analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://drp.su/en

Full analysis: https://app.any.run/tasks/579851a7-e844-4aa9-8182-21724baaa896
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 19, 2019, 08:12:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
adware
trojan
Indicators:
MD5:

CBFD8C60BF77D1488BEE9CF40A4E6648

SHA1:

D3222CE06647A25B7B4E481166AA577A4155861A

SHA256:

0B4D4E7D02450B3018E5AD2719B69B4CF9E97FF4DC2AA6387E8177A43DD587E3

SSDEEP:

3:N8PVLWW:2tL/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • DriverPack-17-Online_78250041.1560931964.exe (PID: 3988)
      • DriverPack-17-Online_78250041.1560931964.exe (PID: 1492)
      • aria2c.exe (PID: 1944)
      • driverpack-7za.exe (PID: 2980)
      • driverpack-7za.exe (PID: 2480)
      • aria2c.exe (PID: 2816)
      • aria2c.exe (PID: 3016)
      • devcon.exe (PID: 3492)
    • Downloads executable files from the Internet

      • chrome.exe (PID: 2956)
      • mshta.exe (PID: 2212)
      • aria2c.exe (PID: 2816)
      • aria2c.exe (PID: 3016)
    • Loads dropped or rewritten executable

      • DriverPack-17-Online_78250041.1560931964.exe (PID: 3988)
      • DrvInst.exe (PID: 756)
      • devcon.exe (PID: 3492)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2472)
    • Changes internet zones settings

      • mshta.exe (PID: 2212)
    • Changes settings of System certificates

      • mshta.exe (PID: 2212)
    • Starts Visual C# compiler

      • powershell.exe (PID: 3880)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • chrome.exe (PID: 2956)
      • DriverPack-17-Online_78250041.1560931964.exe (PID: 3988)
      • mshta.exe (PID: 2212)
      • aria2c.exe (PID: 2816)
      • driverpack-7za.exe (PID: 2980)
      • aria2c.exe (PID: 3016)
      • devcon.exe (PID: 3492)
      • DrvInst.exe (PID: 916)
      • DrvInst.exe (PID: 756)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • DriverPack-17-Online_78250041.1560931964.exe (PID: 3988)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3976)
      • cmd.exe (PID: 2964)
      • cmd.exe (PID: 3488)
    • Uses REG.EXE to modify Windows registry

      • DriverPack-17-Online_78250041.1560931964.exe (PID: 3988)
    • Creates files in the user directory

      • cmd.exe (PID: 2472)
      • mshta.exe (PID: 2212)
      • powershell.exe (PID: 3880)
      • cmd.exe (PID: 3976)
      • cmd.exe (PID: 2964)
      • cmd.exe (PID: 3772)
      • cmd.exe (PID: 3488)
      • cmd.exe (PID: 3868)
      • aria2c.exe (PID: 3016)
      • cmd.exe (PID: 880)
      • cmd.exe (PID: 2532)
      • aria2c.exe (PID: 2816)
      • aria2c.exe (PID: 1944)
      • cmd.exe (PID: 3588)
      • cmd.exe (PID: 1092)
      • cmd.exe (PID: 1364)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 2212)
      • cmd.exe (PID: 1092)
    • Uses RUNDLL32.EXE to load library

      • mshta.exe (PID: 2212)
      • DrvInst.exe (PID: 916)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2956)
    • Adds / modifies Windows certificates

      • mshta.exe (PID: 2212)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3488)
      • cmd.exe (PID: 1092)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3772)
    • Executed via COM

      • DrvInst.exe (PID: 3040)
      • DllHost.exe (PID: 2332)
      • DrvInst.exe (PID: 916)
      • DrvInst.exe (PID: 756)
      • DrvInst.exe (PID: 308)
    • Searches for installed software

      • DllHost.exe (PID: 2332)
      • DrvInst.exe (PID: 916)
    • Executed as Windows Service

      • vssvc.exe (PID: 2588)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 916)
      • DrvInst.exe (PID: 756)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 916)
      • DrvInst.exe (PID: 756)
    • Uses TASKLIST.EXE to query information about running processes

      • cmd.exe (PID: 1092)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 916)
      • DrvInst.exe (PID: 756)
    • Application launched itself

      • cmd.exe (PID: 1092)
  • INFO

    • Creates files in the user directory

      • chrome.exe (PID: 2956)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2956)
    • Application launched itself

      • chrome.exe (PID: 2956)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2956)
      • mshta.exe (PID: 2212)
    • Reads internet explorer settings

      • mshta.exe (PID: 2212)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 2588)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
126
Monitored processes
70
Malicious processes
6
Suspicious processes
5

Behavior graph

Click at the process to see the details
drop and start drop and start start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs driverpack-17-online_78250041.1560931964.exe no specs driverpack-17-online_78250041.1560931964.exe chrome.exe no specs chrome.exe no specs reg.exe no specs mshta.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs cmd.exe no specs chrome.exe no specs powershell.exe no specs cmd.exe no specs netsh.exe no specs chrome.exe no specs csc.exe cmd.exe no specs netsh.exe no specs cvtres.exe no specs chrome.exe no specs rundll32.exe no specs chrome.exe no specs cmd.exe no specs chcp.com no specs netsh.exe no specs cmd.exe no specs sc.exe no specs vssvc.exe no specs cmd.exe no specs wmic.exe no specs SPPSurrogate no specs drvinst.exe no specs rundll32.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs aria2c.exe aria2c.exe aria2c.exe cmd.exe no specs cmd.exe no specs driverpack-7za.exe driverpack-7za.exe no specs findstr.exe no specs find.exe no specs cmd.exe no specs devcon.exe drvinst.exe rundll32.exe no specs rundll32.exe no specs cmd.exe no specs chcp.com no specs tasklist.exe no specs cmd.exe no specs timeout.exe no specs drvinst.exe no specs rundll32.exe no specs drvinst.exe

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Program Files\Google\Chrome\Application\chrome.exe" https://drp.su/enC:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3568"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6ebb0f18,0x6ebb0f28,0x6ebb0f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2756"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2960 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3844"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=960,10658757632699496643,17954541270075751283,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=14898389690031520514 --mojo-platform-channel-handle=952 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2460"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=960,10658757632699496643,17954541270075751283,131072 --enable-features=PasswordImport --service-pipe-token=4813355302925983638 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4813355302925983638 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1876 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3180"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=960,10658757632699496643,17954541270075751283,131072 --enable-features=PasswordImport --service-pipe-token=12735527877377163818 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12735527877377163818 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1988 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
3688"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=960,10658757632699496643,17954541270075751283,131072 --enable-features=PasswordImport --service-pipe-token=12823147836293264646 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12823147836293264646 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2180 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2784"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=960,10658757632699496643,17954541270075751283,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=13316372900140191016 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13316372900140191016 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4056 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2912"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=960,10658757632699496643,17954541270075751283,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=4200417407241885837 --mojo-platform-channel-handle=2296 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
1492"C:\Users\admin\Downloads\DriverPack-17-Online_78250041.1560931964.exe" C:\Users\admin\Downloads\DriverPack-17-Online_78250041.1560931964.exechrome.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Total events
2 647
Read events
1 897
Write events
0
Delete events
0

Modification events

No data
Executable files
33
Suspicious files
70
Text files
947
Unknown types
58

Dropped files

PID
Process
Filename
Type
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\bba3b1ae-e562-4241-8ad6-5251d14aeb71.tmp
MD5:
SHA256:
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
143
TCP/UDP connections
164
DNS requests
49
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2212
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/v2/soft/?callback
GB
text
111 Kb
malicious
2956
chrome.exe
GET
302
172.217.18.174:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
504 b
whitelisted
2212
mshta.exe
GET
301
104.28.26.110:80
http://allfont.ru/allfont.css?fonts=lucida-console
US
html
552 b
whitelisted
2956
chrome.exe
GET
200
173.194.5.41:80
http://r4---sn-aigzrn7e.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=217.147.89.18&mm=28&mn=sn-aigzrn7e&ms=nvh&mt=1560931893&mv=m&pl=22&shardbypass=yes
US
crx
842 Kb
whitelisted
2956
chrome.exe
GET
200
81.94.205.66:80
http://dl.drp.su/17-online/DriverPack-17-Online.exe
GB
executable
4.66 Mb
whitelisted
2212
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
2212
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/
GB
html
141 b
malicious
2212
mshta.exe
GET
200
172.217.23.174:80
http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-68879973-26&cid=393245757.7167254365&t=event&ec=driverpack%20online&ea=application%20opened&el=17.10.15%20online&ul=&z=38005918080574347&sc=start&cd1=393245757.7167254365&cd2=17.10.15%20Online&cd3=7%20x86&cd4=SP%201&cd5=Windows%207%20Professional%20&cd6=(not%20set)
US
image
35 b
whitelisted
2212
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
2212
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2956
chrome.exe
172.217.18.99:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2956
chrome.exe
185.60.216.19:443
connect.facebook.net
Facebook, Inc.
IE
whitelisted
2956
chrome.exe
172.217.18.110:443
www.youtube.com
Google Inc.
US
whitelisted
2956
chrome.exe
172.217.21.205:443
accounts.google.com
Google Inc.
US
whitelisted
2956
chrome.exe
178.162.207.43:443
drp.su
Leaseweb Deutschland GmbH
DE
suspicious
2956
chrome.exe
216.58.206.14:443
www.youtube.com
Google Inc.
US
whitelisted
2956
chrome.exe
204.79.197.200:443
bat.bing.com
Microsoft Corporation
US
whitelisted
2956
chrome.exe
81.19.88.106:443
counter.rambler.ru
Rambler Internet Holding LLC
RU
unknown
2956
chrome.exe
172.217.16.136:443
www.googletagmanager.com
Google Inc.
US
suspicious
2956
chrome.exe
172.217.23.174:443
www.google-analytics.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.18.99
whitelisted
drp.su
  • 178.162.207.43
  • 87.117.235.117
  • 82.145.55.129
suspicious
accounts.google.com
  • 172.217.21.205
shared
www.youtube.com
  • 172.217.18.110
  • 172.217.21.206
  • 216.58.205.238
  • 172.217.22.14
  • 172.217.18.14
  • 172.217.23.142
  • 216.58.206.14
  • 216.58.207.46
  • 172.217.16.174
  • 216.58.208.46
  • 172.217.16.142
  • 172.217.22.46
  • 172.217.22.78
  • 172.217.22.110
whitelisted
counter.rambler.ru
  • 81.19.88.106
  • 81.19.88.96
  • 81.19.88.108
  • 81.19.88.95
  • 81.19.88.80
  • 81.19.88.81
  • 81.19.88.103
  • 81.19.88.102
whitelisted
www.googletagmanager.com
  • 172.217.16.136
whitelisted
s.ytimg.com
  • 216.58.206.14
whitelisted
bat.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
connect.facebook.net
  • 185.60.216.19
whitelisted
www.google-analytics.com
  • 172.217.23.174
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
2956
chrome.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2956
chrome.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2956
chrome.exe
Misc activity
ET INFO EXE - Served Attached HTTP
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
2212
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
2212
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2212
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144