Analysis

  • max time kernel
    141s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 20:23

General

  • Target

    11060745e33b13bb2dd9a63ed44cce487d15cfbdaa3764b4650d659bd6cb8daf_NeikiAnalytics.exe

  • Size

    881KB

  • MD5

    e5ba25f6dff850ddaff8e6b07ecd44d0

  • SHA1

    916aef6ce2ba8516587657188654bb583737c61c

  • SHA256

    11060745e33b13bb2dd9a63ed44cce487d15cfbdaa3764b4650d659bd6cb8daf

  • SHA512

    38d544b8f81f4bf2af372411f2becbf716f76a18748370cd3305ca5b1b2bcfb88de0e083b87a9d2ae65592cc1ef8a4fd6c82f9159896994f61eb2e4f1eec4b5c

  • SSDEEP

    12288:4wCBtLC+EptUpQ9SeSChq3YvxFBSSRMT8PTp4ihozEN888888888888W8888888c:YNzCtUpQ9WWPBSSRMTEpXN4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 63 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11060745e33b13bb2dd9a63ed44cce487d15cfbdaa3764b4650d659bd6cb8daf_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\11060745e33b13bb2dd9a63ed44cce487d15cfbdaa3764b4650d659bd6cb8daf_NeikiAnalytics.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Drops autorun.inf file
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\11060745e33b13bb2dd9a63ed44cce487d15cfbdaa3764b4650d659bd6cb8daf_NeikiAnalyticsSrv.exe
      C:\Users\Admin\AppData\Local\Temp\11060745e33b13bb2dd9a63ed44cce487d15cfbdaa3764b4650d659bd6cb8daf_NeikiAnalyticsSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2476
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2732
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2732 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2900

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.7.0_80\bin\vjavaws.ico
    Filesize

    4KB

    MD5

    38b41d03e9dfcbbd08210c5f0b50ba71

    SHA1

    2fbfde75ce9fe8423d8e7720bf7408cedcb57a70

    SHA256

    611f2cb2e03bd8dbcb584cd0a1c48accfba072dd3fc4e6d3144e2062553637f5

    SHA512

    ec97556b6ff6023d9e6302ba586ef27b1b54fbf7e8ac04ff318aa4694f13ad343049210ef17b7b603963984c1340589665d67d9c65fec0f91053ff43b1401ba9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b9168f820d220512165d9e9a1735f67b

    SHA1

    060e969dd898f7104fb5ca86a9cb11af73b17535

    SHA256

    b7873977e8e1988cbd75c923d06f55c20102f8ef9bd83c6033f9587b50d67db7

    SHA512

    99a92a1f9a81c140546e08f3603b8972f14d23fdfd5943b4b52fd6709ab67f39fe076242df6bd18b842a53b6c9647b1f159f1c80546be897de12f4cb2293e9c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    24d52131e5ff728ecd9ad53479513cb0

    SHA1

    e3c69863d18ca19f3187712c53dc9a08a0681870

    SHA256

    5c471416dbd3d9c55b1d84ea79465979d198022380fef1e67465449a59a55d83

    SHA512

    17622727fc4195ab8236fddb5f9ba60acc7ac57df047417508a950d0243e8d96416404165fd47b0bd678a2643fd1a763948055d5bd3a13c668dc4d71c1790d4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    178d525ca07de0e9d557ae49cf948909

    SHA1

    18c157de89ca2d3d5bc35a592b3eed23db4838ec

    SHA256

    33a28d54700c099b3deadae3be078bf72d78744fcdbc9f21682d9a68bd90cd4f

    SHA512

    d875323e596c1a76c7549c794d63f48e41fedf88626353ac47a638cfe86d90a10a7e0681b2e462471a45dbeac3c87ac6803cdb57bde656a64d2f86fe527a1534

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3796f7529f5c9a16940c9e8cbce52aa1

    SHA1

    62361109fd706a3f6599bed81d1425040fe7fa0b

    SHA256

    45b0d810b2765a3f97a8b99e3da432180395ed264d3fd3e0b138a84132c367f1

    SHA512

    4e19fc4e151630f4391e0b70ee749193f909073fa4314e6269c0dd30d5e7a62723c818f6e360059bc459cf020f364aad0c9d247659544a072edbad7e6abc01ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9c01a92077d3f4a356c2624cbb9674e3

    SHA1

    bc54bebee2566f33db432c2469aca5f9843833f6

    SHA256

    780a8bd5a5a4fe87513e7c1cae3bbd41cecdc2fd3a03f076b76188d96da1df41

    SHA512

    79108d1d55abbcc5690502f4e152c76882f2460423528063d5fb96957365c47b25c65879eb74f650afac5e4a3cd6be3babd1d6b71610558006daa4e20beb5116

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5856902d5af227c4fd05d24f30636ba2

    SHA1

    92edd3d2038546ae7b99df1d533317ceca28d14b

    SHA256

    9ec88249f6a55daae90883e7fb80c128adcb805e909d35be51ff964d58dd2444

    SHA512

    9c8335b7c347cf7f6675040396390589a4dddce805a48bc9885fbc71b5c28955f9dd2414566a8972fb8ec45091f3d726d2c79ce2234408c99085b44fb34e286d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e7e6615f3b418b1844d912651bd57078

    SHA1

    9989cac9d47b9b0f9cde371ad7320ec163ac8de7

    SHA256

    25d4818f40d42d8da011b0a618000d09b1b4177939ae2e0493ee9b6b04b4fa0a

    SHA512

    7839e2006987fa540facb792907b0387004366950c284b7d1a6d6add33397871a31d4564fdd4fcb63cb73e3caa969a97bbb3eb0b63aa81a7210c3329fee46b24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0861dee920c64e603624357d9becad97

    SHA1

    b4e3f48c52777f8999556da721fa0c10c24a022f

    SHA256

    519f67dd6dc8d11ba8988d0937e19a283e2c06eb7e39d6660e6d2ec0c962b473

    SHA512

    3d40c264ccbb6d2ab16c03126e84742f5d24f2ce607069bc5c6c4f41da546380eada5a51b709893da8fa3b47f4441ab7ddf6015d5167a03e6b5948a468b887c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fb85d031cb5578ebad9f1f98c9f86508

    SHA1

    035ea99ac23699b979037b13d8268489af4a5ac5

    SHA256

    b49416aa9f7563beb40011abdad4a43c4895f2db9391da620d7a4aa742c7eff6

    SHA512

    a6ae6f0bc97e0bb95ea10b4dd829498ea89d5b0794caf5376b134ab14e8db6456d1dfe95531619cc262edb4d193313f6995cd3ba015d65a700fc3bdbee78eba4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bbc9d4894701202079c2be5a05323daa

    SHA1

    326175c65496c0eb4a1c4ccb31ae0a22bcaee5c7

    SHA256

    9b47959adfabf6d87a38eccb08c9ae7a7a04ea71b2fbb3b04daacca3dccc30bf

    SHA512

    2d88391ca510cd150557109d93174f95fe4f318d7c5c2170b2ddf510c899d2692019a18687722677d99f26f8557758259d70afb50f4656548ab072b31faf7d67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0b2b06d24ace81d056cf4b71f88d0d5d

    SHA1

    fdc53f425ab3dc2b02dea15d77abd9912d5cd3f6

    SHA256

    54354e8275d67075c13b3c40e4a7327cfa28015b3df4a6b98b9188b49179c51b

    SHA512

    d9c979a90764efc119cdc425cd29a9843b0c7c84188b7bcb29cdf549d9e0bccafbfe9225d9291e49e5a76505f7cc674e531bb6e663c219413729fd0848461048

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    85d820b3e3aafa0de044df20e2761832

    SHA1

    0d0b78cd9214515ccb735d0c828e8991060d96b3

    SHA256

    357d8e198eb01cad9a5597469b681e43530a8f45ce8b79d74aeae046e4466a53

    SHA512

    14a9930ce880261219356f208e3fa3cf58a809d617a834a209272dae1f0cc33b78da82906eaf54bc751da367b651144783223ce180df38fff5788bee0d96f59a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c63cfe2cacc4c6801a42496fee64c054

    SHA1

    a234ae52431a0e19c6096a7a4f2886a1c30e0763

    SHA256

    a1299e012d960de0adae0b54e68003e55b9aeb4b0fd62cddca6a49cc26a45f5e

    SHA512

    002b8446ac8143ba91cb9e5df2642f1a403b5a3245c7ecadb72e37c038bd69d4e50cb28f449387ed4133797496a102b55c0117aa7b850f469a9753e991e8d04e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fc5065be71ce8324845854cbc7ccbf2c

    SHA1

    b76a55bc6f08d74c20da372524243ee8358d9a74

    SHA256

    286aafe1611069a3d02739cbd9bb3887ec94961113cea68dc1001b6fafeac71d

    SHA512

    63d6c53ad5f4781fd86e0759842cf244771d9bdaf025b9e58189e12aac9bffd5b73d515689c86319a2e907db8f45356c0f463b4e1f6dc5fe47385de1fae10c71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7ed2d09df9db6e5c454aa65a54ea38be

    SHA1

    616a2f474480da50b686d5ff35f4a67f79a6265e

    SHA256

    402a08ef33268fd461ca1df5f9374d938afffd22a41da67f1f181164074a8eca

    SHA512

    0222d97c438f28dbd11b22a20d8df4309c4322b1fd081ad305d44111bc0872678b3391faff7c1f3f49943fe7259d6383242a33469964185808f028d5b4dd4003

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8602dd7ad9ba4c571f8a8b28f7799247

    SHA1

    7751dc25c6e8945d971a93386363484b4bd75383

    SHA256

    9008b661ee6be8ec262c5ee826c2f6fb71e4a790fda016bffb9c39878aa98e60

    SHA512

    f15231c1ca7a2fe55ee042d03a127f83d58f8b2b39bfea7964e84db72da6d21ce90d006a0c102b3d911293d459cbf3fd5ab20a45bfa6fbb3a5f0003a0613de89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2241c21ebda8798c27994faa0ad3a9da

    SHA1

    615d48171b4cf866554bbb7e9be4fb46bed7ddce

    SHA256

    3c9f9d1d7d6b067888b940e3f1aec0c713f226422b55b58598a9bccb7857d616

    SHA512

    5be38049a7610d4238319ff6a0524f8f13f6091428efba7e4b97949c5cae288e077b6ebf9797c3392d00cdb67b8f3c5da86ac29f94799d35d85da77931006763

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4b64538c85d4cbd0931efb4c126190ac

    SHA1

    55771fb4b5b8cd2c69aad9261c949ec7bcd8686f

    SHA256

    72aff7093c2eece4cc3bfacf6fb80d29ac813929b95fb7eaecc2968a866f203f

    SHA512

    29f5dfa8bc9a5f8c4a4fb28a4f2fda1e26b16f2d602cab9ce286f632fd7228bd67c40bc1cd53edc9669363368d2518c1e14d7fdbf33bc3a9953c6f858e369e7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    55be69d00d5ec576d8991f3014c7e86a

    SHA1

    5b688c25a1c412e668a73affd244bb3fd5d9d3b6

    SHA256

    0b0150395e1557b051dbc935c9bd9f0faf5d7ffefa8187a29dfef57c7dbf8d85

    SHA512

    b054232b79f8dcbbeeee2f7ece383104621e7d6b6e3432127a1d786f612622a8b492152f7c094d34d3483f3eab0983f773490e458f4ade3a629cdbf7b4fc9ba7

  • C:\Users\Admin\AppData\Local\Temp\Cab2407.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar24CA.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • F:\autorun.inf
    Filesize

    102B

    MD5

    5513829683bff23161ca7d8595c25c72

    SHA1

    9961b65bbd3bac109dddd3a161fc30650e8a7096

    SHA256

    94e323bd9071db7369ade16f45454e7a0dbfb6a39efddc1234c4719d1f7ee4c2

    SHA512

    308c84446106cda0a71e37b0de46aaf4b7361f9ddcc3c4c29f8e87da8acb606525dce8a42caf9d74e708c56b31c524f9535a2f5f4757c6c357401da1c495ddb6

  • \Program Files\7-Zip\v7z.exe
    Filesize

    544KB

    MD5

    9a1dd1d96481d61934dcc2d568971d06

    SHA1

    f136ef9bf8bd2fc753292fb5b7cf173a22675fb3

    SHA256

    8cebb25e240db3b6986fcaed6bc0b900fa09dad763a56fb71273529266c5c525

    SHA512

    7ac1581f8a29e778ba1a1220670796c47fa5b838417f8f635e2cb1998a01515cff3ee57045dacb78a8ec70d43754b970743aba600379fe6d9481958d32d8a5aa

  • \Program Files\7-Zip\v7zFM.exe
    Filesize

    930KB

    MD5

    30ac0b832d75598fb3ec37b6f2a8c86a

    SHA1

    6f47dbfd6ff36df7ba581a4cef024da527dc3046

    SHA256

    1ea0839c8dc95ad2c060af7d042c40c0daed58ce8e4524c0fba12fd73e4afb74

    SHA512

    505870601a4389b7ed2c8fecf85835adfd2944cbc10801f74bc4e08f5a0d6ecc9a52052fc37e216304cd1655129021862294a698ed36b3b43d428698f7263057

  • \Program Files\7-Zip\v7zG.exe
    Filesize

    684KB

    MD5

    50f289df0c19484e970849aac4e6f977

    SHA1

    3dc77c8830836ab844975eb002149b66da2e10be

    SHA256

    b9b179b305c5268ad428b6ae59de10b4fe99cf0199bbc89b7017181905e97305

    SHA512

    877d852ea1062b90e2fd2f3c4dc7d05d9697e9a9b2929c830a770b62741f6a11e06de73275eb871113f11143faf1cb40d99f7c247862ffb778d26833ed5d7e38

  • \Program Files\7-Zip\vUninstall.exe
    Filesize

    14KB

    MD5

    ad782ffac62e14e2269bf1379bccbaae

    SHA1

    9539773b550e902a35764574a2be2d05bc0d8afc

    SHA256

    1c8a77db924ebeb952052334dc95add388700c02b073b07973cd8fe0a0a360b8

    SHA512

    a1e9d6316ffc55f4751090961733e98c93b2a391666ff50b50e9dea39783746e501d14127e7ee9343926976d7e3cd224f13736530354d8466ea995dab35c8dc2

  • \Program Files\Common Files\Microsoft Shared\OFFICE14\vMSOXMLED.EXE
    Filesize

    118KB

    MD5

    f45a7db6aec433fd579774dfdb3eaa89

    SHA1

    2f8773cc2b720143776a0909d19b98c4954b39cc

    SHA256

    2bc2372cfabd26933bc4012046e66a5d2efc9554c0835d1a0aa012d3bd1a6f9a

    SHA512

    03a4b7c53373ff6308a0292bb84981dc1566923e93669bbb11cb03d9f58a8d477a1a2399aac5059f477bbf1cf14b17817d208bc7c496b8675ece83cdabec5662

  • \Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\vOSPPSVC.EXE
    Filesize

    4.7MB

    MD5

    61bffb5f57ad12f83ab64b7181829b34

    SHA1

    945d94fef51e0db76c2fd95ee22ed2767be0fe0b

    SHA256

    1dd0dd35e4158f95765ee6639f217df03a0a19e624e020dba609268c08a13846

    SHA512

    e569639d3bb81a7b3bd46484ff4b8065d7fd15df416602d825443b2b17d8c0c59500fb6516118e7a65ea9fdd9e4be238f0319577fa44c114eaca18b0334ba521

  • \Program Files\Google\Chrome\Application\106.0.5249.119\Installer\vchrmstp.exe
    Filesize

    4.3MB

    MD5

    2161730a7ae00a1fb8c5020a43be949f

    SHA1

    8db6b820472cdfa266c874e0d3a9395412995aa1

    SHA256

    07e7896b2304e3b9966294a02d2ed32f41994ee7bd0a284e4160743edaeb9e15

    SHA512

    aa3659b6184f4273b7fcf1f7d2cd0a5a9129b8856d15e4ca8904b709e85cd432538ce0510ca9777760a1a9d5391671232a79908860e7d665260a54910f6fea5a

  • \Program Files\Google\Chrome\Application\106.0.5249.119\vchrome_pwa_launcher.exe
    Filesize

    1.6MB

    MD5

    527e039ba9add8a7fac3a6bc30a6d476

    SHA1

    729a329265eda72cada039c1941e7c672addfc19

    SHA256

    4b8a72fc81b733ed2e6e70d4c5401f954002783dbf14927849ad579860780b94

    SHA512

    9e73e14e33a5f07a87e9c1fecfdaee09d1408471052aacfde3d1e877dad4d253b525ebefca6bddabc23cf81d8dcce0785aedcc2f135d171ecbb1feaeb922c449

  • \Program Files\Google\Chrome\Application\106.0.5249.119\velevation_service.exe
    Filesize

    1.6MB

    MD5

    ec6386b63c3a5ffe0577905e94262c3a

    SHA1

    8f8c428d0e7f32c9d733ca28384ded413a060588

    SHA256

    302c968ab3e1227d54df4e72f39088d7483d25eeb3037f0b16bc39cef2728fa4

    SHA512

    ddbefb759858493de1f9d7addc6ff4488c8be3164374e0a88c3cbe97751510005dfe6d91c5499fcbdc35aa33a8eda2d45591a66e54ab9462277dc833faef77c3

  • \Program Files\Google\Chrome\Application\106.0.5249.119\vnotification_helper.exe
    Filesize

    1.2MB

    MD5

    81664a918656ecd5e8eca90cedba1150

    SHA1

    580d0eb98bb2c838ff89eb54efd86535ee8882f6

    SHA256

    2f664c756727c321a3a0fb6c6e68842ca1a5f20575a02312ea10675dbd5dc40e

    SHA512

    7a211a01c674aaa5e8052dd339b412892c452309b651e835f0b8e27f15ee3fed42c58f43910a202150ca90704f522499deb7bca055451f1e6c8515b2d491df3d

  • \Program Files\Google\Chrome\Application\vchrome.exe
    Filesize

    2.8MB

    MD5

    095092f4e746810c5829038d48afd55a

    SHA1

    246eb3d41194dddc826049bbafeb6fc522ec044a

    SHA256

    2f606012843d144610dc7be55d1716d5d106cbc6acbce57561dc0e62c38b8588

    SHA512

    7f36fc03bfed0f3cf6ac3406c819993bf995e4f8c26a7589e9032c14b5a9c7048f5567f77b3b15f946c5282fc0be6308a92eab7879332d74c400d0c139ce8400

  • \Program Files\Google\Chrome\Application\vchrome_proxy.exe
    Filesize

    1020KB

    MD5

    b65d7344b0a7faa207d2e1a7adaafb60

    SHA1

    755ad15b1745b0e730d658d4a92e2b754425b7db

    SHA256

    f4b91fbbcba8a46eefe4965e4a24c6ede3decbd1fec96e141a1953173efd1c92

    SHA512

    f17ac73c2df7c73a31b11ce0f533d6db91bdb0cdeea653dcd52ac72c3cf28da0c236b79586ddc7a6c825fdd171290722f888465e776f12ac2cae75be82726b22

  • \Program Files\Java\jdk1.7.0_80\bin\vappletviewer.exe
    Filesize

    15KB

    MD5

    c9aaf1247944e0928d6a7eae35e8cdc4

    SHA1

    af91d57336d495bb220d8f72dcf59f34f5998fd3

    SHA256

    05b153ba07dc1a262fb1013d42bfc24d9000ce607f07d227593c975cdf0bb25b

    SHA512

    bf3bc64135810948626105a8f76dc4439e68ee531f20d901c3082ae2155f2ea35f34d408de44b46ede61ded832fcc61ac1cb9719e432f0f07b49479c95847e51

  • \Program Files\Java\jdk1.7.0_80\bin\vapt.exe
    Filesize

    15KB

    MD5

    407d2d7dab36cdea871d4c6b9c62b258

    SHA1

    86cd158ad810c6772c22a5799c7acf4b9d7c9f57

    SHA256

    3c040679ea4be0cc5ca20c9f24caf6c13d3002560347e7446dc963b611523bd9

    SHA512

    dcdb53a3ca2a3637216a9d8133d1dbda336a6d3a98c6b956af42f94adbc136dc5a0245e87512d0314f23dbf3cab4900bc40ac13c79ee93a677d93a89e0cd9e17

  • \Program Files\Java\jdk1.7.0_80\bin\vextcheck.exe
    Filesize

    15KB

    MD5

    1cb4c95888edfdedb61628680fffd415

    SHA1

    3336670c701c61bb8062d7620c4244dbc01756d1

    SHA256

    182d8ab5ec2ee2ec57d60c2d2d75df6c852810e74c50289aa9c2c99a6b050fc6

    SHA512

    24c8c05baef516fba5aa763c0abc603065a75e5816501c713b24ec8baddad4fc290b3973dad89ac65f09d0277c2fa72d8b00f0eb2871170dbd89a8d9062bacf3

  • \Program Files\Java\jdk1.7.0_80\bin\vidlj.exe
    Filesize

    15KB

    MD5

    26b70aa2ab871a72a3fd30829f2f1f29

    SHA1

    73934bad6bf5ca22484a88e1a4b1263ae278c419

    SHA256

    4e11bf944fb0a34c5cf1871fec3c8f7473e1944642cadf89a86db2eed874d35f

    SHA512

    40cacfff6c7f47aa0703e8cb3186f8bacbff1d56dc0547d67c44e716fc0d28705995a439a88a02ce8a262628b33cf2f6ec6f0586cdc2fc86597e3da4fb6a1d84

  • \Program Files\Java\jdk1.7.0_80\bin\vjabswitch.exe
    Filesize

    54KB

    MD5

    502e87232756dfacda7d1686d4bc9ea4

    SHA1

    6e40897d0a957783b8b88f2a6487dba028954b22

    SHA256

    d230ada81f3add58fd8a646d25b8f25fe6271b3eed5edef9fdc8945baabd5631

    SHA512

    96366e76942f6da30c02e9f6cf7cdf0cb7550455c8cbaaae7358d15a2258e1f0b2bfa960d52cb774039f2070dc8c383c3df187805f4910d40601b853e4309d9b

  • \Program Files\Java\jdk1.7.0_80\bin\vjar.exe
    Filesize

    15KB

    MD5

    3eeb342d48cfaa4c568a93ffdfc847d0

    SHA1

    ed5fd565c4a1867ca554314f038fc20c7de01b90

    SHA256

    29e65344e34c2354da05e8de64b106aa0ec99d8c5c22b58797d0047e227879ff

    SHA512

    db5b84233d40139c44cb8fd1a43e1c8a41c967358641e1488cc19474a8de381c5aa2c84f61b10d69d019f0d7170177cccea47ce9460d409a480c8537232a2ef0

  • \Program Files\Java\jdk1.7.0_80\bin\vjarsigner.exe
    Filesize

    15KB

    MD5

    2f7770a34bb22b99f8f6966851331d82

    SHA1

    2a2860cde1482df656544e1983e957f815be4193

    SHA256

    f873c02b69408f905c2c0b35b188d2c0b0a7cccc98a59d18dd0c297f761d2ef7

    SHA512

    8611f8bace081711d6f5dcd41177f594314970c5b2f328755027383e4ad2a239bbd85e0cedf6d1a76d9d1f54afbd340c9bd4ab119bb87cfd5a11149a0cb71dfc

  • \Program Files\Java\jdk1.7.0_80\bin\vjava-rmi.exe
    Filesize

    15KB

    MD5

    a5f4cccc602a42b4ddbd8acbcf34f158

    SHA1

    5f26277884b2f6cdac26267f9b582ac5a5d21b08

    SHA256

    2d9044e9265fc09680d5f0c054c4ccac7d8d14b3a4a42e803a2097108e0f1acc

    SHA512

    3cb0d0028468edb1687c6142ce3ed6b594428bd209bf8b85ab2315e7992af12c4d622f26e652d6be0718d51d0d6a171c0a881b36d2e67a199998442e91621149

  • \Program Files\Java\jdk1.7.0_80\bin\vjava.exe
    Filesize

    185KB

    MD5

    641b4ed6ab90a6f52ee512ea88a64cd1

    SHA1

    28d014900accc98e6089d83d0b2a8cb8735ed101

    SHA256

    13590945a04037dfd15d61166e0771682c7809674fca42f53fdb3afdcbe21410

    SHA512

    00a588556196e305dbf1714e573a5c5516c2988356b984a7284ba017a78bacb8d576b590da35be40171d6dca73580c5b9ab06808c7246c2e13c8d9b816f2ca09

  • \Program Files\Java\jdk1.7.0_80\bin\vjavac.exe
    Filesize

    15KB

    MD5

    000b77a2ed92887856174641dfb6f485

    SHA1

    7872d9768f3a4b0601b91bd0b55f08c8992819e6

    SHA256

    1100a8d298426491aeb34288f7d6e600622f2d94fc01bfeb093fcea3ac32a8e4

    SHA512

    cec8642269bee8162b8d317ba61777b4005cb2dae8e9837bfd336bc6fd633066cd52b878160f4496113c147a7d0374619367e9bb451e82f7a5a39f0db3fde152

  • \Program Files\Java\jdk1.7.0_80\bin\vjavadoc.exe
    Filesize

    15KB

    MD5

    516f6320ae4d755b9ea0c7c8347f5801

    SHA1

    bfce7c2869725ec8f327b083be57d20671fcb2a2

    SHA256

    9e696aa5772e8cba27545b47b00be4a3b8fc888f8c83ca11939b753850feab14

    SHA512

    0e12bc2f01f2897df41e56cee150177a3cc09ca5e889b61fcb9dbe07391a6f2537454401a2ca2ad93c652303a8e5782fd9860ca83734401393e314570175a6f0

  • \Program Files\Java\jdk1.7.0_80\bin\vjavafxpackager.exe
    Filesize

    78KB

    MD5

    cace8f27a66ffec4f9823aa258c307a9

    SHA1

    dc515d29aa43d2b6b7e157f05e97e87d5f785884

    SHA256

    3cf626dac6e91a03f688bf5ab674871a3e0411314f261bb2c69346a1c46bc733

    SHA512

    4a5d5b564bd483e1949826d388e41c63a7b056236c5972c76721fd98c9b704a79622ed4c1b045080e4470340a9953595df955148999e15677f0e38e529a6a5f7

  • \Program Files\Java\jdk1.7.0_80\bin\vjavah.exe
    Filesize

    15KB

    MD5

    8ffd9b7406e8aecf1d6117606d2bd149

    SHA1

    edf1f0f2f1024cd0fb6b39dadca251c99ccdedcc

    SHA256

    dd6b65e78cb194055494bbb7736ef917d3d6da1863567afe50b8abfc8e51267d

    SHA512

    ee54a1bec20608477053e87c641cc59dfe3c5a77061395c9d41759c3c559d6d5e8761b75327f3a05e62c602031650ec0be375a1b2235a944048ab340efce7397

  • \Program Files\Java\jdk1.7.0_80\bin\vjavap.exe
    Filesize

    15KB

    MD5

    95cf3bf094a35c9e7434bc402c09630c

    SHA1

    2b4d21ee55666f0664a644ec443502a942b9e7d4

    SHA256

    4973b97a274648d53977499891b919f98684fdbebce10751d71ce4d2754f6622

    SHA512

    09db399afec354ab699701f4196e93178db613421beda9e695bc36414698f83084d05b70595d2b31fe2a0d757ba98640f7e3953defb8dd71df03e4c01391fe8e

  • \Program Files\Java\jdk1.7.0_80\bin\vjavaw.exe
    Filesize

    185KB

    MD5

    0266d98252b6beee2e842d5e876031a8

    SHA1

    8d57c6d94835ac6b1b0f9a657af6baa4be25779d

    SHA256

    c5d59069dcaf86222c9c189c8ba8932ced66ab77b4baad485e1f0ac715e6037c

    SHA512

    7eebbff75a67a0408ff2f507d9f1b387dcfbe6765ccd4247fd78a64c2ea6090e88fd30f561e30f48bc107dd9378364fd18dba4ea22eedee76a1f993fbb1e9f32

  • \Program Files\Java\jdk1.7.0_80\bin\vjavaws.exe
    Filesize

    312KB

    MD5

    bf91501c9b39c728ade2cf3788b647c8

    SHA1

    fbcb53c4ca9836f5bbfbb2b63e7a1a00a6bf10c6

    SHA256

    d602330327fd3630d625c9023131fd2318f677c67aa421631b8a4080dba38578

    SHA512

    01a6639a580bd418cc4d1dd2bd8794f356c08b6f7fa801245e9200c883d32c6b103aeac2615195868a8e63e3515911de2a9afcced21f62fc41edefdd0a66001c

  • \Program Files\Java\jdk1.7.0_80\bin\vjcmd.exe
    Filesize

    15KB

    MD5

    36e8cb42bbfc16e1395a88d183caed83

    SHA1

    ca1c513aaa7d49adfe0f43ceec81e6d0c0ae67d8

    SHA256

    40ea55ebd7ef975135dafffb396871a8ab728abc24b42eaab76f08859994e996

    SHA512

    f7620b06a5d43d21a0d492b66b0e5bacea6918f1490fb0504e9440524b7ef02ba83d2ae3c2211113b478b8325a3a6b6c8f65939ef5a01b835451cce2e72de00f

  • \Program Files\Java\jdk1.7.0_80\bin\vjconsole.exe
    Filesize

    16KB

    MD5

    805f6272e5e3a80aac3540cc5b42b08e

    SHA1

    437bee3476647f7b55a49630cb86ed4befc34293

    SHA256

    910dbe44d17bd60a295a956e98e18347080cc879ed7ef7241cd2d0edfc060551

    SHA512

    319f8f50dfca4adf148edf878fa7c83bc6e4f1053da0c7d412645fcae9c63e67b838c876838805d9a33b28067947d3844479c9ddab11eb9e760b9df285f27041

  • \Program Files\Java\jdk1.7.0_80\bin\vjdb.exe
    Filesize

    15KB

    MD5

    0b5681808a793728fc658f1e9b94ec52

    SHA1

    05763b10f153447edcc08afeeeee71fa2f221033

    SHA256

    d18fab0d0e24e8f1d9551e2667f6b2c34fcd75232c39e85ce50660588174079f

    SHA512

    65e64980a30285b29888b9eeb66ec1c27c98a15effd67d761c3c62358e3ec008fbda61feda4fada8f9af8bce740b8f38236495c6f1b274d98c14209cd56b414c

  • \Program Files\Java\jdk1.7.0_80\bin\vjhat.exe
    Filesize

    15KB

    MD5

    1dbd51882c2b82a5496106c31db425f1

    SHA1

    f47bee48a7d0da0c4930cccc6fe7a8d8600d4b05

    SHA256

    659fecc81e846405613c2080ac81a567df17c97449a9c2ba179ac216280223db

    SHA512

    81418b0510b58f782b843312069842aeeede8d35feb8f393807169398464896f281dc13bc82d51279a07adfbe97758b82143218cf9a56d653b3a9d11da62f50f

  • \Program Files\Java\jdk1.7.0_80\bin\vjinfo.exe
    Filesize

    16KB

    MD5

    f499825b88d200d9348b5f97ff297ec7

    SHA1

    366adce5911c160fa26d6fdb4d65af357cf0e3bc

    SHA256

    8b2d599efa66da695e503b480f355fc5f22347fcf5c294100abaeb3e9a20c1f6

    SHA512

    3017bf630ba53ee0855d1e657df197732e4fe2fa6455fabad2085e5a24918589d487362fc2819fff85b3fcf7e684376d4b7a5bbc6e71ea57cc62ab397a87dba9

  • \Program Files\Java\jdk1.7.0_80\bin\vjmap.exe
    Filesize

    16KB

    MD5

    30989429490b9ccbde4fae1fc6df84e4

    SHA1

    64c8cf20ebb4e8dc31521f0084eb046a9e3f0500

    SHA256

    aa98634e3668beae535738d25c2094a7ef0d855ebd9d945b484368f9e543bc0d

    SHA512

    9a78ed9cd8dcf333ea240ff309e24a2e5de39bbeba4e9291b55d51fdbc10ee672c674a9f4393b13819562a0d9bc99667eb03519cefed0218444874f15729eefe

  • \Program Files\Java\jdk1.7.0_80\bin\vjmc.exe
    Filesize

    314KB

    MD5

    c8db7998995218d59addc586ce9679d6

    SHA1

    694f18eef5aa6dfe1aa607ad5a08980f9656ed07

    SHA256

    e3712cd917e4d41696165a98233443d63dbfb28560967de92ca4e707c50d7df2

    SHA512

    ba7bdfae350c4b98067a2875295a20fbee1b7e9cb1f1afde1a299ca1b8d6aab3996dec59119cd83214461018e5e4ff91894ad3f0e909359382cf5183811d3d12

  • \Program Files\Java\jdk1.7.0_80\bin\vjps.exe
    Filesize

    15KB

    MD5

    4ce9dbe70ae911f1fef704e2c5594214

    SHA1

    3431c1d6fa21e04e79f0b2f48cd30b037ab009cb

    SHA256

    e45733934ff8c01f79a98ea2fd6b2a78fc5f0164e5d4fea7aef5119c7218a5fd

    SHA512

    291420138d84108ebbb8f3dc81bc4595206144b8eac0a459ae63754aa137a3d6789330dc764c6dafb5cecc76908166d93cccaecbcb3987d4cbba662980ee6359

  • \Program Files\Java\jdk1.7.0_80\bin\vjrunscript.exe
    Filesize

    15KB

    MD5

    c77fa8599058f2f08f6f028ad1ba3d29

    SHA1

    ea42e7eed011b8b71f32d4d47827a5b56198d134

    SHA256

    db2beff59876773d223f4813c05c65a1e582604c420ae6d7f6f3844a0a060398

    SHA512

    f2834be1925ca448884877e7236d2febb72190ebf43a2dab29a76b71c4976360d56df17879966ec74c60b3d62dadd81d577e3034961ed64418c0300f9710f43f

  • \Program Files\Java\jdk1.7.0_80\bin\vjsadebugd.exe
    Filesize

    15KB

    MD5

    da1c77dc8b88afc927144ac6814ffecc

    SHA1

    ff50b5fefd7275f3972f2e3f228384816fe22e63

    SHA256

    78d50c2ca489676456b3a0ccd1696dda0f1e1e144baacd26cdbc472869578b30

    SHA512

    02fbc972c889a71947b2671bcc7e22f9a0edce3e0462f332753d974d73035315aef7b4ae1069e309aa560f98065b792447b2ef8f1e8be1874969de916b2f3e25

  • \Program Files\Java\jdk1.7.0_80\bin\vjstack.exe
    Filesize

    16KB

    MD5

    095d24917473c666b8906e45852378f7

    SHA1

    2ca5842715ad03982eb9094786832775926e4b4d

    SHA256

    3289a0fb8c701e7eae9fc792329c0eff6cd2a42ffbf1845f4e630a3e1a019529

    SHA512

    fba9fe4ca6498c9fcf0d251906b537286f2e7bdb2399293c71f9b0bce379c2684da14212231535a81889928fcbe0adf7354bc83e272a3f6d9082f125494cc50c

  • \Program Files\Java\jdk1.7.0_80\bin\vjstat.exe
    Filesize

    15KB

    MD5

    f9ae41a829d457685c00b08ea9185e1d

    SHA1

    54eeb13931bfdd989decb7e807996b46b75f1cd6

    SHA256

    d122b3df7c2b81c5eee0d3165a6741fffbc2298a8eb41740dbe0092eecf3cd47

    SHA512

    fef83f2670a11536b57dc3a1d86d014b49b83c720976a5592bf6fef2ec45aeb62e269ce0759b150accfc77a94a28423c833b4ad0fbec6a7e0a4132a2b152a538

  • \Program Files\Java\jdk1.7.0_80\bin\vjstatd.exe
    Filesize

    15KB

    MD5

    d33a2ad454c698dc6cc87ff9e484229d

    SHA1

    cdf4c8db79f2530bdfec32a1909be5d129a23058

    SHA256

    bf9aef8af2046c69ccc29ab1f9fa0f4b31cfcb1892158877c01e7b3a8c4eadb3

    SHA512

    682e0b292f0f0cb1613c634a99df53d242ba465f1f754058d508ba8506654ebcb35f79e6e6714a288c2018ab9cdb929ef48a544071bc3ffbf3d362bf3478a818

  • \Program Files\Java\jdk1.7.0_80\jre\bin\vjabswitch.exe
    Filesize

    54KB

    MD5

    529a2a19485ba337e8c0b6970583e94e

    SHA1

    1cc15db40d7bbef978b74ada8aa308e2f1731c77

    SHA256

    e9c0f8e00e3f884edfb0b776e4d9bb336dd7fba12f0c6d5604b4530d7016861a

    SHA512

    30598f68560ce73d02a8683555bbba0c316c5f04f05543dc30a273e51fda19567f375d1855d33fb7b2aa66d0faec8d8b43b064cfb5debe4f0d3f06996a416158

  • \Program Files\Java\jdk1.7.0_80\jre\lib\vlauncher.exe
    Filesize

    44KB

    MD5

    db9c946a0f96b6971d8c206b763a12f9

    SHA1

    f489499793ec2089d4fa8155f0dce9cce3224a01

    SHA256

    dcfb9c195b17ad00722e50c3f28181e12e3de6f209e756bdde8f137950ab5b89

    SHA512

    eb23828b588ace5e3468d0f5aedc1cdc5b0c7c362d76481fa53a5b881ddd459661b6cd6b4e3179b16960538b0ea1103ea02174cb5a26a8227fc0ec06837ea98e

  • \Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\vnbexec.exe
    Filesize

    154KB

    MD5

    2d721aa8133aae9cedce6601b08344d7

    SHA1

    2d7d17947fc92e4908e43d5b235bd387890f29aa

    SHA256

    5dbf3b499d387e4a811f75c79a3e8671aa27eb35cdbbedb28429092e48c2e685

    SHA512

    669a7acd991438de338862439f8f8acf8f163620e3a4ed2b9972c8e6b1c7c2c0f478f078e3750197bd1c0ad0500de1c7e474c505d33098690014e674553f0567

  • \Program Files\Java\jre7\bin\vjabswitch.exe
    Filesize

    54KB

    MD5

    e795eb03297dd66d2efac2c33920a69f

    SHA1

    bf41799164d6ab2690c39afa458122ed82f2d0a8

    SHA256

    133afb441f29c697a5232752483ef2eecc297446f6db941bd68af7ed056cecf1

    SHA512

    6a334a07afadcd5c29c30add22142392bdc70d8ae0f36140f2ba7c9b4e70a9efd87b7fbd8b3ef862cea7aebdddfd18bb0521308d9a69070ae4a84432f522c4ef

  • \Program Files\Microsoft Games\Chess\vChess.exe
    Filesize

    3.0MB

    MD5

    07dd9dcd1cc2840751a1f8772f3c0195

    SHA1

    c6203a3990cfbf396ae87110e341f773cd6be4c1

    SHA256

    9b39147e1ba781ea8e463c22700f6ce354ac5e775e36657fd87bf41074835602

    SHA512

    5e547dc18a2b44a6dd67f6b43ee5b5b1bbd4ec1e8b5507b0d990837a7adb72b66808e7487f97062d54e4d3c2c7b791e3b580c9ed316e9d003849f7a6f6a3d56b

  • \Program Files\Microsoft Games\FreeCell\vFreeCell.exe
    Filesize

    829KB

    MD5

    bef8be93965ec65c51d70030b9b6b058

    SHA1

    f12148107460625f4f1900c25bf411f320d1b41a

    SHA256

    93609f1c460fb778e4ae7809455febba3476dcca7c14a461066767442e166f8a

    SHA512

    6717750cdbfa01da56448032c6515f38560dc39f1c05d7c587d9800f72db0495ac337402a2d29244955b7942c1a3b093d8ebc659f3b3d7ddcf19f6caa69cc68d

  • \Program Files\Microsoft Games\Hearts\vHearts.exe
    Filesize

    750KB

    MD5

    a8524f6c3aff774911bca26ab8322602

    SHA1

    1f4e5b034d74f3c44d0b6744e03da1dd3d5f7531

    SHA256

    a5bf1cc9dad3f2c8f6212f7bf7e98ddd65528c1243b2b1f697fdd12fbfbe9e7b

    SHA512

    990b4462faeb5cad5237f185a6fa8fa984a4fbda8ca9d183d2ac6f3fbd27cd10f049c815203d3915c3764e82a3cbdbc59caf9978b7d3c6b524ad2b4a08048172

  • \Program Files\Microsoft Games\Mahjong\vMahjong.exe
    Filesize

    800KB

    MD5

    9aaade86a4659a69cf5aa298c8aeec22

    SHA1

    94841d5f07be7b55f3b0fd23b4af9b72073ca51c

    SHA256

    c59f21a65dcebb5e4195087c21e71e055061763c80fd9c681c6a4c0e4b276bcf

    SHA512

    67b4ea11cc87e899269eb269427f6f4f452332a4666defb84163e74c97f25a5fac4fb9e660ee0c7185ec69311665f4649eb5b655505bab102c5126a2c0008343

  • \Program Files\Microsoft Games\Minesweeper\vMineSweeper.exe
    Filesize

    848KB

    MD5

    b3ee7bd189c5925d4c0d2bbfca00fdd1

    SHA1

    42b99d7da633aa4c3b23cceade23dbf41b313342

    SHA256

    f46beabb222d534a11fc3f88b295f9e20962fc8a75cbc19ca25ebfb9b89013ac

    SHA512

    58695d84e1827a3391ef55df8ab06399d2a98d071245e6161374dc380957e36fbfcd558ef38c6334a928418c6bf37c9b2430701cf67bf65b03a1e9c4c28eb01a

  • \Program Files\Microsoft Games\Multiplayer\Backgammon\vbckgzm.exe
    Filesize

    91KB

    MD5

    1c9289324b5558aa5a59fb98359b3fd7

    SHA1

    b32666e34faed4b0acf1ffcfdcc284568ff61269

    SHA256

    9ad98be79538dce70f850c5f6c22c029053d51e83781e1da194f3473d9c1bad1

    SHA512

    f3efe541733842926540166ba7404ee90a659f7facfa480a683cc23dc2050a6222a8acf4cacb84c8c3a75ea9370e7880981511d5f43adde8eb030712e4d2e92b

  • \Program Files\Microsoft Games\Multiplayer\Checkers\vchkrzm.exe
    Filesize

    100KB

    MD5

    ab0a8849029b4ce1109ba4e86481ab4f

    SHA1

    ea296baa8b55e744555eb12f890d4fde94dfd6aa

    SHA256

    61bcc5185bdfe1ec76b4aecdde640be6a8587f4d286c88bd518186e268ed2921

    SHA512

    37ea780b38a592504561de3864318908554818115bb2070428a1d3fa88187a1ab253e730ba414c45b7cbf02f6eae7a63afb1d0b9731c1f00c6e3d5d79207410b

  • \Program Files\Microsoft Games\Multiplayer\Spades\vshvlzm.exe
    Filesize

    93KB

    MD5

    89f37ffa37b28807b1e7628be13664c5

    SHA1

    c85fdf9b8b47d4d62eec66ba7d15d3232e87033a

    SHA256

    0c71fa7b4382aff51048a6295a17683edb4eced025263e9f185f2429fc95f549

    SHA512

    8e0de51e523e173b2378a5bb39690e7d70531cfa3b48aaceb5f3c696865482c7c8ddb5e855b56815980abaab17c95db67b8cf4c2d291f53988e3dd9ed1d08464

  • \Program Files\Microsoft Games\Purble Place\vPurblePlace.exe
    Filesize

    1.2MB

    MD5

    eb596e72f63b7c31be8df75fa8829b3f

    SHA1

    3ef9b9128e2b3108b77ccd493716f76595141724

    SHA256

    e10f315021eef7585b086547741c3b78da85e1220c161a063fe0126b17938112

    SHA512

    d296f90a0d547db202f985738d81d2a6f37a440e7229707730ecc1dac97bacc3e62ca809819cae50ae30fb8d30176ea0d14bbb8c6656505430f83429cd543d50

  • \Program Files\Microsoft Games\Solitaire\vSolitaire.exe
    Filesize

    843KB

    MD5

    5bacfd51d926774c8dd8028bec9b4374

    SHA1

    82bfd05e61d9b2c5849c5dfc35e9bf533c52ec57

    SHA256

    fd8a8fcf5c1d869864145fbbed7c2dabadd368e4e5b755821ffc4812c0eacf9f

    SHA512

    5c2a6552501bd73041d8210c68b9a00f960448a6423a183d6b99b7ab40016c916a27f12f7f959b180de4227471a23b19bd977059e0065e987b8012928e042d44

  • \Program Files\Microsoft Games\SpiderSolitaire\vSpiderSolitaire.exe
    Filesize

    845KB

    MD5

    53534f0bc0beffd60fc13864b3034984

    SHA1

    1e2d356735a050519e86c13f3ce9479f9ab91d1f

    SHA256

    59ac7a6bec0c00352fd321d7375e143db940a77c4e1cade30eb9a6d38b6355f5

    SHA512

    91b1e38d87a88979d48d3a16ef573265b0e59af20acdc1e80ce3a8dba3c4b8af08f9b952281572058f553c1e3c93e1c7c0eb1b473fd406956b27aafadd201461

  • \Users\Admin\AppData\Local\Temp\11060745e33b13bb2dd9a63ed44cce487d15cfbdaa3764b4650d659bd6cb8daf_NeikiAnalyticsSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Roaming\Paint.exe
    Filesize

    881KB

    MD5

    e5ba25f6dff850ddaff8e6b07ecd44d0

    SHA1

    916aef6ce2ba8516587657188654bb583737c61c

    SHA256

    11060745e33b13bb2dd9a63ed44cce487d15cfbdaa3764b4650d659bd6cb8daf

    SHA512

    38d544b8f81f4bf2af372411f2becbf716f76a18748370cd3305ca5b1b2bcfb88de0e083b87a9d2ae65592cc1ef8a4fd6c82f9159896994f61eb2e4f1eec4b5c

  • memory/2184-11-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/2184-7-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2184-12-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2236-0-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/2236-835-0x0000000001E20000-0x0000000001E30000-memory.dmp
    Filesize

    64KB

  • memory/2236-8-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2236-833-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2236-832-0x00000000004F0000-0x000000000051E000-memory.dmp
    Filesize

    184KB

  • memory/2236-6-0x00000000004F0000-0x000000000051E000-memory.dmp
    Filesize

    184KB

  • memory/2236-831-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/2236-28-0x0000000001E20000-0x0000000001E30000-memory.dmp
    Filesize

    64KB

  • memory/2476-23-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2476-21-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2476-18-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2476-20-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB