Analysis
-
max time kernel
72s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
06-07-2023 17:28
Static task
static1
Behavioral task
behavioral1
Sample
Device/HarddiskVolume4/Program Files (x86)/UltraViewer/Update/UVUpdater.exe
Resource
win7-20230703-en
General
-
Target
Device/HarddiskVolume4/Program Files (x86)/UltraViewer/Update/UVUpdater.exe
-
Size
3.4MB
-
MD5
58c7835275c287ffa6aab23500b61ecb
-
SHA1
8d4ef999c7755423576bfcfd9092d4976f409c29
-
SHA256
81fb1f2231fc1956351a3ad690ffad177b8174f52d51518bd5333e9ce24cb042
-
SHA512
788a55c52b6b748e0f330c201a2cd65471265742b35f4672bf8183a338566212e8710bb6603501d6e76eeb7da263abb39bfaa0e1d1024b86212fb1a0d42d5394
-
SSDEEP
98304:H5zZ80gsEX+LjH24iPFna6KbgxZiZc7Xmhcf9ViPS:Hf80gsl3WLs6EZI2GFcS
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 7 IoCs
pid Process 3564 tmpC19A.tmp 2252 tmpC19A.tmp 4548 UVUninstallHelper.exe 4520 UltraViewer_Desktop.exe 2380 UltraViewer_Desktop.exe 5060 UltraViewer_Service.exe 4112 UltraViewer_Desktop.exe -
Loads dropped DLL 23 IoCs
pid Process 2252 tmpC19A.tmp 2252 tmpC19A.tmp 2252 tmpC19A.tmp 3088 regasm.exe 3088 regasm.exe 3088 regasm.exe 3088 regasm.exe 3088 regasm.exe 3088 regasm.exe 4520 UltraViewer_Desktop.exe 4520 UltraViewer_Desktop.exe 4520 UltraViewer_Desktop.exe 4520 UltraViewer_Desktop.exe 4520 UltraViewer_Desktop.exe 4520 UltraViewer_Desktop.exe 3176 regasm.exe 3176 regasm.exe 3176 regasm.exe 3176 regasm.exe 2380 UltraViewer_Desktop.exe 2380 UltraViewer_Desktop.exe 2380 UltraViewer_Desktop.exe 4112 UltraViewer_Desktop.exe -
resource yara_rule behavioral2/files/0x0007000000023222-385.dat upx behavioral2/files/0x0007000000023222-408.dat upx behavioral2/files/0x0007000000023222-409.dat upx behavioral2/memory/4520-412-0x0000000000400000-0x0000000000817000-memory.dmp upx behavioral2/memory/4520-444-0x0000000000400000-0x0000000000817000-memory.dmp upx behavioral2/files/0x0007000000023222-458.dat upx behavioral2/memory/2380-465-0x0000000000400000-0x0000000000817000-memory.dmp upx behavioral2/memory/2380-483-0x0000000000400000-0x0000000000817000-memory.dmp upx behavioral2/files/0x0007000000023222-485.dat upx behavioral2/memory/4112-495-0x0000000000400000-0x0000000000817000-memory.dmp upx behavioral2/memory/4112-501-0x0000000000400000-0x0000000000817000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log RegAsm.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\UltraViewer\uv_clib.dll tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-08JKK.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-HGM3I.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-GOJ62.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\is-02MH6.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-TLEOS.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\RemoteControl.tlb regasm.exe File opened for modification C:\Program Files (x86)\UltraViewer\UltraViewerService_log.txt UltraViewer_Service.exe File created C:\Program Files (x86)\UltraViewer\is-HQUK1.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-5BFPL.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-PQA68.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\sounds\is-90BPG.tmp tmpC19A.tmp File opened for modification C:\Program Files (x86)\UltraViewer\msvbvm60.dll tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\is-OKN6J.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-U6EOU.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\is-OM02O.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\is-U3LDD.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\is-QHE5M.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\is-PNVV1.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\is-MJAT7.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-PGAFK.tmp tmpC19A.tmp File opened for modification C:\Program Files (x86)\UltraViewer\uv_x64.exe tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\is-LTF5V.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-LHFNA.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-8T3LF.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-UQ6K8.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-F48RL.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\is-95PPQ.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-RGISI.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-9SM2B.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-BS6DM.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.tlb regasm.exe File created C:\Program Files (x86)\UltraViewer\is-3HEBF.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\is-FBAJB.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-ETPMG.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-AR1M8.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-DFGT3.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\is-9SRRB.tmp tmpC19A.tmp File opened for modification C:\Program Files (x86)\UltraViewer\uvc.dll tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\emotions\is-C2PS2.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-9BVK7.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-D4A53.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-0I2P2.tmp tmpC19A.tmp File opened for modification C:\Program Files (x86)\UltraViewer\unins000.dat tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\is-N67H0.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\js\is-PV28Q.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-7UHV4.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-D12GC.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\is-FU6PA.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\is-BH5LC.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-I315C.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Update\is-629EE.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\UltraViewerService_log.txt UltraViewer_Service.exe File opened for modification C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.dll tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\is-EE2H7.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\is-N9TBU.tmp tmpC19A.tmp File opened for modification C:\Program Files (x86)\UltraViewer\UltraViewer_Service.exe tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\is-3PL01.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\is-73LIF.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\images\is-1DFIG.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-IS3FC.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-GKRLC.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-01BRI.tmp tmpC19A.tmp File created C:\Program Files (x86)\UltraViewer\Language\is-QL421.tmp tmpC19A.tmp -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4172 sc.exe 3708 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Discovers systems in the same network 1 TTPs 2 IoCs
pid Process 3884 net.exe 912 net.exe -
Kills process with taskkill 64 IoCs
pid Process 4180 taskkill.exe 4432 taskkill.exe 824 taskkill.exe 652 taskkill.exe 5056 taskkill.exe 1888 taskkill.exe 2964 taskkill.exe 4772 taskkill.exe 4496 taskkill.exe 4532 taskkill.exe 3884 taskkill.exe 2680 taskkill.exe 5060 taskkill.exe 3580 taskkill.exe 3284 taskkill.exe 1516 taskkill.exe 2084 taskkill.exe 4220 taskkill.exe 3920 taskkill.exe 1928 taskkill.exe 4796 taskkill.exe 3008 taskkill.exe 4688 taskkill.exe 3632 taskkill.exe 4112 taskkill.exe 2156 taskkill.exe 1272 taskkill.exe 4644 taskkill.exe 3180 taskkill.exe 4764 taskkill.exe 3560 taskkill.exe 100 taskkill.exe 3876 taskkill.exe 4424 taskkill.exe 3536 taskkill.exe 4324 taskkill.exe 4708 taskkill.exe 864 taskkill.exe 4756 taskkill.exe 384 taskkill.exe 2100 taskkill.exe 3176 taskkill.exe 1888 taskkill.exe 1296 taskkill.exe 4772 taskkill.exe 3316 taskkill.exe 2628 taskkill.exe 2568 taskkill.exe 1404 taskkill.exe 3584 taskkill.exe 3068 taskkill.exe 4144 taskkill.exe 2516 taskkill.exe 4700 taskkill.exe 460 taskkill.exe 5084 taskkill.exe 2516 taskkill.exe 1156 taskkill.exe 3028 taskkill.exe 416 taskkill.exe 3560 taskkill.exe 4116 taskkill.exe 4496 taskkill.exe 1628 taskkill.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" UltraViewer_Service.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections UltraViewer_Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ UltraViewer_Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" UltraViewer_Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" UltraViewer_Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" UltraViewer_Service.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C3A56D79-088D-4B4C-AD52-3ABBA8D552C3}\TypeLib\Version = "1.0" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{47A16186-5B43-3B6C-8EBD-5E1E3992471B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{709B45D6-0AB4-36B3-965B-682E01DA1782}\TypeLib regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{12653B18-0C6E-3A61-8A65-DA321031629C}\InprocServer32 regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E9490A8D-2122-37B0-9F03-7331370868C2}\InprocServer32\Class = "RemoteControl.VAudio+RemoteClientInfo" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{C68E0CBC-AE05-362D-9B31-138A663CA116} regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DCE15B3B-6579-475D-9FAD-A51A54779699}\Implemented Categories regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EF53CD8B-ECFF-4E34-A776-654C5306F4F6}\MiscStatus\ = "131473" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\UltraViewerRecord\Shell\Open UltraViewer_Desktop.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7C1DBD1F-A4AA-43EC-ACFD-6FF9481E7473}\ProgId regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F6D62EF4-3CEE-4AF7-83DE-02AF97F94D9A}\MiscStatus regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FD60F137-47AE-4334-937C-8000EC5FE328}\ProxyStubClsid32 regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{84463CB1-A747-377A-98EC-236E5215E6D0}\TypeLib regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{321B83DF-C38D-3211-9708-26A3E8EBCB3C}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9EA87B47-F3BB-3573-827F-CBA6BE9C42EC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{77860294-F71C-3C17-A95B-65BBE85E4344}\ProxyStubClsid32 regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F4AA6ABE-1A1A-41C4-A006-D175F931B657}\InprocServer32\ = "C:\\Windows\\SysWow64\\mscoree.dll" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{6C56A81D-31FC-3E9C-B0ED-CD5FD81E2D61} regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{72550BB6-0686-42EA-9C8F-F446DA8486CE}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{315B6B9D-9F15-47F7-B653-8D337ED695C3}\ = "_VScreenDTC" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{66D294A1-137A-36A8-B70D-1F457E0F7E9D}\ProxyStubClsid32 regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{49852DFA-AA9D-3482-9568-82B0C147FD09} regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{17720AFA-7569-31C0-93E5-4A760D6F5C47}\ProxyStubClsid32 regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{30906764-2519-311F-8912-CBDE46ABBC2C}\TypeLib\ = "{F58D911B-3BCE-4ED7-9CA3-2F32BE5A915C}" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{288C5C19-B949-32BD-8486-8064934B094E}\TypeLib\ = "{F58D911B-3BCE-4ED7-9CA3-2F32BE5A915C}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{16B664F6-B146-44A7-97FA-FB0EAD46802A}\ProgId regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{536CEB69-5373-4841-A192-CB34F6913CB7}\InprocServer32\ = "mscoree.dll" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{024C9DB6-AFA3-32C6-8676-F5070527EC54} regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8B3A19CB-4A4E-4FAE-AA9E-66B99C2B16CD}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FD1E36E1-D824-3B12-A143-B47EA493F2B7}\ = "_ExtendTreeView" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{62A7C086-6E75-4CE5-88B7-FFFFD229323D}\ProxyStubClsid32 regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4D951045-3413-317C-BF75-ADC464FBCF31}\TypeLib regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8074A12E-3B4C-37D8-835E-B926FBD3DCFC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{07F6EA3D-D535-31AC-82F3-CC1743FE4513}\ = "_KeyWndProcEventHandler_2" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\RemoteControl.myPictureBox regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F271EFB2-B5CC-4AEF-AADE-16693B26BA0B}\ProxyStubClsid32 regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{490965B4-B610-395F-88AB-AF3A3CE0FB44}\TypeLib\ = "{F58D911B-3BCE-4ED7-9CA3-2F32BE5A915C}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DA91625E-510F-37D8-AA67-2486D6D57353}\ProxyStubClsid32 regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F3EE0151-D8AE-34CA-90C1-6905B2E488CE}\ = "_DebugPrintEventHandler" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{351B1212-39D0-3367-9F03-9366C8FEBA15}\ = "_DblClickEventHandler____________21" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\RemoteControl.VAudio+clsSoundTrunk regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{05162E9F-0AAF-4EF3-A2CB-253ABA0EB626}\Implemented Categories regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{62A7C086-6E75-4CE5-88B7-FFFFD229323D}\ = "_VControllerThread" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A7178389-B896-4914-8F82-2D8140F04E16}\TypeLib\Version = "1.0" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{12C3E5DA-DECD-3B4F-A998-0F9C2DA4C319}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{33F5B044-1384-353A-B3ED-A2A930E4B3C1} regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6599B82F-1D5C-335B-9DAA-C43D9413F9C0}\ = "_WmWndProcEventHandler" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9C73DFB9-7ED4-3C48-AC1F-CA6EDD6A4E18} regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1CA5DE22-F295-3F03-8D69-018007836F60}\ = "RemoteControl.ComRegistrationException" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7C1DBD1F-A4AA-43EC-ACFD-6FF9481E7473}\InprocServer32 regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D7CFDD12-3563-4411-AAD5-FB1255391665}\TypeLib\ = "{f58d911b-3bce-4ed7-9ca3-2f32be5a915c}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4BE2E2B3-7F62-4AD6-AE57-940676669502}\TypeLib regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CBF0A198-B5CF-3317-A8CC-9F04435867D6}\TypeLib\ = "{F58D911B-3BCE-4ED7-9CA3-2F32BE5A915C}" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4BE2E2B3-7F62-4AD6-AE57-940676669502}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4B3C5CC6-C47C-319D-A9D1-2EC671F46903} regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\RemoteControl.ComRegistrationException\ = "RemoteControl.ComRegistrationException" regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B14C8EF1-40C8-45B4-9513-807F82448620}\ToolBoxBitmap32\ = "C:\\Program Files (x86)\\UltraViewer\\RemoteControl.dll, 101" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7B22E101-DC80-3C11-AB81-B0C68158A4DC}\Implemented Categories\{62C8FE65-4EBB-45e7-B440-6E39B2CDBF29} regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D4E482A0-F8DF-4E68-B101-489B1AFD0BD2}\ProgId regasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\RemoteControl.VistaTreeView\CLSID\ = "{FD6FAC76-6CB4-35B6-900D-2C9B4D1CF9AA}" regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{75A28301-6615-38C1-AA2E-EB4E89DD92D8} regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{56B5A2E8-9BB3-3302-9D9A-0F10198B758C}\ProxyStubClsid32 regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA4E6167-ECE9-3C8E-A9FA-2F684AA98AED}\InprocServer32 regasm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\RemoteControl.SuggestorListView regasm.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 UVUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 UVUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 UVUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 UVUpdater.exe Key created \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C UVUpdater.exe Set value (data) \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C\Blob = 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 UVUpdater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 UVUpdater.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4520 UltraViewer_Desktop.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4768 UVUpdater.exe 4768 UVUpdater.exe 4548 UVUninstallHelper.exe 2252 tmpC19A.tmp 2252 tmpC19A.tmp 4520 UltraViewer_Desktop.exe 4520 UltraViewer_Desktop.exe 5060 UltraViewer_Service.exe 4768 UVUpdater.exe 4768 UVUpdater.exe 4768 UVUpdater.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4768 UVUpdater.exe Token: SeDebugPrivilege 4548 UVUninstallHelper.exe Token: SeDebugPrivilege 824 taskkill.exe Token: SeDebugPrivilege 3124 taskkill.exe Token: SeDebugPrivilege 4700 taskkill.exe Token: SeDebugPrivilege 652 taskkill.exe Token: SeDebugPrivilege 4796 taskkill.exe Token: SeDebugPrivilege 3008 taskkill.exe Token: SeDebugPrivilege 212 taskkill.exe Token: SeDebugPrivilege 4688 taskkill.exe Token: SeDebugPrivilege 3180 taskkill.exe Token: SeDebugPrivilege 4324 taskkill.exe Token: SeDebugPrivilege 1060 taskkill.exe Token: SeDebugPrivilege 3916 taskkill.exe Token: SeDebugPrivilege 4532 taskkill.exe Token: SeDebugPrivilege 2760 taskkill.exe Token: SeDebugPrivilege 2568 taskkill.exe Token: SeDebugPrivilege 2960 taskkill.exe Token: SeDebugPrivilege 4764 taskkill.exe Token: SeDebugPrivilege 1516 taskkill.exe Token: SeDebugPrivilege 416 taskkill.exe Token: SeDebugPrivilege 1156 taskkill.exe Token: SeDebugPrivilege 1452 taskkill.exe Token: SeDebugPrivilege 4044 taskkill.exe Token: SeDebugPrivilege 3316 taskkill.exe Token: SeDebugPrivilege 3560 taskkill.exe Token: SeDebugPrivilege 3884 taskkill.exe Token: SeDebugPrivilege 3176 taskkill.exe Token: SeDebugPrivilege 2680 taskkill.exe Token: SeDebugPrivilege 1888 taskkill.exe Token: SeDebugPrivilege 3632 taskkill.exe Token: SeDebugPrivilege 5060 taskkill.exe Token: SeDebugPrivilege 3288 taskkill.exe Token: SeDebugPrivilege 1404 taskkill.exe Token: SeDebugPrivilege 4144 taskkill.exe Token: SeDebugPrivilege 4112 taskkill.exe Token: SeDebugPrivilege 384 taskkill.exe Token: SeDebugPrivilege 4320 taskkill.exe Token: SeDebugPrivilege 1120 taskkill.exe Token: SeDebugPrivilege 460 taskkill.exe Token: SeDebugPrivilege 3116 taskkill.exe Token: SeDebugPrivilege 1960 taskkill.exe Token: SeDebugPrivilege 5056 taskkill.exe Token: SeDebugPrivilege 4328 taskkill.exe Token: SeDebugPrivilege 1296 taskkill.exe Token: SeDebugPrivilege 1516 taskkill.exe Token: SeDebugPrivilege 4772 taskkill.exe Token: SeDebugPrivilege 4708 taskkill.exe Token: SeDebugPrivilege 100 taskkill.exe Token: SeDebugPrivilege 2156 taskkill.exe Token: SeDebugPrivilege 3316 taskkill.exe Token: SeDebugPrivilege 3560 taskkill.exe Token: SeDebugPrivilege 4116 taskkill.exe Token: SeDebugPrivilege 5084 taskkill.exe Token: SeDebugPrivilege 864 taskkill.exe Token: SeDebugPrivilege 1888 taskkill.exe Token: SeDebugPrivilege 4756 taskkill.exe Token: SeDebugPrivilege 3920 taskkill.exe Token: SeDebugPrivilege 5116 taskkill.exe Token: SeDebugPrivilege 3020 taskkill.exe Token: SeDebugPrivilege 3580 taskkill.exe Token: SeDebugPrivilege 3956 taskkill.exe Token: SeDebugPrivilege 384 taskkill.exe Token: SeDebugPrivilege 2100 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2252 tmpC19A.tmp -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4520 UltraViewer_Desktop.exe 4520 UltraViewer_Desktop.exe 4520 UltraViewer_Desktop.exe 4520 UltraViewer_Desktop.exe 2380 UltraViewer_Desktop.exe 4112 UltraViewer_Desktop.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4768 wrote to memory of 3564 4768 UVUpdater.exe 80 PID 4768 wrote to memory of 3564 4768 UVUpdater.exe 80 PID 4768 wrote to memory of 3564 4768 UVUpdater.exe 80 PID 3564 wrote to memory of 2252 3564 tmpC19A.tmp 81 PID 3564 wrote to memory of 2252 3564 tmpC19A.tmp 81 PID 3564 wrote to memory of 2252 3564 tmpC19A.tmp 81 PID 2252 wrote to memory of 4548 2252 tmpC19A.tmp 82 PID 2252 wrote to memory of 4548 2252 tmpC19A.tmp 82 PID 2252 wrote to memory of 4548 2252 tmpC19A.tmp 82 PID 2252 wrote to memory of 912 2252 tmpC19A.tmp 83 PID 2252 wrote to memory of 912 2252 tmpC19A.tmp 83 PID 2252 wrote to memory of 912 2252 tmpC19A.tmp 83 PID 912 wrote to memory of 1724 912 net.exe 85 PID 912 wrote to memory of 1724 912 net.exe 85 PID 912 wrote to memory of 1724 912 net.exe 85 PID 2252 wrote to memory of 3884 2252 tmpC19A.tmp 86 PID 2252 wrote to memory of 3884 2252 tmpC19A.tmp 86 PID 2252 wrote to memory of 3884 2252 tmpC19A.tmp 86 PID 3884 wrote to memory of 476 3884 net.exe 88 PID 3884 wrote to memory of 476 3884 net.exe 88 PID 3884 wrote to memory of 476 3884 net.exe 88 PID 2252 wrote to memory of 3708 2252 tmpC19A.tmp 89 PID 2252 wrote to memory of 3708 2252 tmpC19A.tmp 89 PID 2252 wrote to memory of 3708 2252 tmpC19A.tmp 89 PID 2252 wrote to memory of 824 2252 tmpC19A.tmp 91 PID 2252 wrote to memory of 824 2252 tmpC19A.tmp 91 PID 2252 wrote to memory of 824 2252 tmpC19A.tmp 91 PID 2252 wrote to memory of 3124 2252 tmpC19A.tmp 94 PID 2252 wrote to memory of 3124 2252 tmpC19A.tmp 94 PID 2252 wrote to memory of 3124 2252 tmpC19A.tmp 94 PID 2252 wrote to memory of 4700 2252 tmpC19A.tmp 96 PID 2252 wrote to memory of 4700 2252 tmpC19A.tmp 96 PID 2252 wrote to memory of 4700 2252 tmpC19A.tmp 96 PID 2252 wrote to memory of 652 2252 tmpC19A.tmp 98 PID 2252 wrote to memory of 652 2252 tmpC19A.tmp 98 PID 2252 wrote to memory of 652 2252 tmpC19A.tmp 98 PID 2252 wrote to memory of 4796 2252 tmpC19A.tmp 100 PID 2252 wrote to memory of 4796 2252 tmpC19A.tmp 100 PID 2252 wrote to memory of 4796 2252 tmpC19A.tmp 100 PID 2252 wrote to memory of 3008 2252 tmpC19A.tmp 102 PID 2252 wrote to memory of 3008 2252 tmpC19A.tmp 102 PID 2252 wrote to memory of 3008 2252 tmpC19A.tmp 102 PID 2252 wrote to memory of 212 2252 tmpC19A.tmp 104 PID 2252 wrote to memory of 212 2252 tmpC19A.tmp 104 PID 2252 wrote to memory of 212 2252 tmpC19A.tmp 104 PID 2252 wrote to memory of 4688 2252 tmpC19A.tmp 106 PID 2252 wrote to memory of 4688 2252 tmpC19A.tmp 106 PID 2252 wrote to memory of 4688 2252 tmpC19A.tmp 106 PID 2252 wrote to memory of 3180 2252 tmpC19A.tmp 108 PID 2252 wrote to memory of 3180 2252 tmpC19A.tmp 108 PID 2252 wrote to memory of 3180 2252 tmpC19A.tmp 108 PID 2252 wrote to memory of 4324 2252 tmpC19A.tmp 110 PID 2252 wrote to memory of 4324 2252 tmpC19A.tmp 110 PID 2252 wrote to memory of 4324 2252 tmpC19A.tmp 110 PID 2252 wrote to memory of 1060 2252 tmpC19A.tmp 112 PID 2252 wrote to memory of 1060 2252 tmpC19A.tmp 112 PID 2252 wrote to memory of 1060 2252 tmpC19A.tmp 112 PID 2252 wrote to memory of 3916 2252 tmpC19A.tmp 114 PID 2252 wrote to memory of 3916 2252 tmpC19A.tmp 114 PID 2252 wrote to memory of 3916 2252 tmpC19A.tmp 114 PID 2252 wrote to memory of 4532 2252 tmpC19A.tmp 116 PID 2252 wrote to memory of 4532 2252 tmpC19A.tmp 116 PID 2252 wrote to memory of 4532 2252 tmpC19A.tmp 116 PID 2252 wrote to memory of 2760 2252 tmpC19A.tmp 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume4\Program Files (x86)\UltraViewer\Update\UVUpdater.exe"C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume4\Program Files (x86)\UltraViewer\Update\UVUpdater.exe"1⤵
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\tmpC19A.tmp"C:\Users\Admin\AppData\Local\Temp\tmpC19A.tmp" /SP- /donotlangovr=1 /verysilent /noicons /NORESTART /CloseApplications=no /netframework=""2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\AppData\Local\Temp\is-CBR9H.tmp\tmpC19A.tmp"C:\Users\Admin\AppData\Local\Temp\is-CBR9H.tmp\tmpC19A.tmp" /SL5="$601C6,3135487,121344,C:\Users\Admin\AppData\Local\Temp\tmpC19A.tmp" /SP- /donotlangovr=1 /verysilent /noicons /NORESTART /CloseApplications=no /netframework=""3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\is-HQ6SE.tmp\UVUninstallHelper.exe"C:\Users\Admin\AppData\Local\Temp\is-HQ6SE.tmp\UVUninstallHelper.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\SysWOW64\net.exe"net" stop UltraViewService4⤵
- Discovers systems in the same network
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop UltraViewService5⤵PID:1724
-
-
-
C:\Windows\SysWOW64\net.exe"net" stop UltraViewService4⤵
- Discovers systems in the same network
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop UltraViewService5⤵PID:476
-
-
-
C:\Windows\SysWOW64\sc.exe"sc" delete UltraViewService4⤵
- Launches sc.exe
PID:3708
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:416
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:460
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3116
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4772
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:100
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:1928
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:2964
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:1832
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:2084
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:2516
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:1272
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4496
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:3876
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4772
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:1156
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4424
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:1628
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:3480
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:3284
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:3584
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:3536
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4220
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:2628
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:3068
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:3028
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4180
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4432
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4144
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:3744
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:2476
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:4508
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:1560
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:2760
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4644
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:2084
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:2516
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵PID:1272
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /f /im "UltraViewer_Desktop.exe"4⤵
- Kills process with taskkill
PID:4496
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl.dll" /tlb4⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies registry class
PID:3088
-
-
C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe"C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe" validate4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4520
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe" "C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.dll" /tlb4⤵
- Loads dropped DLL
- Drops file in Program Files directory
PID:3176
-
-
C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe"C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe" install4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2380 -
C:\Windows\SysWOW64\sc.exesc failure "UltraViewService" reset= 0 actions= restart/600005⤵
- Launches sc.exe
PID:4172
-
-
-
C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe"C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe" regasm404⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:4112
-
-
-
-
C:\Program Files (x86)\UltraViewer\UltraViewer_Service.exe"C:\Program Files (x86)\UltraViewer\UltraViewer_Service.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5060 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl40.dll" /tlb /codebase2⤵
- Drops file in System32 directory
PID:3800
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl40.dll" /tlb /codebase2⤵PID:4600
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl40.dll" /tlb /codebase2⤵PID:3112
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD533bb06b97f8f188735f4aae5b413eef8
SHA1e5c236f39d5b9d25b650cba7707df9149d3f4d16
SHA256931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2
SHA512abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c
-
Filesize
132KB
MD533bb06b97f8f188735f4aae5b413eef8
SHA1e5c236f39d5b9d25b650cba7707df9149d3f4d16
SHA256931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2
SHA512abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c
-
Filesize
132KB
MD533bb06b97f8f188735f4aae5b413eef8
SHA1e5c236f39d5b9d25b650cba7707df9149d3f4d16
SHA256931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2
SHA512abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c
-
Filesize
132KB
MD533bb06b97f8f188735f4aae5b413eef8
SHA1e5c236f39d5b9d25b650cba7707df9149d3f4d16
SHA256931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2
SHA512abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c
-
Filesize
132KB
MD533bb06b97f8f188735f4aae5b413eef8
SHA1e5c236f39d5b9d25b650cba7707df9149d3f4d16
SHA256931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2
SHA512abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c
-
Filesize
14KB
MD5b6a8ccdc51964e1551bef57b4a42a899
SHA152de4c2fc039af9a2f1295e8419123ba89ee5858
SHA256c615da39ed0990bbad49686307872b18084b51bc8e401bd47a36509c66d2cc0a
SHA5128d1e92a56373f79d850789152c9758a1f36a71bb9ee68982d50ea92537c3ce2f30ff9cfb707040f4c7dd3eb459082cfc849e511823bc4c210a88aa6db011dda6
-
Filesize
1KB
MD5473b3896eae7ea66f61e9d0ffbe5b9b1
SHA1d7ef69586317f7472ce400bc7bef75bfa4095592
SHA256d3ee6fc3b7418afa19292eb7f6b872cae8ec04290b9ee1bd4cea8d8e88aec52f
SHA512981ae52e4206bf04b345642ae87c88889e83d0c47e7251755d179d00fd35117e670205dab9d15042e26bc53dc18112206a5a650120928a52916bfadbc3a1fb66
-
Filesize
1.3MB
MD55343a19c618bc515ceb1695586c6c137
SHA14dedae8cbde066f31c8e6b52c0baa3f8b1117742
SHA2562246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce
SHA512708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606
-
Filesize
496KB
MD55da17fa97fce539c78e3018ee1c29cd0
SHA1cff12edd4361fa5c310250ebaacbfc54274f00c8
SHA25692254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe
SHA5121f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5
-
Filesize
496KB
MD55da17fa97fce539c78e3018ee1c29cd0
SHA1cff12edd4361fa5c310250ebaacbfc54274f00c8
SHA25692254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe
SHA5121f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5
-
Filesize
496KB
MD55da17fa97fce539c78e3018ee1c29cd0
SHA1cff12edd4361fa5c310250ebaacbfc54274f00c8
SHA25692254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe
SHA5121f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5
-
Filesize
496KB
MD55da17fa97fce539c78e3018ee1c29cd0
SHA1cff12edd4361fa5c310250ebaacbfc54274f00c8
SHA25692254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe
SHA5121f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5
-
Filesize
496KB
MD55da17fa97fce539c78e3018ee1c29cd0
SHA1cff12edd4361fa5c310250ebaacbfc54274f00c8
SHA25692254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe
SHA5121f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5
-
Filesize
1.0MB
MD521e54454f1f753b926c6f2d9aa05b91e
SHA1b3c2a91eae69fc0594946165c4a9062502850076
SHA25621c45aab3e953351e51cf4ce8dcf88ff68a6a97c224f66d07b5e1f1dfb296ff9
SHA5129bb3528f0ed5595e6ea1314a91be09a252ade292ae29168126dcca38bbb734e636e0b7d3d89c208996389b4bc71e601bc983c65e943382b4909619dad3a66bd8
-
Filesize
1.0MB
MD521e54454f1f753b926c6f2d9aa05b91e
SHA1b3c2a91eae69fc0594946165c4a9062502850076
SHA25621c45aab3e953351e51cf4ce8dcf88ff68a6a97c224f66d07b5e1f1dfb296ff9
SHA5129bb3528f0ed5595e6ea1314a91be09a252ade292ae29168126dcca38bbb734e636e0b7d3d89c208996389b4bc71e601bc983c65e943382b4909619dad3a66bd8
-
Filesize
1.0MB
MD521e54454f1f753b926c6f2d9aa05b91e
SHA1b3c2a91eae69fc0594946165c4a9062502850076
SHA25621c45aab3e953351e51cf4ce8dcf88ff68a6a97c224f66d07b5e1f1dfb296ff9
SHA5129bb3528f0ed5595e6ea1314a91be09a252ade292ae29168126dcca38bbb734e636e0b7d3d89c208996389b4bc71e601bc983c65e943382b4909619dad3a66bd8
-
Filesize
1.0MB
MD521e54454f1f753b926c6f2d9aa05b91e
SHA1b3c2a91eae69fc0594946165c4a9062502850076
SHA25621c45aab3e953351e51cf4ce8dcf88ff68a6a97c224f66d07b5e1f1dfb296ff9
SHA5129bb3528f0ed5595e6ea1314a91be09a252ade292ae29168126dcca38bbb734e636e0b7d3d89c208996389b4bc71e601bc983c65e943382b4909619dad3a66bd8
-
Filesize
1.0MB
MD521e54454f1f753b926c6f2d9aa05b91e
SHA1b3c2a91eae69fc0594946165c4a9062502850076
SHA25621c45aab3e953351e51cf4ce8dcf88ff68a6a97c224f66d07b5e1f1dfb296ff9
SHA5129bb3528f0ed5595e6ea1314a91be09a252ade292ae29168126dcca38bbb734e636e0b7d3d89c208996389b4bc71e601bc983c65e943382b4909619dad3a66bd8
-
Filesize
1.0MB
MD521e54454f1f753b926c6f2d9aa05b91e
SHA1b3c2a91eae69fc0594946165c4a9062502850076
SHA25621c45aab3e953351e51cf4ce8dcf88ff68a6a97c224f66d07b5e1f1dfb296ff9
SHA5129bb3528f0ed5595e6ea1314a91be09a252ade292ae29168126dcca38bbb734e636e0b7d3d89c208996389b4bc71e601bc983c65e943382b4909619dad3a66bd8
-
Filesize
1.0MB
MD521e54454f1f753b926c6f2d9aa05b91e
SHA1b3c2a91eae69fc0594946165c4a9062502850076
SHA25621c45aab3e953351e51cf4ce8dcf88ff68a6a97c224f66d07b5e1f1dfb296ff9
SHA5129bb3528f0ed5595e6ea1314a91be09a252ade292ae29168126dcca38bbb734e636e0b7d3d89c208996389b4bc71e601bc983c65e943382b4909619dad3a66bd8
-
Filesize
1.0MB
MD521e54454f1f753b926c6f2d9aa05b91e
SHA1b3c2a91eae69fc0594946165c4a9062502850076
SHA25621c45aab3e953351e51cf4ce8dcf88ff68a6a97c224f66d07b5e1f1dfb296ff9
SHA5129bb3528f0ed5595e6ea1314a91be09a252ade292ae29168126dcca38bbb734e636e0b7d3d89c208996389b4bc71e601bc983c65e943382b4909619dad3a66bd8
-
Filesize
1.0MB
MD521e54454f1f753b926c6f2d9aa05b91e
SHA1b3c2a91eae69fc0594946165c4a9062502850076
SHA25621c45aab3e953351e51cf4ce8dcf88ff68a6a97c224f66d07b5e1f1dfb296ff9
SHA5129bb3528f0ed5595e6ea1314a91be09a252ade292ae29168126dcca38bbb734e636e0b7d3d89c208996389b4bc71e601bc983c65e943382b4909619dad3a66bd8
-
Filesize
236KB
MD56905ce31fccabd2c0b51bf910698ad83
SHA1940ea6dbd498cb89423e58186222da2cc09fb45f
SHA256670896b87a02b8cf9d715ad0c62ed04160ddc5fc075adc52cb2eb038f9ecd282
SHA5126a31920226a5b774134ad7ff686b42f1965496efc6516e1dae4634b7c172243a35ba005dcb50e3c2d570a1e9228cc2fd11cc67679a0b79998ff67dbd71b0cbc4
-
Filesize
979KB
MD56f63069253c1c0de8a6fa182de6d0a8c
SHA16308d0910529e0a4f0738547841d07a7e8f074fe
SHA256b55a95b223c2a6d1d5467546f34cc4d9e386c34ae3ad5852530ad7c0db8f35a7
SHA5125856bf822535fcb380ab17d95d3517c2d9a3a7edbd90d69e03df7aee5823d9636d401eeef1398e8fdb77ad608c06c116d5d871f89ed4d6cae89abb8bcecd2c61
-
Filesize
979KB
MD56f63069253c1c0de8a6fa182de6d0a8c
SHA16308d0910529e0a4f0738547841d07a7e8f074fe
SHA256b55a95b223c2a6d1d5467546f34cc4d9e386c34ae3ad5852530ad7c0db8f35a7
SHA5125856bf822535fcb380ab17d95d3517c2d9a3a7edbd90d69e03df7aee5823d9636d401eeef1398e8fdb77ad608c06c116d5d871f89ed4d6cae89abb8bcecd2c61
-
Filesize
979KB
MD56f63069253c1c0de8a6fa182de6d0a8c
SHA16308d0910529e0a4f0738547841d07a7e8f074fe
SHA256b55a95b223c2a6d1d5467546f34cc4d9e386c34ae3ad5852530ad7c0db8f35a7
SHA5125856bf822535fcb380ab17d95d3517c2d9a3a7edbd90d69e03df7aee5823d9636d401eeef1398e8fdb77ad608c06c116d5d871f89ed4d6cae89abb8bcecd2c61
-
Filesize
979KB
MD56f63069253c1c0de8a6fa182de6d0a8c
SHA16308d0910529e0a4f0738547841d07a7e8f074fe
SHA256b55a95b223c2a6d1d5467546f34cc4d9e386c34ae3ad5852530ad7c0db8f35a7
SHA5125856bf822535fcb380ab17d95d3517c2d9a3a7edbd90d69e03df7aee5823d9636d401eeef1398e8fdb77ad608c06c116d5d871f89ed4d6cae89abb8bcecd2c61
-
Filesize
979KB
MD56f63069253c1c0de8a6fa182de6d0a8c
SHA16308d0910529e0a4f0738547841d07a7e8f074fe
SHA256b55a95b223c2a6d1d5467546f34cc4d9e386c34ae3ad5852530ad7c0db8f35a7
SHA5125856bf822535fcb380ab17d95d3517c2d9a3a7edbd90d69e03df7aee5823d9636d401eeef1398e8fdb77ad608c06c116d5d871f89ed4d6cae89abb8bcecd2c61
-
Filesize
310B
MD542b8d26600dcb85572ee43616f929d6a
SHA131a4c46641129ef59eb925621c1aa4f8401d776c
SHA25699f95d44f1e42cf485132e722679f9d0c6f6cd5f560ce76dfd98abf8558377bc
SHA512d485b45f06de66ff31b8db6706868ac3d3f89b3980bffaa05b539f0ad2b2373e72fd1aab4cfb8cf0dca7d52b43df195336f53cc9cfe99a9d87143c02a5470eae
-
Filesize
226KB
MD530c5f65655bbaeab0f1afd219c609050
SHA1f0317b4e3b420fd2e00483f366a0c9d31d2a8457
SHA2568befcbabbd44c300c9d6652cd94c8a0bee9a005cb63532a4974b6c882af968a7
SHA512611e0c2b29cc60148478fd81fb1947adb1ed81adf58391cf188c685cc0d35d94b3c4b9b88cfb7170fa12332d55f3964fe8fcef7abe83bb0ed950aa698bcb338a
-
Filesize
226KB
MD530c5f65655bbaeab0f1afd219c609050
SHA1f0317b4e3b420fd2e00483f366a0c9d31d2a8457
SHA2568befcbabbd44c300c9d6652cd94c8a0bee9a005cb63532a4974b6c882af968a7
SHA512611e0c2b29cc60148478fd81fb1947adb1ed81adf58391cf188c685cc0d35d94b3c4b9b88cfb7170fa12332d55f3964fe8fcef7abe83bb0ed950aa698bcb338a
-
Filesize
225B
MD5679aca3e8125584e8704b2dfdfa20a0b
SHA1bab48dc1c46f6d8b2c38cf47d9435ae9f8bf295e
SHA256470ce4147bff777ebefc7ccc9e2d1bc5df203b727134fc90b0134bf3cdc7add4
SHA5128441e36e9091dae33350083b1824bc154f969c4fa86c5984c45e0bd59536933e48773ff4bfb4297e543cb270149025dca82c6bdfad2ca1639f4df58f8abcae6e
-
Filesize
1.3MB
MD55343a19c618bc515ceb1695586c6c137
SHA14dedae8cbde066f31c8e6b52c0baa3f8b1117742
SHA2562246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce
SHA512708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606
-
Filesize
1.3MB
MD55343a19c618bc515ceb1695586c6c137
SHA14dedae8cbde066f31c8e6b52c0baa3f8b1117742
SHA2562246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce
SHA512708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606
-
Filesize
1.3MB
MD55343a19c618bc515ceb1695586c6c137
SHA14dedae8cbde066f31c8e6b52c0baa3f8b1117742
SHA2562246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce
SHA512708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606
-
Filesize
1.3MB
MD55343a19c618bc515ceb1695586c6c137
SHA14dedae8cbde066f31c8e6b52c0baa3f8b1117742
SHA2562246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce
SHA512708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606
-
Filesize
124KB
MD58b3f15a335710c799eae2395fa6b322d
SHA181b9f58fe2c61e26e758690f59fa4de4bc8b462b
SHA25609ab11cb97673838faf91b8d06ed9ff7ad460d7791715ee983b83004984a452c
SHA512c0dd2302d5d00d8c1f7b21972a12d0ce8bfda07603e8cb3006e6df696458d15e3b8e7eeefa712195e3337ddda6de0f683d66963dde5484172517c6338e48dda9
-
Filesize
124KB
MD58b3f15a335710c799eae2395fa6b322d
SHA181b9f58fe2c61e26e758690f59fa4de4bc8b462b
SHA25609ab11cb97673838faf91b8d06ed9ff7ad460d7791715ee983b83004984a452c
SHA512c0dd2302d5d00d8c1f7b21972a12d0ce8bfda07603e8cb3006e6df696458d15e3b8e7eeefa712195e3337ddda6de0f683d66963dde5484172517c6338e48dda9
-
Filesize
1KB
MD5bf9fccd82a74ae0fe94fe7f265ac9bca
SHA1701036824a82ddaba67b37f545eb42e8ddf996fd
SHA25610fb5250e5422aba27206a81c71b72b98a1d2e250a2c112c0ffb8a9f28230144
SHA512fdc4a7a0e839056f1d00a3242c25791fad96679e3d5f33da57d5b4acb84bf8d143bdc592714eeb35be1d231c9bea3cf00412b082d2a9c81f1340717a0852394e
-
Filesize
507B
MD576ffb2f33cb32ade8fc862a67599e9d8
SHA1920cc4ab75b36d2f9f6e979b74db568973c49130
SHA256f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310
SHA512f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e
-
Filesize
1.1MB
MD5e845838d99d29c4bba4ad35ee996dea3
SHA134a9f433ce1e3339e07d75f0a74efd676b1d7cca
SHA256b727418174ad4f929ad9206e4df51865def55c0d2874bda487cbae6f2946938d
SHA512fba499d125eec733535d6b5d93fa43e628e526e7bc3b1aab7e848a80ac373cb09db9cb6777567c51877267001d3dc308b2edae1ac51e109c2936bd3c20928f1d
-
Filesize
1.1MB
MD5e845838d99d29c4bba4ad35ee996dea3
SHA134a9f433ce1e3339e07d75f0a74efd676b1d7cca
SHA256b727418174ad4f929ad9206e4df51865def55c0d2874bda487cbae6f2946938d
SHA512fba499d125eec733535d6b5d93fa43e628e526e7bc3b1aab7e848a80ac373cb09db9cb6777567c51877267001d3dc308b2edae1ac51e109c2936bd3c20928f1d
-
Filesize
43KB
MD5ececb301656f5f8c6a46a8abf8d928fe
SHA19bdf8a054c71d34837262ab306db92d3ee70db3b
SHA256801bbe7a174ca09bb029aedf54c3073d96c033fa01dcd68f4240983d2ad7cb6b
SHA512314178d1b1ab4391d327b9f687fe5cd066a5dc9ecb75528a7572ade31f4630af618717eaf5dd75a436182d77a999fc67fafea3a60ad2a8f03111542ba1c813f6
-
Filesize
43KB
MD5ececb301656f5f8c6a46a8abf8d928fe
SHA19bdf8a054c71d34837262ab306db92d3ee70db3b
SHA256801bbe7a174ca09bb029aedf54c3073d96c033fa01dcd68f4240983d2ad7cb6b
SHA512314178d1b1ab4391d327b9f687fe5cd066a5dc9ecb75528a7572ade31f4630af618717eaf5dd75a436182d77a999fc67fafea3a60ad2a8f03111542ba1c813f6
-
Filesize
225B
MD5679aca3e8125584e8704b2dfdfa20a0b
SHA1bab48dc1c46f6d8b2c38cf47d9435ae9f8bf295e
SHA256470ce4147bff777ebefc7ccc9e2d1bc5df203b727134fc90b0134bf3cdc7add4
SHA5128441e36e9091dae33350083b1824bc154f969c4fa86c5984c45e0bd59536933e48773ff4bfb4297e543cb270149025dca82c6bdfad2ca1639f4df58f8abcae6e
-
Filesize
232KB
MD555c310c0319260d798757557ab3bf636
SHA10892eb7ed31d8bb20a56c6835990749011a2d8de
SHA25654e7e0ad32a22b775131a6288f083ed3286a9a436941377fc20f85dd9ad983ed
SHA512e0082109737097658677d7963cbf28d412dca3fa8f5812c2567e53849336ce45ebae2c0430df74bfe16c0f3eebb46961bc1a10f32ca7947692a900162128ae57
-
Filesize
121KB
MD548ad1a1c893ce7bf456277a0a085ed01
SHA1803997ef17eedf50969115c529a2bf8de585dc91
SHA256b0cc4697b2fd1b4163fddca2050fc62a9e7d221864f1bd11e739144c90b685b3
SHA5127c9e7fe9f00c62cccb5921cb55ba0dd96a0077ad52962473c1e79cda1fd9aa101129637043955703121443e1f8b6b2860cd4dfdb71052b20a322e05deed101a4
-
Filesize
121KB
MD548ad1a1c893ce7bf456277a0a085ed01
SHA1803997ef17eedf50969115c529a2bf8de585dc91
SHA256b0cc4697b2fd1b4163fddca2050fc62a9e7d221864f1bd11e739144c90b685b3
SHA5127c9e7fe9f00c62cccb5921cb55ba0dd96a0077ad52962473c1e79cda1fd9aa101129637043955703121443e1f8b6b2860cd4dfdb71052b20a322e05deed101a4
-
Filesize
3.4MB
MD5a3d0a2d3e5c40d7bd76c3e6a8bc4b18b
SHA10a2dd8004ab193daf98a02b7a3a74fbf3170c5f8
SHA256a8acfe85f53d7f17f2c8c32e9aadd3b97c6e8f194f0a956c72255bea0e244e90
SHA512b7f0635ac029cf42e65be2954d9fce8451bedb8cd3046bc552d48c37bd966d605866dc2261293e1cbfcff316cdb760c2e633fac5f48d26862bf4bb393de93064
-
Filesize
3.4MB
MD5a3d0a2d3e5c40d7bd76c3e6a8bc4b18b
SHA10a2dd8004ab193daf98a02b7a3a74fbf3170c5f8
SHA256a8acfe85f53d7f17f2c8c32e9aadd3b97c6e8f194f0a956c72255bea0e244e90
SHA512b7f0635ac029cf42e65be2954d9fce8451bedb8cd3046bc552d48c37bd966d605866dc2261293e1cbfcff316cdb760c2e633fac5f48d26862bf4bb393de93064
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
Filesize42B
MD584cfdb4b995b1dbf543b26b86c863adc
SHA1d2f47764908bf30036cf8248b9ff5541e2711fa2
SHA256d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b
SHA512485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce