Analysis
-
max time kernel
472s -
max time network
465s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 02:53
Static task
static1
Behavioral task
behavioral1
Sample
TRENDnetView_EVO__x64_1.17.1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
TRENDnetView_EVO__x64_1.17.1.exe
Resource
win10v2004-20221111-en
General
-
Target
TRENDnetView_EVO__x64_1.17.1.exe
-
Size
515.8MB
-
MD5
3dcb1f91294980fe3dff208e231f32d4
-
SHA1
0deccdd466b9e4b814dff35a5375ff0ba20e2aa9
-
SHA256
91ac9006075b4ba38f4861c8167a2f813d827ad64d989aea6adbbf21d5052068
-
SHA512
2a614744cad56de54dbf47ae1c138ca863b23ea5d057f3491a637ffd2ce263bf3f7354642a0ba97ed15cc81cef359b76bf6f3f78ed47e81c8d544ca466e136be
-
SSDEEP
12582912:Gr7kawmBOpRwr7KGYjlnKyphtOgGZuJtnZk64ajxzfppB:DIBqRFGe9hMTZu7z44zfpb
Malware Config
Signatures
-
Executes dropped EXE 12 IoCs
Processes:
vcredist_x64.exevcredist_x64.exeVMSServer.exeVMSWatchdog.exeVMSServerStretchDriverHost.exeManagedReportsHost.exeManagedDevicesHost.exeDoorsNet.exeVMSHardwareDecoderTestHost.exeVMSWizards.exeVMSMonitor.exeVMSMonitor.exepid process 668 vcredist_x64.exe 4200 vcredist_x64.exe 64 VMSServer.exe 3924 VMSWatchdog.exe 2480 VMSServerStretchDriverHost.exe 4016 ManagedReportsHost.exe 3620 ManagedDevicesHost.exe 4480 DoorsNet.exe 2064 VMSHardwareDecoderTestHost.exe 1876 VMSWizards.exe 1968 VMSMonitor.exe 4940 VMSMonitor.exe -
Registers COM server for autorun 1 TTPs 64 IoCs
Processes:
msiexec.exeVMSHardwareDecoderTestHost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C9171584-79DD-4C21-B68F-D275A8564323}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0A35F3BF-C3CE-4BA4-A3A4-3E1E15D95922}\InprocServer32\ThreadingModel = "Free" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{23DAC1D3-E89E-4B47-8D11-07DC8FB7D4FD}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{F4860DB3-82D8-4EB2-B577-C2AE509046BE}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{4F60E46C-3399-439E-A138-9D020315899C}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{57EAB513-0864-4327-8410-7695BA899731}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{81A8BB31-D8A8-3940-A84A-7C01BAF8CF2F}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{13486D50-4821-11D2-A494-3CB306C10000}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{8E37E8F9-CB98-3365-8227-F02C5482ED3E}\InprocServer32\0.0.0.0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{B22AE3BC-66A4-48AF-B15F-2B9D67C0A3DF}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{6EBA3EE1-5C91-4A86-A82F-F46C73C753DF}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{B5D83D5A-0F01-41C4-B655-F717AFA8640E}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{870DEEC6-5201-4412-A71F-36DEA7FB6BC7}\InprocServer32\ThreadingModel = "Free" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{35E3C6D5-90C5-4653-9706-55D284AC064A}\InprocServer32\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSServerVca.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{0317E472-D31E-336C-BA37-C08AD111B469}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{ACEB530D-EED7-3446-BE5F-BCAAB027061C}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B72AB114-725E-3113-9FBB-45CD04FF2A8D}\InprocServer32\CodeBase = "file:///C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSHardwareDecoderTestHelper.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{ACEB530D-EED7-3446-BE5F-BCAAB027061C}\InprocServer32\0.0.0.0\Class = "DecoderPerformance.Tester" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3E6961D4-E00D-4950-96BF-F7ADBA3E9E79}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9FDCF487-9BD1-4F6B-A6D1-3405F1211A6B}\InprocServer32\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSServerMediaDevices.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BCB501E4-B88E-4963-A672-ADBF7FDBE69C}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{64714FC1-F4E6-4546-A32C-ECC8DCA1AE16}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A4391D0D-A419-4EF9-9B39-030D0218B217}\InprocServer32\ThreadingModel = "Free" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{EE6F0E3B-98F3-4839-A395-74F62F3B259A}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CBA52ABD-1447-4777-B8D9-1301C0B5E969}\InprocServer32\ThreadingModel = "Free" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{84D58102-D7BB-425B-99AF-6710214BB1BC}\InprocServer32\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSServerMediaDevices.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA5F912D-1067-418F-88E4-0D77E72DACE2}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{3E5F5E84-1952-423D-87B5-0FF7CE21863E}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{FA5C6737-2D4F-44B7-8232-3C29B8A94477}\InprocServer32\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSServerMediaDevices.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{5FD80A29-2B08-4CAE-A103-EE34B3242DDD}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{35E81697-EE8D-42C8-BB91-594E17D8A68A}\InprocServer32\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSServerTools.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{60054675-31B4-4CD1-B6CE-04C359EFBBF7}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C5126452-CBAC-43A6-8528-F25C6CDEB630}\InprocServer32\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSServerE.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A3127E7F-3F73-4395-B3F8-CCB9F2AE651F}\InprocServer32\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSCodecs.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53654FC6-2042-45D8-8352-FF79670DB576}\InprocServer32\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSServerEvents.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E957FABF-44F8-406A-A0C0-9C4FE19522DB}\InprocServer32\ThreadingModel = "Free" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0317E472-D31E-336C-BA37-C08AD111B469}\InprocServer32\Assembly = "ManagedUpgradeHelpers, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{10910D4C-672F-4065-B4CA-3F00E4DF8E01}\InprocServer32\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSCodecsF.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F4047101-17D8-4954-8248-B23332D97686}\InprocServer32\ThreadingModel = "Free" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8D366056-5922-4A4C-B560-A8F68DF926B8}\InprocServer32\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSServerStretch.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F700FEA5-1C59-4FAB-AB0F-752A0212597E}\InprocServer32\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSServerWatchdogTools.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E4F676F5-7FED-471A-9BA7-3FB18998BE0B}\InprocServer32\ThreadingModel = "Free" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{530FB864-143F-4D14-8D65-EC263C267E77}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6F4E6BF-649A-4AAF-8492-51010E310968}\InprocServer32\ThreadingModel = "Free" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B7CFFD2C-FC59-4B7D-BF31-BA6716E321A3}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7C8994F5-8C03-3CE4-903F-4FF7771AD54B}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{81A8BB31-D8A8-3940-A84A-7C01BAF8CF2F}\InprocServer32\ = "mscoree.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{E2C8EEE2-31EE-4080-974B-8AB8B8E84908}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{834A9D2E-94E3-4649-9870-1D4A0C581B84}\InprocServer32\ThreadingModel = "Free" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{E65CCF34-5566-42E5-88A7-18AEE68F5B77}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2ECCD45D-9862-4DDC-89BF-93377122DF2D}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{CD7DC56D-0CF0-4850-BC9A-673A62536FFD}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{6B92EDD4-C854-4DC5-8193-E0F4D86E4853}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0317E472-D31E-336C-BA37-C08AD111B469}\InprocServer32\1.0.0.0\RuntimeVersion = "v4.0.30319" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BCFBD0FB-185E-4103-86AA-A43A8E8603CE}\InprocServer32\ThreadingModel = "Free" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DBA0C1C9-4508-450E-9BE6-587D730F49E3}\LocalServer32\ThreadingModel = "free" VMSHardwareDecoderTestHost.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{0A35F3BF-C3CE-4BA4-A3A4-3E1E15D95922}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{FB5CBD48-1A13-35ED-9316-FD1443842245}\InprocServer32\CodeBase = "file:///C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\ManagedUpgradeHelpers.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{A5230880-B42C-39CD-A9F9-99D8C0A892F8}\InprocServer32\1.0.0.0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{FA6AC2BB-1225-3C32-B6CA-7F19752BA778}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{099F09B6-7E3D-4ABF-B741-50F4F8F6BA1F}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{D3945A21-2EE2-4733-B623-6831B4DFD0BC}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{640A620D-927E-4222-854C-6CD08B9638A0}\InprocServer32\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSServerMediaDevices.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{D581080C-E497-49B7-B39B-F1873DB3E1D5}\InprocServer32 msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
TRENDnetView_EVO__x64_1.17.1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation TRENDnetView_EVO__x64_1.17.1.exe -
Loads dropped DLL 64 IoCs
Processes:
TRENDnetView_EVO__x64_1.17.1.exevcredist_x64.exeMsiExec.exeMsiExec.exeMsiExec.exerundll32.exeVMSServer.exepid process 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 4200 vcredist_x64.exe 812 MsiExec.exe 812 MsiExec.exe 812 MsiExec.exe 812 MsiExec.exe 812 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 1696 MsiExec.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 64 VMSServer.exe 64 VMSServer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
TRENDnetView_EVO__x64_1.17.1.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce TRENDnetView_EVO__x64_1.17.1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{22c53242-0f59-410b-9545-2dc7d6165ebf} = "\"C:\\ProgramData\\Package Cache\\{22c53242-0f59-410b-9545-2dc7d6165ebf}\\Standalone_x64.exe\" /burn.runonce" TRENDnetView_EVO__x64_1.17.1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exeVMSMonitor.exeVMSMonitor.exedescription ioc process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\R: VMSMonitor.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: VMSMonitor.exe File opened (read-only) \??\Z: VMSMonitor.exe File opened (read-only) \??\M: VMSMonitor.exe File opened (read-only) \??\N: VMSMonitor.exe File opened (read-only) \??\F: VMSMonitor.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: VMSMonitor.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: VMSMonitor.exe File opened (read-only) \??\Y: VMSMonitor.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\M: VMSMonitor.exe File opened (read-only) \??\W: VMSMonitor.exe File opened (read-only) \??\E: VMSMonitor.exe File opened (read-only) \??\O: VMSMonitor.exe File opened (read-only) \??\V: VMSMonitor.exe File opened (read-only) \??\B: VMSMonitor.exe File opened (read-only) \??\Y: VMSMonitor.exe File opened (read-only) \??\W: VMSMonitor.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: VMSMonitor.exe File opened (read-only) \??\X: VMSMonitor.exe File opened (read-only) \??\G: VMSMonitor.exe File opened (read-only) \??\X: VMSMonitor.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: VMSMonitor.exe File opened (read-only) \??\H: VMSMonitor.exe File opened (read-only) \??\K: VMSMonitor.exe File opened (read-only) \??\S: VMSMonitor.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: VMSMonitor.exe File opened (read-only) \??\T: VMSMonitor.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: VMSMonitor.exe File opened (read-only) \??\T: VMSMonitor.exe File opened (read-only) \??\I: VMSMonitor.exe File opened (read-only) \??\E: VMSMonitor.exe File opened (read-only) \??\O: VMSMonitor.exe File opened (read-only) \??\S: VMSMonitor.exe File opened (read-only) \??\P: VMSMonitor.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: VMSMonitor.exe File opened (read-only) \??\A: VMSMonitor.exe File opened (read-only) \??\L: VMSMonitor.exe File opened (read-only) \??\N: VMSMonitor.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: VMSMonitor.exe File opened (read-only) \??\F: VMSMonitor.exe File opened (read-only) \??\J: VMSMonitor.exe -
Drops file in System32 directory 64 IoCs
Processes:
VMSMonitor.exemsiexec.exedescription ioc process File opened for modification C:\Windows\System32\System.ni.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\oleaut32.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\d2d1.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\samcli.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\UMPDC.pdb VMSMonitor.exe File opened for modification C:\Windows\system32\msvcp120.dll msiexec.exe File opened for modification C:\Windows\System32\mscoree.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\combase.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\shcore.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\mscorsecimpl.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\pdh.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\d3d11.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\TextInputFramework.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\winrnr.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\propsys.pdb VMSMonitor.exe File opened for modification C:\Windows\system32\mfcm120.dll msiexec.exe File opened for modification C:\Windows\system32\vccorlib110.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcr120.dll msiexec.exe File opened for modification C:\Windows\System32\kernel32.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\vcruntime140_clr0400.amd64.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\System.Core.ni.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\cryptsp.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\msvcr120.amd64.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\msacm32.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\WINMMBASE.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\msctf.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\UIAutomationCore.pdb VMSMonitor.exe File opened for modification C:\Windows\SysWOW64\vccorlib120.dll msiexec.exe File opened for modification C:\Windows\System32\msvcrt.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\mscorlib.ni.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\PresentationCore.ni.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\crypt32.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\cryptnet.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\netapi32.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\dcomp.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\pnrpnsp.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\ws2_32.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\rpcrt4.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\gdi32full.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\bcryptprimitives.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\wintrust.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\imagehlp.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\iphlpapi.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\CentralServerClient.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\dxva2.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\dinput8.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\perfctrs.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\gpapi.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\userenv.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\msvfw32.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\DXCore.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\wshbth.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\netprofm.pdb VMSMonitor.exe File opened for modification C:\Windows\SysWOW64\msvcr110.dll msiexec.exe File opened for modification C:\Windows\System32\VMSMonitor.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\shlwapi.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\msvcp_win.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\UxTheme.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\WindowsBase.ni.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\d3d9.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\version.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\wpfgfx_v0400.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\msvcp140_clr0400.amd64.pdb VMSMonitor.exe File opened for modification C:\Windows\System32\setupapi.pdb VMSMonitor.exe -
Drops file in Program Files directory 64 IoCs
Processes:
msiexec.exeVMSMonitor.exeVMSMonitor.exedescription ioc process File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmscodecsi-1060.dll msiexec.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\symbols\dll\kernel32.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\dll\shell32.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\dll\WLDP.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\devobj.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\symbols\dll\diasymreader.pdb VMSMonitor.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmsservertools-1045.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmscodecsf-1062.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmscodecsi-2067.dll msiexec.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\dll\UMPDC.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\d3d11.pdb VMSMonitor.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Csc.D2D.dll msiexec.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\symbols\dll\wpfgfx_v0400.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\dll\ntdll.pdb VMSMonitor.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmsserverr-1033.dll msiexec.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\symbols\dll\PresentationFramework.ni.pdb VMSMonitor.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmsservertools-1031.dll msiexec.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\dll\cfgmgr32.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\setupapi.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\pnrpnsp.pdb VMSMonitor.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmsserverwatchdogtools-1049.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\fr-FR\Csc.Controls.resources.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmsserverschedule-1028.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\ms-MY\csc.resources.resources.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmsserverstreaming-1042.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmscodecsf-1049.dll msiexec.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\dll\msvcr100.amd64.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\dll\shlwapi.pdb VMSMonitor.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\DevExpress.Printing.v14.2.Core.dll msiexec.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\DLL\iphlpapi.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\symbols\dll\crypt32.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\PresentationFramework.Aero2.ni.pdb VMSMonitor.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmsserverr-1042.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\ippccl9.dll msiexec.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\dll\version.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\dll\propsys.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\dll\gdi32.pdb VMSMonitor.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\DevExpress.XtraTreeList.v14.2.dll msiexec.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\symbols\dll\bcrypt.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\dll\UIAutomationCore.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\dll\rpcrt4.pdb VMSMonitor.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmsserverstretch-1040.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Cef\Resources\Locales\th.pak msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmsserver-1029.dll msiexec.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\symbols\dll\npmproxy.pdb VMSMonitor.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\PortablePlayer\PortablePlayer\VMSDewarpShared.tlb msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\PortablePlayer\PortablePlayer\GalaSoft.MvvmLight.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\lv-LV\Csc.Shell.resources.dll msiexec.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\symbols\dll\PresentationFramework.Aero2.ni.pdb VMSMonitor.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\ru-RU\vmsmonitor.resources.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmsserverstreaming-1058.dll msiexec.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\combase.pdb VMSMonitor.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\PortablePlayer\PortablePlayer\ippsw7.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\pt-BR\centralservermonitor.controls.resources.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmsservernetworkcameras-1040.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmscodecsf-1036.dll msiexec.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\gpapi.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\dll\winsta.pdb VMSMonitor.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\ko-KR\vmsmanagedreports.resources.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\pl-PL\Csc.Controls.resources.dll msiexec.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\Languages\vmsclientcomponents-1058.dll msiexec.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\PresentationFramework.Aero2.ni.pdb VMSMonitor.exe File opened for modification C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\symbols\dll\wshbth.pdb VMSMonitor.exe File created C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\csc.skins.dll msiexec.exe -
Drops file in Windows directory 64 IoCs
Processes:
msiexec.exerundll32.exerundll32.exedescription ioc process File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\concrt140.dll.AF4EABEE_4589_3789_BA0A_C83A71662E1D msiexec.exe File opened for modification C:\Windows\Installer\MSICC21.tmp msiexec.exe File created C:\Windows\Installer\e59bd3b.msi msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_mfc100_x86.AFA96EB4_FA9F_335C_A7CB_36079407553D msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_msvcr100_x86.AFA96EB4_FA9F_335C_A7CB_36079407553D msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_mfc100u_x86.AFA96EB4_FA9F_335C_A7CB_36079407553D msiexec.exe File opened for modification C:\Windows\Installer\MSICC21.tmp-\CustomAction.config rundll32.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\mfc140.dll.7631C5EE_5656_3421_AE44_00C5FBD84302 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\vcruntime140.dll.AF4EABEE_4589_3789_BA0A_C83A71662E1D msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\vcomp140.dll.E281B893_10D7_34CE_BB0E_B69D88E154A5 msiexec.exe File created C:\Windows\Installer\{D8C961BD-D547-4C58-B8F9-D7230646CBD2}\MonitorNoGPU msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_msvcp100_x64.BFF61907_AA2D_3A26_8666_98D956A62ABC msiexec.exe File opened for modification C:\Windows\Installer\e59bd3b.msi msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_msvcr100_x86.AFA96EB4_FA9F_335C_A7CB_36079407553D msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_msvcr100_x64.BFF61907_AA2D_3A26_8666_98D956A62ABC msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_mfcm100_x64.BFF61907_AA2D_3A26_8666_98D956A62ABC msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\vcomp140.dll.AF4EABEE_4589_3789_BA0A_C83A71662E1D msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_mfcm100u_x64.BFF61907_AA2D_3A26_8666_98D956A62ABC msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_msvcp100_x86.AFA96EB4_FA9F_335C_A7CB_36079407553D msiexec.exe File opened for modification C:\Windows\Installer\MSICC21.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_vcomp100_x64.BFF61907_AA2D_3A26_8666_98D956A62ABC msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_vcomp100_x86.AFA96EB4_FA9F_335C_A7CB_36079407553D msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_atl100_x86.AFA96EB4_FA9F_335C_A7CB_36079407553D msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_mfcm100_x86.AFA96EB4_FA9F_335C_A7CB_36079407553D msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\mfc140u.dll.7631C5EE_5656_3421_AE44_00C5FBD84302 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\vcruntime140.dll.E281B893_10D7_34CE_BB0E_B69D88E154A5 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_atl100_x64.BFF61907_AA2D_3A26_8666_98D956A62ABC msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\mfc140.dll.7631C5EE_5656_3421_AE44_00C5FBD84302 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\mfcm140u.dll.7631C5EE_5656_3421_AE44_00C5FBD84302 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\vcomp140.dll.AF4EABEE_4589_3789_BA0A_C83A71662E1D msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\mfc140u.dll.5840D246_3D34_3071_9C86_D071F20CB55F msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_mfc100_x64.BFF61907_AA2D_3A26_8666_98D956A62ABC msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\vccorlib140.dll.AF4EABEE_4589_3789_BA0A_C83A71662E1D msiexec.exe File created C:\Windows\Installer\e59bd3f.msi msiexec.exe File created C:\Windows\Installer\SourceHash{D8C961BD-D547-4C58-B8F9-D7230646CBD2} msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_vcomp100_x64.BFF61907_AA2D_3A26_8666_98D956A62ABC msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\msvcp140.dll.AF4EABEE_4589_3789_BA0A_C83A71662E1D msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\msvcp140.dll.AF4EABEE_4589_3789_BA0A_C83A71662E1D msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\mfc140u.dll.5840D246_3D34_3071_9C86_D071F20CB55F msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\mfc140.dll.5840D246_3D34_3071_9C86_D071F20CB55F msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_msvcr100_x64.BFF61907_AA2D_3A26_8666_98D956A62ABC msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_msvcp100_x86.AFA96EB4_FA9F_335C_A7CB_36079407553D msiexec.exe File opened for modification C:\Windows\Installer\e59bd3f.msi msiexec.exe File created C:\Windows\Installer\SourceHash{DD3079E6-48D8-4F2F-AE3F-B89003738390} msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\mfcm140u.dll.5840D246_3D34_3071_9C86_D071F20CB55F msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\mfcm140.dll.7631C5EE_5656_3421_AE44_00C5FBD84302 msiexec.exe File opened for modification C:\Windows\Installer\MSI6900.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6C4D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA000.tmp-\CustomAction.config rundll32.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_mfcm100u_x86.AFA96EB4_FA9F_335C_A7CB_36079407553D msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\concrt140.dll.E281B893_10D7_34CE_BB0E_B69D88E154A5 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_atl100_x86.AFA96EB4_FA9F_335C_A7CB_36079407553D msiexec.exe File opened for modification C:\Windows\Installer\MSI866E.tmp msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\mfc140u.dll.7631C5EE_5656_3421_AE44_00C5FBD84302 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\vcruntime140.dll.AF4EABEE_4589_3789_BA0A_C83A71662E1D msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\concrt140.dll.AF4EABEE_4589_3789_BA0A_C83A71662E1D msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\6E9703DD8D84F2F4EAF38B0930373809\2.0.0\F_CENTRAL_mfcm100u_x64.BFF61907_AA2D_3A26_8666_98D956A62ABC msiexec.exe File opened for modification C:\Windows\Installer\MSI5C5C.tmp msiexec.exe File opened for modification C:\Windows\Installer\{D8C961BD-D547-4C58-B8F9-D7230646CBD2}\MonitorNoGPU msiexec.exe File opened for modification C:\Windows\Installer\MSIA000.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 976 3192 WerFault.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 000000000400000005cb6ed2f2c7878f0000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff00000000270101000008000005cb6ed20000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3f000000ffffffff00000000070001000068090005cb6ed2000000000000d0120000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000005cb6ed200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000005cb6ed200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Modifies data under HKEY_USERS 8 IoCs
Processes:
msiexec.exeMsiExec.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f\52C64B7E MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f\52C64B7E\@%systemroot%\system32\FirewallControlPanel.dll,-12122 = "Windows Defender Firewall" MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1F\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\20 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe -
Modifies registry class 64 IoCs
Processes:
msiexec.exeVMSWatchdog.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{8888BE6F-F5A4-45CB-88CD-3D1F4EC627FC}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C3527D02-0EB9-4FFB-95FC-5169DAE25776}\InprocServer32\1.0.0.0\CodeBase = "file:///C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\ManagedUpgradeHelpers.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{63C129D6-9789-4939-B5B1-7CF6FE603D7D}\TypeLib\ = "{20F5B1FA-3823-4E0B-A874-F8372A1EC76C}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{6D3D42FC-1D32-340A-825B-3A5F180AEB67} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\DB169C8D745D85C48B9F7D326064BC2D\Server msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CDewarpConfigurationOptera.CDewarpCon.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{79057638-5461-4B38-8A4B-4B1C2178BDE1}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{8E12B8A3-AB27-4A44-8D93-B797EB1BD18F}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8E12B8A3-AB27-4A44-8D93-B797EB1BD18F}\AppID = "{A98C10BB-0572-4D92-9E46-1532B6495D06}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9E4933CE-F343-43B5-9687-966DF5A931D6}\TypeLib\Version = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CC603642-66D7-48F1-B69A-B625E73652D7}\ = "CATID_OPCDAServer30" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\DVRClientComponents.DLL\AppID = "{2143E733-93C6-4407-8377-5CBFFA1AB5BF}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DirectShow\MediaObjects\c54c7d7f-eac7-435a-9bbb-302a126bdb6c\ = "TRENDnetView EVO PNG Decoder" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{79057638-5461-4B38-8A4B-4B1C2178BDE1}\InprocServer32\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSDewarp.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E3D9F7E7-F39A-487F-B66E-FCC0E399BFCC} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{79BE2A27-996C-48E3-BF68-910543E4B1E0}\ = "CSampleProxyCache Object" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{392A1A50-6860-428F-88A8-1168DDB7AE1A}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{ABF6B835-DB62-4155-B394-38A8FC3CA3AA}\ = "IProblemReport" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{ACEB530D-EED7-3446-BE5F-BCAAB027061C}\InprocServer32\ = "mscoree.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CVideoDewarperSampleDecoder.CVideoDew msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{8210A091-E7A8-4853-B350-4A2E3E07E0CB}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A7E34BA8-F821-403A-B901-A14DF845D4B1}\VersionIndependentProgID\ = "CDeviceNetworkCamerasTransport.CDevic" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{264D7BF9-CE97-49A1-B981-1BEB8D898110}\TypeLib\ = "{A98C10BB-0572-4D92-9E46-1532B6495D06}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ManagedUpgradeHelpers.V68.DataContracts.MapViewPortDataContract\CLSID\ = "{0317E472-D31E-336C-BA37-C08AD111B469}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{A0CD2BE0-9ECA-4205-92FC-6A45139B933D}\MiscStatus msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7C400C2B-2879-4089-88F4-B0A516FACC38}\VersionIndependentProgID\ = "DVRCodecs.VideoAdjuster" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DirectShow\MediaObjects\Categories\4a69b442-28be-4991-969c-b500adf5d8a8\099f09b6-7e3d-4abf-b741-50f4f8f6ba1f\ msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EC77777F-DDC0-4F70-8373-D7E6491F5AAA}\TypeLib\Version = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{959ACB1D-4CBD-47E5-926F-8E1A98317209}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{D28686D0-BB72-4748-B87B-4D5F8816CA2C}\1.0\0\win64\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSWatchdogClient.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A36E6560-3939-44D3-BE60-D345C5AB556F}\ = "IEvents" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{FF4C040E-80E6-34EC-8230-A9D01F3F2CC6}\InprocServer32\0.0.0.0\Assembly = "VMSHardwareDecoderTestHelper, Version=0.0.0.0, Culture=neutral, PublicKeyToken=null" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLocalServerSetup.CLocalServerSetup msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CImageConvertor.CImageConvertor.1 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{42724273-8B71-4369-99BA-70D2EA722ED8}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{A7E34BA8-F821-403A-B901-A14DF845D4B1}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D49E43AB-55D5-4491-9A2E-845288B53101}\InprocServer32\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSServerTools.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E7376968-F6F3-3671-9374-488941E8C058}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4C9460B8-14B3-4116-A946-8217643B1296}\ProgID\ = "DVRServerWeb.Module.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EDDB217B-BC16-4244-9D14-4A5CED004634}\1.0\FLAGS\ = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E785B91-FC3C-4CAF-88B2-D7336D8FEB25}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{43B90857-74A4-4259-8CA8-AA9309967DD2}\1.0\0\win64 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CDeviceRecognitionNetworkCameras.CDev.1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3ED3F3A0-BB03-47C1-9580-95E03EF242A4}\ = "IApplication" VMSWatchdog.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DVRCodecs.VideoSubtitle.1\CLSID\ = "{7B1A15DF-E534-4DF6-A46C-AFB674E0E695}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53654FC6-2042-45D8-8352-FF79670DB576}\InprocServer32\ = "C:\\Program Files\\TRENDnetView EVO\\TRENDnetView EVO\\VMSServerEvents.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID\{EDDB217B-BC16-4244-9D14-4A5CED004634} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{582E82F6-CD93-4B03-B524-117653C666D0}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CDeviceRecognitionTrendnet.CDeviceRec msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{67BBFEC4-C0D5-4F40-B054-31BB231F229B}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CDvrServerProcessController.CDvrSer\CLSID\ = "{392A1A50-6860-428F-88A8-1168DDB7AE1A}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CPageJpegEncoderQuality.CPageJpegEnco.1\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CDewarpConfigurationPropertyPage.CDew\CurVer msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CDewarpConfigurationFisheye2.CDewarpC\CurVer msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CD7DC56D-0CF0-4850-BC9A-673A62536FFD}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{2C16A686-631D-403D-B592-9788DB284689}\1.0\FLAGS\ = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7C8994F5-8C03-3CE4-903F-4FF7771AD54B}\InprocServer32\ = "mscoree.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{FB5CBD48-1A13-35ED-9316-FD1443842245}\InprocServer32\Class = "ManagedUpgradeHelpers.V68.DataContracts.UserButtonsDataContract+UserButtonDataContract" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A3127E7F-3F73-4395-B3F8-CCB9F2AE651F}\ = "TRENDnetView EVO Video Zoomer" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CMediaTransportTrendnet.CMediaTranspo\CurVer\ = "CMediaTransportTrendnet.CMediaTranspo.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CDeviceChannelHikvision2.CDeviceChann\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CSingleHost.CSingleHost\CurVer msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID\{2C16A686-631D-403D-B592-9788DB284689} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{D2AB6B9D-0530-44D4-8518-4D4E039C40C7} msiexec.exe -
Processes:
VMSWizards.exeVMSMonitor.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 0400000001000000100000001bfe69d191b71933a372a80fe155e5b50f000000010000003000000066b764a96581128168cf208e374dda479d54e311f32457f4aee0dbd2a6c8d171d531289e1cd22bfdbbd4cfd979625483090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd21400000001000000140000005379bf5aaa2b4acf5480e1d89bc09df2b20366cb1d0000000100000010000000885010358d29a38f059b028559c95f900b00000001000000100000005300650063007400690067006f0000000300000001000000140000002b8f1b57330dbba2d07a6c51f70ee90ddab9ad8e190000000100000010000000ea6089055218053dd01e37e1d806eedf2000000001000000e2050000308205de308203c6a003020102021001fd6d30fca3ca51a81bbc640e35032d300d06092a864886f70d01010c0500308188310b3009060355040613025553311330110603550408130a4e6577204a6572736579311430120603550407130b4a65727365792043697479311e301c060355040a131554686520555345525452555354204e6574776f726b312e302c06035504031325555345525472757374205253412043657274696669636174696f6e20417574686f72697479301e170d3130303230313030303030305a170d3338303131383233353935395a308188310b3009060355040613025553311330110603550408130a4e6577204a6572736579311430120603550407130b4a65727365792043697479311e301c060355040a131554686520555345525452555354204e6574776f726b312e302c06035504031325555345525472757374205253412043657274696669636174696f6e20417574686f7269747930820222300d06092a864886f70d01010105000382020f003082020a028202010080126517360ec3db08b3d0ac570d76edcd27d34cad508361e2aa204d092d6409dcce899fcc3da9ecf6cfc1dcf1d3b1d67b3728112b47da39c6bc3a19b45fa6bd7d9da36342b676f2a93b2b91f8e26fd0ec162090093ee2e874c918b491d46264db7fa306f188186a90223cbcfe13f087147bf6e41f8ed4e451c61167460851cb8614543fbc33fe7e6c9cff169d18bd518e35a6a766c87267db2166b1d49b7803c0503ae8ccf0dcbc9e4cfeaf0596351f575ab7ffcef93db72cb6f654ddc8e7123a4dae4c8ab75c9ab4b7203dca7f2234ae7e3b68660144e7014e46539b3360f794be5337907343f332c353efdbaafe744e69c76b8c6093dec4c70cdfe132aecc933b517895678bee3d56fe0cd0690f1b0ff325266b336df76e47fa7343e57e0ea566b1297c3284635589c40dc19354301913acd37d37a7eb5d3a6c355cdb41d712daa9490bdfd8808a0993628eb566cf2588cd84b8b13fa4390fd9029eeb124c957cf36b05a95e1683ccb867e2e8139dcc5b82d34cb3ed5bffdee573ac233b2d00bf3555740949d849581a7f9236e651920ef3267d1c4d17bcc9ec4326d0bf415f40a94444f499e757879e501f5754a83efd74632fb1506509e658422e431a4cb4f0254759fa041e93d426464a5081b2debe78b7fc6715e1c957841e0f63d6e962bad65f552eea5cc62808042539b80e2ba9f24c971c073f0d52f5edef2f820f0203010001a3423040301d0603551d0e041604145379bf5aaa2b4acf5480e1d89bc09df2b20366cb300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff300d06092a864886f70d01010c050003820201005cd47c0dcff7017d4199650c73c5529fcbf8cf99067f1bda43159f9e0255579614f1523c27879428ed1f3a0137a276fc5350c0849bc66b4eba8c214fa28e556291f36915d8bc88e3c4aa0bfdefa8e94b552a06206d55782919ee5f305c4b241155ff249a6e5e2a2bee0b4d9f7ff70138941495430709fb60a9ee1cab128ca09a5ea7986a596d8b3f08fbc8d145af18156490120f73282ec5e2244efc58ecf0f445fe22b3eb2f8ed2d9456105c1976fa876728f8b8c36afbf0d05ce718de6a66f1f6ca67162c5d8d083720cf16711890c9c134c7234dfbcd571dfaa71dde1b96c8c3c125d65dabd5712b6436bffe5de4d661151cf99aeec17b6e871918cde49fedd3571a21527941ccf61e326bb6fa36725215de6dd1d0b2e681b3b82afec836785d4985174b1b9998089ff7f78195c794a602e9240ae4c372a2cc9c762c80e5df7365bcae0252501b4dd1a079c77003fd0dcd5ec3dd4fabb3fcc85d66f7fa92ddfb902f7f5979ab535dac367b0874aa9289e238eff5c276be1b04ff307ee002ed45987cb524195eaf447d7ee6441557c8d590295dd629dc2b9ee5a287484a59bb790c70c07dff589367432d628c1b0b00be09c4cc31cd6fce369b54746812fa282abd3634470c48dff2d33baad8f7bb57088ae3e19cf4028d8fcc890bb5d9922f552e658c51f883143ee881dd7c68e3c436a1da718de7d3d16f162f9ca90a8fd VMSWizards.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 VMSWizards.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E VMSMonitor.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 VMSMonitor.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 VMSMonitor.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E VMSWizards.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
TRENDnetView_EVO__x64_1.17.1.exemsiexec.exeMsiExec.exeVMSWizards.exeVMSMonitor.exeVMSMonitor.exepid process 4604 TRENDnetView_EVO__x64_1.17.1.exe 4572 msiexec.exe 4572 msiexec.exe 4572 msiexec.exe 4572 msiexec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 1876 VMSWizards.exe 1968 VMSMonitor.exe 1876 VMSWizards.exe 1968 VMSMonitor.exe 4940 VMSMonitor.exe 4940 VMSMonitor.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
TRENDnetView_EVO__x64_1.17.1.exeOpenWith.exepid process 4604 TRENDnetView_EVO__x64_1.17.1.exe 4896 OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
TRENDnetView_EVO__x64_1.17.1.exevssvc.exesrtasks.exeTRENDnetView_EVO__x64_1.17.1.exemsiexec.exedescription pid process Token: SeDebugPrivilege 4604 TRENDnetView_EVO__x64_1.17.1.exe Token: SeBackupPrivilege 3336 vssvc.exe Token: SeRestorePrivilege 3336 vssvc.exe Token: SeAuditPrivilege 3336 vssvc.exe Token: SeBackupPrivilege 1004 srtasks.exe Token: SeRestorePrivilege 1004 srtasks.exe Token: SeSecurityPrivilege 1004 srtasks.exe Token: SeTakeOwnershipPrivilege 1004 srtasks.exe Token: SeBackupPrivilege 1004 srtasks.exe Token: SeRestorePrivilege 1004 srtasks.exe Token: SeSecurityPrivilege 1004 srtasks.exe Token: SeTakeOwnershipPrivilege 1004 srtasks.exe Token: SeShutdownPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeIncreaseQuotaPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeSecurityPrivilege 4572 msiexec.exe Token: SeCreateTokenPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeAssignPrimaryTokenPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeLockMemoryPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeIncreaseQuotaPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeMachineAccountPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeTcbPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeSecurityPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeTakeOwnershipPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeLoadDriverPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeSystemProfilePrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeSystemtimePrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeProfSingleProcessPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeIncBasePriorityPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeCreatePagefilePrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeCreatePermanentPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeBackupPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeRestorePrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeShutdownPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeDebugPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeAuditPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeSystemEnvironmentPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeChangeNotifyPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeRemoteShutdownPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeUndockPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeSyncAgentPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeEnableDelegationPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeManageVolumePrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeImpersonatePrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeCreateGlobalPrivilege 4028 TRENDnetView_EVO__x64_1.17.1.exe Token: SeRestorePrivilege 4572 msiexec.exe Token: SeTakeOwnershipPrivilege 4572 msiexec.exe Token: SeRestorePrivilege 4572 msiexec.exe Token: SeTakeOwnershipPrivilege 4572 msiexec.exe Token: SeRestorePrivilege 4572 msiexec.exe Token: SeTakeOwnershipPrivilege 4572 msiexec.exe Token: SeRestorePrivilege 4572 msiexec.exe Token: SeTakeOwnershipPrivilege 4572 msiexec.exe Token: SeRestorePrivilege 4572 msiexec.exe Token: SeTakeOwnershipPrivilege 4572 msiexec.exe Token: SeRestorePrivilege 4572 msiexec.exe Token: SeTakeOwnershipPrivilege 4572 msiexec.exe Token: SeRestorePrivilege 4572 msiexec.exe Token: SeTakeOwnershipPrivilege 4572 msiexec.exe Token: SeRestorePrivilege 4572 msiexec.exe Token: SeTakeOwnershipPrivilege 4572 msiexec.exe Token: SeRestorePrivilege 4572 msiexec.exe Token: SeTakeOwnershipPrivilege 4572 msiexec.exe Token: SeRestorePrivilege 4572 msiexec.exe Token: SeTakeOwnershipPrivilege 4572 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
VMSWizards.exepid process 1876 VMSWizards.exe -
Suspicious use of SetWindowsHookEx 29 IoCs
Processes:
TRENDnetView_EVO__x64_1.17.1.exeVMSWizards.exeVMSMonitor.exeOpenWith.exeOpenWith.exeVMSMonitor.exepid process 4604 TRENDnetView_EVO__x64_1.17.1.exe 4604 TRENDnetView_EVO__x64_1.17.1.exe 1876 VMSWizards.exe 1876 VMSWizards.exe 1968 VMSMonitor.exe 1968 VMSMonitor.exe 1968 VMSMonitor.exe 2504 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4896 OpenWith.exe 4940 VMSMonitor.exe 4940 VMSMonitor.exe 4940 VMSMonitor.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
TRENDnetView_EVO__x64_1.17.1.exevcredist_x64.exemsiexec.exeMsiExec.exerundll32.exeMsiExec.exeTRENDnetView_EVO__x64_1.17.1.exeOpenWith.exedescription pid process target process PID 4028 wrote to memory of 4604 4028 TRENDnetView_EVO__x64_1.17.1.exe TRENDnetView_EVO__x64_1.17.1.exe PID 4028 wrote to memory of 4604 4028 TRENDnetView_EVO__x64_1.17.1.exe TRENDnetView_EVO__x64_1.17.1.exe PID 4028 wrote to memory of 4604 4028 TRENDnetView_EVO__x64_1.17.1.exe TRENDnetView_EVO__x64_1.17.1.exe PID 4028 wrote to memory of 668 4028 TRENDnetView_EVO__x64_1.17.1.exe vcredist_x64.exe PID 4028 wrote to memory of 668 4028 TRENDnetView_EVO__x64_1.17.1.exe vcredist_x64.exe PID 4028 wrote to memory of 668 4028 TRENDnetView_EVO__x64_1.17.1.exe vcredist_x64.exe PID 668 wrote to memory of 4200 668 vcredist_x64.exe vcredist_x64.exe PID 668 wrote to memory of 4200 668 vcredist_x64.exe vcredist_x64.exe PID 668 wrote to memory of 4200 668 vcredist_x64.exe vcredist_x64.exe PID 4572 wrote to memory of 812 4572 msiexec.exe MsiExec.exe PID 4572 wrote to memory of 812 4572 msiexec.exe MsiExec.exe PID 4572 wrote to memory of 812 4572 msiexec.exe MsiExec.exe PID 4572 wrote to memory of 2096 4572 msiexec.exe MsiExec.exe PID 4572 wrote to memory of 2096 4572 msiexec.exe MsiExec.exe PID 4572 wrote to memory of 2096 4572 msiexec.exe MsiExec.exe PID 4572 wrote to memory of 2520 4572 msiexec.exe regsvr32.exe PID 4572 wrote to memory of 2520 4572 msiexec.exe regsvr32.exe PID 4572 wrote to memory of 1696 4572 msiexec.exe MsiExec.exe PID 4572 wrote to memory of 1696 4572 msiexec.exe MsiExec.exe PID 1696 wrote to memory of 1280 1696 MsiExec.exe rundll32.exe PID 1696 wrote to memory of 1280 1696 MsiExec.exe rundll32.exe PID 1280 wrote to memory of 64 1280 rundll32.exe VMSServer.exe PID 1280 wrote to memory of 64 1280 rundll32.exe VMSServer.exe PID 1280 wrote to memory of 3924 1280 rundll32.exe VMSWatchdog.exe PID 1280 wrote to memory of 3924 1280 rundll32.exe VMSWatchdog.exe PID 1280 wrote to memory of 2480 1280 rundll32.exe VMSServerStretchDriverHost.exe PID 1280 wrote to memory of 2480 1280 rundll32.exe VMSServerStretchDriverHost.exe PID 1280 wrote to memory of 4016 1280 rundll32.exe ManagedReportsHost.exe PID 1280 wrote to memory of 4016 1280 rundll32.exe ManagedReportsHost.exe PID 1280 wrote to memory of 3620 1280 rundll32.exe ManagedDevicesHost.exe PID 1280 wrote to memory of 3620 1280 rundll32.exe ManagedDevicesHost.exe PID 1280 wrote to memory of 4480 1280 rundll32.exe DoorsNet.exe PID 1280 wrote to memory of 4480 1280 rundll32.exe DoorsNet.exe PID 1280 wrote to memory of 4480 1280 rundll32.exe DoorsNet.exe PID 1280 wrote to memory of 2064 1280 rundll32.exe VMSHardwareDecoderTestHost.exe PID 1280 wrote to memory of 2064 1280 rundll32.exe VMSHardwareDecoderTestHost.exe PID 4572 wrote to memory of 1328 4572 msiexec.exe MsiExec.exe PID 4572 wrote to memory of 1328 4572 msiexec.exe MsiExec.exe PID 1328 wrote to memory of 180 1328 MsiExec.exe rundll32.exe PID 1328 wrote to memory of 180 1328 MsiExec.exe rundll32.exe PID 4604 wrote to memory of 1876 4604 TRENDnetView_EVO__x64_1.17.1.exe VMSWizards.exe PID 4604 wrote to memory of 1876 4604 TRENDnetView_EVO__x64_1.17.1.exe VMSWizards.exe PID 4896 wrote to memory of 4940 4896 OpenWith.exe VMSMonitor.exe PID 4896 wrote to memory of 4940 4896 OpenWith.exe VMSMonitor.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TRENDnetView_EVO__x64_1.17.1.exe"C:\Users\Admin\AppData\Local\Temp\TRENDnetView_EVO__x64_1.17.1.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\TRENDnetView_EVO__x64_1.17.1.exe"C:\Users\Admin\AppData\Local\Temp\TRENDnetView_EVO__x64_1.17.1.exe" -burn.unelevated BurnPipe.{ED005C2A-914D-42C9-B1A6-5E113AA4C7E7} {32956E86-9D32-4BE1-AEC6-87D81E01459E} 40282⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\VMSWizards.exe"C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\VMSWizards.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1876
-
-
-
C:\ProgramData\Package Cache\10B1683EA3FF5F36F225769244BF7E7813D54AD0\WixInstaller\additional\64\vcredist_x64.exe"C:\ProgramData\Package Cache\10B1683EA3FF5F36F225769244BF7E7813D54AD0\WixInstaller\additional\64\vcredist_x64.exe" /install /quiet /norestart2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:668 -
C:\ProgramData\Package Cache\10B1683EA3FF5F36F225769244BF7E7813D54AD0\WixInstaller\additional\64\vcredist_x64.exe"C:\ProgramData\Package Cache\10B1683EA3FF5F36F225769244BF7E7813D54AD0\WixInstaller\additional\64\vcredist_x64.exe" /install /quiet /norestart -burn.unelevated BurnPipe.{5CA193A1-780D-4D57-8457-3A84BDF83B75} {47693AFA-8A8E-44DB-BF9D-A7F1122362C7} 6683⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4200
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 452 -p 3192 -ip 31921⤵PID:4820
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3192 -s 11361⤵
- Program crash
PID:976
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Registers COM server for autorun
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 74EB386DD08FE794CA6C3BCDE20FF5752⤵
- Loads dropped DLL
PID:812
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 934DCE14C273D6AA472E682B5AD27184 E Global\MSI00002⤵
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2096
-
-
C:\Windows\system32\regsvr32.exeregsvr32.exe /s "C:\Windows\SysWOW64\capicom.dll"2⤵PID:2520
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 31FAA1A806EED21BA4522C29AD7661CD E Global\MSI00002⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIA000.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240885812 73 Actions!Actions.Action.aServerRoutines3⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\VMSServer.exe"C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\\VMSServer.exe" /service4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:64
-
-
C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\VMSWatchdog.exe"C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\\VMSWatchdog.exe" /service4⤵
- Executes dropped EXE
- Modifies registry class
PID:3924
-
-
C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\VMSServerStretchDriverHost.exe"C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\\VMSServerStretchDriverHost.exe" /RegServer4⤵
- Executes dropped EXE
PID:2480
-
-
C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\ManagedReportsHost.exe"C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\\ManagedReportsHost.exe" /RegServer4⤵
- Executes dropped EXE
PID:4016
-
-
C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\ManagedDevicesHost.exe"C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\\ManagedDevicesHost.exe" /RegServer4⤵
- Executes dropped EXE
PID:3620
-
-
C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\AccessControl\Keri\DoorsNet.exe"C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\\AccessControl\Keri\DoorsNet.exe" /RegServer4⤵
- Executes dropped EXE
PID:4480
-
-
C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\VMSHardwareDecoderTestHost.exe"C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\\VMSHardwareDecoderTestHost.exe" /RegServer4⤵
- Executes dropped EXE
- Registers COM server for autorun
PID:2064
-
-
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 8B4427A9DDB677DCF9F8CF0EB14278892⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSICC21.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240897281 80 Actions!Actions.Action.aExistingDataActions3⤵
- Drops file in Windows directory
PID:180
-
-
-
C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\VMSMonitor.exe"C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\VMSMonitor.exe"1⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1968
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2504
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\VMSMonitor.exe"C:\Program Files\TRENDnetView EVO\TRENDnetView EVO\VMSMonitor.exe" "C:\Users\Admin\Desktop\UseAssert.live"2⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4940
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Package Cache\10B1683EA3FF5F36F225769244BF7E7813D54AD0\WixInstaller\additional\64\vcredist_x64.exe
Filesize14.6MB
MD545b47f4214ddc9f4782363a38504c9d2
SHA110b1683ea3ff5f36f225769244bf7e7813d54ad0
SHA256da66717784c192f1004e856bbcf7b3e13b7bf3ea45932c48e4c9b9a50ca80965
SHA512c87955c5542e39fbb44c6edf9ea0c6671693e7cd93b2bbb3988bd51c4e0bfc4c46fbd968ba9bc6327b21f2e52dd1dfe8d0d077aa27a8619bcf61edc3f58b246a
-
C:\ProgramData\Package Cache\10B1683EA3FF5F36F225769244BF7E7813D54AD0\WixInstaller\additional\64\vcredist_x64.exe
Filesize14.6MB
MD545b47f4214ddc9f4782363a38504c9d2
SHA110b1683ea3ff5f36f225769244bf7e7813d54ad0
SHA256da66717784c192f1004e856bbcf7b3e13b7bf3ea45932c48e4c9b9a50ca80965
SHA512c87955c5542e39fbb44c6edf9ea0c6671693e7cd93b2bbb3988bd51c4e0bfc4c46fbd968ba9bc6327b21f2e52dd1dfe8d0d077aa27a8619bcf61edc3f58b246a
-
Filesize
1KB
MD5a7f72ebea18a5b60b01a3fd515713c84
SHA1cde15eee2d9714a20016f8e0086a6d8c5135a1fa
SHA2562b79f458cb1642c4b8da0f92a34a50ed64113fc795253346315c154ba41bc61b
SHA512117206e70e63711bb363c48effac05912acc626dda8092417b756765bc269544fe45eee6dc57166d1ec9e6882222c6171f049158f69ca683cb3e829ced431f11
-
Filesize
1KB
MD53368fb56e823786c8ea5f5fe39e60553
SHA1f920caa1c96797faf4d59bc7ccb079f9cc3f27d4
SHA256f79a4e900b414142e28d4cf715af332dd4ddde4bff82164ad4818194a7709eab
SHA512fc776d65b4c603281f3238ebec90e073c26a3b54adc873e18f51446b34f697a2e822d0c65d82f7f8795732658389db8a8b76e3a4a81a538ce0d0cd02bb290889
-
Filesize
84KB
MD51b8381576459579f95fe7e59b4ce880a
SHA1ff76917bb353d62ca4fbe9283b98f7545f71a100
SHA256d29529b4dd79b9a099ee4afce78a647d0c065c9bf20d302cc181af9eccecde44
SHA5128dbb8be213813acba03efebe7a6f2af74e1cfb60435a3ac8d16ddecb3137fcb3765d08f052e53d9137657ccaa4654d9575b4a9533b04d67739c80518f987d6be
-
Filesize
84KB
MD51b8381576459579f95fe7e59b4ce880a
SHA1ff76917bb353d62ca4fbe9283b98f7545f71a100
SHA256d29529b4dd79b9a099ee4afce78a647d0c065c9bf20d302cc181af9eccecde44
SHA5128dbb8be213813acba03efebe7a6f2af74e1cfb60435a3ac8d16ddecb3137fcb3765d08f052e53d9137657ccaa4654d9575b4a9533b04d67739c80518f987d6be
-
Filesize
815KB
MD5c20031bf3416649b780f6047aba3c66d
SHA1b89c584211b24e3a04ef980306bf1c23729b1bd8
SHA256d6c240caa9a1c767860647827245bcb8da1dab81341e7d5b6bcd0222d5e11a3f
SHA512c5ccd0a6aec9a1321c8137c5ba146566f35b8865967aa04f8d8e32438121357d1d7883feebbe1ba44ff0e73028e216a568e4748a5c06a9f3596196c912824c0d
-
Filesize
815KB
MD5c20031bf3416649b780f6047aba3c66d
SHA1b89c584211b24e3a04ef980306bf1c23729b1bd8
SHA256d6c240caa9a1c767860647827245bcb8da1dab81341e7d5b6bcd0222d5e11a3f
SHA512c5ccd0a6aec9a1321c8137c5ba146566f35b8865967aa04f8d8e32438121357d1d7883feebbe1ba44ff0e73028e216a568e4748a5c06a9f3596196c912824c0d
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\Csc.Infrastructure.dll
Filesize189KB
MD5606a1395ff52d88ca1660efd42ee7fcc
SHA1f46c2a902b772b3499f7bdb01e4e2465452e5cf0
SHA2561b9fe1923bb67063834fa431e4f8a2e4bc86b3a2e273655f1a81a7e9f792f97c
SHA5121193713535bd7131d0412bfadd3f201627dd2f2fdfd461d50c0116c0b51b6a3428bf2848e7ebe46577ce1b1234cd298e4a35f077d267831c0daa87ca729e4c61
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\Csc.Infrastructure.dll
Filesize189KB
MD5606a1395ff52d88ca1660efd42ee7fcc
SHA1f46c2a902b772b3499f7bdb01e4e2465452e5cf0
SHA2561b9fe1923bb67063834fa431e4f8a2e4bc86b3a2e273655f1a81a7e9f792f97c
SHA5121193713535bd7131d0412bfadd3f201627dd2f2fdfd461d50c0116c0b51b6a3428bf2848e7ebe46577ce1b1234cd298e4a35f077d267831c0daa87ca729e4c61
-
Filesize
1.1MB
MD59826118396a37e5d10aeae2c291e3c6d
SHA1d86dd06340359ded6b21736bd6592da6b2e59d59
SHA256451fdec2193b1f4b3209563822988903e57f88f33051808c67c96913461c1ee4
SHA5120b9eeccdca00170c0ead45c6b8651b798d464027931f9ae9c407d00010dd69bb4413104e778ff5cd84bda650424e72f4d1c493e74bd8926bb414a588d83c4373
-
Filesize
1.1MB
MD59826118396a37e5d10aeae2c291e3c6d
SHA1d86dd06340359ded6b21736bd6592da6b2e59d59
SHA256451fdec2193b1f4b3209563822988903e57f88f33051808c67c96913461c1ee4
SHA5120b9eeccdca00170c0ead45c6b8651b798d464027931f9ae9c407d00010dd69bb4413104e778ff5cd84bda650424e72f4d1c493e74bd8926bb414a588d83c4373
-
Filesize
447KB
MD56a7fa0eda5e024ad82293e10e8381d4c
SHA1ba68ebc6aa1c912453ff1a72fe734c033a0d3718
SHA256fa777c3f473d7f83c75438eb380867c1e76e6030ce03738d4444e3112ba9323b
SHA51210c0e1e7a565db7dce88e14487e9c68fd25fd50fb9b3c8200733765657f0fa3f5d07c774967e00767fcdc10fe5320165b4e4f223016ad58435ad8fab807167e8
-
Filesize
447KB
MD56a7fa0eda5e024ad82293e10e8381d4c
SHA1ba68ebc6aa1c912453ff1a72fe734c033a0d3718
SHA256fa777c3f473d7f83c75438eb380867c1e76e6030ce03738d4444e3112ba9323b
SHA51210c0e1e7a565db7dce88e14487e9c68fd25fd50fb9b3c8200733765657f0fa3f5d07c774967e00767fcdc10fe5320165b4e4f223016ad58435ad8fab807167e8
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.Data.v14.2.dll
Filesize3.4MB
MD540972f7fad04b37e8a2acaa532fccedf
SHA1075d1cb776300d4c8f9af7cd93d09e10490ac717
SHA256cfef388820c4eb8af9b6183acb624b590b50154f090544768791b8b6cf245280
SHA5127f37b83605ff8e849db1bf7d8b0f487217853cf7ad43801a4cace925810f75151208ad5ab60af64c0629af5733683537bd50cc0c9ec3272f7df41cca065caa77
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.Data.v14.2.dll
Filesize3.4MB
MD540972f7fad04b37e8a2acaa532fccedf
SHA1075d1cb776300d4c8f9af7cd93d09e10490ac717
SHA256cfef388820c4eb8af9b6183acb624b590b50154f090544768791b8b6cf245280
SHA5127f37b83605ff8e849db1bf7d8b0f487217853cf7ad43801a4cace925810f75151208ad5ab60af64c0629af5733683537bd50cc0c9ec3272f7df41cca065caa77
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.Office.v14.2.Core.dll
Filesize779KB
MD5cc188af9cb32c60728b554fb65124e35
SHA17b35dc046211d0765ecc421cfb2be35aca2d7436
SHA2561e8d8e043c4a005f99c305aa4df174911ce26a202b9dd6dcfc57d7f91404bfce
SHA5127506cbfac796543d0655b6a09dadd625a48324fbd988d64738ef1626a73795ac91abb219e275a4e879091383a31ad1e2620846fc1a6bd51c953ada25a9225c3f
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.Office.v14.2.Core.dll
Filesize779KB
MD5cc188af9cb32c60728b554fb65124e35
SHA17b35dc046211d0765ecc421cfb2be35aca2d7436
SHA2561e8d8e043c4a005f99c305aa4df174911ce26a202b9dd6dcfc57d7f91404bfce
SHA5127506cbfac796543d0655b6a09dadd625a48324fbd988d64738ef1626a73795ac91abb219e275a4e879091383a31ad1e2620846fc1a6bd51c953ada25a9225c3f
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.Printing.v14.2.Core.dll
Filesize3.0MB
MD55a92fe0af8e7355677f9be8c58a6079f
SHA14df444a46f3c6d910a4a8f94737b74f27f8fe1a9
SHA256e1924bc061e45cca070d643282a83cfd143dbca8bda64624690d51cf06d5214c
SHA51241521284ac2b3bfe23592897cab0b8c406a865b3c33da098e43383e71b4a68c4376e34d4c0dcc935ff238efc799016382692b591554f3c54ffc8de1f30183cd3
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.Printing.v14.2.Core.dll
Filesize3.0MB
MD55a92fe0af8e7355677f9be8c58a6079f
SHA14df444a46f3c6d910a4a8f94737b74f27f8fe1a9
SHA256e1924bc061e45cca070d643282a83cfd143dbca8bda64624690d51cf06d5214c
SHA51241521284ac2b3bfe23592897cab0b8c406a865b3c33da098e43383e71b4a68c4376e34d4c0dcc935ff238efc799016382692b591554f3c54ffc8de1f30183cd3
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.RichEdit.v14.2.Core.dll
Filesize5.6MB
MD50622459c28d62df8b2c5d0d686a441b5
SHA126ced2c7305c09126ac5594cd85329043eb7b7c4
SHA25605baaf5ac819775c6f1837691c20be284b62f159175b6eff55ac80cd702340fd
SHA5123c39f3e6b9320988869e9afe1bc3c52198c24906301701e42e528fecc2fa4abc1e4ccd697195d82b168725011f132a623beb9d8418c3f63cac394e0175e5f5dd
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.RichEdit.v14.2.Core.dll
Filesize5.6MB
MD50622459c28d62df8b2c5d0d686a441b5
SHA126ced2c7305c09126ac5594cd85329043eb7b7c4
SHA25605baaf5ac819775c6f1837691c20be284b62f159175b6eff55ac80cd702340fd
SHA5123c39f3e6b9320988869e9afe1bc3c52198c24906301701e42e528fecc2fa4abc1e4ccd697195d82b168725011f132a623beb9d8418c3f63cac394e0175e5f5dd
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.Utils.v14.2.dll
Filesize5.3MB
MD536479071b6907ec4a6ee19b29a389971
SHA1ecdb6a7a4a2f851a2f491cc043ffa3fdbb087de3
SHA2560842a6d30a72d1936b2f75b86b66a84bc3d627c27700ffec15b1ab63ccbc4656
SHA5125ffac12ee5e4779b0cf4b0f2d4e1c58b8ccfb1b6fbc5d5c1b39273d0ab2c0ab50caf49db8ac7691b63b7f48c8642f3c453a950cc61101028edc60eeae3d3ac71
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.Utils.v14.2.dll
Filesize5.3MB
MD536479071b6907ec4a6ee19b29a389971
SHA1ecdb6a7a4a2f851a2f491cc043ffa3fdbb087de3
SHA2560842a6d30a72d1936b2f75b86b66a84bc3d627c27700ffec15b1ab63ccbc4656
SHA5125ffac12ee5e4779b0cf4b0f2d4e1c58b8ccfb1b6fbc5d5c1b39273d0ab2c0ab50caf49db8ac7691b63b7f48c8642f3c453a950cc61101028edc60eeae3d3ac71
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.XtraEditors.v14.2.dll
Filesize4.0MB
MD5cfcefb5f138f6afece846002258d1f1b
SHA1ebceca3cc56f789f4c74770237013e83c7ed3897
SHA25679062ab713e3ca74c0dc8760b33c6cbe04faae7fc46957f92b45de89aa402d8d
SHA5125b3b87b85b4b69bb0a7f7cfff229d8cc3d1a6b09c9ae0b8094976792baf30d687829b95bdaebe5b2519ef227c01c3d01c8f823798f267c5555c1d132a339adfe
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.XtraEditors.v14.2.dll
Filesize4.0MB
MD5cfcefb5f138f6afece846002258d1f1b
SHA1ebceca3cc56f789f4c74770237013e83c7ed3897
SHA25679062ab713e3ca74c0dc8760b33c6cbe04faae7fc46957f92b45de89aa402d8d
SHA5125b3b87b85b4b69bb0a7f7cfff229d8cc3d1a6b09c9ae0b8094976792baf30d687829b95bdaebe5b2519ef227c01c3d01c8f823798f267c5555c1d132a339adfe
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.XtraRichEdit.v14.2.dll
Filesize1.9MB
MD55c508a594bc54b1d72f2c53673fcd69e
SHA1d49bab9f24fa2035aa9010ef84a351a16348a450
SHA2562a37a9be86d621e40b95a43b4aae6d839dda4e70730add72e272ba2b6d0eec1b
SHA512409268647128c6ecbd579fa6c5d92e5a570d24472215ec8d0b0671b47d1d252af0fcfae0cefd61342727b621f1b6168ae34f12422ec26f01ab51ad28e50a1de1
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.XtraRichEdit.v14.2.dll
Filesize1.9MB
MD55c508a594bc54b1d72f2c53673fcd69e
SHA1d49bab9f24fa2035aa9010ef84a351a16348a450
SHA2562a37a9be86d621e40b95a43b4aae6d839dda4e70730add72e272ba2b6d0eec1b
SHA512409268647128c6ecbd579fa6c5d92e5a570d24472215ec8d0b0671b47d1d252af0fcfae0cefd61342727b621f1b6168ae34f12422ec26f01ab51ad28e50a1de1
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.XtraTreeList.v14.2.dll
Filesize1016KB
MD5f31a39fdb7fd0851125bc5fdbc8e5482
SHA16b1f5aff49aaa02c64721c83abaf463b055f53fe
SHA256b01d0dba7c3d904413d301a2ce899d3dc4b5dd0ae1bb4858d9b263dd8a273122
SHA51206244bec40663cbc8307db56d720bb7332a0165d738e3480414eb5e63134f78b375dae2f40082e1e7dfa64462bd1588dc35dd876c4d4aa4126f6b020aec153cd
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\DevExpress.XtraTreeList.v14.2.dll
Filesize1016KB
MD5f31a39fdb7fd0851125bc5fdbc8e5482
SHA16b1f5aff49aaa02c64721c83abaf463b055f53fe
SHA256b01d0dba7c3d904413d301a2ce899d3dc4b5dd0ae1bb4858d9b263dd8a273122
SHA51206244bec40663cbc8307db56d720bb7332a0165d738e3480414eb5e63134f78b375dae2f40082e1e7dfa64462bd1588dc35dd876c4d4aa4126f6b020aec153cd
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\Install.Bootstrapper.dll
Filesize748KB
MD5186fbe583269e3641e28f771414d81b1
SHA1324a26d994272b80ea5143ab8398d87d88942b18
SHA256c3ad3a8068e4d6c7d94cc3ebc1a9c28861d71cd619c0d1c669ee5352b22562d9
SHA5129be3828591f0e81efc3ed03bce764d9c27f58d7d7f20d9ce1a27a3771103be566350cb79b15e2461e024fcc6c5672e66e62d3d8877b32e1931a37fefbe9b9cbe
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\Install.Bootstrapper.dll
Filesize748KB
MD5186fbe583269e3641e28f771414d81b1
SHA1324a26d994272b80ea5143ab8398d87d88942b18
SHA256c3ad3a8068e4d6c7d94cc3ebc1a9c28861d71cd619c0d1c669ee5352b22562d9
SHA5129be3828591f0e81efc3ed03bce764d9c27f58d7d7f20d9ce1a27a3771103be566350cb79b15e2461e024fcc6c5672e66e62d3d8877b32e1931a37fefbe9b9cbe
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\Install.CMSPackage.dll
Filesize32KB
MD58c32769e8fdb74b4bf091f1e49831680
SHA185e2b62bf2d733f04332645a4f51145ed29d2bf8
SHA256f65d267821531161960a670c8a3e265763af709fc2119e273a15c8705071d6b0
SHA5122ebf135829ec9d84bb74295ced7084a4992bca6908c9fdfbd2ac3baad4d6dac3e4954065835931384cacf06ce625f7a4ab6edce0417794b85d9345a0c52f66dd
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\Install.CMSPackage.dll
Filesize32KB
MD58c32769e8fdb74b4bf091f1e49831680
SHA185e2b62bf2d733f04332645a4f51145ed29d2bf8
SHA256f65d267821531161960a670c8a3e265763af709fc2119e273a15c8705071d6b0
SHA5122ebf135829ec9d84bb74295ced7084a4992bca6908c9fdfbd2ac3baad4d6dac3e4954065835931384cacf06ce625f7a4ab6edce0417794b85d9345a0c52f66dd
-
Filesize
43KB
MD5afa41f4ddf4c87957abc507bb93e593e
SHA13bef11dec0cf437ad341a04590a42c6680b27430
SHA25687290870178105102cccb435dc8c4fe0fa35d4a620666e877cc4c4c6e237701b
SHA512a6aa6f79169edc363bedf5161cccc76e5ac9ae31e51103b2fbf55d274812a7e58127d6bfcbf069be9c074f9acd8aabb3f5ec3878db386468b7a214fe02d274e1
-
Filesize
43KB
MD5afa41f4ddf4c87957abc507bb93e593e
SHA13bef11dec0cf437ad341a04590a42c6680b27430
SHA25687290870178105102cccb435dc8c4fe0fa35d4a620666e877cc4c4c6e237701b
SHA512a6aa6f79169edc363bedf5161cccc76e5ac9ae31e51103b2fbf55d274812a7e58127d6bfcbf069be9c074f9acd8aabb3f5ec3878db386468b7a214fe02d274e1
-
Filesize
2.0MB
MD52f6c8ebfa5b523a8abd467a416daedef
SHA179110ffc28f4ca1f967d146477ba29300a6d8298
SHA256d7007fd47edf828bf9703d853644951f0fd6fd71485530e7de40da1cfa60641e
SHA5127d1427e103786704f147ac49e8e9fcbaa6daea8a34c5d2ce42934c3c369ce2accdf399224081d125a7acce7903e070bf5f68456fcf30c34af149504da304c902
-
Filesize
2.0MB
MD52f6c8ebfa5b523a8abd467a416daedef
SHA179110ffc28f4ca1f967d146477ba29300a6d8298
SHA256d7007fd47edf828bf9703d853644951f0fd6fd71485530e7de40da1cfa60641e
SHA5127d1427e103786704f147ac49e8e9fcbaa6daea8a34c5d2ce42934c3c369ce2accdf399224081d125a7acce7903e070bf5f68456fcf30c34af149504da304c902
-
Filesize
2.0MB
MD52f6c8ebfa5b523a8abd467a416daedef
SHA179110ffc28f4ca1f967d146477ba29300a6d8298
SHA256d7007fd47edf828bf9703d853644951f0fd6fd71485530e7de40da1cfa60641e
SHA5127d1427e103786704f147ac49e8e9fcbaa6daea8a34c5d2ce42934c3c369ce2accdf399224081d125a7acce7903e070bf5f68456fcf30c34af149504da304c902
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\Languages\en-US\Csc.Controls.resources.dll
Filesize5KB
MD5dd9399d13861660558c669038bb404ff
SHA144e2267e5f36b590df45597b481f3d7b94f394fa
SHA256121ef7f81855adf122943f6c1ce28d2e36db0999f69110beb2117865f42fddfd
SHA5127c9dafe30b48572258aa03147c20fad2c4cf1678d99c793a9f0d4a1a03995252a3fe26aa5f8bacaa705c2ba966651453ed15b1e42975d68d4eeab972c969abb5
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\Languages\en-US\Csc.Controls.resources.dll
Filesize5KB
MD5dd9399d13861660558c669038bb404ff
SHA144e2267e5f36b590df45597b481f3d7b94f394fa
SHA256121ef7f81855adf122943f6c1ce28d2e36db0999f69110beb2117865f42fddfd
SHA5127c9dafe30b48572258aa03147c20fad2c4cf1678d99c793a9f0d4a1a03995252a3fe26aa5f8bacaa705c2ba966651453ed15b1e42975d68d4eeab972c969abb5
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\Languages\en-US\Install.Bootstrapper.resources.dll
Filesize5KB
MD5ce2683f9748d3ee4bbe851686c150ef5
SHA1072efa47292c86a833030f9401ae896a6ea615e3
SHA25642f9e93307cd9182d6496cfe2d55b9ffbd70762291ef06fa5a110a6776bec954
SHA512b45c1e6be31ad4176d473cad756016e60e852dacc72d3717f065b3e5ec7d9f794068e93cf3f8b811d5b5810cb7e7d3f3bb1ee0d9816e0b4c17b1379521811ec9
-
C:\Users\Admin\AppData\Local\Temp\{22c53242-0f59-410b-9545-2dc7d6165ebf}\.ba1\Languages\en-US\Install.Bootstrapper.resources.dll
Filesize5KB
MD5ce2683f9748d3ee4bbe851686c150ef5
SHA1072efa47292c86a833030f9401ae896a6ea615e3
SHA25642f9e93307cd9182d6496cfe2d55b9ffbd70762291ef06fa5a110a6776bec954
SHA512b45c1e6be31ad4176d473cad756016e60e852dacc72d3717f065b3e5ec7d9f794068e93cf3f8b811d5b5810cb7e7d3f3bb1ee0d9816e0b4c17b1379521811ec9
-
Filesize
24.5MB
MD521e6773293248ae7324a29d35b692b79
SHA1f87dc509c64fb329bdfc3f27e3084cb2c105367d
SHA256e6ebaea6a3d775cffdf139c73e94dcafcafcdb25e6402e1fcacaa30344cbaff8
SHA5121933bc21fca291be4ef503fd2dedef4717a8a94518c378a129580146d883ff1cddf7b1c983ac39041239432bc2ef111a027ab6af0e5943d26fc5a9bf53c5d408
-
Filesize
24.5MB
MD521e6773293248ae7324a29d35b692b79
SHA1f87dc509c64fb329bdfc3f27e3084cb2c105367d
SHA256e6ebaea6a3d775cffdf139c73e94dcafcafcdb25e6402e1fcacaa30344cbaff8
SHA5121933bc21fca291be4ef503fd2dedef4717a8a94518c378a129580146d883ff1cddf7b1c983ac39041239432bc2ef111a027ab6af0e5943d26fc5a9bf53c5d408
-
Filesize
1.7MB
MD5313393c418f75d539fc0e260caa0bffe
SHA1a70d16beffce49341215952755624298708874ce
SHA256c5d799716bfc8381285f7f1da45191d840199a8f4763194860618da460376615
SHA512461a710eca023dbb6efb73e53e2f60f40fc15196c059104a9bd5bc5b9af3073db2c42e07127ee7f24a3109ff11793c6e2a81df9756003a86c2a0d579395fc0a3
-
Filesize
1.7MB
MD5313393c418f75d539fc0e260caa0bffe
SHA1a70d16beffce49341215952755624298708874ce
SHA256c5d799716bfc8381285f7f1da45191d840199a8f4763194860618da460376615
SHA512461a710eca023dbb6efb73e53e2f60f40fc15196c059104a9bd5bc5b9af3073db2c42e07127ee7f24a3109ff11793c6e2a81df9756003a86c2a0d579395fc0a3
-
Filesize
1.2MB
MD5f11a1f3d323d5f6714bf25187b4fa4a4
SHA1b72799a1c8d0faf9cd7603d73ee7be9b363df8e0
SHA256d6c96d80889e0884537a3db537280330aef6685f6b88fed9db4fb69fb5e0af3f
SHA51279890297b4331c752cae3cbb96f66ae308dd28fd5f27dd5dc734e459b1f36c04cd0b2b971c99c76d8bafbd3202c9b667aea3c6a8746158a11ea886e24d20db82
-
Filesize
92KB
MD560df3ef3258f45a95b2f7948ac3ec09d
SHA11005d06a47b3eaf0303dc046684465217d16ba75
SHA25604ad03cd647626217f8e60887bfa2ea09901c3f0aaac5c5fcfb83c3830fb21de
SHA5127dda73654d469c630b61d439940c933f054093865c85505c07d589d0e50aa5f85aaba6bfc24fc369778ed26c7086c5ac73fd2016463a4295d0247eddcf4e5fda
-
Filesize
411KB
MD5e3c817f7fe44cc870ecdbcbc3ea36132
SHA12ada702a0c143a7ae39b7de16a4b5cc994d2548b
SHA256d769fafa2b3232de9fa7153212ba287f68e745257f1c00fafb511e7a02de7adf
SHA5124fcf3fcdd27c97a714e173aa221f53df6c152636d77dea49e256a9788f2d3f2c2d7315dd0b4d72ecefc553082f9149b8580779abb39891a88907f16ec9e13cbe
-
Filesize
444KB
MD5fd5cabbe52272bd76007b68186ebaf00
SHA1efd1e306c1092c17f6944cc6bf9a1bfad4d14613
SHA25687c42ca155473e4e71857d03497c8cbc28fa8ff7f2c8d72e8a1f39b71078f608
SHA5121563c8257d85274267089cd4aeac0884a2a300ff17f84bdb64d567300543aa9cd57101d8408d0077b01a600ddf2e804f7890902c2590af103d2c53ff03d9e4a5
-
Filesize
755KB
MD5bf38660a9125935658cfa3e53fdc7d65
SHA10b51fb415ec89848f339f8989d323bea722bfd70
SHA25660c06e0fa4449314da3a0a87c1a9d9577df99226f943637e06f61188e5862efa
SHA51225f521ffe25a950d0f1a4de63b04cb62e2a3b0e72e7405799586913208bf8f8fa52aa34e96a9cc6ee47afcd41870f3aa0cd8289c53461d1b6e792d19b750c9a1
-
Filesize
948KB
MD5034ccadc1c073e4216e9466b720f9849
SHA1f19e9d8317161edc7d3e963cc0fc46bd5e4a55a1
SHA25686e39b5995af0e042fcdaa85fe2aefd7c9ddc7ad65e6327bd5e7058bc3ab615f
SHA5125f11ef92d936669ee834a5cef5c7d0e7703bf05d03dc4f09b9dcfe048d7d5adfaab6a9c7f42e8080a5e9aad44a35f39f3940d5cca20623d9cafe373c635570f7
-
Filesize
29.9MB
MD5d6c0a71178d77d82e89e0282f5bc97be
SHA121728c5da1393e80845ea0dedc3c9d708593e90f
SHA2567c761f65666ce634864b019950dc0313836885a0f779443983be992e73cdbfdc
SHA51299eee4a4f92f2b4c38368ba231424e4595681752e161069ef81fef2acea860a48fb0fe55f20a989d45dcb2cb8b652bcd79b5ef74eaf81d9f7863cf6fbee21ca2
-
Filesize
439.1MB
MD5b1a4002a4a9ea444bf462a1b0530d121
SHA1c5aad7bfdead0122a7638f3ee0b14ed394ab23c4
SHA256af872df624dab27e7d88862922840c8f7e72d9568a50611c7fb9235da832ef26
SHA512ba90d64dd7801a0b6483a84ae42d8a95a347ce1e56ff3a8fa2bf136a9801e5cf558154c95f51cd38012b9a127504e23d03bddca733a1852e0b5020ae5d13b03b
-
Filesize
36.1MB
MD545b2e759c9b83cf6f08943baaa0fa415
SHA108dc43173938be3d7dd20f90c75cec0b10a8faae
SHA256acde52d87262de633810e8e7c37b56c651019c6e0c3cea26791887648a2b6ffa
SHA512f554fc6a03ee0b754929af29ae6fcd66f6d02868ed3759d42c94160d192c5e127f0666d662f3120d2fcf57d740d51d6eb5ea9313b8977f8bb05ae6543540c8d4
-
Filesize
14.6MB
MD545b47f4214ddc9f4782363a38504c9d2
SHA110b1683ea3ff5f36f225769244bf7e7813d54ad0
SHA256da66717784c192f1004e856bbcf7b3e13b7bf3ea45932c48e4c9b9a50ca80965
SHA512c87955c5542e39fbb44c6edf9ea0c6671693e7cd93b2bbb3988bd51c4e0bfc4c46fbd968ba9bc6327b21f2e52dd1dfe8d0d077aa27a8619bcf61edc3f58b246a
-
Filesize
118KB
MD54d20a950a3571d11236482754b4a8e76
SHA1e68bd784ac143e206d52ecaf54a7e3b8d4d75c9c
SHA256a9295ad4e909f979e2b6cb2b2495c3d35c8517e689cd64a918c690e17b49078b
SHA5128b9243d1f9edbcbd6bdaf6874dc69c806bb29e909bd733781fde8ac80ca3fff574d786ca903871d1e856e73fd58403bebb58c9f23083ea7cd749ba3e890af3d2
-
Filesize
181KB
MD5b1298b75b1c09fdbb3906aeec500f066
SHA1d84b4fe247a47ea7649f75e88791d34a60454f2e
SHA256826289b33e9046fd86c559ac3c888129451534bfb2f31fa264d0c62760e0e35e
SHA5122359518d0c5a19123b3491143d20f453e09d973323863b51b917434a5989790f0aad47ac41fb142ab5aceed973ad924392f7efa7244a17d2374d262cc2b8fac5
-
Filesize
181KB
MD5b1298b75b1c09fdbb3906aeec500f066
SHA1d84b4fe247a47ea7649f75e88791d34a60454f2e
SHA256826289b33e9046fd86c559ac3c888129451534bfb2f31fa264d0c62760e0e35e
SHA5122359518d0c5a19123b3491143d20f453e09d973323863b51b917434a5989790f0aad47ac41fb142ab5aceed973ad924392f7efa7244a17d2374d262cc2b8fac5
-
Filesize
101KB
MD5543f75540b657c47619488d9d479de17
SHA14b30aec5ad9e96f8101f116c1945eb3ae1b9bce7
SHA256aaf422c618cd70950c600b2890440ac24d9ebda82b9072ac3d59bd44a6ef2392
SHA512c1ff2ff0928e49a03e6204274273bb9ff581e7bba7bb3bf4534f7734ecc45bf3596c6a63386428248a1c1a733fd880c5ccdee2062a94227c6fcec2a8a9417ed4
-
Filesize
101KB
MD5543f75540b657c47619488d9d479de17
SHA14b30aec5ad9e96f8101f116c1945eb3ae1b9bce7
SHA256aaf422c618cd70950c600b2890440ac24d9ebda82b9072ac3d59bd44a6ef2392
SHA512c1ff2ff0928e49a03e6204274273bb9ff581e7bba7bb3bf4534f7734ecc45bf3596c6a63386428248a1c1a733fd880c5ccdee2062a94227c6fcec2a8a9417ed4
-
Filesize
181KB
MD5b1298b75b1c09fdbb3906aeec500f066
SHA1d84b4fe247a47ea7649f75e88791d34a60454f2e
SHA256826289b33e9046fd86c559ac3c888129451534bfb2f31fa264d0c62760e0e35e
SHA5122359518d0c5a19123b3491143d20f453e09d973323863b51b917434a5989790f0aad47ac41fb142ab5aceed973ad924392f7efa7244a17d2374d262cc2b8fac5