rsop.msc

  • File Path: C:\Windows\system32\rsop.msc

Hashes

Type Hash
MD5 49525986566A050AA233A428AA50D83F
SHA1 1815D03495B2D6825E0CF820CD16F0C3BBA2EE52
SHA256 9E8F42215C226C555A20F1531BB0BF00086B35D19897CA89AABB14AD28241067
SHA384 1BC7B0E89B0F20DA04C545853C1BCDDEAFD7A3EB106FB7872CC8787B52F4BD0FFDBEE9C132188DC57ABC4C01F807EE67
SHA512 6518FAB2D421219084236FB68F6BD10757BA83E3780AA33173A451FC3EA0F3B2D441C5BFDC046E2C02A2181D04324F6479C5189FAD44C62671D08DC80E405134
SSDEEP 192:BsUPH/vpLndEgNR0FDrrozsyvtKq58P7y/BHlBm7P7yfGtfaBmfP7yjP7y6H:bJ5KFDCsyvf58PYN+P4QPoP9H
PESHA1 1815D03495B2D6825E0CF820CD16F0C3BBA2EE52
PE256 9E8F42215C226C555A20F1531BB0BF00086B35D19897CA89AABB14AD28241067

Runtime Data

Open Handles:

Path Type
(R-D) C:\Windows\Fonts\StaticCache.dat File
(R-D) C:\Windows\System32\en-US\aclui.dll.mui File
(R-D) C:\Windows\System32\en-US\certmgr.dll.mui File
(R-D) C:\Windows\System32\en-US\gpedit.dll.mui File
(R-D) C:\Windows\System32\en-US\ipsecsnp.dll.mui File
(R-D) C:\Windows\System32\en-US\KernelBase.dll.mui File
(R-D) C:\Windows\System32\en-US\MFC42u.dll.mui File
(R-D) C:\Windows\System32\en-US\mmc.exe.mui File
(R-D) C:\Windows\System32\en-US\mmcbase.dll.mui File
(R-D) C:\Windows\System32\en-US\user32.dll.mui File
(R-D) C:\Windows\System32\en-US\wsecedit.dll.mui File
(R-D) C:\Windows\SystemResources\gpedit.dll.mun File
(R-D) C:\Windows\SystemResources\ipsecsnp.dll.mun File
(R-D) C:\Windows\SystemResources\mmcbase.dll.mun File
(R-D) C:\Windows\SystemResources\mmcndmgr.dll.mun File
(R-D) C:\Windows\SystemResources\wsecedit.dll.mun File
(RW-) C:\Users\user File
(RW-) C:\Windows\System32 File
(RW-) C:\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.488_none_4238de57f6b64d28 File
(RW-) C:\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.746_none_ca02b4b61b8320a4 File
\BaseNamedObjects__ComCatalogCache__ Section
\BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000002.db Section
\BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db Section
\BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*cversions.2 Section
\BaseNamedObjects\NLS_CodePage_1252_3_2_0_0 Section
\BaseNamedObjects\NLS_CodePage_437_3_2_0_0 Section
\BaseNamedObjects\windows_shell_global_counters Section
\Sessions\1\BaseNamedObjects\2204HWNDInterface:7605a0 Section
\Sessions\1\BaseNamedObjects\2204HWNDInterface:780950 Section
\Sessions\1\BaseNamedObjects\windows_shell_global_counters Section
\Sessions\1\Windows\Theme3205582532 Section
\Windows\Theme3800351183 Section

Loaded Modules:

Path
C:\Windows\SYSTEM32\AcGenral.dll
C:\Windows\SYSTEM32\apphelp.dll
C:\Windows\System32\KERNEL32.DLL
C:\Windows\System32\KERNELBASE.dll
C:\Windows\SYSTEM32\mmc.exe
C:\Windows\System32\msvcrt.dll
C:\Windows\SYSTEM32\ntdll.dll
C:\Windows\System32\RPCRT4.dll
C:\Windows\System32\sechost.dll

Signature

  • Status: Signature verified.
  • Serial: 330000023241FB59996DCC4DFF000000000232
  • Thumbprint: FF82BC38E1DA5E596DF374C53E3617F7EDA36B06
  • Issuer: CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
  • Subject: CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US

File Metadata

  • Original Filename:
  • Product Name:
  • Company Name:
  • File Version:
  • Product Version:
  • Language:
  • Legal Copyright:

File Scan

  • VirusTotal Detections: 0/76
  • VirusTotal Link: https://www.virustotal.com/gui/file/9e8f42215c226c555a20f1531bb0bf00086b35d19897ca89aabb14ad28241067/detection

File Similarity (ssdeep match)

File Score
C:\Windows\system32\azman.msc 41
C:\Windows\system32\en-US\azman.msc 41
C:\Windows\system32\en-US\rsop.msc 100
C:\Windows\SysWOW64\azman.msc 41
C:\Windows\SysWOW64\en-US\azman.msc 41
C:\Windows\SysWOW64\en-US\rsop.msc 100
C:\Windows\SysWOW64\rsop.msc 100

MIT License. Copyright (c) 2020-2021 Strontic.