Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
27-08-2023 18:13
Static task
static1
Behavioral task
behavioral1
Sample
f837d5c570b383bfa973e02546581d7e1d627b06838a562d553f3ac46aa78426.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
f837d5c570b383bfa973e02546581d7e1d627b06838a562d553f3ac46aa78426.exe
Resource
win10v2004-20230703-en
General
-
Target
f837d5c570b383bfa973e02546581d7e1d627b06838a562d553f3ac46aa78426.exe
-
Size
1.0MB
-
MD5
50497fe6b702582fe25b7c8f3ee9c923
-
SHA1
6701191523434e95a7391f7ddd28cc986a6af5b2
-
SHA256
f837d5c570b383bfa973e02546581d7e1d627b06838a562d553f3ac46aa78426
-
SHA512
5a33a2c56ebc403a18ad7d68b912048194c4a28389c0d14fc1329349ed0cf1b1d68837066313a0f9158e0581fb79213af557f42bad3d9e721f6b1a5d3312fca6
-
SSDEEP
24576:ELYa8Gj4HB++ul8l9Pk887iFw8AIpV15vPYF2y:bfGEh++ulKpk887iwvq3Y
Malware Config
Signatures
-
Executes dropped EXE 59 IoCs
pid Process 468 Process not Found 2848 alg.exe 2952 aspnet_state.exe 2964 mscorsvw.exe 2768 mscorsvw.exe 908 mscorsvw.exe 2156 mscorsvw.exe 1084 ehRecvr.exe 2960 ehsched.exe 1960 dllhost.exe 2184 elevation_service.exe 1768 GROOVE.EXE 1680 maintenanceservice.exe 2648 OSE.EXE 2220 mscorsvw.exe 2984 OSPPSVC.EXE 2024 mscorsvw.exe 2592 mscorsvw.exe 1676 mscorsvw.exe 1996 mscorsvw.exe 2032 mscorsvw.exe 2604 mscorsvw.exe 704 mscorsvw.exe 3008 mscorsvw.exe 2212 mscorsvw.exe 3004 mscorsvw.exe 3060 mscorsvw.exe 2780 mscorsvw.exe 2968 mscorsvw.exe 1704 mscorsvw.exe 1288 mscorsvw.exe 1668 mscorsvw.exe 1596 mscorsvw.exe 2776 mscorsvw.exe 1696 mscorsvw.exe 2148 mscorsvw.exe 1968 mscorsvw.exe 3040 mscorsvw.exe 2624 mscorsvw.exe 1228 mscorsvw.exe 2896 mscorsvw.exe 2764 mscorsvw.exe 3004 mscorsvw.exe 2440 mscorsvw.exe 2324 mscorsvw.exe 2572 mscorsvw.exe 2368 mscorsvw.exe 1060 mscorsvw.exe 3032 mscorsvw.exe 2344 mscorsvw.exe 2064 mscorsvw.exe 1552 mscorsvw.exe 476 mscorsvw.exe 1984 mscorsvw.exe 2792 mscorsvw.exe 1124 mscorsvw.exe 1976 mscorsvw.exe 668 mscorsvw.exe 1692 mscorsvw.exe -
Loads dropped DLL 19 IoCs
pid Process 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 2324 mscorsvw.exe 2324 mscorsvw.exe 2368 mscorsvw.exe 2368 mscorsvw.exe 3032 mscorsvw.exe 3032 mscorsvw.exe 2064 mscorsvw.exe 2064 mscorsvw.exe 476 mscorsvw.exe 476 mscorsvw.exe 2792 mscorsvw.exe 2792 mscorsvw.exe 1976 mscorsvw.exe 1976 mscorsvw.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\dllhost.exe f837d5c570b383bfa973e02546581d7e1d627b06838a562d553f3ac46aa78426.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\System32\alg.exe f837d5c570b383bfa973e02546581d7e1d627b06838a562d553f3ac46aa78426.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\db49101bd1cc25d3.bin alg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\SmartTagInstall.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Setup.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe mscorsvw.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe mscorsvw.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe mscorsvw.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe mscorsvw.exe File opened for modification C:\Program Files\SendAssert.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe mscorsvw.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\msinfo32.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe alg.exe File opened for modification C:\Program Files\7-Zip\7zG.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe mscorsvw.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index136.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index137.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index13a.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe alg.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index135.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index138.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index138.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index13a.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index139.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index135.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAPA6F9.tmp\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAP956C.tmp\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{560ECD1B-ACCE-4041-9FD5-A83DBEA78315}.crmlog dllhost.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index137.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index135.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAPB413.tmp\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.dll mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAPACB3.tmp\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index135.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index136.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index13b.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe f837d5c570b383bfa973e02546581d7e1d627b06838a562d553f3ac46aa78426.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAPBC0F.tmp\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.dll mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri3_lock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index137.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index138.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri3_lock.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index139.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index139.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe f837d5c570b383bfa973e02546581d7e1d627b06838a562d553f3ac46aa78426.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index133.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index138.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index13b.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAPA13F.tmp\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe f837d5c570b383bfa973e02546581d7e1d627b06838a562d553f3ac46aa78426.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe f837d5c570b383bfa973e02546581d7e1d627b06838a562d553f3ac46aa78426.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index135.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index136.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe -
Modifies data under HKEY_USERS 30 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform OSPPSVC.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 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 OSPPSVC.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2348 ehRec.exe -
Suspicious use of AdjustPrivilegeToken 55 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2584 f837d5c570b383bfa973e02546581d7e1d627b06838a562d553f3ac46aa78426.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: 33 2080 EhTray.exe Token: SeIncBasePriorityPrivilege 2080 EhTray.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeDebugPrivilege 2348 ehRec.exe Token: 33 2080 EhTray.exe Token: SeIncBasePriorityPrivilege 2080 EhTray.exe Token: SeDebugPrivilege 2848 alg.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeDebugPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe Token: SeShutdownPrivilege 908 mscorsvw.exe Token: SeShutdownPrivilege 2156 mscorsvw.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2080 EhTray.exe 2080 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2080 EhTray.exe 2080 EhTray.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 908 wrote to memory of 2220 908 mscorsvw.exe 42 PID 908 wrote to memory of 2220 908 mscorsvw.exe 42 PID 908 wrote to memory of 2220 908 mscorsvw.exe 42 PID 908 wrote to memory of 2220 908 mscorsvw.exe 42 PID 908 wrote to memory of 2024 908 mscorsvw.exe 47 PID 908 wrote to memory of 2024 908 mscorsvw.exe 47 PID 908 wrote to memory of 2024 908 mscorsvw.exe 47 PID 908 wrote to memory of 2024 908 mscorsvw.exe 47 PID 908 wrote to memory of 2592 908 mscorsvw.exe 48 PID 908 wrote to memory of 2592 908 mscorsvw.exe 48 PID 908 wrote to memory of 2592 908 mscorsvw.exe 48 PID 908 wrote to memory of 2592 908 mscorsvw.exe 48 PID 908 wrote to memory of 1676 908 mscorsvw.exe 49 PID 908 wrote to memory of 1676 908 mscorsvw.exe 49 PID 908 wrote to memory of 1676 908 mscorsvw.exe 49 PID 908 wrote to memory of 1676 908 mscorsvw.exe 49 PID 908 wrote to memory of 1996 908 mscorsvw.exe 50 PID 908 wrote to memory of 1996 908 mscorsvw.exe 50 PID 908 wrote to memory of 1996 908 mscorsvw.exe 50 PID 908 wrote to memory of 1996 908 mscorsvw.exe 50 PID 908 wrote to memory of 2032 908 mscorsvw.exe 51 PID 908 wrote to memory of 2032 908 mscorsvw.exe 51 PID 908 wrote to memory of 2032 908 mscorsvw.exe 51 PID 908 wrote to memory of 2032 908 mscorsvw.exe 51 PID 908 wrote to memory of 2604 908 mscorsvw.exe 52 PID 908 wrote to memory of 2604 908 mscorsvw.exe 52 PID 908 wrote to memory of 2604 908 mscorsvw.exe 52 PID 908 wrote to memory of 2604 908 mscorsvw.exe 52 PID 908 wrote to memory of 704 908 mscorsvw.exe 53 PID 908 wrote to memory of 704 908 mscorsvw.exe 53 PID 908 wrote to memory of 704 908 mscorsvw.exe 53 PID 908 wrote to memory of 704 908 mscorsvw.exe 53 PID 908 wrote to memory of 3008 908 mscorsvw.exe 54 PID 908 wrote to memory of 3008 908 mscorsvw.exe 54 PID 908 wrote to memory of 3008 908 mscorsvw.exe 54 PID 908 wrote to memory of 3008 908 mscorsvw.exe 54 PID 908 wrote to memory of 2212 908 mscorsvw.exe 55 PID 908 wrote to memory of 2212 908 mscorsvw.exe 55 PID 908 wrote to memory of 2212 908 mscorsvw.exe 55 PID 908 wrote to memory of 2212 908 mscorsvw.exe 55 PID 908 wrote to memory of 3004 908 mscorsvw.exe 56 PID 908 wrote to memory of 3004 908 mscorsvw.exe 56 PID 908 wrote to memory of 3004 908 mscorsvw.exe 56 PID 908 wrote to memory of 3004 908 mscorsvw.exe 56 PID 908 wrote to memory of 3060 908 mscorsvw.exe 57 PID 908 wrote to memory of 3060 908 mscorsvw.exe 57 PID 908 wrote to memory of 3060 908 mscorsvw.exe 57 PID 908 wrote to memory of 3060 908 mscorsvw.exe 57 PID 908 wrote to memory of 2780 908 mscorsvw.exe 58 PID 908 wrote to memory of 2780 908 mscorsvw.exe 58 PID 908 wrote to memory of 2780 908 mscorsvw.exe 58 PID 908 wrote to memory of 2780 908 mscorsvw.exe 58 PID 908 wrote to memory of 2968 908 mscorsvw.exe 59 PID 908 wrote to memory of 2968 908 mscorsvw.exe 59 PID 908 wrote to memory of 2968 908 mscorsvw.exe 59 PID 908 wrote to memory of 2968 908 mscorsvw.exe 59 PID 908 wrote to memory of 1704 908 mscorsvw.exe 60 PID 908 wrote to memory of 1704 908 mscorsvw.exe 60 PID 908 wrote to memory of 1704 908 mscorsvw.exe 60 PID 908 wrote to memory of 1704 908 mscorsvw.exe 60 PID 908 wrote to memory of 1288 908 mscorsvw.exe 61 PID 908 wrote to memory of 1288 908 mscorsvw.exe 61 PID 908 wrote to memory of 1288 908 mscorsvw.exe 61 PID 908 wrote to memory of 1288 908 mscorsvw.exe 61
Processes
-
C:\Users\Admin\AppData\Local\Temp\f837d5c570b383bfa973e02546581d7e1d627b06838a562d553f3ac46aa78426.exe"C:\Users\Admin\AppData\Local\Temp\f837d5c570b383bfa973e02546581d7e1d627b06838a562d553f3ac46aa78426.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:2952
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2964
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2768
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2220
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2024
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 254 -NGENProcess 25c -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2592
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 254 -NGENProcess 248 -Pipe 1d8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1676
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 264 -NGENProcess 25c -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1996
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 244 -NGENProcess 268 -Pipe 254 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2032
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 24c -NGENProcess 25c -Pipe 1f0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2604
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 24c -InterruptEvent 26c -NGENProcess 264 -Pipe 248 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:704
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 270 -NGENProcess 268 -Pipe 250 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3008
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 24c -NGENProcess 278 -Pipe 26c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2212
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 24c -InterruptEvent 278 -NGENProcess 244 -Pipe 27c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3004
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 23c -NGENProcess 1f0 -Pipe 260 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3060
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 24c -NGENProcess 284 -Pipe 278 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2780
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 264 -NGENProcess 274 -Pipe 24c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2968
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 1f0 -NGENProcess 28c -Pipe 25c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1704
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1f0 -InterruptEvent 270 -NGENProcess 274 -Pipe 244 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1288
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 268 -NGENProcess 294 -Pipe 1f0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1668
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 284 -NGENProcess 274 -Pipe 298 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1596
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 29c -NGENProcess 23c -Pipe 288 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2776
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 29c -InterruptEvent 280 -NGENProcess 270 -Pipe 294 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1696
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 284 -NGENProcess 2a4 -Pipe 29c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2148
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 268 -NGENProcess 2a8 -Pipe 2a0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1968
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 270 -NGENProcess 2ac -Pipe 28c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3040
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 1c4 -NGENProcess 2a8 -Pipe 1e8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2896
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1c4 -InterruptEvent 2cc -NGENProcess 2b0 -Pipe 2c8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2764
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2cc -InterruptEvent 2d4 -NGENProcess 2bc -Pipe 2d0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3004
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 1c4 -NGENProcess 2d8 -Pipe 2cc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2440
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a8 -InterruptEvent 2c0 -NGENProcess 2dc -Pipe 2c4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2324
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c0 -InterruptEvent 2d4 -NGENProcess 2dc -Pipe 1c4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c0 -InterruptEvent 2d8 -NGENProcess 1d0 -Pipe 2e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2368
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2d8 -InterruptEvent 2c0 -NGENProcess 2d4 -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1060
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c0 -InterruptEvent 2f0 -NGENProcess 2bc -Pipe 2b8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:3032
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 2d8 -NGENProcess 2f8 -Pipe 2c0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2344
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2bc -InterruptEvent 2fc -NGENProcess 2d8 -Pipe 2ec -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2064
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2b0 -InterruptEvent 2f4 -NGENProcess 1d0 -Pipe 2bc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 300 -NGENProcess 2d8 -Pipe 2f0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:476
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2f8 -InterruptEvent 2b0 -NGENProcess 304 -Pipe 2f4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1984
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2fc -InterruptEvent 2dc -NGENProcess 308 -Pipe 2f8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2792
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2dc -InterruptEvent 308 -NGENProcess 2d8 -Pipe 304 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1124
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 308 -InterruptEvent 310 -NGENProcess 2b0 -Pipe 30c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:1976
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2e4 -InterruptEvent 2dc -NGENProcess 314 -Pipe 308 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:668
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2dc -InterruptEvent 318 -NGENProcess 2b0 -Pipe 2d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1692
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 318 -InterruptEvent 2b0 -NGENProcess 2e4 -Pipe 2fc -Comment "NGen Worker Process"2⤵PID:2080
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2156 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1dc -InterruptEvent 1c8 -NGENProcess 1cc -Pipe 1d8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2624
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 238 -NGENProcess 240 -Pipe 244 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1228
-
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1084
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:2960
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1960
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2080
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2184
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1768
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:1680
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2648
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706KB
MD5c76176695c03ee2a3defcaa86e2e80b0
SHA19857661004e933fcbcb29ce550aae9d7bc1b85d2
SHA2561cf83b8156e711ed270a0ac503517e46ef1cc68dd0d25936543593a2e15c3c33
SHA51227c8960d813e2bff726fcee088fcc4fb3df29bdab8009d1fb0a5547126e56f6c405f7ffdb24b1b7635588978e9f4c72bee1db735c6b1f377959b586169d37905
-
Filesize
1.6MB
MD5121344a04b98cea78e0d8b2693edfd93
SHA1b37136232dee1e8c6fdd56ecc9ddbc4cf3fb779e
SHA256372e4fedb8b46b7f12a59e51fb322f03013bb9581898d80e4c17ab7b48aeb82a
SHA512592cfcdf55341c90672201f4213cca6bc2a32763b84b61339c2ec6a1afcd6536f53345e669b52c9ec5842adbf004e589a8d43581f5df36297560e5625559e43c
-
Filesize
1.3MB
MD5aa62b34421a22ef6dd26ee99115e5174
SHA11d935e34744fd01167bf13d58cc0c5f15df38c6f
SHA256d9c3e8c742fc54b8c64593418e42d6abeb98ed7c8f1c439491d63bdd03c5007d
SHA512061c8b09558c4ba61ef5ee8acf9a344ccaa8c97c5d8ac68f5427cf1404c303eb3f767a3051b0c2d169a5091668c6128fb1d16da4da32cbf6e8d838c8b0199c08
-
Filesize
1.0MB
MD519dfb15ca60251b98c249dbc49edda1e
SHA125cab7930b3f4c34a07958bb51fce75392436ba2
SHA256fae5cbcfa42839b61fd20a63876fa268080a77027cd32b2618d792972d18fbe1
SHA5126d4a20791d7eccc23b6ccd42619ec11218bff2c84b1c6209556088e8178f53faa29dab48449983cca09eb484ec2c7e79d625b9be85cf8021910bdd3ee21f553c
-
Filesize
706KB
MD55e6cac7e94d0f585933ee3b802067a47
SHA116eac6efe3f1bd72daa3a6bf7de0900d2712ca4d
SHA256bf1c5d2cbb9428bc5108f8798122f7aee991188c770273a0d8d6e9d957f4dccb
SHA512e6d723661b2f88501c0c166c288ef503aa40eb0c0b115054f914732e3abd46a7bc9adcab448e0d3c536be53b7132467d1a205ef32833a514605b7d974cddc7ad
-
Filesize
30.1MB
MD58f251343661b65ad45843d450a8047f7
SHA18a1cd94712823d118a59be2103b95e7181355b79
SHA2564b2e5ef49a4bb32dc10d1a4edeeba4ec444423c902a3c79c41b98554c49f9845
SHA51218a0ed4e171793595ec92a5c844a894b38aaf7b0515cbe5fda8c6f074029c2c6751fe354e0ce6e59bb5e52acde328e249aed0a628ab5928aa2af94bb892a60af
-
Filesize
781KB
MD55a4040d1e18edb66388ce2ce09d844e1
SHA1aeb4edf0da6ced318e2cf8d0f6c29282f969bb76
SHA2567d308086d651406e07ee26fc74c986bc2dbace4e90ea576794ec338d689e9eb0
SHA512c3c6650f4d239e445bc5052d2c39cda00a8030c0907598975af0aa5b606a924c6b14a241aba44edb5b4e0c64fc7488b0369ad693be046231f037124ffd1c4fbc
-
Filesize
781KB
MD55a4040d1e18edb66388ce2ce09d844e1
SHA1aeb4edf0da6ced318e2cf8d0f6c29282f969bb76
SHA2567d308086d651406e07ee26fc74c986bc2dbace4e90ea576794ec338d689e9eb0
SHA512c3c6650f4d239e445bc5052d2c39cda00a8030c0907598975af0aa5b606a924c6b14a241aba44edb5b4e0c64fc7488b0369ad693be046231f037124ffd1c4fbc
-
Filesize
1.0MB
MD50c2f806a1cb8e00bfde0a383ac2c2aad
SHA11156bea4241b96757fedb76e08d6542504a37345
SHA256b6b29d54ddfe0ec595b8953e5659ac9900d283e38831457383649cac70baac34
SHA51278e6c856400443bd4c4910b346e0c3768f9d3d98127181e5b3526ab6ca25ae1a9514f3a5fa25c02aa8e85c55915a3f9b3a66db4ebe35774eadc19dab9f55a65c
-
Filesize
1.4MB
MD5fcdf56062fca3de4f57791edbe1ed3cb
SHA17583d8ab98166a020ed9a48c5cc6a68ee22c5b33
SHA256a1cbd4d6c73a97be5d2304c98f9c36d2d1f18289a048d111c79b70ffb396ee7f
SHA512557c1bbbae4bceaeeb93e57ee1781a1201e956e985df0ad97a711ce553908920ea517be1bfa85e5b26bba9184b4e0132d5704d5e53049cd91efff8031055d8de
-
Filesize
1.1MB
MD5a278c19d8a654c08cc6715431a10694d
SHA1d52516b28f482b414669b4dfc626fdb9ea072b4d
SHA2566755a3b6766f05bb7505bfc3c06b3adb52f4adf599cf69c0f40ecdd1b1812d3f
SHA512392ea8f1020346644507f20b831c74bca91876f69e5a51e6c2cef30e300fa6c92e1964d0d8f88139f81eff441462f6505820fc65327772c6aeb42f34b37729e8
-
Filesize
583KB
MD59cff250953c0da3b1ad5d8cd417fadf0
SHA1664bae7e5055a4312f095bc66beb3860759c0f44
SHA256c94d7dd9a8c94c3d8e13e07b0c66dbd378d2c91982ddbcc34bfe78fb170a5d3f
SHA51281032fb905da025893fc69e17aca562378790d0c59af27ac7ff91404b790e9bbb7ee7b46e1032e126c56a9f0814f80a80b6ddd541272ded3c0eaaa80dd3667e5
-
Filesize
5.2MB
MD5a57cc9848a0bce8a5a38a4efc74ed32d
SHA1fae0a686daa2afc453761696020d890b8947effc
SHA25678e3b2ad171beaf13f4559f160f8a7ed130f23e02b0682dbb5a890bfcdc05b68
SHA512e3971d1b587de192363a68e5de66c289f6ea6183aa31fcd88b3f9d6723d7d8f347c99d294a1a8c586e37440a59dfaaa81e8424bc6a0b3698c03ec0a7a5ccb5db
-
Filesize
4.8MB
MD5d13369d62b007c40c5d050839bba0a80
SHA1824bfa5822f55e595ac77974ebe12ebeb6832acc
SHA2563213fc1fb0976e7ded7de24d84588e2da6bc311d7d84ebc565060f14124a32e2
SHA51247baf0f7119aafae1fcff597454474959aca83aa0dae1b773d0b2de3a49d1a274eb6a3d902a1d0e377777d218a08b93712587462c23cfbb049ec8ba977cb9d53
-
Filesize
4.8MB
MD5cd1393eb26421e86400fac74d50bfba6
SHA1cd2af4057d3a07db37f210c4acac5056c27c7dd0
SHA2560b502dbfd507842e8a25fbd0b5f26ca33048a0d6c5f7f4edd6e30d40ed6161ad
SHA512b4d30e925c599b9a1ae8d2996ed6e8b7cd7fc5bf90efd146ff644116abaed2528d8b21bed97f6fb4a9d8f3ef2161d9b9836014482c9d80558ecd0bbc7f45ce05
-
Filesize
2.2MB
MD5906039aaf27e51dcd5c915447da29ca5
SHA17c1a00392b255e4ea428053a0b27c64f4a4855cc
SHA2568c0f37d30443362c2ddf96e4821feddbbfd340f8cf27bbba8ec2f7693b83b05c
SHA5129b2f0f828bcd9003d85c4bcd023e78a2600e6631e7f2e7d282057e2405a23e9525eb7dfeb85475d186ebbfa228b5ceaed10fd2eb959fdd2f7559fc2f6f68f4ed
-
Filesize
2.1MB
MD5350bd5efcfd7612c273d086992d55596
SHA14422af9b78e6ec8888e5c1b37b620da88902a722
SHA256095840c60318450d8c8563948984b2df2f6d97291db4bbbd9ca84ac43c5c09a7
SHA5123ebd5d25e28b4037401ec691c20446c0057f50473a601b4ae44bd4ec0a48e3bbe3dec9c07bccfd5ca7c81fd4c681f7b9914251595f4cd97c781b3d956fef8b00
-
Filesize
1.8MB
MD54609e6f4e77dce364fe1f20ce9b3c3d9
SHA12fecce0cb2f5366e8d3cb1df9167e4de6c4ffb49
SHA2565bd2e2d96705bb618d010de5357fc668d9fdc2254e0f9b64990490e4c0e3315a
SHA51259f218a8aa1d076c5e1801500bc4a4ed246a9d87f7a69dd0b61807755e8746b326232191633211409f37574720801483011d7b79438a2f87bb6ad3febcb07a55
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b91050d8b077a4e8.customDestinations-ms
Filesize24B
MD5b9bd716de6739e51c620f2086f9c31e4
SHA19733d94607a3cba277e567af584510edd9febf62
SHA2567116ff028244a01f3d17f1d3bc2e1506bc9999c2e40e388458f0cccc4e117312
SHA512cef609e54c7a81a646ad38dba7ac0b82401b220773b9c792cefac80c6564753229f0c011b34ffb56381dd3154a19aee2bf5f602c4d1af01f2cf0fbc1574e4478
-
Filesize
648KB
MD53b0a6d06f9abb00b9393205a2681b26e
SHA18cdc72a66aa9a7e4aaba2c13b2c94fe56972f619
SHA2563c4e9a31d476212f1e0d84eff805812debbbb93beaff4239a41111b8c7893e02
SHA512462060ff4c3f1dfd0215838deaf25f68d05bc4faac01d02b70d10abd6fe16c3710f2fd7aeef30b0a01054d11f911ee1783c3519ef5ca9d8fc9583ea3bc5e5b22
-
Filesize
648KB
MD53b0a6d06f9abb00b9393205a2681b26e
SHA18cdc72a66aa9a7e4aaba2c13b2c94fe56972f619
SHA2563c4e9a31d476212f1e0d84eff805812debbbb93beaff4239a41111b8c7893e02
SHA512462060ff4c3f1dfd0215838deaf25f68d05bc4faac01d02b70d10abd6fe16c3710f2fd7aeef30b0a01054d11f911ee1783c3519ef5ca9d8fc9583ea3bc5e5b22
-
Filesize
872KB
MD552a5cbcc98c725b95236c63f49051070
SHA1372bcdf1289af0efa7b464a4a44e7337fcbb2ca3
SHA256947aae56bbb93e64860275e6a617face1f37f318ce206d72bf092aa9ca6984b6
SHA512a8e09bf80707e16c259ca3d01d30e40cd1bfd9626a4706f5527233073341510d80b2e68fea8b86b0637531b76c8ef06601d05bf873fcbbd4170ddb7c23f56b89
-
Filesize
603KB
MD5a689a3ab2da66e79327f3cc9bb3806fc
SHA1e270cfdd3745cbc2a15938b6e2c3b51eeceb88cd
SHA256317ce3a2ad28a299b7c55c26e3d14b774cf8a736bdc8da9d1fb696ed1aa489f1
SHA5120a68af57d0c219a512e9d2dd8fad007d5b3970fcbe7fc5572c94a2d9ecd11381819cd84c9fbc08b8f3ff51170527d7829c264c80a85576fd5b17e0da5f2b9b95
-
Filesize
678KB
MD5069d98b8b0fa4b720fdae3c22fadd253
SHA1dd2021f0a3f8b4adbec6bdfe5f9174f0636082cf
SHA256d5d5d35e8e4bfd1f97585fce60f23e3aa309b29f7c62017e09423f28411e7381
SHA512995fb2c36be4d8c881345ad6c644cf2dbd6be2e18da5ba87f6b561344aa8868be9860251276bbeaafff114186111b013e60c1048b2a2d9f44ae77b0d47dba58c
-
Filesize
678KB
MD5069d98b8b0fa4b720fdae3c22fadd253
SHA1dd2021f0a3f8b4adbec6bdfe5f9174f0636082cf
SHA256d5d5d35e8e4bfd1f97585fce60f23e3aa309b29f7c62017e09423f28411e7381
SHA512995fb2c36be4d8c881345ad6c644cf2dbd6be2e18da5ba87f6b561344aa8868be9860251276bbeaafff114186111b013e60c1048b2a2d9f44ae77b0d47dba58c
-
Filesize
678KB
MD5069d98b8b0fa4b720fdae3c22fadd253
SHA1dd2021f0a3f8b4adbec6bdfe5f9174f0636082cf
SHA256d5d5d35e8e4bfd1f97585fce60f23e3aa309b29f7c62017e09423f28411e7381
SHA512995fb2c36be4d8c881345ad6c644cf2dbd6be2e18da5ba87f6b561344aa8868be9860251276bbeaafff114186111b013e60c1048b2a2d9f44ae77b0d47dba58c
-
Filesize
678KB
MD5069d98b8b0fa4b720fdae3c22fadd253
SHA1dd2021f0a3f8b4adbec6bdfe5f9174f0636082cf
SHA256d5d5d35e8e4bfd1f97585fce60f23e3aa309b29f7c62017e09423f28411e7381
SHA512995fb2c36be4d8c881345ad6c644cf2dbd6be2e18da5ba87f6b561344aa8868be9860251276bbeaafff114186111b013e60c1048b2a2d9f44ae77b0d47dba58c
-
Filesize
625KB
MD540a004b9bb2ba722f442913f55ad0a35
SHA1e96114d68ed6879def6bf1a5bd00ae77529c1588
SHA256873ae1f3e7ae8e552bc6730011a6764d875e3abd34609b90da72af83914a8ce3
SHA51272027e746483201155d1de9719a3021ef6aae9137915b8cb5448a289e1492c291c3d96c93a3edba61d2916b055670ad79203596686a267d3b44031ae1bba0ad9
-
Filesize
625KB
MD540a004b9bb2ba722f442913f55ad0a35
SHA1e96114d68ed6879def6bf1a5bd00ae77529c1588
SHA256873ae1f3e7ae8e552bc6730011a6764d875e3abd34609b90da72af83914a8ce3
SHA51272027e746483201155d1de9719a3021ef6aae9137915b8cb5448a289e1492c291c3d96c93a3edba61d2916b055670ad79203596686a267d3b44031ae1bba0ad9
-
Filesize
1003KB
MD554ef29b8fc9be1e328f225769d0f119f
SHA13c74db2ac0e07cf48c5fa408df4ac69d1624156f
SHA2561be3d4c54b1bbb615bcb4bca7b5558762786cc70f07324abaa2500d5bff30b70
SHA5128395cef76eb4f63ebbe72dd5614ffc5bf4222afc4c4456af0ef24b0b3a162abd5731563f66bce49d5441c1db352015a12b2517049eb7c180cf81b9acdba10ad1
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
656KB
MD5159b52da59ab257f017f10f4c78869dc
SHA1fba9018ac66f6aa7059d8ecc85cf7ac8eaec0fad
SHA256b027adfc38c3afd8b6dbb7a9d578d14abf49a5833831c28fe0d899b69052ec24
SHA5129d917cebb65611dfdfa604af8a6f611cea8f93ae2cc87c5dd782e6c388123767c57a174a012d288751b2d69da52211b3f12c9de6380d6124d16e032f0bf1937b
-
Filesize
8KB
MD55db137b8ab79812679f7fbcb2904f2c2
SHA1381d7facc32a670119640b9811357836a0ffc286
SHA25600e903370e88eab1b10afbc23b7c10e411e44fcf5e4098f2e124b23fdfd8b16d
SHA512cfc938d9ac57d54b40cc7e391b22ae7f0248bffd7df87dae890907698470ce116fcabf92f0fabd90e91fbbe58bc5439a3b67a15a18eb054b59b46648ef4787a5
-
Filesize
644KB
MD5a1102b31e7edebf26b8355e2b52e3e21
SHA128418ba02c345530b6ed5123dc98de28c83645fa
SHA2566477e4be5d32ba5794713ac5578f7161e47687947b1649c5d5aebc29280903fd
SHA51256b017491f827f32f0a15b35068a4ab4dc86718f998e84e9bebb48787628d3363cda4b3ca93ab6a8608e43b3b3de93b06187208dca8823d717c734de637de715
-
Filesize
577KB
MD5aaa1df243e913811ae8f48690f7e4ba6
SHA10a31638c0c4576e4b4d72018dc7f0fb1e8ca097f
SHA25612c7d5b7969a54934781a4d8059302894bc31b754d6317499c3ea49753c8da11
SHA5129af375a49a051803eec5ca274cbc982141145f3f6de9023c0c394ef2b53d05c545fd2d8af3984482a217a4599d000fc217898eacc6150720d566d2b7e9a3401e
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\e1f8e4d08d4b7f811b7dbbacd324027b\Microsoft.Office.Tools.v9.0.ni.dll
Filesize148KB
MD5ac901cf97363425059a50d1398e3454b
SHA12f8bd4ac2237a7b7606cb77a3d3c58051793c5c7
SHA256f6c7aecb211d9aac911bf80c91e84a47a72ac52cbb523e34e9da6482c0b24c58
SHA5126a340b6d5fa8e214f2a58d8b691c749336df087fa75bcc8d8c46f708e4b4ff3d68a61a17d13ee62322b75cbc61d39f5a572588772f3c5d6e5ff32036e5bc5a00
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\367516b7878af19f5c84c67f2cd277ae\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.ni.dll
Filesize41KB
MD53c269caf88ccaf71660d8dc6c56f4873
SHA1f9481bf17e10fe1914644e1b590b82a0ecc2c5c4
SHA256de21619e70f9ef8ccbb274bcd0d9d2ace1bae0442dfefab45976671587cf0a48
SHA512bd5be3721bf5bd4001127e0381a0589033cb17aa35852f8f073ba9684af7d8c5a0f3ee29987b345fc15fdf28c5b56686087001ef41221a2cfb16498cf4c016c6
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\8c6bac317f75b51647ea3a8da141b143\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.ni.dll
Filesize210KB
MD54f40997b51420653706cb0958086cd2d
SHA10069b956d17ce7d782a0e054995317f2f621b502
SHA2568cd6a0b061b43e0b660b81859c910290a3672b00d7647ba0e86eda6ddcc8c553
SHA512e18953d7a348859855e5f6e279bc9924fc3707b57a733ce9b8f7d21bd631d419f1ebfb29202608192eb346569ca9a55264f5b4c2aedd474c22060734a68a4ee6
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\9306fc630870a75ddd23441ad77bdc57\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.ni.dll
Filesize53KB
MD5e3a7a2b65afd8ab8b154fdc7897595c3
SHA1b21eefd6e23231470b5cf0bd0d7363879a2ed228
SHA256e5faf5e8adf46a8246e6b5038409dadca46985a9951343a1936237d2c8d7a845
SHA5126537c7ed398deb23be1256445297cb7c8d7801bf6e163d918d8e258213708b28f7255ecff9fbd3431d8f5e5a746aa95a29d3a777b28fcd688777aed6d8205a33
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\de06a98a598aa0ff716a25b24d56ad7f\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.ni.dll
Filesize27KB
MD59c60454398ce4bce7a52cbda4a45d364
SHA1da1e5de264a6f6051b332f8f32fa876d297bf620
SHA256edc90887d38c87282f49adbb12a94040f9ac86058bfae15063aaaff2672b54e1
SHA512533b7e9c55102b248f4a7560955734b4156eb4c02539c6f978aeacecff1ff182ba0f04a07d32ed90707a62d73191b0e2d2649f38ae1c3e7a5a4c0fbea9a94300
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\ee73646032cbb022d16771203727e3b2\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.ni.dll
Filesize130KB
MD52735d2ab103beb0f7c1fbd6971838274
SHA16063646bc072546798bf8bf347425834f2bfad71
SHA256f00156860ec7e88f4ccb459ca29b7e0e5c169cdc8a081cb043603187d25d92b3
SHA512fe2ce60c7f61760a29344e254771d48995e983e158da0725818f37441f9690bda46545bf10c84b163f6afb163ffb504913d6ffddf84f72b062c7f233aed896de
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\f1a7ac664667f2d6bcd6c388b230c22b\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.ni.dll
Filesize59KB
MD58c69bbdfbc8cc3fa3fa5edcd79901e94
SHA1b8028f0f557692221d5c0160ec6ce414b2bdf19b
SHA256a21471690e7c32c80049e17c13624820e77bca6c9c38b83d9ea8a7248086660d
SHA512825f5b87b76303b62fc16a96b108fb1774c2aca52ac5e44cd0ac2fe2ee47d5d67947dfe7498e36bc849773f608ec5824711f8c36e375a378582eefb57c9c2557
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\fc36797f7054935a6033077612905a0f\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.ni.dll
Filesize42KB
MD571d4273e5b77cf01239a5d4f29e064fc
SHA1e8876dea4e4c4c099e27234742016be3c80d8b62
SHA256f019899f829731f899a99885fd52fde1fe4a4f6fe3ecf7f7a7cfa78517c00575
SHA51241fe67cda988c53bd087df6296d1a242cddac688718ea5a5884a72b43e9638538e64d7a59e045c0b4d490496d884cf0ec694ddf7fcb41ae3b8cbc65b7686b180
-
Filesize
1.2MB
MD57fc933d8a1809339b1b67defc443ee84
SHA17bfc2149eac6c64088bdbfe7788357283c97868f
SHA25636165f250cfc35e4c416661c3d8cfedd7598f5241b5800087767f8d745c7e9fb
SHA5127c62b667cb7f2c8335818aa90ec24d4a8a29c3a4e6cd97da662e084fd0d6468fa05b3b7dcbb6e370936d79267ab4467b7c35a9a25a09c8acc69a4bb647e7116b
-
Filesize
1.2MB
MD57fc933d8a1809339b1b67defc443ee84
SHA17bfc2149eac6c64088bdbfe7788357283c97868f
SHA25636165f250cfc35e4c416661c3d8cfedd7598f5241b5800087767f8d745c7e9fb
SHA5127c62b667cb7f2c8335818aa90ec24d4a8a29c3a4e6cd97da662e084fd0d6468fa05b3b7dcbb6e370936d79267ab4467b7c35a9a25a09c8acc69a4bb647e7116b
-
Filesize
691KB
MD524df4a8494ce80fd0da46ad09a74a576
SHA187ddc890873a055f33eb1ff6f0b0c094920b5d6b
SHA2567b24596aeaa9d4003026b75630ca935463cdb9a5e238fd0de33e46d50b113cff
SHA51285446cd7a07ee5e44e04087575854673ad42fe382fbec4c0b32734a6a3dd8e14faf49cf84c49c86eefdcabcec8ae5bbe6c44215171eab2d6cc9e3667da8fdeee
-
Filesize
691KB
MD524df4a8494ce80fd0da46ad09a74a576
SHA187ddc890873a055f33eb1ff6f0b0c094920b5d6b
SHA2567b24596aeaa9d4003026b75630ca935463cdb9a5e238fd0de33e46d50b113cff
SHA51285446cd7a07ee5e44e04087575854673ad42fe382fbec4c0b32734a6a3dd8e14faf49cf84c49c86eefdcabcec8ae5bbe6c44215171eab2d6cc9e3667da8fdeee
-
Filesize
648KB
MD53b0a6d06f9abb00b9393205a2681b26e
SHA18cdc72a66aa9a7e4aaba2c13b2c94fe56972f619
SHA2563c4e9a31d476212f1e0d84eff805812debbbb93beaff4239a41111b8c7893e02
SHA512462060ff4c3f1dfd0215838deaf25f68d05bc4faac01d02b70d10abd6fe16c3710f2fd7aeef30b0a01054d11f911ee1783c3519ef5ca9d8fc9583ea3bc5e5b22
-
Filesize
603KB
MD5a689a3ab2da66e79327f3cc9bb3806fc
SHA1e270cfdd3745cbc2a15938b6e2c3b51eeceb88cd
SHA256317ce3a2ad28a299b7c55c26e3d14b774cf8a736bdc8da9d1fb696ed1aa489f1
SHA5120a68af57d0c219a512e9d2dd8fad007d5b3970fcbe7fc5572c94a2d9ecd11381819cd84c9fbc08b8f3ff51170527d7829c264c80a85576fd5b17e0da5f2b9b95
-
Filesize
644KB
MD5a1102b31e7edebf26b8355e2b52e3e21
SHA128418ba02c345530b6ed5123dc98de28c83645fa
SHA2566477e4be5d32ba5794713ac5578f7161e47687947b1649c5d5aebc29280903fd
SHA51256b017491f827f32f0a15b35068a4ab4dc86718f998e84e9bebb48787628d3363cda4b3ca93ab6a8608e43b3b3de93b06187208dca8823d717c734de637de715
-
Filesize
577KB
MD5aaa1df243e913811ae8f48690f7e4ba6
SHA10a31638c0c4576e4b4d72018dc7f0fb1e8ca097f
SHA25612c7d5b7969a54934781a4d8059302894bc31b754d6317499c3ea49753c8da11
SHA5129af375a49a051803eec5ca274cbc982141145f3f6de9023c0c394ef2b53d05c545fd2d8af3984482a217a4599d000fc217898eacc6150720d566d2b7e9a3401e
-
Filesize
1.2MB
MD57fc933d8a1809339b1b67defc443ee84
SHA17bfc2149eac6c64088bdbfe7788357283c97868f
SHA25636165f250cfc35e4c416661c3d8cfedd7598f5241b5800087767f8d745c7e9fb
SHA5127c62b667cb7f2c8335818aa90ec24d4a8a29c3a4e6cd97da662e084fd0d6468fa05b3b7dcbb6e370936d79267ab4467b7c35a9a25a09c8acc69a4bb647e7116b
-
Filesize
691KB
MD524df4a8494ce80fd0da46ad09a74a576
SHA187ddc890873a055f33eb1ff6f0b0c094920b5d6b
SHA2567b24596aeaa9d4003026b75630ca935463cdb9a5e238fd0de33e46d50b113cff
SHA51285446cd7a07ee5e44e04087575854673ad42fe382fbec4c0b32734a6a3dd8e14faf49cf84c49c86eefdcabcec8ae5bbe6c44215171eab2d6cc9e3667da8fdeee