Default File Association

      1
      T1546.001

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Event Triggered Execution

      1
      T1546

      Change Default File Association

      1
      T1546.001

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      3
      T1070

      File Deletion

      3
      T1070.004

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      3
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      4
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe
        Filesize

        547KB

        MD5

        cf6c595d3e5e9667667af096762fd9c4

        SHA1

        9bb44da8d7f6457099cb56e4f7d1026963dce7ce

        SHA256

        593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

        SHA512

        ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe
        Filesize

        186KB

        MD5

        58b58875a50a0d8b5e7be7d6ac685164

        SHA1

        1e0b89c1b2585c76e758e9141b846ed4477b0662

        SHA256

        2a0aa0763fdef9c38c5dd4d50703f0c7e27f4903c139804ec75e55f8388139ae

        SHA512

        d67214077162a105d01b11a8e207fab08b45b08fbfba0615a2ea146e1dd99eea35e4f02958a1754d3192292c00caf777f186f0a362e4b8b0da51fabbdb76375b

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe
        Filesize

        1.1MB

        MD5

        566ed4f62fdc96f175afedd811fa0370

        SHA1

        d4b47adc40e0d5a9391d3f6f2942d1889dd2a451

        SHA256

        e17cd94c08fc0e001a49f43a0801cea4625fb9aee211b6dfebebec446c21f460

        SHA512

        cdf8f508d396a1a0d2e0fc25f2ae46398b25039a0dafa0919737cc44e3e926ebae4c3aa26f1a3441511430f1a36241f8e61c515a5d9bd98ad4740d4d0f7b8db7

      • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE
        Filesize

        859KB

        MD5

        02ee6a3424782531461fb2f10713d3c1

        SHA1

        b581a2c365d93ebb629e8363fd9f69afc673123f

        SHA256

        ead58c483cb20bcd57464f8a4929079539d634f469b213054bf737d227c026dc

        SHA512

        6c9272cb1b6bde3ee887e1463ab30ea76568cb1a285d11393337b78c4ad1c3b7e6ce47646a92ab6d70bff4b02ab9d699b84af9437b720e52dcd35579fe2693ec

      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe
        Filesize

        285KB

        MD5

        831270ac3db358cdbef5535b0b3a44e6

        SHA1

        c0423685c09bbe465f6bb7f8672c936e768f05a3

        SHA256

        a8f78ac26c738b13564252f1048ca784bf152ef048b829d3d22650b7f62078f0

        SHA512

        f64a00977d4b6f8c43f53cee7bb450f3c8cbef08525975055fde5d8c515db32d2bfad92e99313b3a10a72a50dd09b4ffe28e9af4c148c6480622ba486776e450

      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe
        Filesize

        313KB

        MD5

        8c4f4eb73490ca2445d8577cf4bb3c81

        SHA1

        0f7d1914b7aeabdb1f1e4caedd344878f48be075

        SHA256

        85f7249bfac06b5ee9b20c7f520e3fdc905be7d64cfbefb7dcd82cd8d44686d5

        SHA512

        65453075c71016b06430246c1ee2876b7762a03112caf13cff4699b7b40487616c88a1160d31e86697083e2992e0dd88ebf1721679981077799187efaa0a1769

      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        Filesize

        381KB

        MD5

        3ec4922dbca2d07815cf28144193ded9

        SHA1

        75cda36469743fbc292da2684e76a26473f04a6d

        SHA256

        0587fd366ea7e94b3ae500874b1c5d684b5357fcc7389682d5a13c3301a28801

        SHA512

        956c3a1f2689cb72600edd2e90d652b77592a8a81d319dce026e88f6c02231af06aebd57d68460eb406de00c113522173423cb1b339a41a3918f379c7dc311f7

      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe
        Filesize

        569KB

        MD5

        eef2f834c8d65585af63916d23b07c36

        SHA1

        8cb85449d2cdb21bd6def735e1833c8408b8a9c6

        SHA256

        3cd34a88e3ae7bd3681a7e3c55832af026834055020add33e6bd6f552fc0aabd

        SHA512

        2ee8766e56e5b1e71c86f7d1a1aa1882706d0bca8f84b2b2c54dd4c255e04f037a6eb265302449950e5f5937b0e57f17a6aa45e88a407ace4b3945e65043d9b7

      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe
        Filesize

        137KB

        MD5

        e1833678885f02b5e3cf1b3953456557

        SHA1

        c197e763500002bc76a8d503933f1f6082a8507a

        SHA256

        bd9a16d8d7590a2ec827913db5173f8beb1d1ef44dab1920ef52a307f922bc14

        SHA512

        fe107e1c8631ec6ac94f772e6a7be1fdc2a533fe3cfcf36b1ff018c8d01bd7f1f818f0a2448f736838c953cd516ea7327c416dea20706ed2420327af8ef01abe

      • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe
        Filesize

        373KB

        MD5

        2f6f7891de512f6269c8e8276aa3ea3e

        SHA1

        53f648c482e2341b4718a60f9277198711605c80

        SHA256

        d1ee54eb64f31247f182fd62037e64cdb3876e1100bc24883192bf46bab42c86

        SHA512

        c677f4f7bfb2e02cd0babed896be00567aad08304cbff3a85fcc9816b10247fedd026fee769c9bd45277a4f2814eabe6534f0b04ea804d0095a47a1477188dd6

      • C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe
        Filesize

        100KB

        MD5

        6a091285d13370abb4536604b5f2a043

        SHA1

        8bb4aad8cadbd3894c889de85e7d186369cf6ff1

        SHA256

        909205de592f50532f01b4ac7b573b891f7e6e596b44ff94187b1ba4bcc296bb

        SHA512

        9696e4f60a5b1166535ca8ca3fb495d718086463d1a12fa1facc08219ad5b918208ddd2a102f7955e29153b081e05985c4ae6e4302ab36d548bb62991a47db18

      • C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe
        Filesize

        130KB

        MD5

        7ce8bcabb035b3de517229dbe7c5e67d

        SHA1

        8e43cd79a7539d240e7645f64fd7f6e9e0f90ab9

        SHA256

        81a3a1dc3104973a100bf8d114b6be35da03767a0cbbaf925f970ffcbe5f217c

        SHA512

        be7fcd50b4f71b458ca001b7c019bf1169ec089d7a1ce05355134b11cbe75a5a29811f9efec803877aeb1a1d576ea2628926e0131361db23214275af6e89e80c

      • C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe
        Filesize

        3.2MB

        MD5

        a1d0fce44c116c747cb5364a545c3398

        SHA1

        6a4bb1234d255ef0126577bcc0ab7660c9daccf9

        SHA256

        9303ab672f32588bd2acc20fbe810e8d39b0bb92e5da2bb24689a3a444ae1995

        SHA512

        7f4974539cf594481746d546c3aa47352b6a57b2958ac169404ec5b0575fe202de3324fcda0cab16437c1a849ab01bc10ad0246da69c31f47805683f12ef0ae1

      • C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE
        Filesize

        571KB

        MD5

        d4fdbb8de6a219f981ffda11aa2b2cc4

        SHA1

        cca2cffd4cf39277cc56ebd050f313de15aabbf6

        SHA256

        ba3dc87fca4641e5f5486c4d50c09d087e65264e6c5c885fa6866f6ccb23167b

        SHA512

        7167e13dbcc8c96114fef5fc7ae19afa31173617db153dd283aa6d8256f6b8c09c8f906f5d418efe9f7f242cdfaef24b93c11c451701c4d56eb48d18de4e88bf

      • C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE
        Filesize

        157KB

        MD5

        a24fbb149eddf7a0fe981bd06a4c5051

        SHA1

        fce5bb381a0c449efad3d01bbd02c78743c45093

        SHA256

        5d13230eae7cd9b4869145c3280f7208788a8e68c9930a5c9aa3e822684a963d

        SHA512

        1c73b762c340a8d7ea580985ba034a404c859d814690390a6e0b6786575c219db9ca20880ea20313bb244560e36cf24e4dda90229b3084d770495f4ceedfd5de

      • C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\LICLUA.EXE
        Filesize

        229KB

        MD5

        28f7305b74e1d71409fec722d940d17a

        SHA1

        4c64e1ceb723f90da09e1a11e677d01fc8118677

        SHA256

        706db4d832abdf4907a1386b917e553315660a59bfb4c180e38215b4a606d896

        SHA512

        117de88d0bc437023ca2f1f54b1f2cf03b00c8cb52e4b728cabcb3140659c67cdb6d2c203d3ca13767312831c6308622dfa65d6c5361ec28aaf4ec0870f9ba6e

      • C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE
        Filesize

        503KB

        MD5

        3f67da7e800cd5b4af2283a9d74d2808

        SHA1

        f9288d052b20a9f4527e5a0f87f4249f5e4440f7

        SHA256

        31c10320edb2de22f37faee36611558db83b78a9c3c71ea0ed13c8dce25bf711

        SHA512

        6a40f4629ddae102d8737e921328e95717274cea16eb5f23bff6a6627c6047d7f27e7f6eb5cb52f53152e326e53b6ee44d9a9ee8eca7534a2f62fa457ac3d4e3

      • C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE
        Filesize

        153KB

        MD5

        12a5d7cade13ae01baddf73609f8fbe9

        SHA1

        34e425f4a21db8d7902a78107d29aec1bde41e06

        SHA256

        94e8ea2ed536484492d746f6f5808192cb81ae3c35f55d60826a2db64a254dd5

        SHA512

        a240f5c59226749792cfb9fbd76b086d2544a493b834a72c0bfd8b076ed753ec8876ff056fc35f63f5497183d985f8f8c5c7b6abbcad70981f1ec83af1b3bd76

      • C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Oarpmany.exe
        Filesize

        205KB

        MD5

        da31170e6de3cf8bd6cf7346d9ef5235

        SHA1

        e2c9602f5c7778f9614672884638efd5dd2aee92

        SHA256

        7737ab500cbbd5d507881d481eef9bd91cf6650bf8d2b41b47b1a8c5f2789858

        SHA512

        2759d938d6ad963e0bf63481a700f7c503d06011a60bcfc1071b511e38afa87d903deb36f9cbfa0b3fd08f1ecb88d2c0bddf0d3b5f2dea2a0cca1a80471669f3

      • C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe
        Filesize

        539KB

        MD5

        60f6a975a53a542fd1f6e617f3906d86

        SHA1

        2be1ae6fffb3045fd67ed028fe6b22e235a3d089

        SHA256

        be23688697af7b859d62519807414565308e79a6ecac221350cd502d6bf54733

        SHA512

        360872d256ef91ea3debfb9b3efa22ee80859af9df29e0687c8e1b3c386d88ff1dc5635b86e714fbf1a7d4d6bc3d791efa31a9d9d13e0f79547b631bddb5108d

      • C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Setup.exe
        Filesize

        1.1MB

        MD5

        034978c5262186b14fd7a2892e30b1cf

        SHA1

        237397dd3b97c762522542c57c85c3ff96646ba8

        SHA256

        159776d43dd2a8d843b82ece0faf469f9088a625d474ce4eea9db59d94a844e6

        SHA512

        d216e757616121d9902b0db2669b6e2aa9eb2697427c9ea2804ebda9690abbf9219c6e603d63ff19dc6115a072985ca862499b5f8319ca057a16e81aec9ea949

      • C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe
        Filesize

        1.2MB

        MD5

        467aee41a63b9936ce9c5cbb3fa502cd

        SHA1

        19403cac6a199f6cd77fc5ac4a6737a9a9782dc8

        SHA256

        99e5bea5f632ef4af76e4e5108486d5e99386c3d451b983bcd3ad2a49cc04039

        SHA512

        00c9ccdbbd6fd1be0c2dafd485d811be9bf2076d4efeabc256179befd92679b964e80edcb90ef21f3e874578fdb0003878227f560ca76498865770280f87113e

      • C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe
        Filesize

        125KB

        MD5

        46e43f94482a27df61e1df44d764826b

        SHA1

        8b4eab017e85f8103c60932c5efe8dff12dc5429

        SHA256

        dc6658dec5bf89f65f2d4b9bdb27634bac0bf5354c792bc8970a2b39f535facd

        SHA512

        ce5bdd3f9a2394ffda83c93fc5604d972f90bd72e6aded357bdf27a2b21a0469f6ac71ce40d9fb4ed8c845468c4171a3c5b4501edbae79447c4f4e08342d4560

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe
        Filesize

        342KB

        MD5

        5da33a7b7941c4e76208ee7cddec8e0b

        SHA1

        cdd2e7b9b0e4be68417d4618e20a8283887c489c

        SHA256

        531e735e4e8940dfe21e30be0d4179ceaecb57ce431cf63c5044e07048ac1751

        SHA512

        977aeecfbc693c9d5746fedf08b99e0b0f6fd7b0c7b41ac2b34a832e68a2e6f3c68f38af2e65c87075fcf00c1c6103e34324df45d7da9412cbbeea7e410794b6

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe
        Filesize

        439KB

        MD5

        400836f307cf7dbfb469cefd3b0391e7

        SHA1

        7af3cbb12d3b2d8b5d9553c687c6129d1dd90a10

        SHA256

        cb5c5abb625a812d47007c75e3855be3f29da527a41cf03730ad5c81f3eb629a

        SHA512

        aa53cb304478585d6f83b19a6de4a7938ba2570d380a565a56ff5365aed073d5f56b95ad3228eb7d1e7e6110c6172a58b97bd6a5e57e4a8d39e762ed31dc17c8

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe
        Filesize

        207KB

        MD5

        3b0e91f9bb6c1f38f7b058c91300e582

        SHA1

        6e2e650941b1a96bb0bb19ff26a5d304bb09df5f

        SHA256

        57c993cadf4bf84810cea23a7112c6e260624beaab48d0e4332d3462900fec1d

        SHA512

        a4fbe28a0135f4632e0a5b6bd775f8d010250b0fbfe223db1fe81d18552a6bc166ebce807853ba02e6a476e9829454805e415ca828a5e043bd1e63dc53599d0f

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe
        Filesize

        155KB

        MD5

        96a14f39834c93363eebf40ae941242c

        SHA1

        5a3a676403d4e6ad0a51d0f0e2bbdd636ae5d6fc

        SHA256

        8ee4aa23eb92c4aba9a46b18ac249a5fa11c5abb7e2c1ca82cd5196401db790a

        SHA512

        fbf307a8053e9478a52cfdf8e8bad3d7c6664c893458786ae6ee4fffc6fe93006e99a2a60c97fb62dad1addd5247621517f4edee5d9545717c4587a272cef9a2

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe
        Filesize

        230KB

        MD5

        e5589ec1e4edb74cc7facdaac2acabfd

        SHA1

        9b12220318e848ed87bb7604d6f6f5df5dbc6b3f

        SHA256

        6ce92587a138ec07dac387a294d0bbe8ab629599d1a2868d2afaccea3b245d67

        SHA512

        f36ab33894681f51b9cec7ea5a738eb081a56bcd7625bdd2f5ef2c084e4beb7378be8f292af3aeae79d9317ba57cc41df89f00aef52e58987bdb2eac3f48171a

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
        Filesize

        265KB

        MD5

        25e165d6a9c6c0c77ee1f94c9e58754b

        SHA1

        9b614c1280c75d058508bba2a468f376444b10c1

        SHA256

        8bbe59987228dd9ab297f9ea34143ea1e926bfb19f3d81c2904ab877f31e1217

        SHA512

        7d55c7d86ccabb6e9769ebca44764f4d89e221d5756e5c5d211e52c271e3ce222df90bc9938248e2e210d6695f30f6280d929d19ef41c09d3ea31688ae24d4bf

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe
        Filesize

        155KB

        MD5

        f7c714dbf8e08ca2ed1a2bfb8ca97668

        SHA1

        cc78bf232157f98b68b8d81327f9f826dabb18ab

        SHA256

        fc379fda348644fef660a3796861c122aa2dd5498e80279d1279a7ddb259e899

        SHA512

        28bc04c4df3f632865e68e83d045b3ecd2a263e62853c922b260d0734026e8a1541988fcbf4ddc9cf3aba6863214d6c6eb51f8bbb2586122a7cb01a70f08d16c

      • C:\Program Files (x86)\Microsoft Office\Office14\1033\ONELEV.EXE
        Filesize

        85KB

        MD5

        685db5d235444f435b5b47a5551e0204

        SHA1

        99689188f71829cc9c4542761a62ee4946c031ff

        SHA256

        fde30bfdd34c7187d02eabe49f2386b4661321534b50032a838b179a21737411

        SHA512

        a06d711574fbe32f07d20e1d82b7664addd664bf4a7ee07a8f98889172afe3653f324b5915968950b18e76bbfc5217a29704057fd0676611629aa9eb888af54a

      • C:\Program Files (x86)\Microsoft Office\Office14\ACCICONS.EXE
        Filesize

        1.4MB

        MD5

        71509f22e82a9f371295b0e6cf4a79bb

        SHA1

        c7eefb4b59f87e9a0086ea80962070afb68e1d27

        SHA256

        f9837240f5913bfa289ac2b5da2ba0ba24f60249d6f7e23db8a78bb10c3c7722

        SHA512

        3ea6347bbb1288335ac34ee7c3006af746ca9baccfbc688d85a5ca86b09d3e456047239c0859e8dd2cdc22d254897fccd0919f00826e9665fd735cfb7c1554e7

      • C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZMAIN.ACCDE.id[9CF49B0D-3423].[MyFile@waifu.club].faust
        Filesize

        3.6MB

        MD5

        f7242de0bd1b870dd8df36231ee6aa10

        SHA1

        c79771dd02ca2cd539dad33b9a90b326df8e0fde

        SHA256

        6873da34d427d7d198eeed90f1d4caa8a4463af359e2d28e56d52ec77a41836b

        SHA512

        ae1b4c32ed695f15a350c510cb67de54b5a52628c3e0e82c069e5fe6dc201b6113536172bf50609f84b5c11be298da6f65c410e2b94f0afff843af16cf4f76ed

      • C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe
        Filesize

        129KB

        MD5

        b1e0da67a985533914394e6b8ac58205

        SHA1

        5a65e6076f592f9ea03af582d19d2407351ba6b6

        SHA256

        67629b025fed676bd607094fa7f21550e18c861495ba664ee0d2b215a4717d7f

        SHA512

        188ebb9a58565ca7ed81a46967a66d583f7dea43a2fc1fe8076a79ef4a83119ccaa22f948a944abae8f64b3a4b219f5184260eff7201eb660c321f6c0d1eba22

      • C:\Program Files (x86)\Microsoft Office\Office14\CLVIEW.EXE
        Filesize

        246KB

        MD5

        4f8fc8dc93d8171d0980edc8ad833b12

        SHA1

        dc2493a4d3a7cb460baed69edec4a89365dc401f

        SHA256

        1505f3721dd3d7062dadde1633d17e4ee80caf29fd5b6aa6e6a0c481324ffd4e

        SHA512

        bdc3f83d7428418516daf23a9c2d00571cbaa3755391dfd8c500b6df7f621a67ad8e27775bcdaa20b159cd77d08bcdaf81a0cb7fffdd812978888d43512113a6

      • C:\Program Files (x86)\Microsoft Office\Office14\CNFNOT32.EXE
        Filesize

        188KB

        MD5

        92ee5c55aca684cd07ed37b62348cd4e

        SHA1

        6534d1bc8552659f19bcc0faaa273af54a7ae54b

        SHA256

        bee98e2150e02ad6259184a35e02e75df96291960032b3085535fb0f1f282531

        SHA512

        fc9f4569a5f3de81d6a490f0fff4765698cdc891933979a3ce661a6291b606630a0c2b15647fc661109fcea466c7a78552b9cfbca6c5b2079ea1632a9f1b6e22

      • C:\Program Files (x86)\Microsoft Office\Office14\GRAPH.EXE
        Filesize

        4.9MB

        MD5

        9442f77e09139623d14be96f5741e46d

        SHA1

        bf5f8f482b3173f646dc719193634f8496b2479d

        SHA256

        927ee38cf6fd9a8fd6ed95b46e1acc3638a8267a25267f5de455fd1e8845413a

        SHA512

        08bc8681bda13af1201b084f0d5cf1ba2a9a962bb25f8c1fb4a37df55bcc119da9284b701f46fb9e665a0bd4f8f98ab550938ae9c1fef593f2e01488cd9aaae2

      • C:\Program Files (x86)\Microsoft Office\Office14\GROOVEMN.EXE
        Filesize

        962KB

        MD5

        06ac9f5e8fd5694c759dc59d8a34ee86

        SHA1

        a29068d521488a0b8e8fc75bc0a2d1778264596b

        SHA256

        ab6a5bfc12229c116033183db646125573989dfc2fc076e63e248b1b82f6751d

        SHA512

        597dfd9cb82acc8f3033f2215df7138f04445f5826054528242e99e273f9cc4a7a956c75f280e6145fcdb22824a1f258246e22637de56a66dcae72ac2c1d14fe

      • C:\Program Files (x86)\Microsoft Office\Office14\IEContentService.exe
        Filesize

        605KB

        MD5

        8acc19705a625e2d4fa8b65214d7070a

        SHA1

        ad16e49369c76c6826a18d136bf9618e8e99ec12

        SHA256

        3fb179a3ae88a3d14db48de29d4b9d43243b80b2118b578b8117ad776ce47f12

        SHA512

        92e22275194b5a73d825e1e7ad5a5cb5649d3679f545f88328aa72e39c161c4d797b7b3462e590edf546ddbd53c1508a49056f50fa63b113134e1bdc7d977dec

      • C:\Program Files (x86)\Microsoft Office\Office14\INFOPATH.EXE
        Filesize

        2.4MB

        MD5

        3d4fae3c9f4a8eacd697a0554c05314b

        SHA1

        12d903fe9650712404c66689395f10330133be1f

        SHA256

        ecec58e9719114236a9e568c78db132453d05677704d0a92f9ba1b77c759b675

        SHA512

        977ede4cc52ea070480d110e5976c6861de1f2c75447549f453e7815d095c6fed1b7cd021daf55c2ece27001f6cc7a230624c7ab88bc4c5a4fc0ae531aaacd48

      • C:\Program Files (x86)\Microsoft Office\Office14\MSOHTMED.EXE
        Filesize

        109KB

        MD5

        44623cc33b1bd689381de8fe6bcd90d1

        SHA1

        187d4f8795c6f87dd402802723e4611bf1d8089e

        SHA256

        380154eab37e79ed26a7142b773b8a8df6627c64c99a434d5a849b18d34805ba

        SHA512

        19002885176caceb235da69ee5af07a92b18dac0fb8bb177f2c1e7413f6606b1666e0ea20f5b95b4fa3d82a3793b1dbe4a430f6f84a991686b024c4e11606082

      • C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE
        Filesize

        741KB

        MD5

        5d2fd8de43da81187b030d6357ab75ce

        SHA1

        327122ef6afaffc61a86193fbe3d1cbabb75407e

        SHA256

        4d117648525a468532da011f0fc051e49bf472bbcb3e9c4696955bd398b9205f

        SHA512

        9f7470978346746b4e3366f9a6b277aa747cc45f13d36886fc16303221565d23348195b72ac25f7b1711789cd7cb925d7ceea91e384ef4f904a4e49b4e06d9b2

      • C:\Program Files (x86)\Microsoft Office\Office14\MSOUC.EXE
        Filesize

        392KB

        MD5

        25b9301a6557a958b0a64752342be27d

        SHA1

        0887e1a9389a711ef8b82da8e53d9a03901edebc

        SHA256

        5d916f7c7f6cb6cfd7545a57cb9c9d9c6df16af3517298c346901081a9135303

        SHA512

        985f6b2fcac2f0425a1a339a55616012879a393caa747412d04c1ee4de3b12aff2cc051860066d84ecbeae335eaa5116ccb8a02090a2674eded367378c56b1ab

      • C:\Program Files (x86)\Microsoft Office\Office14\MSQRY32.EXE
        Filesize

        694KB

        MD5

        7a4edc8fb7114d0ea3fdce1ea05b0d81

        SHA1

        02ecc30dbfab67b623530ec04220f87b312b9f6b

        SHA256

        ff16fdc703e55ddfe5ee867f343f3b20b496e7199c6c4b646335a01026f74550

        SHA512

        39519685b1dd872008abfa967f79fd3b7a5e6f6ee1b9c3de891aae64490b2d0feb56bcd3f5dab4527d2c6d07646db5966028df153f38a1c09ee88a1ba9a1ef44

      • C:\Program Files (x86)\Microsoft Office\Office14\MSTORDB.EXE
        Filesize

        726KB

        MD5

        c3ee902099b98a299b1a215aba1b27bb

        SHA1

        602b023806464db25f5f8e4ffc157cc7d7e9886b

        SHA256

        e657a9f85af7cb5ded734e162db514e466256a83d51f4454abbf19c54b30686f

        SHA512

        3538548c99f266404395ce9bdcadb542171799865ac5feddce936305ff2b09ecb939bed60d1e7011a39ca8548af39f9b4ee723b15674a1df54404270fc5afc9f

      • C:\Program Files (x86)\Microsoft Office\Office14\MSTORE.EXE
        Filesize

        144KB

        MD5

        a2dddf04b395f8a08f12001318cc72a4

        SHA1

        1bd72e6e9230d94f07297c6fcde3d7f752563198

        SHA256

        b35e60f1551870c1281d673380fe3101cd91b1f0b4d3c14c2383060f5e120373

        SHA512

        2159df98d90467720b738be68bee5aba38980d2449c18d2ea4b7b9bae7d222b4a85845d0f9597017d0ee417964190bc3d95cb4809e33aac16b6cfa6ec200dce3

      • C:\Program Files (x86)\Microsoft Office\Office14\NAMECONTROLSERVER.EXE
        Filesize

        127KB

        MD5

        154b891ad580307b09612e413a0e65ac

        SHA1

        fc900c7853261253b6e9f86335ea8d8ad10c1c60

        SHA256

        8a3598c889dbcb1dca548a6193517ed7becb74c780003203697a2db22222a483

        SHA512

        39bf032033b445fc5f450abec298ea3f71cadecfeafc624f2eb1f9a1d343a272181a874b46b58bb18168f2f14d498c3b917c3392d4c724fe4e5ae749113c2ad6

      • C:\Program Files (x86)\Microsoft Office\Office14\OIS.EXE
        Filesize

        308KB

        MD5

        4545e2b5fa4062259d5ddd56ecbbd386

        SHA1

        c021dc8488a73bd364cb98758559fe7ba1337263

        SHA256

        318f1f3fbdd1cf17c176cb68b4bc2cf899338186161a16a1adc29426114fb4f8

        SHA512

        cf07436e0219ca5868e11046f2a497583066a9cf68262e7cca22daad72aded665ac66afea8db76182c172041c45fcef1628ea6852751c4bf97969c9af6cfefa1

      • C:\Program Files (x86)\Microsoft Office\Office14\ONENOTE.EXE
        Filesize

        2.4MB

        MD5

        ecd03db187f45d8551f764923a3adff5

        SHA1

        73bb2406d218a57e6fb1e7918cb233cf6f9b2ae3

        SHA256

        f2255e9b2ac7f997135dc9c415936da0166fa0c7a81cfcb32f546b4d7654f9c4

        SHA512

        e3e446d77a5d953f985a1f5529cea4be1e24f1f0f66c4725febfbeae8ae6fec039c7a29ef5a31160e0a4a7e73ef65ac19c865073f98d0891550e59ed6aa658ac

      • C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
        Filesize

        262KB

        MD5

        2d1b4a44f1f9046d9d28e7e70253b31d

        SHA1

        6ab152d17c2e8a169956f3a61ea13460d495d55e

        SHA256

        d1d73220342ff51a1514d2354654c6fcaedc9a963cb3e0a7e5b0858cfc5c5c7d

        SHA512

        dd8f5e343417a3e131b3362f1aecaf9ce0f8a55c9f90aa3b7e55b6ddb6c5f4e06b3e76a7f4481fa13e2f325ab2490553f6977178acf7c486c7315755c05fc7c3

      • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
        Filesize

        2.2MB

        MD5

        2560bb7e5343bb04255ee69436f7de04

        SHA1

        6b2c4ee0441a65ab01726c0e269be45189aaff00

        SHA256

        9868de18c14fe95335b4fb424b33ae521ef8aee2b2304a4f9650885d6250f9fd

        SHA512

        ad00c3a49a5dc8511afa1294edb970e507e722c3163c1cd088ce5db7ceee87c89c5ce9f48bfd5a0326cbddc7b0f170110ea36f5a709d292fccb8f5449043cef2

      • C:\Program Files (x86)\Microsoft Office\Office14\PPTICO.EXE
        Filesize

        1.7MB

        MD5

        a688446e6350099252415b5702fd8da8

        SHA1

        b5f19f108ac8134f9f2f067a0b743f404061d3a7

        SHA256

        136bc8e4cd14f5e6dbf932bb641c21ecd73cb61ede25d5ec19858e0a9dbdfd84

        SHA512

        91381d3c4f0c39b160a2073299bf37fdc09c613514260f3ac26075c70bb5b112ba328315924692413d3d2fe3ddcdaa6eda0d3ae8240fe99b04bbd5aa78b3a5fe

      • C:\Program Files (x86)\Microsoft Office\Office14\SELFCERT.EXE
        Filesize

        549KB

        MD5

        61631e66dbe2694a93e5dc936dd273be

        SHA1

        b1838b8ca92fa5ca89e1108ceb2630a6ecd2b8c2

        SHA256

        5811b7b694d99c703b4c4bc72d6b7d846d05b2b0f45a7e3e4279cdb6fd81265f

        SHA512

        323463c267ccdb701d5967198f4f72158056f5a6e889c47bf19d1a670233ab071a5fe8c108430beb67753b77af1c59028007101a8e1266618fe91fa0127b4dcf

      • C:\Program Files (x86)\Microsoft Office\Office14\VPREVIEW.EXE
        Filesize

        606KB

        MD5

        9b1c9f74ac985eab6f8e5b27441a757b

        SHA1

        9a2cf7d2518c5f5db405e5bd8d37bf62dcaf34f5

        SHA256

        2a189b995a7283b503bb5864dd9ca57976b3812a6a34aaf89a7551336c43bc24

        SHA512

        d72e83aeaf1d34627a6c6aa469821af8a8d464a72c764fbb064484adea509a8c1d3628e2166859286e84daae8ebdf4f800693ce203984a8c313b1f2263e101c4

      • C:\Program Files (x86)\Microsoft Office\Office14\misc.exe
        Filesize

        598KB

        MD5

        02e02577a83a1856dc838f9e2f24e8d2

        SHA1

        2ab44e2072a3598fc7092b2ccb9aff3a2c5d4ced

        SHA256

        3b6ca9d9fcbb0c1677fe4caeef03e4db326f70166f030b5f9fa9f2856031d4fc

        SHA512

        a95d454a4f9e5271bc52e6c245c7840a92b8331b84260b2556432ac66dd07bec1b2c3dcf41282d6d8ae581a152f3147e75dc673ce0c7ecbb653dcc61bc1d1bd8

      • C:\info.hta
        Filesize

        6KB

        MD5

        b4b8f6d11187d40838da3c66a2ce50ed

        SHA1

        1ad13f415338062566c3f7a84fd648a15e495cf7

        SHA256

        4ec948abea4470357242b5d167870b55e90e93b7c30a07fb01dd3c38ee79e549

        SHA512

        4f88f992fdb0a245306c285393c862e93b089079ed61ac1c0f17425bfda99b829ae25fd213843b512c0ec4cb24d45d249c39bafef69ee5c79321a8bf0faff472

      • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
        Filesize

        252KB

        MD5

        9e2b9928c89a9d0da1d3e8f4bd96afa7

        SHA1

        ec66cda99f44b62470c6930e5afda061579cde35

        SHA256

        8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

        SHA512

        2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

      • \Users\Admin\AppData\Local\Temp\3582-490\0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe
        Filesize

        57KB

        MD5

        4a54a5620dbb4242dd30c22e3f87d284

        SHA1

        7fbe4c39ae19dc31f401ec87b3f786b308b0a99e

        SHA256

        aeae9f524a881e67bb62cf15fc67dc36a5a751f91a849a1d546f618104a33191

        SHA512

        47a97181c6914cf20f3e1ca8816e4ae49fa186915bc660e20fd6396524a5c1c96e8f6c746be6a050f61d735421de2e77cd2c1feaf8a8f25e258cff60df5df32e

      • memory/1816-7603-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1816-397-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1816-5995-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1816-2897-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1816-9423-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1816-4285-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1816-10346-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1816-10368-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1816-10370-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB