Analysis
-
max time kernel
136s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06-06-2023 09:08
Static task
static1
Behavioral task
behavioral1
Sample
Device/HarddiskVolume2/Program Files (x86)/UltraViewer/Update/UVUpdater.exe
Resource
win7-20230220-en
General
-
Target
Device/HarddiskVolume2/Program Files (x86)/UltraViewer/Update/UVUpdater.exe
-
Size
3.4MB
-
MD5
9f6011cda9bd22412484a0fc33e7ca8a
-
SHA1
136b33e3e335d0c2901fb7b85fe26fc5e88445d5
-
SHA256
8f4f9a43bbfbe3b842a5cdd7cbc621f0171bafda89e3b88310ec473e9a56eae0
-
SHA512
3ade22ddd54506b510ec04300bc9fb4a8618a224806b3779e3e007fbfe33b5ce12ff741029d7ad17b0574ef980a39e519d48da964122bfffab1939dfe77b34f7
-
SSDEEP
98304:E5zZ80gsEX+Ljsp0d8DgI4vacQx+wOWj9ViPm:Ef80gsl3s1gFvQ+oRcm
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 7 IoCs
pid Process 3980 tmpBE53.tmp 2744 tmpBE53.tmp 1052 UVUninstallHelper.exe 1016 UltraViewer_Desktop.exe 4944 UltraViewer_Desktop.exe 3828 UltraViewer_Service.exe 2396 UltraViewer_Desktop.exe -
Loads dropped DLL 23 IoCs
pid Process 2744 tmpBE53.tmp 2744 tmpBE53.tmp 2744 tmpBE53.tmp 1492 regasm.exe 1492 regasm.exe 1492 regasm.exe 1492 regasm.exe 1492 regasm.exe 1492 regasm.exe 1016 UltraViewer_Desktop.exe 1016 UltraViewer_Desktop.exe 1016 UltraViewer_Desktop.exe 1016 UltraViewer_Desktop.exe 1016 UltraViewer_Desktop.exe 1016 UltraViewer_Desktop.exe 2020 regasm.exe 2020 regasm.exe 2020 regasm.exe 2020 regasm.exe 4944 UltraViewer_Desktop.exe 4944 UltraViewer_Desktop.exe 4944 UltraViewer_Desktop.exe 2396 UltraViewer_Desktop.exe -
resource yara_rule behavioral2/files/0x000100000002318f-383.dat upx behavioral2/files/0x000100000002318f-406.dat upx behavioral2/files/0x000100000002318f-407.dat upx behavioral2/memory/1016-414-0x0000000000400000-0x0000000000816000-memory.dmp upx behavioral2/memory/1016-442-0x0000000000400000-0x0000000000816000-memory.dmp upx behavioral2/files/0x000100000002318f-454.dat upx behavioral2/memory/4944-457-0x0000000000400000-0x0000000000816000-memory.dmp upx behavioral2/memory/4944-474-0x0000000000400000-0x0000000000816000-memory.dmp upx behavioral2/files/0x000100000002318f-475.dat upx behavioral2/memory/2396-484-0x0000000000400000-0x0000000000816000-memory.dmp upx behavioral2/memory/2396-497-0x0000000000400000-0x0000000000816000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log RegAsm.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\UltraViewer\is-UM0EM.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\is-FDV0D.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-L4NCC.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-5SRFC.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-S2D1G.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.tlb regasm.exe File created C:\Program Files (x86)\UltraViewer\images\is-HLV30.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-HL31T.tmp tmpBE53.tmp File opened for modification C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\is-2IQ0M.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-59R04.tmp tmpBE53.tmp File opened for modification C:\Program Files (x86)\UltraViewer\RemoteControl40.dll tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\is-908BI.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-9NVID.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\is-T4GSU.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\is-IBR51.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-HKQNV.tmp tmpBE53.tmp File opened for modification C:\Program Files (x86)\UltraViewer\RemoteControl20.dll tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\unins000.dat tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\is-ML47O.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\is-69H6J.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\is-LLQ8O.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\Update\is-QU41K.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-6S9AC.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-AMQ2V.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\is-1JSF1.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\is-48IOK.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\is-MRG35.tmp tmpBE53.tmp File opened for modification C:\Program Files (x86)\UltraViewer\uvh.dll tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\is-3IO7M.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-L01NS.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-I23O8.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\is-1MV0M.tmp tmpBE53.tmp File opened for modification C:\Program Files (x86)\UltraViewer\uvc.dll tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\is-H8VF0.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-FSNGD.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-6J2KC.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-LV1J4.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\js\is-JQ8N5.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-5GE8P.tmp tmpBE53.tmp File opened for modification C:\Program Files (x86)\UltraViewer\uv_x64.exe tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\is-VSET8.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\is-SRTFQ.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-9KJGP.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-BUF9J.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-IGI44.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-15OOK.tmp tmpBE53.tmp File opened for modification C:\Program Files (x86)\UltraViewer\UltraViewerService_log.txt UltraViewer_Service.exe File opened for modification C:\Program Files (x86)\UltraViewer\msvbvm60.dll tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\is-0FMT6.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\is-A3UNM.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\is-12Q2K.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\is-6D9QC.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-BFM55.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-N3P6P.tmp tmpBE53.tmp File opened for modification C:\Program Files (x86)\UltraViewer\NAudio.dll tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\is-0KVTU.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-AHQ3O.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-MAMFO.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-AAV9P.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-AK6OV.tmp tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\RemoteControl.tlb regasm.exe File opened for modification C:\Program Files (x86)\UltraViewer\uvh64.dll tmpBE53.tmp File created C:\Program Files (x86)\UltraViewer\images\is-DC0UO.tmp tmpBE53.tmp -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4340 sc.exe 4080 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Discovers systems in the same network 1 TTPs 2 IoCs
pid Process 4912 net.exe 3480 net.exe -
Kills process with taskkill 64 IoCs
pid Process 2772 taskkill.exe 1928 taskkill.exe 4592 taskkill.exe 2516 taskkill.exe 3548 taskkill.exe 3512 taskkill.exe 4400 taskkill.exe 2288 taskkill.exe 3512 taskkill.exe 4460 taskkill.exe 2080 taskkill.exe 3044 taskkill.exe 4064 taskkill.exe 808 taskkill.exe 3704 taskkill.exe 2220 taskkill.exe 5064 taskkill.exe 4188 taskkill.exe 2320 taskkill.exe 4352 taskkill.exe 1052 taskkill.exe 4760 taskkill.exe 4140 taskkill.exe 1688 taskkill.exe 4908 taskkill.exe 3856 taskkill.exe 3136 taskkill.exe 4796 taskkill.exe 3348 taskkill.exe 4648 taskkill.exe 808 taskkill.exe 3556 taskkill.exe 2252 taskkill.exe 2648 taskkill.exe 1016 taskkill.exe 1920 taskkill.exe 4864 taskkill.exe 320 taskkill.exe 992 taskkill.exe 4104 taskkill.exe 3044 taskkill.exe 3556 taskkill.exe 1676 taskkill.exe 3940 taskkill.exe 384 taskkill.exe 4652 taskkill.exe 4640 taskkill.exe 3796 taskkill.exe 4060 taskkill.exe 3380 taskkill.exe 2400 taskkill.exe 484 taskkill.exe 1028 taskkill.exe 3644 taskkill.exe 1836 taskkill.exe 4132 taskkill.exe 4616 taskkill.exe 1656 taskkill.exe 2040 taskkill.exe 4972 taskkill.exe 2308 taskkill.exe 804 taskkill.exe 3832 taskkill.exe 3208 taskkill.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" UltraViewer_Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" UltraViewer_Service.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections UltraViewer_Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ UltraViewer_Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" UltraViewer_Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" UltraViewer_Service.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B651B886-4CB0-4A9A-983E-58DA7E4FFBB6}\InprocServer32\ThreadingModel = "Both" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{28D06E4D-6B44-40D3-8AB3-E11DBEDD4CCC}\TypeLib regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F774EA95-D9A5-316E-B411-B8822DF3EDE5}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E14791F9-5C31-36A9-971E-2326272A69FF}\TypeLib\ = "{F58D911B-3BCE-4ED7-9CA3-2F32BE5A915C}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DE491259-6627-3ACF-A852-B0F4960BB6C8}\TypeLib regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{C68E0CBC-AE05-362D-9B31-138A663CA116} regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7069BBB1-4131-444E-BC3A-D58546CAB516}\InprocServer32\1.0.0.0 regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{03ECBE75-0432-45BF-9EFA-F7F439997557}\InprocServer32\1.0.0.0\RuntimeVersion = "v4.0.30319" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CA8F7A4D-BD4F-4CA7-91FE-7253A090D5B8}\TypeLib\Version = "1.0" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F8DBC0A7-5FC6-461F-A4BB-4EFCAFFAFF25}\ = "_VListUInt16" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5DAC63DA-59EF-3707-8D36-EB1EF00FD5C4}\ = "_CaptchaCorrectEventHandler" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CDB933A0-8A3D-4835-ABEC-D67E1ED3D2E6}\ = "_VFunction" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7FA3496E-EB5D-3AF4-A5D0-85C15E74671A}\TypeLib regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{05162E9F-0AAF-4EF3-A2CB-253ABA0EB626}\ProgId\ = "RemoteControl.clsStoredFrame+VListObject" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F0258109-D76B-46E0-A8D2-FBA990010093}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\RemoteControl.VHooker\CLSID regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{689A44FB-677C-41AF-A58D-9E61F33323D5}\TypeLib regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\RemoteControl.VIntegerDictionary\CLSID regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A3F77642-E88C-4F6E-8C34-E8D00C05658D}\Implemented Categories\{62C8FE65-4EBB-45e7-B440-6E39B2CDBF29} regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C2D7F1A0-1FBD-4AA7-842C-C1B10D5EB3B8}\TypeLib\ = "{F58D911B-3BCE-4ED7-9CA3-2F32BE5A915C}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C1BC1A23-4B14-36A1-8280-1DB799F546D5}\InprocServer32\1.0.0.0 regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B80BFE0F-088E-416D-9F17-50E6492F4732}\TypeLib\ = "{F58D911B-3BCE-4ED7-9CA3-2F32BE5A915C}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4C1CE196-F40C-33AD-B099-EBE3D9AC43C4}\ProxyStubClsid32 regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CBF0A198-B5CF-3317-A8CC-9F04435867D6}\TypeLib regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{03ECBE75-0432-45BF-9EFA-F7F439997557}\Implemented Categories regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1D368CD2-EF26-301F-912E-ACB3512DF8D9}\TypeLib\Version = "1.0" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2F8615B4-DDBA-31CE-8928-7CEE5E1D969A}\ = "_NewOffsetEventHandler" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{16B664F6-B146-44A7-97FA-FB0EAD46802A}\InprocServer32\ = "mscoree.dll" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5ECF6645-3FC9-4CCC-A215-695664CAE6BF}\TypeLib regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BCB356AD-0B62-311C-8303-37E058DFCC0B}\ProxyStubClsid32 regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{91DC780A-682B-3D9A-A0D1-F6FD75C79744} regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{288C5C19-B949-32BD-8486-8064934B094E}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{14FC33F7-5B34-3162-91D5-54FB87FE15DB}\ = "_SendFileReceivingAckEventHandler" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8DB17D55-22C2-3E30-870F-A04E54F1B4AB}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A0ED23D1-2285-3526-83CF-C97D8EA870E0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E65BD510-2AA1-3A63-A724-2103AA8FE2BE}\InprocServer32\1.0.0.0 regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7B22E101-DC80-3C11-AB81-B0C68158A4DC}\InprocServer32\1.0.0.0\Class = "RemoteControl.VDrawer+CachedItem" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4C2D3CD4-F2EB-4CB3-9CBD-09181267DD05}\Implemented Categories\{62C8FE65-4EBB-45e7-B440-6E39B2CDBF29} regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{72550BB6-0686-42EA-9C8F-F446DA8486CE}\TypeLib\Version = "1.0" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DC2EF02C-DA10-4070-B5C4-0F504F7E53F5}\TypeLib\ = "{F58D911B-3BCE-4ED7-9CA3-2F32BE5A915C}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{68D94B73-4CFB-42DD-B15B-E4E5F679BD08}\ProxyStubClsid32 regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C57E6E1A-D346-4B3A-9BC6-86AB017A4C67}\TypeLib regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{80BAEE4D-7EC4-3C59-A8D4-DC468C2DFC05}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E3A919D7-0FE7-3864-AD4C-27395708B7F6}\TypeLib\ = "{F58D911B-3BCE-4ED7-9CA3-2F32BE5A915C}" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F061D0C4-9399-3964-93CF-356B71A8CF3D}\ = "_ConnectTimeOutEventHandler" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8288FFE2-0D92-311E-B254-482D2C6C6D72}\ProgId\ = "RemoteControl.VOnlineContactTreeView+NodeTag" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1E129325-EE54-498B-AD67-847BD01AC114}\InprocServer32\1.0.0.0\Assembly = "RemoteControl, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D8C67555-E1C2-4B4E-A34A-36C8D3B46936}\InprocServer32\ = "mscoree.dll" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4ADA8BC0-6216-47A7-9114-668C315DEA94}\ = "_VRecordReader" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{116A4A06-B77B-3C08-ADC9-C39E7BFAF773} regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2D3FEC98-6682-3ADC-A5CA-9C7F38D0224B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0DDD3A0E-1E51-4CAD-93F7-8BC12AE6297F}\TypeLib\ = "{F58D911B-3BCE-4ED7-9CA3-2F32BE5A915C}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5DAC63DA-59EF-3707-8D36-EB1EF00FD5C4}\ProxyStubClsid32 regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DA52DBBC-B050-328B-8EB0-81990853A4C3} regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{621D76CF-D5D9-31B6-BC7D-ED78765D585F}\TypeLib\ = "{F58D911B-3BCE-4ED7-9CA3-2F32BE5A915C}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E65BD510-2AA1-3A63-A724-2103AA8FE2BE}\ProgId regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C1BC1A23-4B14-36A1-8280-1DB799F546D5}\ProgId regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B14C8EF1-40C8-45B4-9513-807F82448620} regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A3F77642-E88C-4F6E-8C34-E8D00C05658D}\ProgId\ = "RemoteControl.clsCachedWindow" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{905C9D1E-0AE0-3F85-9ED5-B54D71339840}\TypeLib\ = "{F58D911B-3BCE-4ED7-9CA3-2F32BE5A915C}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{49272F85-DE83-33D1-A91F-292F12876C5B}\ProxyStubClsid32 regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E2374AB-A14A-47DD-8AA6-824ECBBA65A8}\InprocServer32\1.0.0.0\Assembly = "RemoteControl, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EF7B1856-DAED-4296-96DB-94C798525565}\TypeLib regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F8910920-60E1-3E6D-B3A2-59E1DF1F10BC}\TypeLib\ = "{F58D911B-3BCE-4ED7-9CA3-2F32BE5A915C}" regasm.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 UVUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 UVUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 UVUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 UVUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 UVUpdater.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C UVUpdater.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C\Blob = 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 UVUpdater.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1016 UltraViewer_Desktop.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3676 UVUpdater.exe 3676 UVUpdater.exe 1052 UVUninstallHelper.exe 2744 tmpBE53.tmp 2744 tmpBE53.tmp 1016 UltraViewer_Desktop.exe 1016 UltraViewer_Desktop.exe 3828 UltraViewer_Service.exe 3676 UVUpdater.exe 3676 UVUpdater.exe 3676 UVUpdater.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3676 UVUpdater.exe Token: SeDebugPrivilege 1052 UVUninstallHelper.exe Token: SeDebugPrivilege 3136 taskkill.exe Token: SeDebugPrivilege 1080 taskkill.exe Token: SeDebugPrivilege 3044 taskkill.exe Token: SeDebugPrivilege 4924 taskkill.exe Token: SeDebugPrivilege 3548 taskkill.exe Token: SeDebugPrivilege 4796 taskkill.exe Token: SeDebugPrivilege 3380 taskkill.exe Token: SeDebugPrivilege 2288 taskkill.exe Token: SeDebugPrivilege 2400 taskkill.exe Token: SeDebugPrivilege 3348 taskkill.exe Token: SeDebugPrivilege 4972 taskkill.exe Token: SeDebugPrivilege 3512 taskkill.exe Token: SeDebugPrivilege 3556 taskkill.exe Token: SeDebugPrivilege 3108 taskkill.exe Token: SeDebugPrivilege 1592 taskkill.exe Token: SeDebugPrivilege 3652 taskkill.exe Token: SeDebugPrivilege 4760 taskkill.exe Token: SeDebugPrivilege 2972 taskkill.exe Token: SeDebugPrivilege 484 taskkill.exe Token: SeDebugPrivilege 3324 taskkill.exe Token: SeDebugPrivilege 4460 taskkill.exe Token: SeDebugPrivilege 1196 taskkill.exe Token: SeDebugPrivilege 2308 taskkill.exe Token: SeDebugPrivilege 2772 taskkill.exe Token: SeDebugPrivilege 4648 taskkill.exe Token: SeDebugPrivilege 1672 taskkill.exe Token: SeDebugPrivilege 2364 taskkill.exe Token: SeDebugPrivilege 808 taskkill.exe Token: SeDebugPrivilege 5064 taskkill.exe Token: SeDebugPrivilege 2080 taskkill.exe Token: SeDebugPrivilege 3512 taskkill.exe Token: SeDebugPrivilege 3556 taskkill.exe Token: SeDebugPrivilege 3108 taskkill.exe Token: SeDebugPrivilege 2692 taskkill.exe Token: SeDebugPrivilege 2332 taskkill.exe Token: SeDebugPrivilege 1676 taskkill.exe Token: SeDebugPrivilege 4060 taskkill.exe Token: SeDebugPrivilege 1836 taskkill.exe Token: SeDebugPrivilege 4616 taskkill.exe Token: SeDebugPrivilege 1016 taskkill.exe Token: SeDebugPrivilege 3044 taskkill.exe Token: SeDebugPrivilege 2308 taskkill.exe Token: SeDebugPrivilege 4140 taskkill.exe Token: SeDebugPrivilege 3940 taskkill.exe Token: SeDebugPrivilege 2220 taskkill.exe Token: SeDebugPrivilege 1920 taskkill.exe Token: SeDebugPrivilege 1688 taskkill.exe Token: SeDebugPrivilege 804 taskkill.exe Token: SeDebugPrivilege 1928 taskkill.exe Token: SeDebugPrivilege 652 taskkill.exe Token: SeDebugPrivilege 2088 taskkill.exe Token: SeDebugPrivilege 4864 taskkill.exe Token: SeDebugPrivilege 4592 taskkill.exe Token: SeDebugPrivilege 2516 taskkill.exe Token: SeDebugPrivilege 384 taskkill.exe Token: SeDebugPrivilege 4064 taskkill.exe Token: SeDebugPrivilege 3832 taskkill.exe Token: SeDebugPrivilege 4652 taskkill.exe Token: SeDebugPrivilege 4320 taskkill.exe Token: SeDebugPrivilege 1656 taskkill.exe Token: SeDebugPrivilege 320 taskkill.exe Token: SeDebugPrivilege 4908 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2744 tmpBE53.tmp -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1016 UltraViewer_Desktop.exe 1016 UltraViewer_Desktop.exe 1016 UltraViewer_Desktop.exe 1016 UltraViewer_Desktop.exe 4944 UltraViewer_Desktop.exe 2396 UltraViewer_Desktop.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3676 wrote to memory of 3980 3676 UVUpdater.exe 83 PID 3676 wrote to memory of 3980 3676 UVUpdater.exe 83 PID 3676 wrote to memory of 3980 3676 UVUpdater.exe 83 PID 3980 wrote to memory of 2744 3980 tmpBE53.tmp 84 PID 3980 wrote to memory of 2744 3980 tmpBE53.tmp 84 PID 3980 wrote to memory of 2744 3980 tmpBE53.tmp 84 PID 2744 wrote to memory of 1052 2744 tmpBE53.tmp 85 PID 2744 wrote to memory of 1052 2744 tmpBE53.tmp 85 PID 2744 wrote to memory of 1052 2744 tmpBE53.tmp 85 PID 2744 wrote to memory of 4912 2744 tmpBE53.tmp 86 PID 2744 wrote to memory of 4912 2744 tmpBE53.tmp 86 PID 2744 wrote to memory of 4912 2744 tmpBE53.tmp 86 PID 4912 wrote to memory of 2460 4912 net.exe 88 PID 4912 wrote to memory of 2460 4912 net.exe 88 PID 4912 wrote to memory of 2460 4912 net.exe 88 PID 2744 wrote to memory of 3480 2744 tmpBE53.tmp 89 PID 2744 wrote to memory of 3480 2744 tmpBE53.tmp 89 PID 2744 wrote to memory of 3480 2744 tmpBE53.tmp 89 PID 3480 wrote to memory of 3780 3480 net.exe 91 PID 3480 wrote to memory of 3780 3480 net.exe 91 PID 3480 wrote to memory of 3780 3480 net.exe 91 PID 2744 wrote to memory of 4340 2744 tmpBE53.tmp 92 PID 2744 wrote to memory of 4340 2744 tmpBE53.tmp 92 PID 2744 wrote to memory of 4340 2744 tmpBE53.tmp 92 PID 2744 wrote to memory of 3136 2744 tmpBE53.tmp 94 PID 2744 wrote to memory of 3136 2744 tmpBE53.tmp 94 PID 2744 wrote to memory of 3136 2744 tmpBE53.tmp 94 PID 2744 wrote to memory of 1080 2744 tmpBE53.tmp 96 PID 2744 wrote to memory of 1080 2744 tmpBE53.tmp 96 PID 2744 wrote to memory of 1080 2744 tmpBE53.tmp 96 PID 2744 wrote to memory of 3044 2744 tmpBE53.tmp 98 PID 2744 wrote to memory of 3044 2744 tmpBE53.tmp 98 PID 2744 wrote to memory of 3044 2744 tmpBE53.tmp 98 PID 2744 wrote to memory of 4924 2744 tmpBE53.tmp 100 PID 2744 wrote to memory of 4924 2744 tmpBE53.tmp 100 PID 2744 wrote to memory of 4924 2744 tmpBE53.tmp 100 PID 2744 wrote to memory of 3548 2744 tmpBE53.tmp 102 PID 2744 wrote to memory of 3548 2744 tmpBE53.tmp 102 PID 2744 wrote to memory of 3548 2744 tmpBE53.tmp 102 PID 2744 wrote to memory of 4796 2744 tmpBE53.tmp 104 PID 2744 wrote to memory of 4796 2744 tmpBE53.tmp 104 PID 2744 wrote to memory of 4796 2744 tmpBE53.tmp 104 PID 2744 wrote to memory of 3380 2744 tmpBE53.tmp 108 PID 2744 wrote to memory of 3380 2744 tmpBE53.tmp 108 PID 2744 wrote to memory of 3380 2744 tmpBE53.tmp 108 PID 2744 wrote to memory of 2288 2744 tmpBE53.tmp 110 PID 2744 wrote to memory of 2288 2744 tmpBE53.tmp 110 PID 2744 wrote to memory of 2288 2744 tmpBE53.tmp 110 PID 2744 wrote to memory of 2400 2744 tmpBE53.tmp 112 PID 2744 wrote to memory of 2400 2744 tmpBE53.tmp 112 PID 2744 wrote to memory of 2400 2744 tmpBE53.tmp 112 PID 2744 wrote to memory of 3348 2744 tmpBE53.tmp 115 PID 2744 wrote to memory of 3348 2744 tmpBE53.tmp 115 PID 2744 wrote to memory of 3348 2744 tmpBE53.tmp 115 PID 2744 wrote to memory of 4972 2744 tmpBE53.tmp 117 PID 2744 wrote to memory of 4972 2744 tmpBE53.tmp 117 PID 2744 wrote to memory of 4972 2744 tmpBE53.tmp 117 PID 2744 wrote to memory of 3512 2744 tmpBE53.tmp 119 PID 2744 wrote to memory of 3512 2744 tmpBE53.tmp 119 PID 2744 wrote to memory of 3512 2744 tmpBE53.tmp 119 PID 2744 wrote to memory of 3556 2744 tmpBE53.tmp 121 PID 2744 wrote to memory of 3556 2744 tmpBE53.tmp 121 PID 2744 wrote to memory of 3556 2744 tmpBE53.tmp 121 PID 2744 wrote to memory of 3108 2744 tmpBE53.tmp 123
Processes
-
C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume2\Program Files (x86)\UltraViewer\Update\UVUpdater.exe"C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume2\Program Files (x86)\UltraViewer\Update\UVUpdater.exe"1⤵
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Users\Admin\AppData\Local\Temp\tmpBE53.tmp"C:\Users\Admin\AppData\Local\Temp\tmpBE53.tmp" /SP- /donotlangovr=1 /verysilent /noicons /NORESTART /CloseApplications=no /netframework=""2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Users\Admin\AppData\Local\Temp\is-UR2ML.tmp\tmpBE53.tmp"C:\Users\Admin\AppData\Local\Temp\is-UR2ML.tmp\tmpBE53.tmp" /SL5="$3011C,3135717,121344,C:\Users\Admin\AppData\Local\Temp\tmpBE53.tmp" /SP- /donotlangovr=1 /verysilent /noicons /NORESTART /CloseApplications=no /netframework=""3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\is-PTF5D.tmp\UVUninstallHelper.exe"C:\Users\Admin\AppData\Local\Temp\is-PTF5D.tmp\UVUninstallHelper.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
C:\Windows\SysWOW64\net.exe"net" stop UltraViewService4⤵
- Discovers systems in the same network
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop UltraViewService5⤵PID:2460
-
-
-
C:\Windows\SysWOW64\net.exe"net" stop UltraViewService4⤵
- Discovers systems in the same network
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop UltraViewService5⤵PID:3780
-
-
-
C:\Windows\SysWOW64\sc.exe"sc" delete UltraViewService4⤵
- Launches sc.exe
PID:4340
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:4428
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4188
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:4496
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:808
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:1956
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4640
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:3784
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:2252
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:2320
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:1028
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:3796
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:2692
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:3644
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:2068
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4060
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:1836
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:3756
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:3704
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:3856
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:4980
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:992
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:2040
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:2220
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:560
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4132
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:2648
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4352
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:3164
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4400
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4104
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:1460
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:3208
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:1052
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl.dll" /tlb4⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies registry class
PID:1492
-
-
C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe"C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe" validate4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1016
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe" "C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.dll" /tlb4⤵
- Loads dropped DLL
- Drops file in Program Files directory
PID:2020
-
-
C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe"C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe" install4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:4944 -
C:\Windows\SysWOW64\sc.exesc failure "UltraViewService" reset= 0 actions= restart/600005⤵
- Launches sc.exe
PID:4080
-
-
-
C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe"C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe" regasm404⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:2396
-
-
-
-
C:\Program Files (x86)\UltraViewer\UltraViewer_Service.exe"C:\Program Files (x86)\UltraViewer\UltraViewer_Service.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3828 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl40.dll" /tlb /codebase2⤵
- Drops file in System32 directory
PID:4328
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl40.dll" /tlb /codebase2⤵PID:2636
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl40.dll" /tlb /codebase2⤵PID:4304
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD533bb06b97f8f188735f4aae5b413eef8
SHA1e5c236f39d5b9d25b650cba7707df9149d3f4d16
SHA256931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2
SHA512abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c
-
Filesize
132KB
MD533bb06b97f8f188735f4aae5b413eef8
SHA1e5c236f39d5b9d25b650cba7707df9149d3f4d16
SHA256931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2
SHA512abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c
-
Filesize
132KB
MD533bb06b97f8f188735f4aae5b413eef8
SHA1e5c236f39d5b9d25b650cba7707df9149d3f4d16
SHA256931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2
SHA512abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c
-
Filesize
132KB
MD533bb06b97f8f188735f4aae5b413eef8
SHA1e5c236f39d5b9d25b650cba7707df9149d3f4d16
SHA256931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2
SHA512abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c
-
Filesize
132KB
MD533bb06b97f8f188735f4aae5b413eef8
SHA1e5c236f39d5b9d25b650cba7707df9149d3f4d16
SHA256931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2
SHA512abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c
-
Filesize
14KB
MD5b6a8ccdc51964e1551bef57b4a42a899
SHA152de4c2fc039af9a2f1295e8419123ba89ee5858
SHA256c615da39ed0990bbad49686307872b18084b51bc8e401bd47a36509c66d2cc0a
SHA5128d1e92a56373f79d850789152c9758a1f36a71bb9ee68982d50ea92537c3ce2f30ff9cfb707040f4c7dd3eb459082cfc849e511823bc4c210a88aa6db011dda6
-
Filesize
1KB
MD5473b3896eae7ea66f61e9d0ffbe5b9b1
SHA1d7ef69586317f7472ce400bc7bef75bfa4095592
SHA256d3ee6fc3b7418afa19292eb7f6b872cae8ec04290b9ee1bd4cea8d8e88aec52f
SHA512981ae52e4206bf04b345642ae87c88889e83d0c47e7251755d179d00fd35117e670205dab9d15042e26bc53dc18112206a5a650120928a52916bfadbc3a1fb66
-
Filesize
1.3MB
MD55343a19c618bc515ceb1695586c6c137
SHA14dedae8cbde066f31c8e6b52c0baa3f8b1117742
SHA2562246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce
SHA512708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606
-
Filesize
496KB
MD55da17fa97fce539c78e3018ee1c29cd0
SHA1cff12edd4361fa5c310250ebaacbfc54274f00c8
SHA25692254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe
SHA5121f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5
-
Filesize
496KB
MD55da17fa97fce539c78e3018ee1c29cd0
SHA1cff12edd4361fa5c310250ebaacbfc54274f00c8
SHA25692254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe
SHA5121f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5
-
Filesize
496KB
MD55da17fa97fce539c78e3018ee1c29cd0
SHA1cff12edd4361fa5c310250ebaacbfc54274f00c8
SHA25692254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe
SHA5121f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5
-
Filesize
496KB
MD55da17fa97fce539c78e3018ee1c29cd0
SHA1cff12edd4361fa5c310250ebaacbfc54274f00c8
SHA25692254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe
SHA5121f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5
-
Filesize
496KB
MD55da17fa97fce539c78e3018ee1c29cd0
SHA1cff12edd4361fa5c310250ebaacbfc54274f00c8
SHA25692254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe
SHA5121f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5
-
Filesize
1.0MB
MD58b0a95c5fdd5fe1c7e44d3881d743a15
SHA124aed0d76560523117cc398774639bc40497412a
SHA256ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1
SHA5128a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541
-
Filesize
1.0MB
MD58b0a95c5fdd5fe1c7e44d3881d743a15
SHA124aed0d76560523117cc398774639bc40497412a
SHA256ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1
SHA5128a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541
-
Filesize
1.0MB
MD58b0a95c5fdd5fe1c7e44d3881d743a15
SHA124aed0d76560523117cc398774639bc40497412a
SHA256ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1
SHA5128a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541
-
Filesize
1.0MB
MD58b0a95c5fdd5fe1c7e44d3881d743a15
SHA124aed0d76560523117cc398774639bc40497412a
SHA256ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1
SHA5128a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541
-
Filesize
1.0MB
MD58b0a95c5fdd5fe1c7e44d3881d743a15
SHA124aed0d76560523117cc398774639bc40497412a
SHA256ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1
SHA5128a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541
-
Filesize
1.0MB
MD58b0a95c5fdd5fe1c7e44d3881d743a15
SHA124aed0d76560523117cc398774639bc40497412a
SHA256ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1
SHA5128a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541
-
Filesize
1.0MB
MD58b0a95c5fdd5fe1c7e44d3881d743a15
SHA124aed0d76560523117cc398774639bc40497412a
SHA256ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1
SHA5128a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541
-
Filesize
1.0MB
MD58b0a95c5fdd5fe1c7e44d3881d743a15
SHA124aed0d76560523117cc398774639bc40497412a
SHA256ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1
SHA5128a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541
-
Filesize
1.0MB
MD58b0a95c5fdd5fe1c7e44d3881d743a15
SHA124aed0d76560523117cc398774639bc40497412a
SHA256ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1
SHA5128a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541
-
Filesize
236KB
MD56905ce31fccabd2c0b51bf910698ad83
SHA1940ea6dbd498cb89423e58186222da2cc09fb45f
SHA256670896b87a02b8cf9d715ad0c62ed04160ddc5fc075adc52cb2eb038f9ecd282
SHA5126a31920226a5b774134ad7ff686b42f1965496efc6516e1dae4634b7c172243a35ba005dcb50e3c2d570a1e9228cc2fd11cc67679a0b79998ff67dbd71b0cbc4
-
Filesize
980KB
MD5f667dddcbff846d6463fe5b99c3a3c1d
SHA1ea23cb8d610234c1502daacfd159bfc56c1f290f
SHA256e8aba8e6511bda3048bebac4608ec15119f7d8c1470239f9164b0f6114d44a60
SHA512369bf71faf3192757e45f313aa12ab820a301087d35324eed3f9970dd54c91d9dbe5a70262408cbb072a0f1dff4eb6b80ace2764534d84499d8868ef3ab48e53
-
Filesize
980KB
MD5f667dddcbff846d6463fe5b99c3a3c1d
SHA1ea23cb8d610234c1502daacfd159bfc56c1f290f
SHA256e8aba8e6511bda3048bebac4608ec15119f7d8c1470239f9164b0f6114d44a60
SHA512369bf71faf3192757e45f313aa12ab820a301087d35324eed3f9970dd54c91d9dbe5a70262408cbb072a0f1dff4eb6b80ace2764534d84499d8868ef3ab48e53
-
Filesize
980KB
MD5f667dddcbff846d6463fe5b99c3a3c1d
SHA1ea23cb8d610234c1502daacfd159bfc56c1f290f
SHA256e8aba8e6511bda3048bebac4608ec15119f7d8c1470239f9164b0f6114d44a60
SHA512369bf71faf3192757e45f313aa12ab820a301087d35324eed3f9970dd54c91d9dbe5a70262408cbb072a0f1dff4eb6b80ace2764534d84499d8868ef3ab48e53
-
Filesize
980KB
MD5f667dddcbff846d6463fe5b99c3a3c1d
SHA1ea23cb8d610234c1502daacfd159bfc56c1f290f
SHA256e8aba8e6511bda3048bebac4608ec15119f7d8c1470239f9164b0f6114d44a60
SHA512369bf71faf3192757e45f313aa12ab820a301087d35324eed3f9970dd54c91d9dbe5a70262408cbb072a0f1dff4eb6b80ace2764534d84499d8868ef3ab48e53
-
Filesize
980KB
MD5f667dddcbff846d6463fe5b99c3a3c1d
SHA1ea23cb8d610234c1502daacfd159bfc56c1f290f
SHA256e8aba8e6511bda3048bebac4608ec15119f7d8c1470239f9164b0f6114d44a60
SHA512369bf71faf3192757e45f313aa12ab820a301087d35324eed3f9970dd54c91d9dbe5a70262408cbb072a0f1dff4eb6b80ace2764534d84499d8868ef3ab48e53
-
Filesize
310B
MD542b8d26600dcb85572ee43616f929d6a
SHA131a4c46641129ef59eb925621c1aa4f8401d776c
SHA25699f95d44f1e42cf485132e722679f9d0c6f6cd5f560ce76dfd98abf8558377bc
SHA512d485b45f06de66ff31b8db6706868ac3d3f89b3980bffaa05b539f0ad2b2373e72fd1aab4cfb8cf0dca7d52b43df195336f53cc9cfe99a9d87143c02a5470eae
-
Filesize
225KB
MD5dc92fa144927ee1cbe5d9be16f2000cc
SHA1e8990de7e95263729bda2d853002e27ede9db6db
SHA256d70b5c967207c67828197c285a0b89ed0ceb2b67103b1b7a10d95dc6b4c238c3
SHA512359283fbcd06897c064a4dd945656520ab20ce5b82eac435d1b80f491cf3589054637bfd428a94f64ef45059bbb8d52254ffac6aaabd29372d6465282b6f6203
-
Filesize
225KB
MD5dc92fa144927ee1cbe5d9be16f2000cc
SHA1e8990de7e95263729bda2d853002e27ede9db6db
SHA256d70b5c967207c67828197c285a0b89ed0ceb2b67103b1b7a10d95dc6b4c238c3
SHA512359283fbcd06897c064a4dd945656520ab20ce5b82eac435d1b80f491cf3589054637bfd428a94f64ef45059bbb8d52254ffac6aaabd29372d6465282b6f6203
-
Filesize
225B
MD5679aca3e8125584e8704b2dfdfa20a0b
SHA1bab48dc1c46f6d8b2c38cf47d9435ae9f8bf295e
SHA256470ce4147bff777ebefc7ccc9e2d1bc5df203b727134fc90b0134bf3cdc7add4
SHA5128441e36e9091dae33350083b1824bc154f969c4fa86c5984c45e0bd59536933e48773ff4bfb4297e543cb270149025dca82c6bdfad2ca1639f4df58f8abcae6e
-
Filesize
1.3MB
MD55343a19c618bc515ceb1695586c6c137
SHA14dedae8cbde066f31c8e6b52c0baa3f8b1117742
SHA2562246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce
SHA512708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606
-
Filesize
1.3MB
MD55343a19c618bc515ceb1695586c6c137
SHA14dedae8cbde066f31c8e6b52c0baa3f8b1117742
SHA2562246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce
SHA512708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606
-
Filesize
1.3MB
MD55343a19c618bc515ceb1695586c6c137
SHA14dedae8cbde066f31c8e6b52c0baa3f8b1117742
SHA2562246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce
SHA512708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606
-
Filesize
1.3MB
MD55343a19c618bc515ceb1695586c6c137
SHA14dedae8cbde066f31c8e6b52c0baa3f8b1117742
SHA2562246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce
SHA512708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606
-
Filesize
124KB
MD58b3f15a335710c799eae2395fa6b322d
SHA181b9f58fe2c61e26e758690f59fa4de4bc8b462b
SHA25609ab11cb97673838faf91b8d06ed9ff7ad460d7791715ee983b83004984a452c
SHA512c0dd2302d5d00d8c1f7b21972a12d0ce8bfda07603e8cb3006e6df696458d15e3b8e7eeefa712195e3337ddda6de0f683d66963dde5484172517c6338e48dda9
-
Filesize
124KB
MD58b3f15a335710c799eae2395fa6b322d
SHA181b9f58fe2c61e26e758690f59fa4de4bc8b462b
SHA25609ab11cb97673838faf91b8d06ed9ff7ad460d7791715ee983b83004984a452c
SHA512c0dd2302d5d00d8c1f7b21972a12d0ce8bfda07603e8cb3006e6df696458d15e3b8e7eeefa712195e3337ddda6de0f683d66963dde5484172517c6338e48dda9
-
Filesize
1KB
MD5bf9fccd82a74ae0fe94fe7f265ac9bca
SHA1701036824a82ddaba67b37f545eb42e8ddf996fd
SHA25610fb5250e5422aba27206a81c71b72b98a1d2e250a2c112c0ffb8a9f28230144
SHA512fdc4a7a0e839056f1d00a3242c25791fad96679e3d5f33da57d5b4acb84bf8d143bdc592714eeb35be1d231c9bea3cf00412b082d2a9c81f1340717a0852394e
-
Filesize
507B
MD576ffb2f33cb32ade8fc862a67599e9d8
SHA1920cc4ab75b36d2f9f6e979b74db568973c49130
SHA256f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310
SHA512f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e
-
Filesize
43KB
MD5ececb301656f5f8c6a46a8abf8d928fe
SHA19bdf8a054c71d34837262ab306db92d3ee70db3b
SHA256801bbe7a174ca09bb029aedf54c3073d96c033fa01dcd68f4240983d2ad7cb6b
SHA512314178d1b1ab4391d327b9f687fe5cd066a5dc9ecb75528a7572ade31f4630af618717eaf5dd75a436182d77a999fc67fafea3a60ad2a8f03111542ba1c813f6
-
Filesize
43KB
MD5ececb301656f5f8c6a46a8abf8d928fe
SHA19bdf8a054c71d34837262ab306db92d3ee70db3b
SHA256801bbe7a174ca09bb029aedf54c3073d96c033fa01dcd68f4240983d2ad7cb6b
SHA512314178d1b1ab4391d327b9f687fe5cd066a5dc9ecb75528a7572ade31f4630af618717eaf5dd75a436182d77a999fc67fafea3a60ad2a8f03111542ba1c813f6
-
Filesize
225B
MD5679aca3e8125584e8704b2dfdfa20a0b
SHA1bab48dc1c46f6d8b2c38cf47d9435ae9f8bf295e
SHA256470ce4147bff777ebefc7ccc9e2d1bc5df203b727134fc90b0134bf3cdc7add4
SHA5128441e36e9091dae33350083b1824bc154f969c4fa86c5984c45e0bd59536933e48773ff4bfb4297e543cb270149025dca82c6bdfad2ca1639f4df58f8abcae6e
-
Filesize
232KB
MD555c310c0319260d798757557ab3bf636
SHA10892eb7ed31d8bb20a56c6835990749011a2d8de
SHA25654e7e0ad32a22b775131a6288f083ed3286a9a436941377fc20f85dd9ad983ed
SHA512e0082109737097658677d7963cbf28d412dca3fa8f5812c2567e53849336ce45ebae2c0430df74bfe16c0f3eebb46961bc1a10f32ca7947692a900162128ae57
-
Filesize
121KB
MD548ad1a1c893ce7bf456277a0a085ed01
SHA1803997ef17eedf50969115c529a2bf8de585dc91
SHA256b0cc4697b2fd1b4163fddca2050fc62a9e7d221864f1bd11e739144c90b685b3
SHA5127c9e7fe9f00c62cccb5921cb55ba0dd96a0077ad52962473c1e79cda1fd9aa101129637043955703121443e1f8b6b2860cd4dfdb71052b20a322e05deed101a4
-
Filesize
121KB
MD548ad1a1c893ce7bf456277a0a085ed01
SHA1803997ef17eedf50969115c529a2bf8de585dc91
SHA256b0cc4697b2fd1b4163fddca2050fc62a9e7d221864f1bd11e739144c90b685b3
SHA5127c9e7fe9f00c62cccb5921cb55ba0dd96a0077ad52962473c1e79cda1fd9aa101129637043955703121443e1f8b6b2860cd4dfdb71052b20a322e05deed101a4
-
Filesize
1.1MB
MD5e845838d99d29c4bba4ad35ee996dea3
SHA134a9f433ce1e3339e07d75f0a74efd676b1d7cca
SHA256b727418174ad4f929ad9206e4df51865def55c0d2874bda487cbae6f2946938d
SHA512fba499d125eec733535d6b5d93fa43e628e526e7bc3b1aab7e848a80ac373cb09db9cb6777567c51877267001d3dc308b2edae1ac51e109c2936bd3c20928f1d
-
Filesize
1.1MB
MD5e845838d99d29c4bba4ad35ee996dea3
SHA134a9f433ce1e3339e07d75f0a74efd676b1d7cca
SHA256b727418174ad4f929ad9206e4df51865def55c0d2874bda487cbae6f2946938d
SHA512fba499d125eec733535d6b5d93fa43e628e526e7bc3b1aab7e848a80ac373cb09db9cb6777567c51877267001d3dc308b2edae1ac51e109c2936bd3c20928f1d
-
Filesize
3.4MB
MD5d57b027724dd6245caa59445629eac66
SHA1e3c30a6ae00e194add89640dfd660273cda305b9
SHA25634207eec931e949b65424ac12c68340c3124e7a826b449fae610438457506800
SHA51283f133831126e7e63f3cb33331ac16cd5b833fee1ae886cfd7a410306f83b7b850d4d1090cb37530243181a81a13fe9699864ffe32635bbc438cdb4a4ce77fe3
-
Filesize
3.4MB
MD5d57b027724dd6245caa59445629eac66
SHA1e3c30a6ae00e194add89640dfd660273cda305b9
SHA25634207eec931e949b65424ac12c68340c3124e7a826b449fae610438457506800
SHA51283f133831126e7e63f3cb33331ac16cd5b833fee1ae886cfd7a410306f83b7b850d4d1090cb37530243181a81a13fe9699864ffe32635bbc438cdb4a4ce77fe3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
Filesize42B
MD584cfdb4b995b1dbf543b26b86c863adc
SHA1d2f47764908bf30036cf8248b9ff5541e2711fa2
SHA256d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b
SHA512485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce