Overview
overview
10Static
static
100400b38bff...69.exe
windows7-x64
70400b38bff...69.exe
windows10-2004-x64
709a9301821...0c.exe
windows7-x64
1009a9301821...0c.exe
windows10-2004-x64
100d0696212a...6b.exe
windows7-x64
70d0696212a...6b.exe
windows10-2004-x64
70f769b4c84...54.exe
windows7-x64
70f769b4c84...54.exe
windows10-2004-x64
71ab92c39e8...c2.exe
windows7-x64
101ab92c39e8...c2.exe
windows10-2004-x64
1020177244bc...98.exe
windows7-x64
1020177244bc...98.exe
windows10-2004-x64
10274b00e384...2a.exe
windows7-x64
7274b00e384...2a.exe
windows10-2004-x64
72754574ba5...6a.exe
windows7-x64
72754574ba5...6a.exe
windows10-2004-x64
738d5cf2bdc...08.exe
windows7-x64
738d5cf2bdc...08.exe
windows10-2004-x64
73c59836d51...eb.exe
windows7-x64
73c59836d51...eb.exe
windows10-2004-x64
7467a61a074...ca.exe
windows7-x64
7467a61a074...ca.exe
windows10-2004-x64
757e2f0d6a6...20.exe
windows7-x64
757e2f0d6a6...20.exe
windows10-2004-x64
7592075e1fb...be.exe
windows7-x64
7592075e1fb...be.exe
windows10-2004-x64
75a0214e85d...0f.exe
windows7-x64
75a0214e85d...0f.exe
windows10-2004-x64
75cebe74003...a7.exe
windows7-x64
75cebe74003...a7.exe
windows10-2004-x64
7734cf56280...55.exe
windows7-x64
734cf56280...55.exe
windows10-2004-x64
Analysis
-
max time kernel
152s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 17:31
Behavioral task
behavioral1
Sample
0400b38bff44e2b0ba89f392af3ec1febbe980255086e3d21ca375f8742b0a69.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
0400b38bff44e2b0ba89f392af3ec1febbe980255086e3d21ca375f8742b0a69.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
09a93018218af02ec1b0ec179a3fed2c205ac6f48f8cee615d2dbb99399d600c.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
09a93018218af02ec1b0ec179a3fed2c205ac6f48f8cee615d2dbb99399d600c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
0d0696212a60ba82ea918f3e9397268000acb230f4103148df9b6c0c7472b76b.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
0d0696212a60ba82ea918f3e9397268000acb230f4103148df9b6c0c7472b76b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
0f769b4c84e763b2dae26a6ca5492ab04562eeac6e13c742a855ba8c555ee054.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
0f769b4c84e763b2dae26a6ca5492ab04562eeac6e13c742a855ba8c555ee054.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
20177244bc6d226e096682dff996e09c9799cbf43bf2795a8483e25db137f998.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
20177244bc6d226e096682dff996e09c9799cbf43bf2795a8483e25db137f998.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
274b00e3840b0b29a021e2a1a36bdc78829dfdfe2e4010ea494db6ae4276692a.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
274b00e3840b0b29a021e2a1a36bdc78829dfdfe2e4010ea494db6ae4276692a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
2754574ba546bfe49fc852b87cf85e2fca988b0cff0394abe08e9e4dc934d86a.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
2754574ba546bfe49fc852b87cf85e2fca988b0cff0394abe08e9e4dc934d86a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
38d5cf2bdcab25afb95cda0fd3abc7911469a4c4442966b941e930947099f508.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
38d5cf2bdcab25afb95cda0fd3abc7911469a4c4442966b941e930947099f508.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
3c59836d51379ebb763312245230900e181afa69064f6c8c999f1bf0d7672feb.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
3c59836d51379ebb763312245230900e181afa69064f6c8c999f1bf0d7672feb.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
467a61a07498f467be1e2dc3f479efddd779e763f928bc27963f11e147bcf1ca.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
467a61a07498f467be1e2dc3f479efddd779e763f928bc27963f11e147bcf1ca.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
57e2f0d6a6007a3e90b69323108a192f3ca037ad2878547528e76aaeba3f8e20.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
57e2f0d6a6007a3e90b69323108a192f3ca037ad2878547528e76aaeba3f8e20.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
592075e1fb5e9c9f82bfb80d4f3af4816737aed1a2ac889cbea2b8e1d08edfbe.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
592075e1fb5e9c9f82bfb80d4f3af4816737aed1a2ac889cbea2b8e1d08edfbe.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
5a0214e85d7d0c2f2fbfc204c90099e3b553de62e8b994a65b158dd22a12ef0f.exe
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
5a0214e85d7d0c2f2fbfc204c90099e3b553de62e8b994a65b158dd22a12ef0f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
5cebe74003cf5206a46d4ab96a9ca9ed3d44b6258a8a1ac20d4dbebbc5c384a7.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
5cebe74003cf5206a46d4ab96a9ca9ed3d44b6258a8a1ac20d4dbebbc5c384a7.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
734cf562801a81b85aa3d748245a1fe2d295539a6050d824d0a1aa84bd1f0055.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
734cf562801a81b85aa3d748245a1fe2d295539a6050d824d0a1aa84bd1f0055.exe
Resource
win10v2004-20241007-en
General
-
Target
1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe
-
Size
1.6MB
-
MD5
843976c4b88422100383f5281667f621
-
SHA1
6f95b31e7a4129852fd0cd103777ceda2acceb3b
-
SHA256
1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2
-
SHA512
32060b358614d64b13efbf85098acdd31bad52bfe5dca101fab32bec5c25839821b164688d3fae9d94903e46bc7ca87e055d9aa8f6355cd5e72a8e666e196e1d
-
SSDEEP
24576:UQUNs90gf8TTBPR2Ok/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:l0zgXLNiXicJFFRGNzj3
Malware Config
Extracted
gcleaner
ad-storage.biz
ad-postback.biz
Signatures
-
Gcleaner family
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
Onlylogger family
-
OnlyLogger payload 5 IoCs
resource yara_rule behavioral9/memory/2344-38-0x0000000000400000-0x0000000000446000-memory.dmp family_onlylogger behavioral9/memory/2344-32-0x0000000002A60000-0x0000000002AA3000-memory.dmp family_onlylogger behavioral9/memory/2344-50-0x0000000000400000-0x0000000000662000-memory.dmp family_onlylogger behavioral9/memory/2344-125-0x0000000002A60000-0x0000000002AA3000-memory.dmp family_onlylogger behavioral9/memory/2344-141-0x0000000000400000-0x0000000000446000-memory.dmp family_onlylogger -
Executes dropped EXE 64 IoCs
pid Process 464 Process not Found 2940 alg.exe 2992 aspnet_state.exe 1796 mscorsvw.exe 1804 mscorsvw.exe 1036 mscorsvw.exe 796 mscorsvw.exe 1880 ehRecvr.exe 2592 ehsched.exe 816 elevation_service.exe 1868 IEEtwCollector.exe 1304 GROOVE.EXE 936 maintenanceservice.exe 864 msdtc.exe 1396 msiexec.exe 2524 OSE.EXE 2484 perfhost.exe 2912 locator.exe 1788 snmptrap.exe 2452 vds.exe 2092 vssvc.exe 2556 wbengine.exe 1752 WmiApSrv.exe 608 mscorsvw.exe 844 wmpnetwk.exe 1680 SearchIndexer.exe 2096 mscorsvw.exe 3044 mscorsvw.exe 1664 mscorsvw.exe 2848 mscorsvw.exe 824 mscorsvw.exe 2688 mscorsvw.exe 2780 mscorsvw.exe 608 mscorsvw.exe 1836 mscorsvw.exe 2848 mscorsvw.exe 916 mscorsvw.exe 2116 mscorsvw.exe 2368 mscorsvw.exe 2388 mscorsvw.exe 1548 mscorsvw.exe 1936 mscorsvw.exe 2708 mscorsvw.exe 3016 mscorsvw.exe 2284 mscorsvw.exe 1860 mscorsvw.exe 1920 mscorsvw.exe 2504 mscorsvw.exe 2120 mscorsvw.exe 2460 mscorsvw.exe 2908 mscorsvw.exe 1936 mscorsvw.exe 2932 mscorsvw.exe 2956 mscorsvw.exe 1136 mscorsvw.exe 2780 mscorsvw.exe 1880 mscorsvw.exe 1908 mscorsvw.exe 2900 mscorsvw.exe 1812 mscorsvw.exe 2220 mscorsvw.exe 2392 mscorsvw.exe 2716 mscorsvw.exe 1496 mscorsvw.exe -
Loads dropped DLL 54 IoCs
pid Process 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 1396 msiexec.exe 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 740 Process not Found 1136 mscorsvw.exe 1136 mscorsvw.exe 1880 mscorsvw.exe 1880 mscorsvw.exe 2900 mscorsvw.exe 2900 mscorsvw.exe 2220 mscorsvw.exe 2220 mscorsvw.exe 2716 mscorsvw.exe 2716 mscorsvw.exe 1732 mscorsvw.exe 1732 mscorsvw.exe 2924 mscorsvw.exe 2924 mscorsvw.exe 396 mscorsvw.exe 396 mscorsvw.exe 2200 mscorsvw.exe 2200 mscorsvw.exe 2596 mscorsvw.exe 2596 mscorsvw.exe 3068 mscorsvw.exe 3068 mscorsvw.exe 2332 mscorsvw.exe 2332 mscorsvw.exe 2924 mscorsvw.exe 2924 mscorsvw.exe 2716 mscorsvw.exe 2716 mscorsvw.exe 1832 mscorsvw.exe 1832 mscorsvw.exe 1860 mscorsvw.exe 1860 mscorsvw.exe 2400 mscorsvw.exe 2400 mscorsvw.exe 2736 mscorsvw.exe 2736 mscorsvw.exe 2392 mscorsvw.exe 2392 mscorsvw.exe 2332 mscorsvw.exe 2332 mscorsvw.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 23 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\e85e39365f6c6349.bin aspnet_state.exe File opened for modification C:\Windows\System32\snmptrap.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\vssvc.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat SearchProtocolHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9 mscorsvw.exe File opened for modification C:\Windows\System32\alg.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\dllhost.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\wbengine.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\fxssvc.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\System32\vds.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\dllhost.exe aspnet_state.exe File opened for modification C:\Windows\system32\fxssvc.exe aspnet_state.exe File opened for modification C:\Windows\System32\msdtc.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\msiexec.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\locator.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe aspnet_state.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9 mscorsvw.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{C3A4D3BC-D67A-4D2A-B0ED-B4E62D27E02C}\chrome_installer.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe aspnet_state.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Source Engine\OSE.EXE aspnet_state.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\SmartTagInstall.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe aspnet_state.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe aspnet_state.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE aspnet_state.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\ehome\ehsched.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index14b.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index14b.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index150.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPB683.tmp\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.dll mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index151.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index154.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\index144.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP676.tmp\Microsoft-Windows-HomeGroupDiagnostic.NetListMgr.Interop.dll mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index14d.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPB03C.tmp\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.dll mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index151.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index152.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index157.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\index14f.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPD8B3.tmp\ehiActivScp.dll mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index143.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index149.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index149.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index155.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri3_lock.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index144.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index147.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPA007.tmp\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.dll mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index14f.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index153.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index144.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index148.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index152.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index143.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPA583.tmp\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.dll mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index144.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index14c.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index151.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPBC3E.tmp\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.dll mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index153.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index155.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe -
System Location Discovery: System Language Discovery 1 TTPs 28 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GROOVE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OSE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Program Files\Common Files\Microsoft Shared\Ink\mip.exe,-291 = "Math Input Panel" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@gameux.dll,-10054 = "Chess Titans" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-116 = "Kalimba" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\migwiz\wet.dll,-588 = "Windows Easy Transfer" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-113 = "Windows PowerShell Integrated Scripting Environment. Performs object-based (command-line) functions" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\NetProjW.dll,-511 = "Display your desktop on a network projector." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SnippingTool.exe,-15051 = "Snipping Tool" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\odbcint.dll,-1310 = "Data Sources (ODBC)" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@gameux.dll,-10102 = "Internet Backgammon" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\gameux.dll,-10082 = "Games Explorer" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Program Files\DVD Maker\DVDMaker.exe,-61403 = "Windows DVD Maker" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%windir%\system32\msra.exe,-635 = "Invite a friend or technical support person to connect to your computer and help you, or offer to help someone else." SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\sud.dll,-1 = "Default Programs" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%windir%\system32\mblctr.exe,-1004 = "Opens the Windows Mobility Center so you can adjust display brightness, volume, power options, and other mobile PC settings." SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Direct3D\MostRecentApplication SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\Msinfo32.exe,-130 = "Display detailed information about your computer." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\filemgmt.dll,-2204 = "Services" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\recdisc.exe,-2001 = "Creates a disc you can use to access system recovery options." SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-105 = "Koala" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E37A73F8-FB01-43DC-914E-AAEE76095AB9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000606e3cbc6055db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\FXSRESM.dll,-114 = "Windows Fax and Scan" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\My SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\rstrui.exe,-102 = "Restore system to a chosen restore point." SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%windir%\system32\migwiz\wet.dll,-590 = "Transfers files and settings from one computer to another" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Program Files\Windows Sidebar\sidebar.exe,-1005 = "Desktop Gadget Gallery" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\syswow64\unregmp2.exe,-155 = "Play digital media including music, videos, CDs, and DVDs." SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\OobeFldr.dll,-33056 = "Getting Started" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%CommonProgramFiles%\Microsoft Shared\Ink\mip.exe,-292 = "Math Input Panel" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\gameux.dll,-10061 = "Spider Solitaire" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\gameux.dll,-10101 = "Internet Checkers" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe,-102 = "Windows PowerShell ISE (x86)" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\iscsicpl.dll,-5001 = "iSCSI Initiator" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\gameux.dll,-10311 = "More Games from Microsoft" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Preferences\ wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\gameux.dll,-10304 = "Move all the cards to the home cells using the free cells as placeholders. Stack the cards by suit and rank from lowest (ace) to highest (king)." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\gameux.dll,-10308 = "Mahjong Titans is a form of solitaire played with tiles instead of cards. Match pairs of tiles until all have been removed from the board in this classic game." SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Direct3D\MostRecentApplication\Name = "mscorsvw.exe" mscorsvw.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-107 = "Lighthouse" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-104 = "Jellyfish" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\displayswitch.exe,-320 = "Connect to a Projector" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@gameux.dll,-10101 = "Internet Checkers" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000a056e9b96055db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\pmcsnap.dll,-710 = "Manages local printers and remote print servers." SearchProtocolHost.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2252 ehRec.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2992 aspnet_state.exe 2992 aspnet_state.exe 2992 aspnet_state.exe 2992 aspnet_state.exe 2992 aspnet_state.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe Token: SeShutdownPrivilege 1036 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: 33 1472 EhTray.exe Token: SeIncBasePriorityPrivilege 1472 EhTray.exe Token: SeDebugPrivilege 2252 ehRec.exe Token: 33 1472 EhTray.exe Token: SeIncBasePriorityPrivilege 1472 EhTray.exe Token: SeRestorePrivilege 1396 msiexec.exe Token: SeTakeOwnershipPrivilege 1396 msiexec.exe Token: SeSecurityPrivilege 1396 msiexec.exe Token: SeShutdownPrivilege 1036 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeBackupPrivilege 2092 vssvc.exe Token: SeRestorePrivilege 2092 vssvc.exe Token: SeAuditPrivilege 2092 vssvc.exe Token: SeBackupPrivilege 2556 wbengine.exe Token: SeRestorePrivilege 2556 wbengine.exe Token: SeSecurityPrivilege 2556 wbengine.exe Token: SeShutdownPrivilege 1036 mscorsvw.exe Token: SeShutdownPrivilege 1036 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeManageVolumePrivilege 1680 SearchIndexer.exe Token: 33 844 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 844 wmpnetwk.exe Token: 33 1680 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 1680 SearchIndexer.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 1036 mscorsvw.exe Token: SeDebugPrivilege 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe Token: SeDebugPrivilege 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe Token: SeDebugPrivilege 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe Token: SeDebugPrivilege 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe Token: SeDebugPrivilege 2344 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 1036 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeDebugPrivilege 2992 aspnet_state.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 1036 mscorsvw.exe Token: SeShutdownPrivilege 1036 mscorsvw.exe Token: SeShutdownPrivilege 1036 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 1036 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 1036 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 1036 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 1036 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe Token: SeShutdownPrivilege 1036 mscorsvw.exe Token: SeShutdownPrivilege 796 mscorsvw.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1472 EhTray.exe 1472 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1472 EhTray.exe 1472 EhTray.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 1824 SearchProtocolHost.exe 1824 SearchProtocolHost.exe 1824 SearchProtocolHost.exe 1824 SearchProtocolHost.exe 1824 SearchProtocolHost.exe 2172 SearchProtocolHost.exe 2172 SearchProtocolHost.exe 2172 SearchProtocolHost.exe 2172 SearchProtocolHost.exe 2172 SearchProtocolHost.exe 2172 SearchProtocolHost.exe 2172 SearchProtocolHost.exe 2172 SearchProtocolHost.exe 2172 SearchProtocolHost.exe 1824 SearchProtocolHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 796 wrote to memory of 608 796 mscorsvw.exe 67 PID 796 wrote to memory of 608 796 mscorsvw.exe 67 PID 796 wrote to memory of 608 796 mscorsvw.exe 67 PID 796 wrote to memory of 2096 796 mscorsvw.exe 57 PID 796 wrote to memory of 2096 796 mscorsvw.exe 57 PID 796 wrote to memory of 2096 796 mscorsvw.exe 57 PID 1680 wrote to memory of 1824 1680 SearchIndexer.exe 58 PID 1680 wrote to memory of 1824 1680 SearchIndexer.exe 58 PID 1680 wrote to memory of 1824 1680 SearchIndexer.exe 58 PID 1680 wrote to memory of 1156 1680 SearchIndexer.exe 59 PID 1680 wrote to memory of 1156 1680 SearchIndexer.exe 59 PID 1680 wrote to memory of 1156 1680 SearchIndexer.exe 59 PID 1036 wrote to memory of 3044 1036 mscorsvw.exe 60 PID 1036 wrote to memory of 3044 1036 mscorsvw.exe 60 PID 1036 wrote to memory of 3044 1036 mscorsvw.exe 60 PID 1036 wrote to memory of 3044 1036 mscorsvw.exe 60 PID 1036 wrote to memory of 1664 1036 mscorsvw.exe 91 PID 1036 wrote to memory of 1664 1036 mscorsvw.exe 91 PID 1036 wrote to memory of 1664 1036 mscorsvw.exe 91 PID 1036 wrote to memory of 1664 1036 mscorsvw.exe 91 PID 1036 wrote to memory of 2848 1036 mscorsvw.exe 88 PID 1036 wrote to memory of 2848 1036 mscorsvw.exe 88 PID 1036 wrote to memory of 2848 1036 mscorsvw.exe 88 PID 1036 wrote to memory of 2848 1036 mscorsvw.exe 88 PID 1036 wrote to memory of 824 1036 mscorsvw.exe 63 PID 1036 wrote to memory of 824 1036 mscorsvw.exe 63 PID 1036 wrote to memory of 824 1036 mscorsvw.exe 63 PID 1036 wrote to memory of 824 1036 mscorsvw.exe 63 PID 1036 wrote to memory of 2688 1036 mscorsvw.exe 64 PID 1036 wrote to memory of 2688 1036 mscorsvw.exe 64 PID 1036 wrote to memory of 2688 1036 mscorsvw.exe 64 PID 1036 wrote to memory of 2688 1036 mscorsvw.exe 64 PID 1036 wrote to memory of 2780 1036 mscorsvw.exe 85 PID 1036 wrote to memory of 2780 1036 mscorsvw.exe 85 PID 1036 wrote to memory of 2780 1036 mscorsvw.exe 85 PID 1036 wrote to memory of 2780 1036 mscorsvw.exe 85 PID 1036 wrote to memory of 608 1036 mscorsvw.exe 67 PID 1036 wrote to memory of 608 1036 mscorsvw.exe 67 PID 1036 wrote to memory of 608 1036 mscorsvw.exe 67 PID 1036 wrote to memory of 608 1036 mscorsvw.exe 67 PID 1036 wrote to memory of 1836 1036 mscorsvw.exe 68 PID 1036 wrote to memory of 1836 1036 mscorsvw.exe 68 PID 1036 wrote to memory of 1836 1036 mscorsvw.exe 68 PID 1036 wrote to memory of 1836 1036 mscorsvw.exe 68 PID 1036 wrote to memory of 2848 1036 mscorsvw.exe 88 PID 1036 wrote to memory of 2848 1036 mscorsvw.exe 88 PID 1036 wrote to memory of 2848 1036 mscorsvw.exe 88 PID 1036 wrote to memory of 2848 1036 mscorsvw.exe 88 PID 1036 wrote to memory of 916 1036 mscorsvw.exe 70 PID 1036 wrote to memory of 916 1036 mscorsvw.exe 70 PID 1036 wrote to memory of 916 1036 mscorsvw.exe 70 PID 1036 wrote to memory of 916 1036 mscorsvw.exe 70 PID 1036 wrote to memory of 2116 1036 mscorsvw.exe 71 PID 1036 wrote to memory of 2116 1036 mscorsvw.exe 71 PID 1036 wrote to memory of 2116 1036 mscorsvw.exe 71 PID 1036 wrote to memory of 2116 1036 mscorsvw.exe 71 PID 1036 wrote to memory of 2368 1036 mscorsvw.exe 72 PID 1036 wrote to memory of 2368 1036 mscorsvw.exe 72 PID 1036 wrote to memory of 2368 1036 mscorsvw.exe 72 PID 1036 wrote to memory of 2368 1036 mscorsvw.exe 72 PID 1036 wrote to memory of 2388 1036 mscorsvw.exe 73 PID 1036 wrote to memory of 2388 1036 mscorsvw.exe 73 PID 1036 wrote to memory of 2388 1036 mscorsvw.exe 73 PID 1036 wrote to memory of 2388 1036 mscorsvw.exe 73 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe"C:\Users\Admin\AppData\Local\Temp\1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
PID:2940
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1796
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1804
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1ec -InterruptEvent 1d8 -NGENProcess 1dc -Pipe 1e8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3044
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 1d8 -NGENProcess 1dc -Pipe 1ec -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1664
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 260 -NGENProcess 250 -Pipe 24c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 25c -NGENProcess 264 -Pipe 1d8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:824
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 268 -NGENProcess 250 -Pipe 1f4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2688
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 260 -NGENProcess 258 -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 270 -InterruptEvent 260 -NGENProcess 268 -Pipe 254 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:608
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 26c -NGENProcess 258 -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1836
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 278 -NGENProcess 250 -Pipe 1dc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 27c -NGENProcess 268 -Pipe 274 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:916
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 280 -NGENProcess 258 -Pipe 25c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2116
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 284 -NGENProcess 250 -Pipe 270 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2368
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 288 -NGENProcess 268 -Pipe 260 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2388
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 28c -NGENProcess 258 -Pipe 26c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1548
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 290 -NGENProcess 250 -Pipe 278 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1936
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 250 -NGENProcess 284 -Pipe 298 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2708
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 27c -NGENProcess 294 -Pipe 280 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3016
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 29c -NGENProcess 28c -Pipe 244 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2284
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 29c -InterruptEvent 2a0 -NGENProcess 284 -Pipe 268 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1860
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 2a4 -NGENProcess 294 -Pipe 288 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1920
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a8 -InterruptEvent 2a4 -NGENProcess 2a0 -Pipe 28c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2504
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a4 -InterruptEvent 290 -NGENProcess 294 -Pipe 250 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2120
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 2b0 -NGENProcess 29c -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2460
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 1c4 -NGENProcess 1c8 -Pipe 1d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:608
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 1c4 -NGENProcess 1c8 -Pipe 1d8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2096
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 210 -InterruptEvent 20c -NGENProcess 1b4 -Pipe 214 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2908
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 20c -InterruptEvent 254 -NGENProcess 10c -Pipe 250 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1936
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 258 -NGENProcess 1e0 -Pipe 234 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2932
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 25c -NGENProcess 1b4 -Pipe 22c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2956
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 260 -NGENProcess 10c -Pipe 1c0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:1136
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 1b4 -NGENProcess 10c -Pipe 254 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2780
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1b4 -InterruptEvent 26c -NGENProcess 264 -Pipe 268 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:1880
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 264 -NGENProcess 260 -Pipe 210 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1908
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 274 -NGENProcess 10c -Pipe 1e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2900
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 10c -NGENProcess 26c -Pipe 270 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1812
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 10c -InterruptEvent 27c -NGENProcess 260 -Pipe 1b4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2220
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 260 -NGENProcess 274 -Pipe 278 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2392
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 284 -NGENProcess 26c -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2716
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 260 -NGENProcess 280 -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1496
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 230 -NGENProcess 288 -Pipe 10c -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1732
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 230 -InterruptEvent 288 -NGENProcess 284 -Pipe 26c -Comment "NGen Worker Process"2⤵PID:1044
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 294 -NGENProcess 280 -Pipe 27c -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2924
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 294 -InterruptEvent 280 -NGENProcess 230 -Pipe 290 -Comment "NGen Worker Process"2⤵PID:1320
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 29c -NGENProcess 284 -Pipe 260 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:396
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 29c -InterruptEvent 284 -NGENProcess 294 -Pipe 298 -Comment "NGen Worker Process"2⤵PID:2856
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 2a4 -NGENProcess 230 -Pipe 288 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2200
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a4 -InterruptEvent 230 -NGENProcess 29c -Pipe 2a0 -Comment "NGen Worker Process"2⤵PID:2364
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2ac -InterruptEvent 28c -NGENProcess 2b0 -Pipe 2a4 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2596
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 294 -NGENProcess 20c -Pipe 28c -Comment "NGen Worker Process"2⤵PID:3060
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 294 -InterruptEvent 2b8 -NGENProcess 284 -Pipe 2b4 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:3068
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 284 -NGENProcess 280 -Pipe 230 -Comment "NGen Worker Process"2⤵PID:840
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 280 -NGENProcess 294 -Pipe 2c4 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2332
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 294 -NGENProcess 2a8 -Pipe 2c0 -Comment "NGen Worker Process"2⤵PID:2536
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 294 -InterruptEvent 2cc -NGENProcess 2b8 -Pipe 2c8 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2924
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2cc -InterruptEvent 2b8 -NGENProcess 280 -Pipe 2a8 -Comment "NGen Worker Process"2⤵PID:1008
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 2d0 -NGENProcess 284 -Pipe 2bc -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2716
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2d0 -InterruptEvent 284 -NGENProcess 2cc -Pipe 274 -Comment "NGen Worker Process"2⤵PID:2256
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 2d8 -NGENProcess 280 -Pipe 294 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1832
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2dc -InterruptEvent 2d0 -NGENProcess 2e0 -Pipe 284 -Comment "NGen Worker Process"2⤵PID:2668
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2d0 -InterruptEvent 20c -NGENProcess 280 -Pipe 2b8 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1860
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e4 -InterruptEvent 2dc -NGENProcess 2e8 -Pipe 2d0 -Comment "NGen Worker Process"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2304
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2dc -InterruptEvent 2ac -NGENProcess 280 -Pipe 2c8 -Comment "NGen Worker Process"2⤵PID:976
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2ac -InterruptEvent 2ec -NGENProcess 20c -Pipe 2cc -Comment "NGen Worker Process"2⤵PID:1244
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2ec -InterruptEvent 2f0 -NGENProcess 2e8 -Pipe 2d4 -Comment "NGen Worker Process"2⤵PID:1608
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f0 -InterruptEvent 2f4 -NGENProcess 280 -Pipe 2d8 -Comment "NGen Worker Process"2⤵PID:1008
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 2f8 -NGENProcess 20c -Pipe 2e4 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2400
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f8 -InterruptEvent 20c -NGENProcess 2f0 -Pipe 2e8 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2736
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 20c -InterruptEvent 2f0 -NGENProcess 2dc -Pipe 280 -Comment "NGen Worker Process"2⤵PID:1380
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f0 -InterruptEvent 304 -NGENProcess 2fc -Pipe 2ec -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2392
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 304 -InterruptEvent 2fc -NGENProcess 20c -Pipe 300 -Comment "NGen Worker Process"2⤵PID:2388
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2fc -InterruptEvent 30c -NGENProcess 2dc -Pipe 2f8 -Comment "NGen Worker Process"2⤵PID:840
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 310 -InterruptEvent 30c -NGENProcess 2fc -Pipe 308 -Comment "NGen Worker Process"2⤵PID:2192
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 30c -InterruptEvent 2ac -NGENProcess 2dc -Pipe 2f0 -Comment "NGen Worker Process"2⤵PID:1828
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2ac -InterruptEvent 2dc -NGENProcess 2f4 -Pipe 31c -Comment "NGen Worker Process"2⤵PID:1056
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2dc -InterruptEvent 2e0 -NGENProcess 318 -Pipe 314 -Comment "NGen Worker Process"2⤵PID:1860
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e0 -InterruptEvent 320 -NGENProcess 30c -Pipe 20c -Comment "NGen Worker Process"2⤵PID:1760
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 324 -InterruptEvent 320 -NGENProcess 2e0 -Pipe 2f4 -Comment "NGen Worker Process"2⤵PID:1896
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 320 -InterruptEvent 304 -NGENProcess 30c -Pipe 310 -Comment "NGen Worker Process"2⤵PID:1732
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 304 -InterruptEvent 32c -NGENProcess 2dc -Pipe 2fc -Comment "NGen Worker Process"2⤵PID:916
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 32c -InterruptEvent 330 -NGENProcess 2e0 -Pipe 328 -Comment "NGen Worker Process"2⤵PID:2688
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 330 -InterruptEvent 334 -NGENProcess 30c -Pipe 2ac -Comment "NGen Worker Process"2⤵PID:1828
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 334 -InterruptEvent 338 -NGENProcess 2dc -Pipe 324 -Comment "NGen Worker Process"2⤵PID:2932
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 338 -InterruptEvent 33c -NGENProcess 2e0 -Pipe 320 -Comment "NGen Worker Process"2⤵PID:3064
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 33c -InterruptEvent 340 -NGENProcess 30c -Pipe 304 -Comment "NGen Worker Process"2⤵PID:1908
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 344 -InterruptEvent 340 -NGENProcess 33c -Pipe 2dc -Comment "NGen Worker Process"2⤵PID:2492
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 340 -InterruptEvent 32c -NGENProcess 30c -Pipe 330 -Comment "NGen Worker Process"2⤵PID:2200
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 32c -InterruptEvent 34c -NGENProcess 338 -Pipe 318 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:2280
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 34c -InterruptEvent 350 -NGENProcess 33c -Pipe 348 -Comment "NGen Worker Process"2⤵PID:1844
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 350 -InterruptEvent 354 -NGENProcess 30c -Pipe 334 -Comment "NGen Worker Process"2⤵PID:1320
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 354 -InterruptEvent 358 -NGENProcess 338 -Pipe 344 -Comment "NGen Worker Process"2⤵PID:2580
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 358 -InterruptEvent 35c -NGENProcess 33c -Pipe 340 -Comment "NGen Worker Process"2⤵PID:2924
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 334 -InterruptEvent 354 -NGENProcess 360 -Pipe 358 -Comment "NGen Worker Process"2⤵PID:1908
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 354 -InterruptEvent 34c -NGENProcess 33c -Pipe 2e0 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2332
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 34c -InterruptEvent 33c -NGENProcess 334 -Pipe 35c -Comment "NGen Worker Process"2⤵PID:2056
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 33c -InterruptEvent 368 -NGENProcess 360 -Pipe 1ac -Comment "NGen Worker Process"2⤵PID:2844
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 368 -InterruptEvent 36c -NGENProcess 364 -Pipe 30c -Comment "NGen Worker Process"2⤵PID:756
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 36c -InterruptEvent 364 -NGENProcess 34c -Pipe 374 -Comment "NGen Worker Process"2⤵PID:2596
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 364 -InterruptEvent 354 -NGENProcess 370 -Pipe 338 -Comment "NGen Worker Process"2⤵PID:1836
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 354 -InterruptEvent 378 -NGENProcess 368 -Pipe 350 -Comment "NGen Worker Process"2⤵PID:940
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 378 -InterruptEvent 37c -NGENProcess 34c -Pipe 334 -Comment "NGen Worker Process"2⤵PID:924
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 37c -InterruptEvent 380 -NGENProcess 370 -Pipe 33c -Comment "NGen Worker Process"2⤵PID:1612
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 380 -InterruptEvent 384 -NGENProcess 368 -Pipe 36c -Comment "NGen Worker Process"2⤵PID:2460
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 384 -InterruptEvent 388 -NGENProcess 34c -Pipe 364 -Comment "NGen Worker Process"2⤵PID:2668
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 388 -InterruptEvent 38c -NGENProcess 370 -Pipe 354 -Comment "NGen Worker Process"2⤵PID:2736
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 38c -InterruptEvent 370 -NGENProcess 380 -Pipe 394 -Comment "NGen Worker Process"2⤵PID:1360
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 378 -InterruptEvent 370 -NGENProcess 38c -Pipe 390 -Comment "NGen Worker Process"2⤵PID:1540
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 370 -InterruptEvent 38c -NGENProcess 398 -Pipe 39c -Comment "NGen Worker Process"2⤵PID:1548
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 360 -InterruptEvent 38c -NGENProcess 370 -Pipe 37c -Comment "NGen Worker Process"2⤵PID:2276
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 38c -InterruptEvent 34c -NGENProcess 398 -Pipe 388 -Comment "NGen Worker Process"2⤵PID:1748
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 34c -InterruptEvent 3a4 -NGENProcess 368 -Pipe 384 -Comment "NGen Worker Process"2⤵PID:2500
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3a4 -InterruptEvent 3b0 -NGENProcess 370 -Pipe 3ac -Comment "NGen Worker Process"2⤵PID:2860
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3b0 -InterruptEvent 3b4 -NGENProcess 380 -Pipe 3a8 -Comment "NGen Worker Process"2⤵PID:3012
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3b4 -InterruptEvent 3b8 -NGENProcess 368 -Pipe 360 -Comment "NGen Worker Process"2⤵PID:868
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3b8 -InterruptEvent 3bc -NGENProcess 370 -Pipe 38c -Comment "NGen Worker Process"2⤵PID:2456
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3bc -InterruptEvent 3c0 -NGENProcess 380 -Pipe 34c -Comment "NGen Worker Process"2⤵PID:1608
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3c0 -InterruptEvent 3c4 -NGENProcess 368 -Pipe 3a4 -Comment "NGen Worker Process"2⤵PID:2828
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3c4 -InterruptEvent 3c8 -NGENProcess 370 -Pipe 3b0 -Comment "NGen Worker Process"2⤵PID:2868
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3cc -InterruptEvent 3c8 -NGENProcess 3c4 -Pipe 380 -Comment "NGen Worker Process"2⤵PID:2780
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3c8 -InterruptEvent 3b4 -NGENProcess 370 -Pipe 3b8 -Comment "NGen Worker Process"2⤵PID:1828
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3b4 -InterruptEvent 3d4 -NGENProcess 3c0 -Pipe 3a0 -Comment "NGen Worker Process"2⤵PID:1768
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3d8 -InterruptEvent 3c8 -NGENProcess 3dc -Pipe 3b4 -Comment "NGen Worker Process"2⤵PID:2624
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3c8 -InterruptEvent 3d0 -NGENProcess 3c0 -Pipe 3bc -Comment "NGen Worker Process"2⤵PID:3060
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3d0 -InterruptEvent 3e0 -NGENProcess 3d4 -Pipe 368 -Comment "NGen Worker Process"2⤵PID:1840
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3e4 -InterruptEvent 3e0 -NGENProcess 3d0 -Pipe 3dc -Comment "NGen Worker Process"2⤵PID:2052
-
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1880
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:2592
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1472
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:816
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1868
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1304
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:936
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:864
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2524
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2484
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2912
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:1788
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:2452
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:1752
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:844
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-3692679935-4019334568-335155002-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-3692679935-4019334568-335155002-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"2⤵
- Suspicious use of SetWindowsHookEx
PID:1824
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 588 592 600 65536 5962⤵
- Modifies data under HKEY_USERS
PID:1156
-
-
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2172
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:2780
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:2848
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1664
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:3068
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:2364
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD51d032a3cf10a9aef12e1ac78d2786471
SHA190e1a5fa32bffc1cbfe204b044e2b7adeb380088
SHA2568e13ad781cc20a98dc2a4e0d7ad4aa85afe6eefe8855e9969ac719249f3cf1fd
SHA512c9ccd273d1d06a2e8032a62c361cf21dd479383274080d44d5284cb2483a80a2bc6461f4d1f03f09f11cc32b0d073dcad9dfa9bc8e4395452bfc7d4f281608b6
-
Filesize
30.1MB
MD548999b301edfd301ae22067dcf533f50
SHA11ff221d49d9a1ff53667101547f413ea6717b00f
SHA25644b821a7b03c4497cbbdd350eec6896c36eeeee897379a2867c3a34409ee7792
SHA51287eaee54c7595a77bf1fddb2892f08500a56f74409b4ffb3b5e48b58a7ce6e60a72002bfa2e2eec6d1d8e88dba417e101598f0443562a4c1f9ab169b1ea300a2
-
Filesize
1.4MB
MD526860e5f595097c4d133a56e2646571a
SHA17fe4e2898d56b3071db45d44aa3bbf1864726973
SHA2568f7bf0e79ccae75ccab3620656fbbb649bec88c743ea269d3f6ec1a5f6c58884
SHA51200b4eba337834ac96fda4669c734f5b9bdc2702fbe0694db3e6f8c5d2048c9bf474a97c65f09fcdd1fdb6624b46fecb0895cc70da05f3437fe43ea18566c69ab
-
Filesize
2.1MB
MD5d9d94813ba8f78bfaaeddf670bde255d
SHA1533ed1fe3a6eeb32212aef095fae6db2daadcdcf
SHA2566659666ac3a5d93d00f0e28c14406468142beadf27c7aaddaf2470fc41fa926f
SHA512a670283876af52c2ec0098f124d9a63b4d46cba21980f75dbc7f9a5dec1df77d83be27e410a4e210561993cbc809f3cb330ef2be599ca17c72dda43433db49bf
-
Filesize
1024KB
MD56c41912d6a04928790d6ed78d7b3da23
SHA19df26733e0b7ed8345acdd57be38f7f15bb7496e
SHA2562a5f06df19a266c05b24ec6d0140d5c3db6870b47c421803325756f98c1993d7
SHA51200f84477db7cec0cdd239d4c0a37a13cacacd5c78b1922d815c10b31fb8f8710bb3c58ddd086051220ba888efadb7a2738a204d87449f867bb102296b750467d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b91050d8b077a4e8.customDestinations-ms
Filesize24B
MD5b9bd716de6739e51c620f2086f9c31e4
SHA19733d94607a3cba277e567af584510edd9febf62
SHA2567116ff028244a01f3d17f1d3bc2e1506bc9999c2e40e388458f0cccc4e117312
SHA512cef609e54c7a81a646ad38dba7ac0b82401b220773b9c792cefac80c6564753229f0c011b34ffb56381dd3154a19aee2bf5f602c4d1af01f2cf0fbc1574e4478
-
Filesize
1.3MB
MD5381689cc467abd3a9b63f42b3eed72f1
SHA1fad065f781c86b407378198cf65656130e7522fe
SHA2565c108758cb6512e58bb3ceb3add2df4f9f7a0fc16461bc53f8528c8137497006
SHA5121aa4c26f0d7ed63a738f9ead5302b14ea1d7c213353e803ad8e6a968953a9790ade1baf4d85b61ba9e643a99e5d412c6be43148a86595304f26190bb37f130c3
-
Filesize
872KB
MD55a8fb30a4d0999011d64396286ee2035
SHA19c1a04453d682b5646db0aa65a6151981bde0e17
SHA256875a726fa020a5ee8bd9cf8470666d35200f7bcd9ed39fa3cb5faf71d84de25a
SHA51240b644ea2617dd5faf9aa0943557428213814add6954c9b9faeb1cd94a437f81bbdbc6212aed7a8e7dd0bf78ae06636999959d5da40d5d43720946e57bc42489
-
Filesize
1.3MB
MD5931fcefca96a02b9bd95a159295baf92
SHA128204ec07bc3895c1a0d1bbbe88b77685c5254ba
SHA2563dde3a1ab416a8c59c26d666c5d182b14cfde0f99d52289a7447b6bb37f3cb76
SHA51200155474979edb58658bd63fe015658c1606e4962ebfc7165922f1b785cec51c4760e6bc7d68795696ae77c30419cbc6479b8c5ffe0230065eb32b79923ae247
-
Filesize
1.3MB
MD53fe62d7ec7420643628d26e50e06b61e
SHA1f457b692744170b90366e0f293a4ffbf3b10b220
SHA256e30935bb42b20dfd22fd4c7f90e3a245346bbb69634a4a3bef05f0cedf368b88
SHA512748b9398107ed66fe6fadae557a410df42879c498fb2fcea8b0d075518ce56654e70a9cf9bd2ca51b976789f5cb969fde0cc9f968866e63f6128d2b4c8b30b48
-
Filesize
8KB
MD51a43bc65dafb3f2bca6040c3e0ea994e
SHA1396dbd9fffb9a53ef122960da83791254087ae12
SHA256e92b69af7557342184b8dacd6442322cd5856e8911c89aaa130fc6a7851f2429
SHA5125917f5e3e5d5eb22f7ee02377d9103a39ffa9a51cc4e304f2d49bacab56433b96206172a7a87a9a10bb1f68a75283c7de8ee1e746d1be45560593b14a20acf49
-
Filesize
1.3MB
MD59d3d9f4d9b487d692465babc57f7a513
SHA16c2810d86bb09d93662c3bda53b3a95f7c9af4b6
SHA2564909f9c34c5ae84470d2a8e51cddd8bb65c033bab35b6b4f619a0825b125b687
SHA512f7c6677331a8fc8156b3d4413f75271d91e23c2e5c42b52af5e6ecc51638189b98464827cbd116ef6249e73c8c17cc0b1e8e4ea69512dab1be446ecb85bd582a
-
Filesize
1003KB
MD5d41db8c52bf68b4986e0d1f15735688d
SHA1173297faa7f098f0e15d6bfad60bd408a10bfae8
SHA25657d17578bb1af9ea937e7067a7a3e66b8fc7d44f630c8c0d3a9ee331449557bb
SHA512c97c4cbd2b07906e003495ff95a69a4996118018b19ef1d5d237e98794a5f533ff8bc66866639c56e2e4d3b987a1c6576dabed9de165400c1328eb96770073ad
-
Filesize
1.3MB
MD5d8e82b5964310292f596c125a4eac80a
SHA100e69290443bd68bb67d3a455830b4c015e3c30b
SHA25620b1b9cd1f6f42d4cffa6a31844a401f1f8aab6bcdd710e73c93ddf854228e92
SHA51226d1e55255e481607b814c31940cb98f20d406354cb04c4661c0235ddfd8e318bd1992c6c31cfd427e2fb779dc9a4b70f9170ee0a5c72d4622f9cfba581d4c10
-
Filesize
1.2MB
MD5ce2cb645ff3021bb2fb2736ccb591352
SHA132e1e4f4f16bf5a74b983bf95e40ab668ada5e0a
SHA256d9da23441499db47cad3b09f5079df3a80656ed6f7bb48fd4c8c635a4ff01c0c
SHA5120a34447ae029daa2396bb4f6363ea7e473cb398fddf11127b81251bddf6fc41634d5a4fb679d59d41aafab31bc4e448f3ee4ff6a73a870c08a212db852cb63ba
-
Filesize
1.1MB
MD5d2ff26c02a111318d6ac679b383aac4a
SHA1ca7055a2de5e13fb488262192369b1c09fa09ddd
SHA256e1bf3c2c774aece0a87f78d281ef9167fd2fbff595eaf91abe3686c92b00ed95
SHA512ef54d02386c8687c8986f1d58c4a0df4bea8b1a0f33fa45996113d3ac0594c9a6899c8abc04853e64b5c45aeb6f61dfee093007a53cfb754a1418082dde7b758
-
Filesize
2.1MB
MD5bd213da836b6ed766cc112c24a18605b
SHA14a6a4244b17abf0e85fdf026b982b21eca20299b
SHA256da8d8f5bb9cd37d4f8132d5f18fdcc6552e6b8c74c6f635d31a0b41fc0bb02e9
SHA512fcf14738c035fc3293c963465f6de793222cfe48d2a1ac9719db1aa1cdacc4e9aca7512bf5066e65b98def4f1d79d4bdd3ca8cdd28ae29c62a5d3636e48bc5a0
-
Filesize
1.3MB
MD531d4ddf0946c639b9cefd2bd6f212796
SHA12f951e256febbe5a6223630012249f92864fa276
SHA256edbce1284bba6651a2b555af8b249ae551069c3731d27fd9b1ac7ff96c6150dc
SHA512233073c3b74cdf6a53de2e5179199c95008876f37421adee835a78c8f9975d2845dc443befbe255e57dd3ccc99d7701a9f973072defc2136dd6577a2f54e8dfc
-
Filesize
1.4MB
MD579e56b4b09289508ee6a4e3873748fd7
SHA17483fcd500491d81c9120ddf9698caea960565f8
SHA2563632b4933bb2b3477c202c73ed44119da57e5a5dc46c28595db5f08db2061c9a
SHA512adbf23a725fb0480d0a67f5366974b48263b396c6d9d0f68440c9ec07f8a335185295f56466289a5bc16763d1f2d4c30ea23dff6fdd95e554daa6e7fcef30e2a
-
Filesize
1.2MB
MD5e82f88c909c27a153a0746377f2b9d44
SHA1675b48f2bf5732fbe6a2d21a1ece4ee5e6192672
SHA256531576645461d70578c935697e05835aba25995e283c279f181d98e38934a2cc
SHA512db069eec61a9be19b57be65c55ee00301ea7442417c2f8a351ba6cddffa6a92926b4ade19ae19cb8387748914d26c4b2c5ff3ce83b4a2e161f2e53076cfec0b3
-
Filesize
1.7MB
MD5af6bfbe6e85898e1300debe9c93994b7
SHA13245d5cbe46bb339ddb29cb179b76774235ec6a1
SHA2560beba08f8980ad245ab43cc1b858acffb2ad1a70410e48a7dfd28301c035e2da
SHA512afdb73eb75452bda137956053e0ea2cdb4dded80a78c766ba12f678c42f2d5dcb147c45ec03d8129317c7f3fa5d2daee831da751c0648e6d62585588114e0dde
-
Filesize
2.0MB
MD5c1f8b388c49415be9c8ee7a0be805186
SHA1b69a103be56aca57f8fa305591f840de8d06eb43
SHA256adcb0b0c8a163f7004fabcc687df66a90c2df51381034e180bfff0030ecb7d2b
SHA51292fb5a2f7a25c758bbff57217a2159ff658f49ba80e40c0eeb25985b6af85cd5c076c7c62de42a9bf0c8eb5f9625681dce7ce0bb705572da666b6986af3fb5fe
-
Filesize
29KB
MD5d59a6b36c5a94916241a3ead50222b6f
SHA1e274e9486d318c383bc4b9812844ba56f0cff3c6
SHA256a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53
SHA51217012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489
-
Filesize
81KB
MD5b13f51572f55a2d31ed9f266d581e9ea
SHA17eef3111b878e159e520f34410ad87adecf0ca92
SHA256725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15
SHA512f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft-Windows-H#\a46df77acafec60e31859608625e6354\Microsoft-Windows-HomeGroupDiagnostic.NetListMgr.Interop.ni.dll
Filesize105KB
MD5d9c0055c0c93a681947027f5282d5dcd
SHA19bd104f4d6bd68d09ae2a55b1ffc30673850780f
SHA256dc7eb30a161a2f747238c8621adb963b50227a596d802b5f9110650357f7f7ed
SHA5125404050caa320cdb48a6ccd34282c12788ee8db4e00397dde936cee00e297e9e438dcaa5fcb4e92525f167637b500db074ac91971d4730d222ac4713a3e7b930
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\82425dbc07ec64ab599534080b6fbc08\Microsoft.Office.Tools.v9.0.ni.dll
Filesize248KB
MD54bbf44ea6ee52d7af8e58ea9c0caa120
SHA1f7dcafcf850b4081b61ec7d313d7ec35d6ac66d2
SHA256c89c478c2d7134cd28b3d28d4216ad6aa41de3edd9d87a227ec19cf1cbf3fb08
SHA512c82356750a03bd6f92f03c67acdd5e1085fbd70533a8b314ae54676f37762d9ca5fa91574529b147d3e1c983bf042106b75f41206f5ddc37094a5e1c327c0fd3
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\dd4deeafd891c39e6eb4a2daaafa9124\Microsoft.Office.Tools.Common.v9.0.ni.dll
Filesize135KB
MD5969fd421e44b4527bf6da90bfe932871
SHA15f043ecadd543e2e6c508e787e0776827e081a8b
SHA2564958112c29ea3c10535472a07ac65807ed2b8912f155d12640bdf2858aa2ee15
SHA51208e692765fe2b5eefac9abbe6f58549a899d84bc5adfaa77b463eb2dbb65d2513915e528e88f6ed4c88a3d12dde25299dd6b75c62eeb763ae01df4581b6cbe9e
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\06216e3a9e4ca262bc1e9a3818ced7fe\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.ni.dll
Filesize58KB
MD53d6987fc36386537669f2450761cdd9d
SHA17a35de593dce75d1cb6a50c68c96f200a93eb0c9
SHA25634c0302fcf7d2237f914aaa484b24f5a222745f21f5b5806b9c519538665d9cb
SHA5121d74371f0b6c68ead18b083c08b7e44fcaf930a16e0641ad6cd8d8defb4bde838377741e5b827f7f05d4f0ad4550b509ba6dff787f51fc6830d8f2c88dbf0e11
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\077a55be734d6ef6e2de59fa7325dac5\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.ni.dll
Filesize205KB
MD50a41e63195a60814fe770be368b4992f
SHA1d826fd4e4d1c9256abd6c59ce8adb6074958a3e7
SHA2564a8ccb522a4076bcd5f217437c195b43914ea26da18096695ee689355e2740e1
SHA5121c916165eb5a2e30d4c6a67f2023ab5df4e393e22d9d8123aa5b9b8522fdb5dfe539bcb772a6e55219b23d865ee1438d066e78f0cb138a4a61cc2a1cecf54728
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\0b2ff8e8b844eafaa9351d88590b2b10\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.ni.dll
Filesize271KB
MD50499412f6f9ceb1b7445113a4bd850d5
SHA1e8ab5dade21984880a8efdfff1748b14d6d313ab
SHA25680b6363e56a9dc2ad78d6db1eaf9e208ade13ad96ec85f1e91c4e6d150b10f42
SHA512b1fdfab4ea8773f26e6bfe8927807bb66df33ad017dfe1d99d82020822b99d4c7d199091c384c41645933aed98086451bd635ed081ba0df17563be9307612119
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\2951791a1aa22719b6fdcb816f7e6c04\Microsoft.VisualStudio.Tools.Office.Contract.v10.0.ni.dll
Filesize43KB
MD568c51bcdc03e97a119431061273f045a
SHA16ecba97b7be73bf465adf3aa1d6798fedcc1e435
SHA2564a3aa6bd2a02778759886aaa884d1e8e4a089a1e0578c973fcb4fc885901ebaf
SHA512d71d6275c6f389f6b7becb54cb489da149f614454ae739e95c33a32ed805820bef14c98724882c4ebb51b4705f41b3cdb5a8ed134411011087774cac6e9d23e8
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\369a81b278211f8d96a305e918172713\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.ni.dll
Filesize198KB
MD59d9305a1998234e5a8f7047e1d8c0efe
SHA1ba7e589d4943cd4fc9f26c55e83c77559e7337a8
SHA256469ff9727392795925c7fe5625afcf508ba07e145c7940e4a12dbd6f14afc268
SHA51258b8cc718ae1a72a9d596f7779aeb0d5492a19e5d668828fd6cff1aa37181cc62878799b4c97beec9c71c67a0c215162ff544b2417f6017cd892a1ce64f7878c
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\39f452eb45e797454424816be7a94f95\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.ni.dll
Filesize221KB
MD5802d72f42bcd4b4aeaa535337b3da2ac
SHA14f6deca23cbd4c308e1cd1be1ebf0d04174239f4
SHA256516f537d97888978e10d85b2ba343b449c0dff1b92aba054049ff013eea7062d
SHA51201146e06b080141536182b09293966e7bd58fdff311174838baa7e99aeb78762e10e761efce09ab1164e9cbb7598e18780cbeedfad47e9de594911dea5e23377
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\6bf80615d112c40bda73fe2530edabf9\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.ni.dll
Filesize305KB
MD5d3d5cfaec74688fec7f0f0c6fb0a20c8
SHA1b2465464642a9b680ff476ba208ddfaef6a7d1c8
SHA2561907a0028d78bf9c52299450c23399f8b3dc9f1d2c329debdad31a1535e93087
SHA51268327774c41416e4c396b4170977778f1fe307eb12034673e5584657fa2f2f9863009182b9612ee2cf5dfb71cbfbe97add058150670bb9b46460a580910645e9
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\6e100177db1ef25970ca4a9eba03c352\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.ni.dll
Filesize70KB
MD557b601497b76f8cd4f0486d8c8bf918e
SHA1da797c446d4ca5a328f6322219f14efe90a5be54
SHA2561380d349abb6d461254118591637c8198859d8aadfdb098b8d532fdc4d776e2d
SHA5121347793a9dbff305975f4717afa9ee56443bc48586d35a64e8a375535fa9e0f6333e13c2267d5dbb7fe868aa863b23034a2e655dcd68b59dca75f17a4cbc1850
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\77f00d3b4d847c1dd38a1c69e4ef5cb1\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.ni.dll
Filesize87KB
MD5ed5c3f3402e320a8b4c6a33245a687d1
SHA14da11c966616583a817e98f7ee6fce6cde381dae
SHA256b58d8890d884e60af0124555472e23dee55905e678ec9506a3fbe00fffab0a88
SHA512d664b1f9f37c50d0e730a25ff7b79618f1ca99a0f1df0b32a4c82c95b2d15b6ef04ce5560db7407c6c3d2dff70514dac77cb0598f6d32b25362ae83fedb2bc2a
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\9e076728e51ab285a8bc0f0b0a226e2c\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.ni.dll
Filesize82KB
MD52eeeff61d87428ae7a2e651822adfdc4
SHA166f3811045a785626e6e1ea7bab7e42262f4c4c1
SHA25637f2ee9f8794df6d51a678c62b4838463a724fdf1bd65277cd41feaf2e6c9047
SHA512cadf3a04aa6dc2b6b781c292d73e195be5032b755616f4b49c6bdde8b3ae297519fc255b0a46280b60aaf45d4dedb9b828d33f1400792b87074f01bbab19e41a
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\a58534126a42a5dbdef4573bac06c734\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.ni.dll
Filesize58KB
MD5a8b651d9ae89d5e790ab8357edebbffe
SHA1500cff2ba14e4c86c25c045a51aec8aa6e62d796
SHA2561c8239c49fb10c715b52e60afd0e6668592806ef447ad0c52599231f995a95d7
SHA512b4d87ee520353113bb5cf242a855057627fde9f79b74031ba11d5feee1a371612154940037954cd1e411da0c102f616be72617a583512420fd1fc743541a10ce
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\bd1950e68286b869edc77261e0821c93\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.ni.dll
Filesize85KB
MD55180107f98e16bdca63e67e7e3169d22
SHA1dd2e82756dcda2f5a82125c4d743b4349955068d
SHA256d0658cbf473ef3666c758d28a1c4bcdcb25b2e515ad5251127d0906e65938f01
SHA51227d785971c28181cf9115ab14de066931c4d81f8d357ea8b9eabfe0f70bd5848023b69948ac6a586989e892bcde40999f8895a0bd2e7a28bac7f2fa64bb22363
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\db7508e9e5896618784493560cb18245\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.ni.dll
Filesize122KB
MD5e4fee2325a721aee9acbc3d2d965c8cd
SHA159894e368ced37a747290951ddcbf3f1fd56006e
SHA2562275cbf7164405f4ceb9f061dea41f6ff05ba78dc7645ebda592a73a6674fb54
SHA512360bc41d3390fb5906232513014e78f3d8c9996d987ebe8ce7a03413cb03d7958afee7a470e2eb4c43b359ace5a4f36d596b18725cfd01100bdc0f16693ba848
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\dbe51d156773fefd09c7a52feeb8ff79\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.ni.dll
Filesize298KB
MD55fd34a21f44ccbeda1bf502aa162a96a
SHA11f3b1286c01dea47be5e65cb72956a2355e1ae5e
SHA2565d88539a1b7be77e11fe33572606c1093c54a80eea8bd3662f2ef5078a35ce01
SHA51258c3904cd1a06fbd3a432b3b927e189a744282cc105eda6f0d7f406971ccbc942c7403c2dcbb2d042981cf53419ca5e2cf4d9f57175e45cc5c484b0c121bb125
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\fe8d06712eb58d0150803744020b072a\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.ni.dll
Filesize43KB
MD5dd1dfa421035fdfb6fd96d301a8c3d96
SHA1d535030ad8d53d57f45bc14c7c7b69efd929efb3
SHA256f71293fe6cf29af54d61bd2070df0a5ff17a661baf1b0b6c1d3393fd23ccd30c
SHA5128e0f2bee9801a4eba974132811d7274e52e6e17ccd60e8b3f74959994f007bdb0c60eb9facb6321c0fdfbcc44e9a77d8c5c776d998ccce256fa864338a6f63b1
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\ehiActivScp\ee22f412f6314443add3ca412afd6569\ehiActivScp.ni.dll
Filesize124KB
MD5929653b5b019b4555b25d55e6bf9987b
SHA1993844805819ee445ff8136ee38c1aee70de3180
SHA2562766353ca5c6a87169474692562282005905f1ca82eaa08e08223fc084dbb9a2
SHA512effc809cca6170575efa7b4b23af9c49712ee9a7aaffd8f3a954c2d293be5be2cf3c388df4af2043f82b9b2ea041acdbb9d7ddd99a2fc744cce95cf4d820d013
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\ehiVidCtl\11d57f5c033326954c0bc4f0b2680812\ehiVidCtl.ni.dll
Filesize2.1MB
MD510b5a285eafccdd35390bb49861657e7
SHA162c05a4380e68418463529298058f3d2de19660d
SHA2565f3bb3296ab50050e6b4ea7e95caa937720689db735c70309e5603a778be3a9a
SHA51219ff9ac75f80814ed5124adc25fc2a6d1d7b825c770e1edb8f5b6990e44f9d2d0c1c0ed75b984e729709d603350055e5a543993a80033367810c417864df1452
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\stdole\70f1aed4a280583cbd09e0f5d9bbc1f5\stdole.ni.dll
Filesize88KB
MD51f394b5ca6924de6d9dbfb0e90ea50ef
SHA14e2caa5e98531c6fbf5728f4ae4d90a1ad150920
SHA2569db0e4933b95ad289129c91cd9e14a0c530f42b55e8c92dc8c881bc3dd40b998
SHA512e27ea0f7b59d41a85547d607ae3c05f32ce19fa5d008c8eaf11d0c253a73af3cfa6df25e3ee7f3920cd775e1a3a2db934e5891b4aafd4270d65a727b439f7476
-
Filesize
1.2MB
MD535e3a80fde982dff8aa07360c2089f06
SHA1f74d22d39834e758aa7cec376e0dbf275ec9d362
SHA256a7a91e888008632c65d4668da7433ed7a5b24a4971309f90e2554b1d1022020a
SHA512c9b7959f3b80bdf1db36ec16aad3f27ae4310b1c7453042ef5e31bdd48e4a2079935f47a15c1c99c73f2014659c494210945a90ad1a27994aa9d224bf0ee4e7f
-
Filesize
2.0MB
MD52bdafead8a209e99978a01e6e06eccbc
SHA1b228d4264cb67b575d4e5e018dd12b363cd6555c
SHA2566c456978e73c4e9605145fa8036051562b79786b97a20061006083c4f701ec35
SHA512264a68edb59efe6260abfd64e3df97b2709383c63305c085b5bfcb4899b343b554978922726955725195e71be1df2ea3d27153e1bb5cc35ccc0b32626e752fbc
-
Filesize
1.2MB
MD5408eefea485fc4cb3e24c45daacccbe3
SHA1802681dbe013b62323ec47c1d6a9877acf0a72e5
SHA25607bb4468c7e822a9254a6fa1f0ad287437480394dff8b37b6dedfecbdad84c4f
SHA5126a512897e5f8f7cc691a994e763618ac1826dc3c015107cfd601bd18641009672091a0583153fe5f394e04cd9493be8894a1e14a490687859f4bb710599afd3d
-
Filesize
1.3MB
MD5b43a39b7830e16a8ea5fe605199bc636
SHA15b1fc7bb42ba533b5f5d0bfd0e30fb888ef232bd
SHA25619d5a921d9b1b7ad3850f7bb3e5cc0a0e43bf83f212b32f0bcc45a776d542afa
SHA512eb65d160279ba8009051f26ecae2dae5cec44afe097623749dc6e08639a7a7292918f53cf229a5e8f49d5c926abb681df6e18e17e315a6d88e1aa87495635afe
-
Filesize
1.3MB
MD59d5fdc97dfe71a9158ee51b7c603e21c
SHA1311ca4dc8f352dcbd6c31ad80029e434e863cbd3
SHA25603c93f1fa2a44167b22e886daf0aa33a9a5e9ce36cd5bc9d315862e29a253a8b
SHA51248a8cb04656d626df853488482f3e1cabafabe5cdd686663a86589d81fc2237d8793ec99c8799d461dc46ef4eefa52bc0f1f998039fc4379321a796e195fd20d
-
Filesize
1.4MB
MD5795a3e373c637a618afa5217ad35653e
SHA1632c4eee127a15a2a8a775dac1da23cebc291178
SHA256b378835e68ee6ebc5169d2426df5e2560fa0b2e6ea07eb082be826dbb97469ff
SHA512b94a2a384b6ad1aca4b1c0d3ff4cf5fdcc8cc0c18b833046afb0bb62b47b09c0de1a4f073e7b3d06a27e66758e872cf495b8d26d8aafcdf4aaf50d4ac7965a85
-
Filesize
1.3MB
MD5e418b699a1dbfb8ee4cb5e0e9addf06e
SHA1e220c34b73fdf3f311e8353b85e22a8da3c19d19
SHA25679b26bc41260d5fb3b168a69506d27d50e4f528c918554cee9c685c402f3ad3a
SHA512c9dd6df7c91bb7943075d785033e2b7b6b5a9138277711696b71345748555e129569da9dc3ac25441d4846e14b58b6e3a6af9c4598370043c269257e17f94ee8