Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
03/02/2024, 12:35
Static task
static1
Behavioral task
behavioral1
Sample
ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe
Resource
win10v2004-20231215-en
General
-
Target
ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe
-
Size
1.8MB
-
MD5
7b379412e7a74591247210223d525697
-
SHA1
d480f460878ff651e7cc998a5ffda2669da5f654
-
SHA256
ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201
-
SHA512
d5e4fc3d65f3991bd4846a474052d8e7c0db1376fee6da7f73b392b102690b3e12660b2a33a0e926769362be5475bce255656fa4b1c850720936d1c04bf16c71
-
SSDEEP
49152:Nx5SUW/cxUitIGLsF0nb+tJVYleAMz77+WANaB0zj0yjoB2:NvbjVkjjCAzJRB2Yyjl
Malware Config
Signatures
-
Executes dropped EXE 64 IoCs
pid Process 484 Process not Found 2060 alg.exe 2136 aspnet_state.exe 2652 mscorsvw.exe 1928 mscorsvw.exe 1944 mscorsvw.exe 1452 mscorsvw.exe 2872 ehRecvr.exe 2900 ehsched.exe 2560 elevation_service.exe 2956 IEEtwCollector.exe 2200 GROOVE.EXE 1440 maintenanceservice.exe 3000 mscorsvw.exe 332 mscorsvw.exe 1552 mscorsvw.exe 1632 mscorsvw.exe 2104 mscorsvw.exe 780 mscorsvw.exe 1528 mscorsvw.exe 2596 dllhost.exe 2432 mscorsvw.exe 2436 OSE.EXE 1428 mscorsvw.exe 2540 OSPPSVC.EXE 1596 mscorsvw.exe 2840 mscorsvw.exe 2496 mscorsvw.exe 892 mscorsvw.exe 792 mscorsvw.exe 2916 mscorsvw.exe 1728 mscorsvw.exe 2620 mscorsvw.exe 2552 mscorsvw.exe 2308 mscorsvw.exe 856 mscorsvw.exe 1568 mscorsvw.exe 880 mscorsvw.exe 3040 mscorsvw.exe 2404 mscorsvw.exe 1612 mscorsvw.exe 1632 mscorsvw.exe 332 mscorsvw.exe 1628 mscorsvw.exe 1624 mscorsvw.exe 2684 mscorsvw.exe 2896 mscorsvw.exe 1960 mscorsvw.exe 1732 mscorsvw.exe 2576 mscorsvw.exe 1688 mscorsvw.exe 912 mscorsvw.exe 1552 mscorsvw.exe 2880 mscorsvw.exe 2104 mscorsvw.exe 988 mscorsvw.exe 2256 mscorsvw.exe 452 mscorsvw.exe 2928 mscorsvw.exe 1732 mscorsvw.exe 1620 mscorsvw.exe 2840 mscorsvw.exe 2796 mscorsvw.exe 1652 mscorsvw.exe -
Loads dropped DLL 36 IoCs
pid Process 484 Process not Found 484 Process not Found 484 Process not Found 484 Process not Found 484 Process not Found 484 Process not Found 2684 mscorsvw.exe 2684 mscorsvw.exe 1960 mscorsvw.exe 1960 mscorsvw.exe 2576 mscorsvw.exe 2576 mscorsvw.exe 912 mscorsvw.exe 912 mscorsvw.exe 2880 mscorsvw.exe 2880 mscorsvw.exe 988 mscorsvw.exe 988 mscorsvw.exe 452 mscorsvw.exe 452 mscorsvw.exe 1732 mscorsvw.exe 1732 mscorsvw.exe 2840 mscorsvw.exe 2840 mscorsvw.exe 1652 mscorsvw.exe 1652 mscorsvw.exe 1320 mscorsvw.exe 1320 mscorsvw.exe 2536 mscorsvw.exe 2536 mscorsvw.exe 2680 mscorsvw.exe 2680 mscorsvw.exe 2740 mscorsvw.exe 2740 mscorsvw.exe 2564 mscorsvw.exe 2564 mscorsvw.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\system32\fxssvc.exe ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe mscorsvw.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe mscorsvw.exe File opened for modification C:\Windows\System32\alg.exe ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\4890ef2e8a0c1054.bin alg.exe File opened for modification C:\Windows\system32\dllhost.exe ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Temp\GUM5FA.tmp\GoogleCrashHandler64.exe ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DW20.EXE alg.exe File created C:\Program Files (x86)\Google\Temp\GUM5FA.tmp\goopdateres_sk.dll ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe mscorsvw.exe File created C:\Program Files (x86)\Google\Temp\GUM5FA.tmp\psmachine_64.dll ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File created C:\Program Files (x86)\Google\Temp\GUM5FA.tmp\goopdateres_bg.dll ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe mscorsvw.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe mscorsvw.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe mscorsvw.exe File created C:\Program Files (x86)\Google\Temp\GUM5FA.tmp\goopdateres_ca.dll ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe mscorsvw.exe File created C:\Program Files (x86)\Google\Temp\GUM5FA.tmp\goopdateres_el.dll ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File created C:\Program Files (x86)\Google\Temp\GUM5FA.tmp\goopdateres_es.dll ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File created C:\Program Files (x86)\Google\Temp\GUM5FA.tmp\goopdateres_sl.dll ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe mscorsvw.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE alg.exe File created C:\Program Files (x86)\Google\Temp\GUM5FA.tmp\goopdateres_en.dll ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File created C:\Program Files (x86)\Google\Temp\GUM5FA.tmp\goopdateres_pt-BR.dll ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File created C:\Program Files (x86)\Google\Temp\GUM5FA.tmp\goopdateres_zh-TW.dll ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe alg.exe File opened for modification C:\Program Files\7-Zip\7z.exe mscorsvw.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe mscorsvw.exe File opened for modification C:\Program Files\SaveRestart.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM5FA.tmp\goopdateres_fa.dll ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mip.exe alg.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAPF4AB.tmp\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAPFC88.tmp\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.dll mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index13c.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index13d.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index13d.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index135.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index136.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index13f.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index134.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index134.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index13b.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index13e.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index136.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index13b.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index134.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index138.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index141.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index142.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAPEC81.tmp\Microsoft.Office.Tools.v9.0.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index139.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index13b.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe alg.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe alg.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index13f.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index134.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index13a.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index13a.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{A4B44FFE-03E6-423D-B599-346184E85F67}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\ngenservice_pri3_lock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index136.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index13f.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index134.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index13c.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAP1304.tmp\Microsoft.VisualStudio.Tools.Office.Contract.v10.0.dll mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index140.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAPE495.tmp\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAP22BD.tmp\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.dll mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index143.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAPD2F8.tmp\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll mscorsvw.exe -
Modifies data under HKEY_USERS 30 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 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 OSPPSVC.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform OSPPSVC.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1300 ehRec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1820 ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: 33 832 EhTray.exe Token: SeIncBasePriorityPrivilege 832 EhTray.exe Token: SeDebugPrivilege 1300 ehRec.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: 33 832 EhTray.exe Token: SeIncBasePriorityPrivilege 832 EhTray.exe Token: SeDebugPrivilege 2060 alg.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeDebugPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe Token: SeShutdownPrivilege 1944 mscorsvw.exe Token: SeShutdownPrivilege 1452 mscorsvw.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 832 EhTray.exe 832 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 832 EhTray.exe 832 EhTray.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1944 wrote to memory of 3000 1944 mscorsvw.exe 42 PID 1944 wrote to memory of 3000 1944 mscorsvw.exe 42 PID 1944 wrote to memory of 3000 1944 mscorsvw.exe 42 PID 1944 wrote to memory of 3000 1944 mscorsvw.exe 42 PID 1944 wrote to memory of 332 1944 mscorsvw.exe 43 PID 1944 wrote to memory of 332 1944 mscorsvw.exe 43 PID 1944 wrote to memory of 332 1944 mscorsvw.exe 43 PID 1944 wrote to memory of 332 1944 mscorsvw.exe 43 PID 1944 wrote to memory of 1552 1944 mscorsvw.exe 44 PID 1944 wrote to memory of 1552 1944 mscorsvw.exe 44 PID 1944 wrote to memory of 1552 1944 mscorsvw.exe 44 PID 1944 wrote to memory of 1552 1944 mscorsvw.exe 44 PID 1944 wrote to memory of 1632 1944 mscorsvw.exe 45 PID 1944 wrote to memory of 1632 1944 mscorsvw.exe 45 PID 1944 wrote to memory of 1632 1944 mscorsvw.exe 45 PID 1944 wrote to memory of 1632 1944 mscorsvw.exe 45 PID 1944 wrote to memory of 2104 1944 mscorsvw.exe 46 PID 1944 wrote to memory of 2104 1944 mscorsvw.exe 46 PID 1944 wrote to memory of 2104 1944 mscorsvw.exe 46 PID 1944 wrote to memory of 2104 1944 mscorsvw.exe 46 PID 1944 wrote to memory of 780 1944 mscorsvw.exe 47 PID 1944 wrote to memory of 780 1944 mscorsvw.exe 47 PID 1944 wrote to memory of 780 1944 mscorsvw.exe 47 PID 1944 wrote to memory of 780 1944 mscorsvw.exe 47 PID 1944 wrote to memory of 1528 1944 mscorsvw.exe 48 PID 1944 wrote to memory of 1528 1944 mscorsvw.exe 48 PID 1944 wrote to memory of 1528 1944 mscorsvw.exe 48 PID 1944 wrote to memory of 1528 1944 mscorsvw.exe 48 PID 1944 wrote to memory of 2432 1944 mscorsvw.exe 50 PID 1944 wrote to memory of 2432 1944 mscorsvw.exe 50 PID 1944 wrote to memory of 2432 1944 mscorsvw.exe 50 PID 1944 wrote to memory of 2432 1944 mscorsvw.exe 50 PID 1944 wrote to memory of 1428 1944 mscorsvw.exe 52 PID 1944 wrote to memory of 1428 1944 mscorsvw.exe 52 PID 1944 wrote to memory of 1428 1944 mscorsvw.exe 52 PID 1944 wrote to memory of 1428 1944 mscorsvw.exe 52 PID 1944 wrote to memory of 1596 1944 mscorsvw.exe 54 PID 1944 wrote to memory of 1596 1944 mscorsvw.exe 54 PID 1944 wrote to memory of 1596 1944 mscorsvw.exe 54 PID 1944 wrote to memory of 1596 1944 mscorsvw.exe 54 PID 1944 wrote to memory of 2840 1944 mscorsvw.exe 55 PID 1944 wrote to memory of 2840 1944 mscorsvw.exe 55 PID 1944 wrote to memory of 2840 1944 mscorsvw.exe 55 PID 1944 wrote to memory of 2840 1944 mscorsvw.exe 55 PID 1944 wrote to memory of 2496 1944 mscorsvw.exe 56 PID 1944 wrote to memory of 2496 1944 mscorsvw.exe 56 PID 1944 wrote to memory of 2496 1944 mscorsvw.exe 56 PID 1944 wrote to memory of 2496 1944 mscorsvw.exe 56 PID 1944 wrote to memory of 892 1944 mscorsvw.exe 57 PID 1944 wrote to memory of 892 1944 mscorsvw.exe 57 PID 1944 wrote to memory of 892 1944 mscorsvw.exe 57 PID 1944 wrote to memory of 892 1944 mscorsvw.exe 57 PID 1944 wrote to memory of 792 1944 mscorsvw.exe 58 PID 1944 wrote to memory of 792 1944 mscorsvw.exe 58 PID 1944 wrote to memory of 792 1944 mscorsvw.exe 58 PID 1944 wrote to memory of 792 1944 mscorsvw.exe 58 PID 1944 wrote to memory of 2916 1944 mscorsvw.exe 59 PID 1944 wrote to memory of 2916 1944 mscorsvw.exe 59 PID 1944 wrote to memory of 2916 1944 mscorsvw.exe 59 PID 1944 wrote to memory of 2916 1944 mscorsvw.exe 59 PID 1944 wrote to memory of 1728 1944 mscorsvw.exe 60 PID 1944 wrote to memory of 1728 1944 mscorsvw.exe 60 PID 1944 wrote to memory of 1728 1944 mscorsvw.exe 60 PID 1944 wrote to memory of 1728 1944 mscorsvw.exe 60 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe"C:\Users\Admin\AppData\Local\Temp\ff02de3222428b594d7b1298c4e9da7ff2575cc0c07066bcda0b0b59d40ec201.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:2136
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2652
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
PID:1928
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3000
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e0 -InterruptEvent 24c -NGENProcess 254 -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:332
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 250 -NGENProcess 248 -Pipe 1e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 254 -NGENProcess 244 -Pipe 250 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1632
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 264 -NGENProcess 1d4 -Pipe 260 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2104
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 248 -NGENProcess 268 -Pipe 254 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:780
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 26c -NGENProcess 1d4 -Pipe 24c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1528
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 1e8 -NGENProcess 23c -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2432
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 274 -NGENProcess 1d8 -Pipe 270 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1428
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 274 -NGENProcess 1e8 -Pipe 268 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1596
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 25c -NGENProcess 280 -Pipe 278 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2840
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 1d8 -NGENProcess 284 -Pipe 244 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2496
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 1d8 -NGENProcess 1d4 -Pipe 280 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:892
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 1d8 -NGENProcess 240 -Pipe 284 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:792
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 1d8 -NGENProcess 23c -Pipe 1d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2916
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 1d8 -NGENProcess 26c -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1728
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 1d8 -NGENProcess 274 -Pipe 23c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2620
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 1e8 -NGENProcess 26c -Pipe 27c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 29c -InterruptEvent 25c -NGENProcess 2a0 -Pipe 1d8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2308
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 290 -NGENProcess 2a4 -Pipe 29c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:856
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 290 -NGENProcess 288 -Pipe 2a0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1568
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 294 -NGENProcess 2ac -Pipe 298 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:880
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 294 -NGENProcess 28c -Pipe 288 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3040
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 258 -NGENProcess 294 -Pipe 1e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1632
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 2cc -NGENProcess 2b0 -Pipe 2c8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:332
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2d0 -InterruptEvent 2cc -NGENProcess 258 -Pipe 2bc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1628
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 1c4 -NGENProcess 2d8 -Pipe 2d0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1624
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1c4 -InterruptEvent 2dc -NGENProcess 258 -Pipe 2b8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2684
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 258 -NGENProcess 2e4 -Pipe 294 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2896
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2e8 -InterruptEvent 258 -NGENProcess 2c4 -Pipe 2e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:1960
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c0 -InterruptEvent 2b0 -NGENProcess 2f0 -Pipe 2e8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1732
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2dc -InterruptEvent 2b0 -NGENProcess 2c0 -Pipe 2c4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2576
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2cc -InterruptEvent 2ec -NGENProcess 2f8 -Pipe 2dc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1688
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 2ec -NGENProcess 2cc -Pipe 2c0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:912
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2d8 -InterruptEvent 2f4 -NGENProcess 300 -Pipe 1d0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 2f4 -NGENProcess 2d8 -Pipe 2cc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2880
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2e4 -InterruptEvent 2fc -NGENProcess 308 -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2104
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2b0 -InterruptEvent 2fc -NGENProcess 2e4 -Pipe 2d8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:988
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2f0 -InterruptEvent 304 -NGENProcess 310 -Pipe 2b0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2256
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2ec -InterruptEvent 308 -NGENProcess 314 -Pipe 2f0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:452
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2f8 -InterruptEvent 2e4 -NGENProcess 318 -Pipe 2ec -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2928
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 2e4 -NGENProcess 2f8 -Pipe 314 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:1732
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 300 -InterruptEvent 30c -NGENProcess 320 -Pipe 2f4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1620
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2fc -InterruptEvent 30c -NGENProcess 300 -Pipe 2f8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2840
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 304 -InterruptEvent 31c -NGENProcess 328 -Pipe 2fc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2796
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 31c -InterruptEvent 32c -NGENProcess 300 -Pipe 308 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:1652
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 330 -InterruptEvent 304 -NGENProcess 334 -Pipe 31c -Comment "NGen Worker Process"2⤵PID:1764
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 310 -InterruptEvent 304 -NGENProcess 330 -Pipe 300 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1320
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 334 -InterruptEvent 33c -NGENProcess 304 -Pipe 338 -Comment "NGen Worker Process"2⤵PID:1576
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 328 -InterruptEvent 33c -NGENProcess 334 -Pipe 320 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2536
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 340 -InterruptEvent 324 -NGENProcess 33c -Pipe 304 -Comment "NGen Worker Process"2⤵PID:2620
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 330 -InterruptEvent 324 -NGENProcess 340 -Pipe 334 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2680
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 32c -InterruptEvent 2e4 -NGENProcess 348 -Pipe 330 -Comment "NGen Worker Process"2⤵PID:1060
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 30c -InterruptEvent 2e4 -NGENProcess 32c -Pipe 340 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2740
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 310 -InterruptEvent 344 -NGENProcess 350 -Pipe 30c -Comment "NGen Worker Process"2⤵PID:556
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 344 -InterruptEvent 354 -NGENProcess 32c -Pipe 328 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2564
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 358 -InterruptEvent 310 -NGENProcess 35c -Pipe 344 -Comment "NGen Worker Process"2⤵PID:2360
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 318 -InterruptEvent 310 -NGENProcess 358 -Pipe 32c -Comment "NGen Worker Process"2⤵PID:1856
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1452 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 1b4 -NGENProcess 1bc -Pipe 1c8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2404
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1c4 -InterruptEvent 234 -NGENProcess 23c -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1612
-
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2872
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:832
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2560
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2200
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:1440
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:2956
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:2900
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2596
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2436
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2540
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5ae9ff7ecdc849bf588e67de9f0d54cc1
SHA185df790266e09e208ee1ade08d706c5d38ea907e
SHA2569a1c30d4fed8ced57c46eb50a1cfca0ef100c50ef274993edab4326961f1c572
SHA5120449f92e8b18ae0e63ca7e3dc1a79cf88bff5accc9e1ca772655fff40aefe8ab8a5619bbfb6c70c2e0e5dd31d0967708ef2d5ca3e7c19d12565d6a51d05e3fbc
-
Filesize
1.6MB
MD50c3d4b3762065594e2d005c127919c67
SHA1f9b8b47442a871c13382acc2e4da74073a3987d2
SHA256a6350e55120d948ac90c4bd0426a9ec0dfa88fffb6fea550458ee1ae2c99b9ba
SHA5129068bbf0e2659603ce7b304005295198dc1795e8d2eaf47ebb62e93eef45be5b98a20099ce4ecc928bdb440755497956662da960262445c463c7125d8f839c5c
-
Filesize
1.3MB
MD587c461f34c45adc8a23f615955b9c556
SHA1d004699db4d896c8473eab5c2284da3920ce89a1
SHA25651d509574de658a5ab95e619404db35c8b3fe912568a07ab172545a9feefed02
SHA5123d9cc39a5b953889d5ee69064e4f39ec09789acdca0c8522a43ae99957d9d9c667794919f00a8f149c238868bfc694c82a3589d378735f80e914e97fe9218478
-
Filesize
1.9MB
MD56f39fac5d6335bc74df5fb8b42718dba
SHA1977b295e3fa98755afe15cb138401dfc5dfcfba3
SHA25689da815dd70fdcf2d0ca37d9a96e030ccd098a70a07a3b59cf094e3c95e6cf96
SHA5128a0d8418a00ccf649b405ba11cba74299817f2855e751abb48805fdff4265ede54923706e5dbdf0600eecf37ad5ecbf71903c5152df00eea1d4d47250d59f2cc
-
Filesize
127KB
MD5d7a89e0a9e9585cc3ce6468471242011
SHA1d96bfbc66021538297645c1db0fa5ea370cc64bb
SHA256eabd7eceb86c0f3319942e85510d3e8290d6fad24b45e7694d43a1ee7ebad70c
SHA5122e6d16973a365d3c5468bab99744b9b7873ad9a081e11db1dc199112bfe8bf15f52ee4329d70dd8cb0ecdacfc821538a2f50b20edcf499bf6cc12c1f03553430
-
Filesize
312KB
MD57c9ea82ae813876f75181e46391a3a1e
SHA1286ee2910874fd27c1705284c445f217c02272da
SHA2569dbf7b59010f9e760892473a6361f5da69ca692529753dd5083d8af907a2d7b9
SHA512d95b08640e34948647165bb96ce862f8e2b9e91477a589275afe648c31c343ed31b0b8eaf392e930baef29b30172c953a9e094a049c88de730925c6fbe275083
-
Filesize
177KB
MD5bd73556ff8eb7e04b1022f024baa2808
SHA110ec3b8c3f6dcb7ed18f0050bd2713cd87d15aad
SHA2563cf3badd61fd75548cbf93a608fe263ca9eb75294c8463c3ddf487d846a0de4e
SHA512d8bb9dd307822f30e23e9097ec08d80bc0167716ce024bddb35638d41e41ce01a0df8022907e285275237d4c7c4c7a503f77acbf9d2890e9ad5299386ebd7b3d
-
Filesize
602KB
MD57aad0481200e63ea0e470eb4645308ff
SHA109f9fec4341ff67c85981a6fcfe23bd944a92a0d
SHA256c1fc31935e43557f3931091710dcce240f79bab604d4ef64092353a653a52e64
SHA51256bd74b71d7c32bea89bef6a7aed5dd47690cc7e0a850eca03b327366e5778ac5cecf7932b6db592c40e6d455a3488efb518ec5d7bfb485ca184435052766b97
-
Filesize
2.0MB
MD50d0155a3dcd596af9c6ed3ff8e67b8a8
SHA1cbfb43fd4a6ec8d8ff395c7d519028f8698f1750
SHA256ee6aa1973067ebe05af5e9e528920087bd2d2a446ac316a4b3629a9c4ff49d8f
SHA512335a7e8bb76336eacb97f4b5cb2d1f890c35f068f0108d28c2cdbf25ce1d400e7d851048b63d6f106065e7f1f8c8b424ccef6d96ee2302c61ed6003b77c3dba1
-
Filesize
1.5MB
MD53ace2d3e58a837b0933518f42f822e5f
SHA1b7a8e5f70ee53f414e4ff2cdf9b12e7317f5466f
SHA256c9eb981e3bdb7813a109f53f92d19919a7a0a7edfed0f40727d92172ba13a1b9
SHA5126caef9680082e613a7e8a73b20df41690bf549d416f2341137218993f4262399a39141cbad355aea9d13667462dff191530ea9ae9afe461c1ba7561811427fc8
-
Filesize
1.2MB
MD5c34e01edf0041d46ddf8c92441ecbea5
SHA16e118ec62bbb2718f38a9a39cd2159c884f632b0
SHA256a5a8181a064d0f905f9e105fc2feb0cacfbe9a3959674d52ca98b7c70a861631
SHA5123570dd44d60aa82bc8ca5b77d907f9835269e63301f56356d6448655bffcf81ad304efe447c712857a39425da567f1a14f9eb231a20021d2dc74165b27c8e08d
-
Filesize
1.5MB
MD59ed1fb54404e602f1dd0359af2ecaa79
SHA1c8bded3b701eb4e7f094629fa10d072221ae54f4
SHA256f6677124ff484e8a3ea1e6581aba2a5d550dc24db8945a3ec9b4c2ade4630965
SHA51278a4a3fa9842e2bfa54ec4aa23bb695ba847aaf1fc3cff77aa15d1bb4f49d25f5053f35b805ce55090f9e73db9afb1d5282e58593d602530d11a617ecfe0e126
-
Filesize
84KB
MD5fa61c54e406d43a23647f3d623cf2a6e
SHA1a36716857fbc8abe2ea1e05842fbc45916d52637
SHA256548ebcd54a1fc1a29e8f2bf3ad5de9411d0c6bc9de9c086751b6041792c4f1e4
SHA5124134a141bf1d97ca7e78a4fd4749035afe74c2a490dbb2bc507b47ce2e4e9440ddfdd3ac9c0f423c2f22372c137c835f6b9e1889f59b3b26acf7e3bdaa532685
-
Filesize
25KB
MD5f667a3ee727543c76945abca8b8cbacf
SHA1e0dee8abb030e3fd68f73fc9de2af524f4f69fa2
SHA2560ab2eae34d88a119c5b2bfe7cce612a8dbde8f4e91e4c875f1ab17148052eb10
SHA512f5a7b33a723b82c6440e24ec67a52dca6e3adc8da46bfc081eaf57b737956a0418addb2d03d9a38648b8a26036bb00ca9217e9db45648c731ec23f97c9b9edf5
-
Filesize
333KB
MD5cb89f9e654bb1b90e942b7c99b6c31ea
SHA183b177c1a8c5ea6aba37963690e375fd7405ee56
SHA2568a32adbe568887b6cc748d0226c959ddb1a3a5f1bd2df3ddb0bd7ee44c2f51e9
SHA51230be9bb34a1464fded5f057da419b49dba7404613e3144d0e12423799b0a82af549103d0d4f290fff0ccfe29842e6781bba59b8d1b545cc762e8475586f971ad
-
Filesize
217KB
MD56e0f662b849092213276dff1d50346aa
SHA1eb1c4518b768af37bf3e6cb64e89f624366e775f
SHA256d8b496ec4434ee663f770da18e7b9c0124f72d20ac6e68381355c4f67ef0a1c2
SHA5121ba4a59c4b5bd2fbd423c0c7dc48f0925810addd86273e1409bcadf45dfbec7324c510aa160b994c892a4f99dc9e7ff9c46d7d12eb52d9624fcad8df8be06b2c
-
Filesize
279KB
MD5e41ca0897d7ac05635597744e785ce8c
SHA1de0a02e975b761c6e1cc4a6101e6e0885df29f46
SHA2561ad3865203862ca00b740d4c837cf0aea72fb3e2ba0b0d7f650afec36923b3de
SHA5126fb7efea2c1ec7b1b0bfb697886555a818864379a4faa291c7f81b5d0057a37c17d015058e952abdf9c931ca2737ac1d1bf16a91f6200da4ee4c77ed1cb547d5
-
Filesize
972KB
MD5263c8d575511cfd43b0e5fff22efbaa3
SHA18a9f241ee6f64e3dc385314648625bed3d2f91ea
SHA256d30bb19b3e34b715b9352690dc978f6f44ddfa8072090f10790ec96586c6ff33
SHA512fa526e8341d7396407ecbad9be266334d8f40901cb9baf0415e86b9a1832c15bbcf6ce957fe487ee472a1f51328c5c939c32038750471e8ce746d09d8379cc24
-
Filesize
116KB
MD5d94d6ed44ebb2833cdaaca06146f71dd
SHA16cc48fc3cfcd58b73e603ac1d5c9f6033a571d00
SHA2560c7b36f73ea788cf1db3e5a0f2e26a6a5e12e4598abde4d05f18eedb235ff312
SHA512830d9774b10b2def7629f7b46664c0ac83b4df4d0177854bc51861fdc1b8d406145df597523107c42e230f120884aa77fe95fcc82e258873b86a01ef86eeb97e
-
Filesize
273KB
MD50f12b76ad8de029a3908fca455dda75b
SHA18c1264b6d077be50ba41d8f3fe4f3b104e116758
SHA256700c089d26e9f3217b059bf263ca3126034b0e89ddb02f677c88587aaa20485f
SHA512195f31185f3cd742297fc322b8fb0cebd446fcff9b84a7185bf3366beef70ec2d6a2313ad98e81e5644769284b6f5f9006076cc0db750579512b412d343ea7a2
-
Filesize
83KB
MD59d3c898d6402f923bc60b601057bd4eb
SHA18d756507ae73a35baa2df2ca13fe18ac049bd39a
SHA256889167b25ff251a947764fb67e207d3e6ddec0299a01cb424526af686b25f198
SHA512c6337512c8b453b6628104c9f5c50f2518789beb372e6f31abf9813ef881b93508f73412156d751bc524bbf81254896cf21ca1ef11c6560429d2088e0e9bbcfc
-
Filesize
27KB
MD59c7fb65a45881a0a848a6961b1d60855
SHA1b1b4ebaed0af2044fc6074912077db4a11204154
SHA25695ede5167d24d68b45698e5c45da80c702c2a3becbc60facdb6b673975c62104
SHA512183a756ddf913579e5bc500566dab5cbbf52af33582da0a6013239d9b0c1802f56e2c8be6f18c09cab001dfbc72641d57077b18ac36d0c26f23992f11ad4f47f
-
Filesize
470KB
MD50d8732c29ff700ce90a16e42357deb32
SHA1adaf3ee7d78d434c92c0225e3fd07476b1cdd23f
SHA2564a9c920c2e9e5ed085672891cb5eb09ba702162da48dae31deb95110b409e1cb
SHA5126c810edd902faf6a0e74291aa7ff7470b2afe7f7ff4668f9a5570c86a72b414d9b20bb28f92dc8cae9690b208257f8e0876ae7e3a073893be44cf6ccbecd2b93
-
Filesize
706KB
MD5f76db8cd5c7c04df374000a111fbe21b
SHA19285b25d0cb65d0cef6eaea266bb4f6af935f545
SHA25636e94f1e745b689bf04614624990b1b3b916b54bbc0cde14a634440d3af8ace4
SHA512c59818f6cbc05eb9fab80e6a089bca4ad8f854e310338dae83615552413c1a062b441f0b4014e528d7bfe8cfbbb069c7abde85300667cbd3d8644886208272ad
-
Filesize
389KB
MD5a16815ee31d4433ddff15d72ebd21f54
SHA11fd4af6188f0abe5bc1bb0b80580bf1a0e77f2b9
SHA256130cb75a9668883795cbe0d15e3fbd126d1940d2e980b14143c59f44b879edee
SHA512132c396d98fc1073f9392979c5cde12c8af81dbcea07bae4bde55e7459be0156e5fca49d254594145394127fae403ce46ffd82263a070e7409f17b69ae20cca8
-
Filesize
311KB
MD585ab90d5a47fc9d2ccd44c550cfdc7f7
SHA1d552afac8d3e56b4eccb509f78162efcef686c60
SHA256c04fbfe3a72d04b9a036df8efee858d1b3cbba0a72da9f4de7df265913d30893
SHA51298082ae2791a157c2e5164f96399437048e82dd0abd2540ddbcd6d464c03f471b74f599d09cef4f07818e825b667e11e78e19a91695282d878e8b614aa825c20
-
Filesize
304KB
MD575f2a132f406774546231e3a8bbfb763
SHA1ad3e55d3b11f686139c9c5b0535e799d78877d97
SHA256e3d790905f3c54aed413104d3e103b60dfe2d18e8f9b65597f884e1ea853249c
SHA512b732fcedbc980d9b84f3582efd3f091085096226e69edd58137bf9f654cb91c72ac1c0443e1f41fdf3d048e52c072cc117c61847a8894d1751e93ba944e3e14c
-
Filesize
286KB
MD5b2ae8abfbc135d9e28a98f6a157f8396
SHA1825d45ebc93331981b29a32dfd16d2c8a687da67
SHA256cb9d29cc8a9b888437f8551063c24f2c9a582bf501cc203973215d934b72c7b4
SHA512e08cb945d92f2802c735e3c5987e4dab5b00561bc0231caa5044c21a4f3d4649484e85ea1f11b98ae3be76a09c582e74bfe6984873f7f39b8e9d559a71d94b1c
-
Filesize
257KB
MD58da832a0ff6865632b7e524a085bf421
SHA10ab6110192e9dd114c47f4cb0cc17cc94c3a58d9
SHA256c3a9fd57b3cc57d4f92e68d25ea531f2883de8ec5631f13943ce0c45ecda5244
SHA512211c066ec448f5912ebafc774e9d6defe8a0004b67a9428f809152c1812be0d8478dd3af7ec659228ea6e2458fc395b67cbc4ebd04f302b26ce366628e4666a8
-
Filesize
15KB
MD5bdac7b71d66770d5f1863d472c8fc7b9
SHA1ee9dba7f1cf226bcbf7e6f7db1b7a8e509a47931
SHA25675f5f0e6bad1f54aa7eae1b1fc39ad08403fc9fc1e94e0123990afe9da3c5a77
SHA512317f00921f9b1530b5a8eed3774dfff167633ae0ae84b83156db14487377ef898764288016f2f5c756c532e4f34728ff9b3562b17ea1b3935a3632c7574fe939
-
Filesize
144KB
MD50ca07d6ba7963d15eee0b59af74f8ae4
SHA1bb362dc821843882cfd7dcf2968328f9350b6d83
SHA25619051eb1eef2951754ed8b584d591a5ab7755eed2ff977a685f0b992dde52195
SHA5125c6c7f2eeff63b0f71defa0f23983eb22a6fdf338347b493338049b0be9917913c28517438d9308f63c4db41d607033d9681793894a3b6c88dde6a66c311584c
-
Filesize
129KB
MD565edb61cccaab5c35ddd4140d3229878
SHA1babd615d719b32e8f2f29ce86c9782e2c37b666f
SHA256d36d9ef381654ebd513adf477fe67e5de059c575920687ad630b6bb62bebd319
SHA51200355347923826b1caee78ac6366f5a1b557b767a311b386e7d7cfebbbe161f389b8be076ae3f7a3bb7510eb8eebbd08ae057058740ae7d1c0294b94df9ebb77
-
Filesize
92KB
MD5cb966c23e52b211787f26abacfe2e9a6
SHA16cd43eebda87680a5b91da3bc42f7befee211c3b
SHA256a2fc3b4b064ed956e0c9ced29f06614ddce2fd1b65c40134d43af02202a7c44a
SHA51280d739a35203ecc489363eba92bf72e85e1f3897629e04acdac9f1a1606a7b45967a41aad04004f9ae33efecaa4d3373c5a2f641faf85a5f4058a8b757d869cc
-
Filesize
52KB
MD56758d51fcf407c0565ef87cae7f19bb3
SHA133b69f1f613181039199812c61dcc11f96959350
SHA256155906e6ca12a4fc50ca11e03aa7783cad6c08e94102063144e7af7355e546b6
SHA5123ff6a940f9fc34dd36b2934e6669585b3ab12e707187f3cce61646470111ec7a4585465cb699e39280f0dd958626e1d696fee9043084497192f591068a1d40cd
-
Filesize
39KB
MD511cf757ea7032499e517cca726586fd7
SHA11b01dbd85cc987caa66de0f9b8f64e763cb599ab
SHA256aed5b8fc8d7a0a3d73aced4e49d4dc23ea09038cedf4d081506774ad5fe277f7
SHA51297697bbc27f0c95c839fc4a240c2c075af6d7cc8c828983a22866733b0c93c3c77e3fe21f88e04b0662cffdb90c5475bd97a7ba77c36a33a28a39f88f140c625
-
Filesize
24KB
MD52ddeeea73ca11781685b921051b2b2f9
SHA17bb861efb6bc9ea1522816ba5ac4012f37e97de1
SHA2562a8935aa9172a7d2b9c888bfd0ae18c021de55c7e00e99bb8e9161d8f6e8f35e
SHA5129cd4dc6e7dace7c426b2747e1edcdbf1ffd7c16251517af95990cd43c1070851e4420fe93854af01e76ca25ece1079c927835b8ad6c9b0cbadf1580133741f27
-
Filesize
148KB
MD5f76f9e739c4fd442e712883d9ca4e373
SHA1e858d2cfa632aea9f7aeac0c283a829970457a93
SHA256c4f28e149b35690686eac996fa26f694fd69cc6db4b4c4cd612310617f4edf8b
SHA5129ae565d369128d663039fdc903d9c88b663dbc14db37a85ec55e10dc083b5597ebc8b36f20dc1d89afb091a97ab6a61f0ab7b48ee95ab198f6c60726e0a89883
-
Filesize
304KB
MD5671f40a7cf9da2ff6d28e54b2fdc6619
SHA1300da0a5376a277827d7b546e36c9ea8ce484a44
SHA256bc304eee9bfb6a1ed380e3363e147e592be0452d0f73f557b4b0efc27f2bfde5
SHA512153ab2131176667c0f28b5601a68e93d3d6cae5a9b3dfe5a78c5743bf1cf4fa9093c3da0c5086942bfb62a1046cd8e34595c26f60398b3725b2e5566ef73264d
-
Filesize
522KB
MD5defb38fa24cf6ef10708342a62cacb39
SHA18bfddb2c259533c017fd251d87e3b9a129cfd99e
SHA2567ac5e54bd069943bd4e91a761e6cb383e7c00de2d2f2db174b9f32f023dda18e
SHA512dec368fabaff079544dabb22aca7398af1f7650e9431e0b2e2c5cb06d55a567b6642834bc4b6aeb0eec194727c526d55bc285304b0ce1af73645eb6966acda61
-
Filesize
416KB
MD53a3fbc5b0f073d23d7df7fd50c84123c
SHA1370e9655423eb14807c85beb4fcefa3e11414b88
SHA25675d336cc1edeb951b73fc176313c8c9f968523fe98d9a3dd47d18428213d4db9
SHA51265ee00bc30b5805fb9c6ad162ead0ba67594dc302cba477f5851e1b45c7f470aca113dddd185e21d3e1ff57ec1f96f07e120c6f5aa54d404e00717a31988848c
-
Filesize
325KB
MD5fe526db7721711ad741709d0a479e190
SHA153d79e4ad918b722b925fc92965737bb2f5ead5d
SHA256772cb5f6f040e10afff4f35fd268bde667ac722ce465e5395070112ecc59ca12
SHA512612653773ae91d53af92a0534b9848e60cf0718a09fd2cf057b15448e395391d7d456841d27dcdb1b466524e0c1abce34b60d69bd83b51948d5f97c8fc1789ea
-
Filesize
56KB
MD5f347e8417ad9962efacf099b1e6611b2
SHA18fc9675dd46511671bafc35d8f1fc17a2687b523
SHA256d4d36000bfa1b89f68a89a4516870d053ef6eff96d33b382825abaa94f7e8abe
SHA5129a80a3eefc176712e965cfa9d0ceeebc9424bab54fe290bedb8322940a8d4aed7c533602a41abef0f57c6d253286f2208ca93b6fb8bb68154d035b870421e051
-
Filesize
363KB
MD597649f25e057c418a9d465b61d20fb28
SHA19b5d36c2c1a615ab1ffa5ad4e68380df191f6df3
SHA2562d640350c66e4b49e3f941fb5e164131e77a6368f75cc399dc03ae9367919119
SHA5121a653971c5bb9036dd5fab1444e372799a930fb195f76bfad14dc4f710ed7e4bf6ba22a316e9fd70d1f6ad294cd997864b4b1ef0656b9769269bca9d1ad29cfe
-
Filesize
253KB
MD553b4b8d70d520d1b30653b55c34475fc
SHA1be28505c1ad5761ee4950d1c23d0190724582260
SHA256b5fecde0ce232cad073a0b4ae60ac3d575534f801b31bf8dfd9819aadee57f3a
SHA512033c6e9602a9b551b9e490dd3bcfc526708a14da93ca7da69f8da3fe61be3dd78a35e0ae730d8fc376d676ea575781d5be0b99322a9c55f7459ee1ea63d78505
-
Filesize
228KB
MD519744735ea37fdbcf0645ceb8a37436b
SHA1aaba8d775ca3736eaeaa7e23b2a61cae351f8561
SHA25634ba79dc30e5c760d6b23edfeced473aa52e8246f19989c437b29cd20b82c77e
SHA51285ce5d08f22f85f6e552bb49a206d14169fe31e6174e3aee7196087e0f844627144dd98526cabb9e8585975e6ebf7ca731f29b00d28438f16069671871dd7eae
-
Filesize
147KB
MD54dc25f2974cf5372c72fcb987382daf3
SHA16fe3469b12fa97a004960507baa9f87dbca3afdd
SHA25605f7cfe816ad17563b402808f62b93ac74a16639a9ede08faef8390c2b47f4fb
SHA5126a115559802407498699b6436127b100abe24835bc633b0453c1d9ec099e53cf749761a19e98f6e783f50f5108f0e3572ad755c5893d7da193e9304f125403d5
-
Filesize
105KB
MD5ca5b54c7ad681ba440fe307f9cd5b1b5
SHA1d086166657336fdc366408749a3f94a526cb7414
SHA2560bb75e74d6aa11ce9cc48ca5b8d94507e85adae395d11eab9ce37809887d3317
SHA512e5505b04fba79820c24e53c78b90219c11859e7059e8362758104711c474faac15f42b2bed9821885936fdabdab3a306fd792f19a3f0dc014a66f5282cb4134f
-
Filesize
280KB
MD5f0e9c3390d4cddadc5baa522ff676dd2
SHA1403b525e01cde9b8c699c496dcd1cb3487914d48
SHA2560ff7f762f2b0cf9abee30f0dcda036ac303da60b6a10018309714af21b152ce5
SHA512da17aeb9e62b511d97b341a8bacbf2c961b184e8179f9eed407a67ae9685c787eaa557f8af5078fd91cc6db5676a5580c1a2a68a453224ad18bed0b56da88a81
-
Filesize
322KB
MD5d40ed7f558828d6ca130155171bda95c
SHA1011f3ce7499595a3d2b6b0ed63cb808a96341ad6
SHA256a0928e73635cd03fc32c3ecd05538802bc42f056316b927b0ee7ef51322bf6f3
SHA512ac6b98129804297db8341c0d82d4dba7087758e5ae8d837230e6e718a58aef943bdbecc67fadeeb8666b2ab572c1a23e0c2c9d95a1f7c0d928f8459186488b8d
-
Filesize
175KB
MD5da2f147d7c82d010051135e7863c04df
SHA17212e544ebc96dd1f85a30f2902289bf33cb7d69
SHA2565155459ebda4b614d13c5710d7773952fba35c658db8cafcc21e26bec44e3494
SHA512a0ab7d9d994302658a0c32677fe94724f1b609b12d70a8b6cc42c976d1077b1555b0eee5b60c06652954a0d7fde3aad547c7f0c466213de3b48b1e7f40d0f017
-
Filesize
8KB
MD56b03e3cc9a57a2d2f4fe3adc4269bc87
SHA1663459a4d4c4b299380ed775ac5c82b386c0be86
SHA256f656cd9d2971aa2602b5654d03bd236de9c56ff1026360d7608144658afb59d3
SHA51261a3ade2507a82b308a6710c5e64ef5f9dfca1af41a3aafdd11bfa9f6a7dac9a3e823e4433d1da782ba8ede995f3212cae14c302a1cdb3594fbd81e2a70d9a03
-
Filesize
1.2MB
MD5a810d19091cd7619b7418077007161c1
SHA184dccb85ab2d4ce930d0f99d02c704a7388b9af7
SHA2560068bc90087356748854e54ec1323a72cc048d5c01bd3361e5cd0f0c20663106
SHA512f805c8cbeb413062f2ea79dfe886043b25548aa18ab9ff80d6d101e5ee8d304f4f06cfcc41fae5c7ffd9320c776fe700c9873ba9faedce64799924efeeaa04b5
-
Filesize
27KB
MD537f0ac7d99eb3e58cdf854ca5caee2b8
SHA1df1ce8e69f4dc72d7b88dca1643c0269bc1fb1da
SHA2560ef23ffbbf021bcebe12a572e0b96a4dc401d49faea6e19e9cd801e68a6f506e
SHA51226d802a5a4c2f3ffe4cd32c29dfe206c00aa229513566746b77183b35ffc7974e76a7529e0303779136e1d1d26d1ff9f88ec655c4817c0502ed975937e47e23d
-
Filesize
173KB
MD5d2678ed8547452c9349f70ad3d5b26d4
SHA12f3a8c9fdf817d2579b2484622d3189c7b558756
SHA2566ae28d455d4a921efde49c289adc62af80183a98b02782a32b7c2dc469c4640a
SHA51241bf47ec6952d74ae75783c77c7b891435258e5cb6cea347d057cb84224ef2eb52ee21dcd7aaf84fc320eff9760576225eae98e76b0c78dd89104cd6221c6b4b
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\e1f8e4d08d4b7f811b7dbbacd324027b\Microsoft.Office.Tools.v9.0.ni.dll
Filesize148KB
MD5ac901cf97363425059a50d1398e3454b
SHA12f8bd4ac2237a7b7606cb77a3d3c58051793c5c7
SHA256f6c7aecb211d9aac911bf80c91e84a47a72ac52cbb523e34e9da6482c0b24c58
SHA5126a340b6d5fa8e214f2a58d8b691c749336df087fa75bcc8d8c46f708e4b4ff3d68a61a17d13ee62322b75cbc61d39f5a572588772f3c5d6e5ff32036e5bc5a00
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\03cad6bd8b37d21b28dcb4f955be2158\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.ni.dll
Filesize34KB
MD5c26b034a8d6ab845b41ed6e8a8d6001d
SHA13a55774cf22d3244d30f9eb5e26c0a6792a3e493
SHA256620b41f5e02df56c33919218bedc238ca7e76552c43da4f0f39a106835a4edc3
SHA512483424665c3bc79aeb1de6dfdd633c8526331c7b271b1ea6fe93ab298089e2aceefe7f9c7d0c6e33e604ca7b2ed62e7bb586147fecdf9a0eea60e8c03816f537
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\0cb958acb9cd4cacb46ebc0396e30aa3\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.ni.dll
Filesize109KB
MD50fd0f978e977a4122b64ae8f8541de54
SHA1153d3390416fdeba1b150816cbbf968e355dc64f
SHA256211d2b83bb82042385757f811d90c5ae0a281f3abb3bf1c7901e8559db479e60
SHA512ceddfc031bfe4fcf5093d0bbc5697b5fb0cd69b03bc32612325a82ea273dae5daff7e670b0d45816a33307b8b042d27669f5d5391cb2bdcf3e5a0c847c6dcaa8
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\367516b7878af19f5c84c67f2cd277ae\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.ni.dll
Filesize41KB
MD53c269caf88ccaf71660d8dc6c56f4873
SHA1f9481bf17e10fe1914644e1b590b82a0ecc2c5c4
SHA256de21619e70f9ef8ccbb274bcd0d9d2ace1bae0442dfefab45976671587cf0a48
SHA512bd5be3721bf5bd4001127e0381a0589033cb17aa35852f8f073ba9684af7d8c5a0f3ee29987b345fc15fdf28c5b56686087001ef41221a2cfb16498cf4c016c6
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\4cffbd6c354740026d7a3a29dd63e3bc\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.ni.dll
Filesize143KB
MD51fa4c663eb7f4f3f5e7547c8d2849c90
SHA17a2e4dc0eacfaab69d5ddfcbf9fcec8ff55b035f
SHA2563febbc6242bafabbb51659ed696758cc75dadcb7ffc8217b8a032590d97d9166
SHA5123a40a81785cf707abfb6b5f88b98e6cf413391b4098d1199a1cb7f030fa2e45c3c8502ae6baa7ff56f1476ee700d5f126c14a99433802a1dd328cd66bd9dfdd9
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\5dc1779af24d89d84fdcb02bcbc2a56c\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.ni.dll
Filesize180KB
MD50e62f1c04722868f9ed87fbef75bc42f
SHA115663d93286cccec929817b5a8395b5a1a68a0c9
SHA256737a3998b7b72939894d6978a9676d6afe06158ef2adc06352d0541194a22c7f
SHA51242fb5baf7e210ca981f7d7c346784d1b2fb07892f94bf942461bbd140840ec4db07b90abab0034863045496eef7d034af8b7507babbb472b8d963c0a1b1ce193
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\8c6bac317f75b51647ea3a8da141b143\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.ni.dll
Filesize210KB
MD54f40997b51420653706cb0958086cd2d
SHA10069b956d17ce7d782a0e054995317f2f621b502
SHA2568cd6a0b061b43e0b660b81859c910290a3672b00d7647ba0e86eda6ddcc8c553
SHA512e18953d7a348859855e5f6e279bc9924fc3707b57a733ce9b8f7d21bd631d419f1ebfb29202608192eb346569ca9a55264f5b4c2aedd474c22060734a68a4ee6
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\9306fc630870a75ddd23441ad77bdc57\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.ni.dll
Filesize53KB
MD5e3a7a2b65afd8ab8b154fdc7897595c3
SHA1b21eefd6e23231470b5cf0bd0d7363879a2ed228
SHA256e5faf5e8adf46a8246e6b5038409dadca46985a9951343a1936237d2c8d7a845
SHA5126537c7ed398deb23be1256445297cb7c8d7801bf6e163d918d8e258213708b28f7255ecff9fbd3431d8f5e5a746aa95a29d3a777b28fcd688777aed6d8205a33
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\afa5bb1a39443d7dc81dfff54073929b\Microsoft.VisualStudio.Tools.Office.Contract.v10.0.ni.dll
Filesize28KB
MD5aefc3f3c8e7499bad4d05284e8abd16c
SHA17ab718bde7fdb2d878d8725dc843cfeba44a71f7
SHA2564436550409cfb3d06b15dd0c3131e87e7002b0749c7c6e9dc3378c99dbec815d
SHA5121d7dbc9764855a9a1f945c1bc8e86406c0625f1381d71b3ea6924322fbe419d1c70c3f3efd57ee2cb2097bb9385e0bf54965ab789328a80eb4946849648fe20b
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\de06a98a598aa0ff716a25b24d56ad7f\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.ni.dll
Filesize27KB
MD59c60454398ce4bce7a52cbda4a45d364
SHA1da1e5de264a6f6051b332f8f32fa876d297bf620
SHA256edc90887d38c87282f49adbb12a94040f9ac86058bfae15063aaaff2672b54e1
SHA512533b7e9c55102b248f4a7560955734b4156eb4c02539c6f978aeacecff1ff182ba0f04a07d32ed90707a62d73191b0e2d2649f38ae1c3e7a5a4c0fbea9a94300
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\e0220058091b941725ef02be0b84abe7\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.ni.dll
Filesize57KB
MD56eaaa1f987d6e1d81badf8665c55a341
SHA1e52db4ad92903ca03a5a54fdb66e2e6fad59efd5
SHA2564b78ffa5f0b6751aea11917db5961d566e2f59beaa054b41473d331fd392329e
SHA512dbedfa6c569670c22d34d923e22b7dae7332b932b809082dad87a1f0bb125c912db37964b5881667867ccf23dc5e5be596aad85485746f8151ce1c51ffd097b2
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\ee73646032cbb022d16771203727e3b2\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.ni.dll
Filesize130KB
MD52735d2ab103beb0f7c1fbd6971838274
SHA16063646bc072546798bf8bf347425834f2bfad71
SHA256f00156860ec7e88f4ccb459ca29b7e0e5c169cdc8a081cb043603187d25d92b3
SHA512fe2ce60c7f61760a29344e254771d48995e983e158da0725818f37441f9690bda46545bf10c84b163f6afb163ffb504913d6ffddf84f72b062c7f233aed896de
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\f1a7ac664667f2d6bcd6c388b230c22b\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.ni.dll
Filesize59KB
MD58c69bbdfbc8cc3fa3fa5edcd79901e94
SHA1b8028f0f557692221d5c0160ec6ce414b2bdf19b
SHA256a21471690e7c32c80049e17c13624820e77bca6c9c38b83d9ea8a7248086660d
SHA512825f5b87b76303b62fc16a96b108fb1774c2aca52ac5e44cd0ac2fe2ee47d5d67947dfe7498e36bc849773f608ec5824711f8c36e375a378582eefb57c9c2557
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\f52d118ced0d46adf79bbc09ecd517f9\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.ni.dll
Filesize83KB
MD52346d1a35bab8d4d46bcbdf3698626f4
SHA19557fa64f378bacbfe0a403c0ff7b97e0c0e3229
SHA2566812767364012f8a3803d2b09c0b33f155af088e3d592da7d1493df5229ecace
SHA512fb74bc22df67b83b865f9bd7f66ae1d75e0e3b0abea755d97ce2c83cc91a847d353ec1e006d99851724b015f0128546de70a9a856cec2c6073b18bb5d748cb69
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\fc36797f7054935a6033077612905a0f\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.ni.dll
Filesize42KB
MD571d4273e5b77cf01239a5d4f29e064fc
SHA1e8876dea4e4c4c099e27234742016be3c80d8b62
SHA256f019899f829731f899a99885fd52fde1fe4a4f6fe3ecf7f7a7cfa78517c00575
SHA51241fe67cda988c53bd087df6296d1a242cddac688718ea5a5884a72b43e9638538e64d7a59e045c0b4d490496d884cf0ec694ddf7fcb41ae3b8cbc65b7686b180
-
Filesize
1.2MB
MD50ff67f53bfab7c6cf2705a558e251b3f
SHA1338c6483c9ffa77fe697d8c1bb07dd056e2603d4
SHA256b6ab2898e6db2127472288effc8ae7e59fc86c0407445ec5af61f475d471e70b
SHA51239502becf732c64eb63bf03fdd550967559c5836d2b7e337a05ca3693c7205d5f21fea57562cef455144d949ed670fb05a6cc9a0e5a4828ff67c70b8d379ac52
-
Filesize
131KB
MD54251ce6ce6ac635d270c3f7103ac90f6
SHA1457876763e18053e89842bb298f0ad50d542b5cd
SHA256c62394dbda15da9019624d07b92facd9d34702a5ddff8001ae66b49a58ad775a
SHA512d63246322d95195a0a275a28896a76898a98fd8d0463d3a62d1335a0a8f14a3e641d7688980a167c09aa91769ecfe4b570a045920aac008a354e9f88f9ccec3c
-
Filesize
208KB
MD5289e729efabff048dada5b5c2e4620d7
SHA1bc97412225f682ef4861d7df0ee6870a220b8768
SHA25698127626183d68fa4de990a3125c9b8bed72d1c78efc29043df8768409419074
SHA512f51f6b1b3c98e1ab92a2f179fb1dde6fa98a7775949dd54b48eaf6e09094bfa7942fc18ee6761c6d492f9d3c65536367274d527724615fac60e93c7aecaf692e
-
Filesize
1.4MB
MD51039b98550294f12a0fb9783967c4c3f
SHA1f744e199153ce7ddb7ce248ae64c9a2a94f7df2c
SHA25633f6d0279e49ead1355f3911621f30cf5d87a51c77158ee91baaa678b30b3ed8
SHA512055c3527e796b3152abeb52bd7e36154561fdcd09c9fb23c3584d6787ebfe63d5ef50cf0cb5bbbabf483a18ac2bfcb46ba8e52de6eca1d609b1c9828caa0e201
-
Filesize
1.5MB
MD5e5899d8201354575e3ec6b1702905d49
SHA1db4f2076d76e5e44374db1bde867b8844a8cc9f4
SHA256536fb59e1ce081d380471039e3123fc9b7764b5324092c140314c107fa9d2636
SHA512c5e377718f9664921f193758219a150f6be8fbc3876a8991343c988f20cdd0796a5f3b7d835ed79904c2ceb0e4095df067bfedc64b2df4a077c5c10bf265e6e0
-
Filesize
89KB
MD5d5f85aa8b90aba9576bcaa9a122b474e
SHA13693a6f8ec3ff9171de7c0d25d8700f836389426
SHA256ca956ac3b2fb7bd8964c2a3961464a96cc969d4e74c839fbb9f3fad77717bf8f
SHA51248b820229b947c7bc8ee93a85e53d2dfdebf2e18412582464508aa94ea44be237ac4d969d33a98a1ea2fe573f38db2366b11c54d31f6757323487dc7ba1b7175
-
Filesize
432KB
MD5beb546a3a205e0faa1ed3466bd5cc66d
SHA1f8e2243ee7e6e7f8c9941c364d1d1963e2c3be5a
SHA256678cc8c9deb34200295c407983a6ff670bee050eaf9d4d899b8908e6e26f2760
SHA512c81d31d552f0f7c17d04ecdc05b15bd7678cabf3e4ab118fcf496eb5c521ce020a4f2ef8bc365c8a2976241baf6f650dd7ba543e803ef81e59e3f478a322807a
-
Filesize
1.1MB
MD5ff186fdbf8491f14d25ad56c16f599d0
SHA1309cf022aead289dfb99d38568e25fa10273205b
SHA256c2b1da99b02af5631933e800bd79b78399e08907552321f0779432e04b638bf5
SHA512bb5ca8dd513af0dfdd34c7f506cdf31713ad25d1a2acbcd07aab0a46b310b85819a823eedc5de38d79e255f6cf08cbf5504531d4710716a8d8788dd0bb765fc5
-
Filesize
1.4MB
MD54153aa91c145b762f967d8e2066d49dd
SHA1b9c246fb8b2db202b44c1a53699a3f9fa55e60dd
SHA256afa74e8d8022e2a4ecdd31cf8d0f92024ab16713a10fcc99d8d510043cac7dcf
SHA512bb4ffc78667de2e2c52959b0216d2d1b5baac2f9daf8bde472058e0956e745e6c396c7818930cc048de82a7ced9dc559b964ac40bb73ab8f52cad6db55b8a434
-
Filesize
42KB
MD5fafb843c330862e7bd831dfc6b01bea6
SHA19460605f0c3f6c11cb0d83065488c09fdc6e039f
SHA2567f48a45400e4f3ce4552690d76ec0b9ee3dd460648a72a8d7225d22574f8068b
SHA5129b39be77cfe3f167cc5b53054861a1b47e8e45c0c7b321be7f96f30c9c20f940248900c2d92c245ff4659fc7cb7a4280d77d3a1d0cba738cbfa1eba00ff1f5f5
-
Filesize
164KB
MD55c7c693af26eecfb9c567f7efa23a9a9
SHA185ab1a0c358273cbe9bee5bc6561c3fd65a3d3dd
SHA256336d980521c2b7c79cce43929a5417129e160053526dbf5b45cab8c46d190b20
SHA512b535fc4e67172a3a7f5e3a127135992a43c98195a9498990eef11136010871e432c467b4b0f89b18bc2cad8c60c704ea22b37995245805d939d26e6e7bf491d8
-
Filesize
91KB
MD555823a98eb65e7402f036220c084f808
SHA1fc38c9356bd2cb998c554edac57b67c43813b8a6
SHA256948130eea9779de1a33440c148aa74c9deed63d393365bcca6b8bc2d19648faa
SHA51232eca9a12cfbfeb768e4af1c32927a8c55fb68cbccf95d12c86eccd4682ae90b4301620731b93a20af2437425864d3ca4d57b73b8a8603212732cc9858cda01c
-
Filesize
56KB
MD549156e6a3b346aa8bac805f9ead6bb1a
SHA1f358eab1bf4c74c4a1a7a230877f29eae6fdd4e9
SHA256850f1c6a24a8b63b1133c9af851f6a0ba7e26f9b558bf39d2c7e9d546e57eb65
SHA5120582947ab0d7ad772de51e20449454aa33579a030cbfcca36b6445c8973599a768a904fd55411e8a5dd65f695b945cc99b4b246166c5f112449f942ea4668b2f