Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 16:05
Static task
static1
Behavioral task
behavioral1
Sample
14062016000020.scr
Resource
win7-20240903-en
General
-
Target
14062016000020.scr
-
Size
313KB
-
MD5
1c65cb1bd5c5d0210d812862face01f6
-
SHA1
802bfd4b652279ea588856f8cf7f3a809fcc2733
-
SHA256
a9c67d95d20df497f36044e8ced2c6352c210220aacd80ddf2e6248db928462e
-
SHA512
0b26a1007ec4cbc0c470ef3ced674757670454338e663545e66732df7e310469169014bd9239c37a6b11353063af98c6a1c841d0370470547e4a8e80bf165381
-
SSDEEP
6144:mgu1P7N75URX8F1oY1B3vaVAX5uwAwfJEypmWxDw:2R7ZgX8F1R3/aVAX5pqypma
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 612 example.exe 2868 example.exe -
Loads dropped DLL 1 IoCs
pid Process 2516 14062016000020.scr -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DHCP Manager = "C:\\Program Files (x86)\\DHCP Manager\\dhcpmgr.exe" InstallUtil.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\example = "C:\\Users\\Admin\\Desktop\\example.exe" example.exe -
Suspicious use of SetThreadContext 52 IoCs
description pid Process procid_target PID 2516 set thread context of 496 2516 14062016000020.scr 31 PID 612 set thread context of 1416 612 example.exe 34 PID 2868 set thread context of 1980 2868 example.exe 36 PID 2868 set thread context of 2960 2868 example.exe 38 PID 2868 set thread context of 2864 2868 example.exe 39 PID 2868 set thread context of 2952 2868 example.exe 40 PID 2868 set thread context of 2028 2868 example.exe 41 PID 2868 set thread context of 3036 2868 example.exe 42 PID 2868 set thread context of 1424 2868 example.exe 43 PID 2868 set thread context of 2116 2868 example.exe 44 PID 2868 set thread context of 3032 2868 example.exe 45 PID 2868 set thread context of 1860 2868 example.exe 46 PID 2868 set thread context of 1680 2868 example.exe 47 PID 2868 set thread context of 1588 2868 example.exe 48 PID 2868 set thread context of 300 2868 example.exe 49 PID 2868 set thread context of 2064 2868 example.exe 50 PID 2868 set thread context of 1432 2868 example.exe 51 PID 2868 set thread context of 1528 2868 example.exe 52 PID 2868 set thread context of 1704 2868 example.exe 53 PID 2868 set thread context of 2348 2868 example.exe 54 PID 2868 set thread context of 2252 2868 example.exe 55 PID 2868 set thread context of 284 2868 example.exe 56 PID 2868 set thread context of 2292 2868 example.exe 57 PID 2868 set thread context of 1576 2868 example.exe 58 PID 2868 set thread context of 2820 2868 example.exe 59 PID 2868 set thread context of 1316 2868 example.exe 60 PID 2868 set thread context of 2988 2868 example.exe 61 PID 2868 set thread context of 2996 2868 example.exe 62 PID 2868 set thread context of 1096 2868 example.exe 63 PID 2868 set thread context of 1740 2868 example.exe 64 PID 2868 set thread context of 744 2868 example.exe 65 PID 2868 set thread context of 2488 2868 example.exe 66 PID 2868 set thread context of 924 2868 example.exe 67 PID 2868 set thread context of 2396 2868 example.exe 68 PID 2868 set thread context of 2360 2868 example.exe 69 PID 2868 set thread context of 2420 2868 example.exe 70 PID 2868 set thread context of 2204 2868 example.exe 71 PID 2868 set thread context of 340 2868 example.exe 72 PID 2868 set thread context of 2964 2868 example.exe 73 PID 2868 set thread context of 1940 2868 example.exe 74 PID 2868 set thread context of 1992 2868 example.exe 75 PID 2868 set thread context of 2884 2868 example.exe 76 PID 2868 set thread context of 2428 2868 example.exe 77 PID 2868 set thread context of 1688 2868 example.exe 78 PID 2868 set thread context of 2056 2868 example.exe 79 PID 2868 set thread context of 2484 2868 example.exe 80 PID 2868 set thread context of 2280 2868 example.exe 81 PID 2868 set thread context of 1624 2868 example.exe 82 PID 2868 set thread context of 332 2868 example.exe 83 PID 2868 set thread context of 2084 2868 example.exe 84 PID 2868 set thread context of 988 2868 example.exe 85 PID 2868 set thread context of 2220 2868 example.exe 86 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\DHCP Manager\dhcpmgr.exe InstallUtil.exe File created C:\Program Files (x86)\DHCP Manager\dhcpmgr.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 55 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14062016000020.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language example.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language example.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2516 14062016000020.scr 2516 14062016000020.scr 2516 14062016000020.scr 496 InstallUtil.exe 496 InstallUtil.exe 496 InstallUtil.exe 612 example.exe 612 example.exe 612 example.exe 2868 example.exe 2868 example.exe 2868 example.exe 2868 example.exe 2868 example.exe 612 example.exe 612 example.exe 2868 example.exe 2868 example.exe 612 example.exe 612 example.exe 2868 example.exe 2868 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 2868 example.exe 2868 example.exe 612 example.exe 612 example.exe 2868 example.exe 2868 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 2868 example.exe 2868 example.exe 612 example.exe 612 example.exe 2868 example.exe 2868 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 612 example.exe 2868 example.exe 2868 example.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 496 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2516 14062016000020.scr Token: SeDebugPrivilege 496 InstallUtil.exe Token: SeDebugPrivilege 612 example.exe Token: SeDebugPrivilege 2868 example.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2516 wrote to memory of 496 2516 14062016000020.scr 31 PID 2516 wrote to memory of 496 2516 14062016000020.scr 31 PID 2516 wrote to memory of 496 2516 14062016000020.scr 31 PID 2516 wrote to memory of 496 2516 14062016000020.scr 31 PID 2516 wrote to memory of 496 2516 14062016000020.scr 31 PID 2516 wrote to memory of 496 2516 14062016000020.scr 31 PID 2516 wrote to memory of 496 2516 14062016000020.scr 31 PID 2516 wrote to memory of 496 2516 14062016000020.scr 31 PID 2516 wrote to memory of 496 2516 14062016000020.scr 31 PID 2516 wrote to memory of 496 2516 14062016000020.scr 31 PID 2516 wrote to memory of 496 2516 14062016000020.scr 31 PID 2516 wrote to memory of 496 2516 14062016000020.scr 31 PID 2516 wrote to memory of 612 2516 14062016000020.scr 32 PID 2516 wrote to memory of 612 2516 14062016000020.scr 32 PID 2516 wrote to memory of 612 2516 14062016000020.scr 32 PID 2516 wrote to memory of 612 2516 14062016000020.scr 32 PID 612 wrote to memory of 1416 612 example.exe 34 PID 612 wrote to memory of 1416 612 example.exe 34 PID 612 wrote to memory of 1416 612 example.exe 34 PID 612 wrote to memory of 1416 612 example.exe 34 PID 612 wrote to memory of 1416 612 example.exe 34 PID 612 wrote to memory of 1416 612 example.exe 34 PID 612 wrote to memory of 1416 612 example.exe 34 PID 612 wrote to memory of 1416 612 example.exe 34 PID 612 wrote to memory of 1416 612 example.exe 34 PID 612 wrote to memory of 1416 612 example.exe 34 PID 612 wrote to memory of 1416 612 example.exe 34 PID 612 wrote to memory of 1416 612 example.exe 34 PID 612 wrote to memory of 2868 612 example.exe 35 PID 612 wrote to memory of 2868 612 example.exe 35 PID 612 wrote to memory of 2868 612 example.exe 35 PID 612 wrote to memory of 2868 612 example.exe 35 PID 2868 wrote to memory of 1980 2868 example.exe 36 PID 2868 wrote to memory of 1980 2868 example.exe 36 PID 2868 wrote to memory of 1980 2868 example.exe 36 PID 2868 wrote to memory of 1980 2868 example.exe 36 PID 2868 wrote to memory of 1980 2868 example.exe 36 PID 2868 wrote to memory of 1980 2868 example.exe 36 PID 2868 wrote to memory of 1980 2868 example.exe 36 PID 2868 wrote to memory of 1980 2868 example.exe 36 PID 2868 wrote to memory of 1980 2868 example.exe 36 PID 2868 wrote to memory of 1980 2868 example.exe 36 PID 2868 wrote to memory of 1980 2868 example.exe 36 PID 2868 wrote to memory of 1980 2868 example.exe 36 PID 2868 wrote to memory of 2960 2868 example.exe 38 PID 2868 wrote to memory of 2960 2868 example.exe 38 PID 2868 wrote to memory of 2960 2868 example.exe 38 PID 2868 wrote to memory of 2960 2868 example.exe 38 PID 2868 wrote to memory of 2960 2868 example.exe 38 PID 2868 wrote to memory of 2960 2868 example.exe 38 PID 2868 wrote to memory of 2960 2868 example.exe 38 PID 2868 wrote to memory of 2960 2868 example.exe 38 PID 2868 wrote to memory of 2960 2868 example.exe 38 PID 2868 wrote to memory of 2960 2868 example.exe 38 PID 2868 wrote to memory of 2960 2868 example.exe 38 PID 2868 wrote to memory of 2960 2868 example.exe 38 PID 2868 wrote to memory of 2864 2868 example.exe 39 PID 2868 wrote to memory of 2864 2868 example.exe 39 PID 2868 wrote to memory of 2864 2868 example.exe 39 PID 2868 wrote to memory of 2864 2868 example.exe 39 PID 2868 wrote to memory of 2864 2868 example.exe 39 PID 2868 wrote to memory of 2864 2868 example.exe 39 PID 2868 wrote to memory of 2864 2868 example.exe 39 PID 2868 wrote to memory of 2864 2868 example.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\14062016000020.scr"C:\Users\Admin\AppData\Local\Temp\14062016000020.scr" /S1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:496
-
-
C:\Users\Admin\Desktop\example.exe"C:\Users\Admin\Desktop\example.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1416
-
-
C:\Users\Admin\Desktop\example.exe"C:\Users\Admin\Desktop\example.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1980
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2960
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2864
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2952
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2028
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3036
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1424
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2116
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3032
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1860
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1680
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1588
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:300
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2064
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1432
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1528
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1704
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2348
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2252
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:284
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2292
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1576
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2820
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1316
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2988
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2996
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1096
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1740
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:744
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2488
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:924
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2396
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2360
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:340
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2964
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1940
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1992
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2884
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1688
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2056
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2484
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2280
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1624
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:332
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2084
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:988
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2220
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
313KB
MD51c65cb1bd5c5d0210d812862face01f6
SHA1802bfd4b652279ea588856f8cf7f3a809fcc2733
SHA256a9c67d95d20df497f36044e8ced2c6352c210220aacd80ddf2e6248db928462e
SHA5120b26a1007ec4cbc0c470ef3ced674757670454338e663545e66732df7e310469169014bd9239c37a6b11353063af98c6a1c841d0370470547e4a8e80bf165381