Microsoft windows sdk 8 59 29750 0 windows 8

Author: s | 2025-04-24

★★★★☆ (4.1 / 806 reviews)

Download everything 1.4.1.877 (64 bit)

Microsoft Windows SDK 8.100. .0 (Windows 8.1) Date released: (10 years ago) Download. Microsoft Windows SDK 0.0 (Windows 8)

o*net.com

Microsoft Windows SDK for Windows 8 and .NET Framework 4.5 8

New instruction sets as well as ARM/ARM64, is now DirectXMath. The headers for DirectXMath are available in the Windows SDK and on GitHub.DirectX Control Panel and DirectX Capabilities ViewerThe DirectX Control Panel and DirectX Capabilities Viewer utilities are included in the appropriate architecture subdirectory under the bin folder in the Windows SDK. DirectX Capabilities Viewer is also available on GitHub.XACTThe Xbox Audio Cross Platform Tool (XACT) is no longer supported for use on Windows.Games Explorer and GDFMAKERThe Games Explorer API presents games to users of Windows. The Games Explorer API is supported only on Windows Vista and Windows 7. Use the Games Definition File Maker tool (GDFMAKER.EXE) to declare game ratings for Windows Store apps. The Game Definition File Maker tool (GDFMaker.exe) is included in the x86 subdirectory under the bin folder in the Windows SDK, and supports both Windows Store apps and Win32 desktop applications.Other DirectX SDK ToolsMiscellaneous tools such as dxtex.exe, meshconvert.exe, texconv.exe, and uvatlas.exe can be found online. For more info about these tools, see DirectX SDK Tools Catalog.SamplesYou can find sample applications that highlight DirectX 12 technologies on Windows in the DirectX samples repo. Most samples for older versions of Direct3D are also available online. For more info about these samples, see DirectX SDK Samples Catalog.Managed DirectX 1.1The .NET DirectX assemblies are deprecated and are not recommended for use by new applications. There are a number of alternatives available. See DirectX and .NET. The legacy DirectX SDK is available for download from Microsoft Download Center if required, but use for new projects is not recommended.Using DirectX SDK projects with Visual StudioThe samples from the June 2010 DirectX SDK are supported with premium Visual Studio SKUs (Microsoft Visual Studio Professional 2012, Microsoft Visual Studio Ultimate 2012, Microsoft Visual Studio Professional 2013, or Microsoft Visual Studio Ultimate 2013) on Windows 7 and the Windows 8 and later releases. Due to the transition of DirectX headers and libraries into the Windows SDK, changes to the project settings are needed to build these samples correctly with how the Windows 8 SDK and later is packaged with the premium Visual Studio SKUs.These steps also apply to your own projects that are dependent on the DirectX SDK.Ensure that the June 2010 release of the DirectX SDK is installed on your development computer. If you install onto a computer running Windows 8 and later, you will be prompted and required to enable .NET 3.5 as a prerequisite installation to the DirectX SDK.Make sure that you are using one of the premium Visual Studio SKUs. Microsoft Visual Studio Express 2012 for Windows 8 or Microsoft Visual Studio Express 2013 for Windows won't build Windows 8 and later desktop applications such as the DirectX SDK. Microsoft Windows SDK 8.100. .0 (Windows 8.1) Date released: (10 years ago) Download. Microsoft Windows SDK 0.0 (Windows 8) Windows Phone 8 SDK Integration with Visual Studio Ultimate 2025. 0. Windows phone sdk 8 on visual studio 2025 ultimate windows 8 os. 1. Build applications for Windows phone 8 using VS 2025. 1. Adding Windows Phone 8 SDK on PreInstalled Visual Studio 2025. 0. Ibm Viavoice Microsoft Advertising SDK for Windows 8 v.0 Technical Preview The pre-release version of the Microsoft Advertising SDK for Windows 8 offers developers a great way to monetize apps written for this new paradigm. Microsoft Windows SDK for Windows 8 and .NET Framework 4.5,093 Downloads. Microsoft Windows Software Development Kit (SDK) for Windows 8 . By: patm; Tags: microsoft; windows; Microsoft Windows SDK for Windows 8.1 and .NET Framework 4.5.1 8.100.266,131 Downloads. Microsoft Windows Software Development Kit (SDK) for Microsoft Windows SDK for Windows 8 and .NET Framework 4.5,603 Downloads. Microsoft Windows Software Development Kit (SDK) for Windows 8 . By: patm; Tags: microsoft; windows; Microsoft Windows SDK for Windows 8.1 and .NET Framework 4.5.1 8.100.266,576 Downloads. Microsoft Windows Software Development Kit (SDK) for Microsoft Windows SDK for Windows 8 and .NET Framework 4.5,792 Downloads. Microsoft Windows Software Development Kit (SDK) for Windows 8 . By: patm; Tags: microsoft; windows; Microsoft Windows SDK for Windows 8.1 and .NET Framework 4.5.1 8.100.266,610 Downloads. Microsoft Windows Software Development Kit (SDK) for Stealthwatch N/A Stealthwatch Cloud N/A Threat Grid Umbrella WSA Screenshots of DetectionAMPThreatGridUmbrellaMITRE ATT&CKWin.Ransomware.Razy-7646351-0Indicators of CompromiseIOCs collected from dynamic analysis of 16 samplesRegistry KeysOccurrences\SYSTEM\CONTROLSET001\CONTROL\SESSION MANAGER 16\SYSTEM\CONTROLSET001\CONTROL\SESSION MANAGER Value Name: PendingFileRenameOperations 16\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER Value Name: GlobalAssocChangedCounter 14\CONTROL PANEL\DESKTOP Value Name: Wallpaper 14\.SAGE 14\SAGE.NOTICE\DEFAULTICON 14\SAGE.NOTICE\FRIENDLYTYPENAME 14\SAGE.NOTICE\SHELL\OPEN\COMMAND 14\HTAFILE\DEFAULTICON 14\.SAGE 14\SAGE.NOTICE 14\SAGE.NOTICE\DEFAULTICON 14\SAGE.NOTICE\FRIENDLYTYPENAME 14\SAGE.NOTICE\SHELL 14\SAGE.NOTICE\SHELL\OPEN 14\SAGE.NOTICE\SHELL\OPEN\COMMAND 14\HTAFILE 14\HTAFILE\DEFAULTICON 14\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\MOUNTPOINTS2\##PC#USERS Value Name: _CommentFromDesktopINI 8\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\MOUNTPOINTS2\##PC#USERS Value Name: _LabelFromDesktopINI 8\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\MOUNTPOINTS2\##PC#USERS 8MutexesOccurrenceszHUoNUQ716PFShggN315adX9ZN6Z15IP Addresses contacted by malware. Does not indicate maliciousnessOccurrences5[.]45[.]17[.]36/30115[.]45[.]100[.]132/31115[.]45[.]107[.]160/31115[.]45[.]107[.]164/30115[.]45[.]208[.]36/3011138[.]197[.]5[.]50/3111138[.]197[.]17[.]156/3011138[.]197[.]90[.]32/2911138[.]197[.]90[.]40/3011138[.]197[.]90[.]48/2811138[.]197[.]100[.]48/3011138[.]197[.]107[.]12/3111138[.]197[.]223[.]98/3111139[.]59[.]5[.]190/3111139[.]59[.]17[.]80/3011139[.]59[.]46[.]44/3111139[.]59[.]107[.]88/2911139[.]59[.]125[.]8/3111139[.]59[.]125[.]154/3111139[.]59[.]183[.]4/3111139[.]59[.]183[.]170/3111139[.]59[.]184[.]136/3111139[.]59[.]198[.]12/3111139[.]59[.]198[.]48/3111139[.]59[.]198[.]116/3111*See JSON for more IOCsDomain Names contacted by malware. Does not indicate maliciousnessOccurrencesmbfce24rgn65bx3g[.]we0sgd[.]com11mbfce24rgn65bx3g[.]y8lkjg5[.]net11Files and or directories createdOccurrences%System32%\Tasks\N0mFUQoa16%APPDATA%\Rj3fNWF3.exe16%APPDATA%\s1qoaKDO.tmp16%HOMEPATH%\Documents\!HELP_SOS.hta16%HOMEPATH%\Documents\Outlook Files\!HELP_SOS.hta16%TEMP%\f252888.vbs16\I386\WINSYS.CAB...15\I386\WINSYS.CAB.sage (copy)15\I386\WINSYS32.CAB...15\I386\WINSYS32.CAB.sage (copy)15\I386\BOOTFIX.BIN...15\I386\BOOTFIX.BIN.sage (copy)15\I386\SVCPACK\HFINT.DAT...15\I386\SVCPACK\HFINT.DAT.sage (copy)15\I386\UNATTEND.TXT...15\I386\UNATTEND.TXT.sage (copy)15\I386\WORDPFCT.WPD...15\I386\WORDPFCT.WPD.sage (copy)15\I386\WORDPFCT.WPG...15\I386\WORDPFCT.WPG.sage (copy)15%TEMP%\DDx.bmp14%TEMP%\f1.vbs14%APPDATA%\f1.hta14%HOMEPATH%\Desktop\!HELP_SOS.hta14%PUBLIC%\Desktop\!HELP_SOS.hta14*See JSON for more IOCsFile Hashes36e36bde8e7cb74267ee85db14a2ee4876d95e82e2340c72f18476f5815a912f4251371c560813d31e2438791723447180aae84ac4f2ef74f1eaf373783bffaa4f48d07b6fd583216463faa324e93095f0410235a00af0da71233562415e06085806373a020d44c6d4f1759f1f94f5b10566ec1f19db839962a01a766f43bea659f022bc6cd223ddf82abeedc28a6c0d6ffbb509bc57769980c60e22e2ec34b782c5d0eab3592ac341b7d708868856519b14eda31126051eb56500aa958a37acaf0bbbb148bea5b685d8d126a1eeefe93ffaebc372af2a275f562b0cde9fadb7c234cd1f0c68ae4eef831e3722f1c5b7a8e296d1c6709e8f734952871ddc6cf2cadb8f114ea4c97da1780fa6b29da9fe1fd4518fbccffe6f8d38b491529660decbad15b02c8bf7c370e0438c0931c5b77a39d2fd8a4f6c837b2ae26ab14a0983df69a5ce64851d0381c506245cf349b0bcfcc66e5473ebfd990fce61d84e5779e941bbe217f03827461ee14ed72d231d5c5bb1ba44b9263eec5411a1ada1e28bee6d898c775e46fb09b0d5dd779dac6a57cdf562b79517b6ffd3171794bf75e2f15b1a4ee3160d11c287691416a7e6d720693898f5d53c9dfec1af6069ee780af167300ac9720039379fb70a6e463c484662e5933df90e34a67ec24c62ebe2b1f28ab9aae48b2e3c9d945625b34e92ddb12f2ea749db2fea27cf0733c0fc4671CoverageProductProtectionAMP Cloudlock N/A CWS Email Security Network Security Stealthwatch N/A Stealthwatch Cloud N/A Threat Grid Umbrella N/A WSA Screenshots of DetectionAMPThreatGridMITRE ATT&CKWin.Ransomware.Cerber-7649513-1Indicators of CompromiseIOCs collected from dynamic analysis of 25 samplesRegistry KeysOccurrences\SYSTEM\CONTROLSET001\CONTROL\SESSION MANAGER 25\SYSTEM\CONTROLSET001\CONTROL\SESSION MANAGER Value Name: PendingFileRenameOperations 25MutexesOccurrencesshell.{381828AA-8B28-3374-1B67-35680555C5EF}25shell.{}23IP Addresses contacted by malware. Does not indicate maliciousnessOccurrences178[.]33[.]158[.]0/2725178[.]33[.]159[.]0/2725178[.]33[.]160[.]0/2525178[.]128[.]255[.]17917104[.]20[.]21[.]25117104[.]20[.]20[.]25115104[.]24[.]104[.]25413104[.]24[.]105[.]2547104[.]18[.]99[.]1941104[.]17[.]64[.]41104[.]18[.]59[.]1551104[.]16[.]87[.]261104[.]28[.]11[.]2481104[.]24[.]107[.]451104[.]27[.]179[.]2161104[.]24[.]105[.]491104[.]31[.]72[.]1711Domain Names contacted by malware. Does not indicate maliciousnessOccurrencesapi[.]blockcypher[.]com25bitaps[.]com17chain[.]so17btc[.]blockr[.]io17hjhqmbxyinislkkt[.]1j9r76[.]top8Files and or directories createdOccurrences%TEMP%\d19ab98925%TEMP%\d19ab989\4710.tmp25%TEMP%\d19ab989\a35f.tmp25%TEMP%\tmp.tmp25%TEMP%\tmp.bmp25\_R_E_A_D___T_H_I_S____.txt25\_R_E_A_D___T_H_I_S____.hta25\ (copy)23File 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*See JSON for more IOCsCoverageProductProtectionAMP Cloudlock N/A CWS Email Security Network Security Stealthwatch N/A Stealthwatch Cloud N/A Threat Grid Umbrella N/A WSA N/A Screenshots of DetectionAMPThreatGridMalwareMITRE ATT&CKWin.Packed.njRAT-7646465-0Indicators of CompromiseIOCs collected from dynamic analysis of 67 samplesRegistry KeysOccurrences\S-1-5-21-2580483871-590521980-3826313501-500 Value Name: di 66\ENVIRONMENT Value Name: SEE_MASK_NOZONECHECKS 66\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINLOGON Value Name: ParseAutoexec 66\SOFTWARE\D8B0324F235AC1E3F5B945098C65BC99 3\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: d8b0324f235ac1e3f5b945098c65bc99 3\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: d8b0324f235ac1e3f5b945098c65bc99 3\SOFTWARE\D8B0324F235AC1E3F5B945098C65BC99 Value Name: [kl] 3\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: 279f6960ed84a752570aca7fb2dc1552 2\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: 279f6960ed84a752570aca7fb2dc1552 2\SOFTWARE\279F6960ED84A752570ACA7FB2DC1552 Value Name: [kl] 2\SOFTWARE\165D6ED988AC1DBEC1627A1CA9899D84 Value Name: [kl] 2\SOFTWARE\279F6960ED84A752570ACA7FB2DC1552 2\SOFTWARE\165D6ED988AC1DBEC1627A1CA9899D84 2\SOFTWARE\4F96FE1A9678A20D54D9AFFDBAF9D27F 2\SOFTWARE\MICROSOFT\WINDOWS Value Name: 4f96fe1a9678a20d54d9affdbaf9d27f 2\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS Value Name: 4f96fe1a9678a20d54d9affdbaf9d27f 2\SOFTWARE\4F96FE1A9678A20D54D9AFFDBAF9D27F Value Name: [kl] 2\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: e98e20d3a7cdc2cfef25efd285f46e3c 1\SOFTWARE\4574B70B4269DBD5CA5ED7BB4177052F Value Name: [kl] 1\SOFTWARE\E98E20D3A7CDC2CFEF25EFD285F46E3C Value Name: [kl] 1\SOFTWARE\8150EE3EDD820BE2E743A152A5606A46 1\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: 8150ee3edd820be2e743a152a5606a46 1\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: 8150ee3edd820be2e743a152a5606a46 1\SOFTWARE\8150EE3EDD820BE2E743A152A5606A46 Value Name: [kl] 1\SOFTWARE\F975776AA60E54F3F0A6E78AF19AE236 1MutexesOccurrences66IP Addresses contacted by malware. Does not indicate maliciousnessOccurrences141[.]255[.]148[.]263140[.]82[.]57[.]249241[.]235[.]176[.]195173[.]59[.]111[.]311201[.]14[.]230[.]131159[.]16[.]247[.]249191[.]55[.]143[.]931195[.]142[.]64[.]2431105[.]67[.]132[.]172151[.]218[.]202[.]751209[.]126[.]107[.]371141[.]255[.]151[.]991196[.]64[.]252[.]167191[.]16[.]44[.]1071Domain Names contacted by malware. Does not indicate maliciousnessOccurrencesupdatehost[.]duckdns[.]org3hostacosta[.]hopto[.]org3maistro[.]linkpc[.]net1njrat5811[.]ddns[.]net1wrk99[.]ddns[.]net1paleb[.]no-ip[.]org1updatefacebook[.]ddns[.]net1anoy[.]zapto[.]org1sks[.]ddns[.]net1playgom[.]duckdns[.]org1sel[.]ze[.]am1fa1990[.]ddns[.]net1cadeee[.]ddns[.]net1forport[.]ddns[.]net1kamel000000000[.]ddns[.]net1uwk007[.]zapto[.]org1googlescholar[.]ddns[.]net1microsoft-windows7[.]ddns[.]net1mrblackyhacker[.]ddns[.]net1sisinadz[.]ddns[.]net1rare06[.]duckdns[.]org1tonik[.]ddns[.]net1nnjjrraatt[.]ddns[.]net1andolsi55[.]ddns[.]net1mohamedahmed123[.]ddns[.]net1*See JSON for more IOCsFiles and or directories createdOccurrences%TEMP%\server.exe19%TEMP%\.exe18%TEMP%\svchost.exe5%APPDATA%\5%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\d8b0324f235ac1e3f5b945098c65bc99.exe3%APPDATA%\idm.exe1%ProgramData%\svchost.exe1%HOMEPATH%\explorer.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\bb3546b99f29cb7300e2fabb10460c10.exe1%APPDATA%\hostprocesse.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\2229e190824733d5fd9ef82f1a524b1c.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\d23d9c65cb2fb3ecfc79f143715252f5.exe1%TEMP%\testttttttt.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\01a00707f31828e515f7a8e2aae3c683.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\bfdf88c652c2c4e1125e2e2ca0f50a82.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\4af46a85b4fa87853b0e65b1ad2a35a6.exe1%HOMEPATH%\svshost.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\d36644210cdff9aa05e6ce19d0c576ea.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\458ff06394da6bece9a5c4cd8117cf87.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\73992d789a423c90813e8eec2a1901ef.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\4558820a0923a0921825d142c5621d1f.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\8b572b3ff157122c8b2df5bcca279c12.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\baf1b8b43310fd5a810a4417b9c5b421.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\e810ca97b956782863d1e682c2fa896b.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\282d0a71b275d1ba738fb09a5ee382a1.exe1*See JSON for more IOCsFile 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*See JSON for more IOCsCoverageProductProtectionAMP Cloudlock N/A CWS Email Security Network Security Stealthwatch N/A Stealthwatch Cloud N/A Threat Grid Umbrella WSA Screenshots of DetectionAMPThreatGridUmbrellaMITRE ATT&CKWin.Packed.HawkEye-7647044-0Indicators of CompromiseIOCs collected from dynamic analysis of 17 samplesRegistry KeysOccurrences\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\ADVANCED Value Name: Hidden 16\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: Windows Update 1\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CERTIFICATES\75E0ABB6138512271C04F85FDDDE38E4B7242EFE Value Name: Blob 1MutexesOccurrencesFrOnMdCggcdKgkFGmTVx2Local\ Addresses contacted by malware. Does not indicate maliciousnessOccurrences216[.]146[.]43[.]70/311191[.]198[.]22[.]704131[.]186[.]113[.]703162[.]88[.]193[.]703185[.]88[.]153[.]1383202[.]75[.]52[.]2403216[.]146[.]38[.]702103[.]17[.]124[.]722103[.]215[.]136[.]102164[.]138[.]19[.]9274[.]208[.]5[.]15113[.]107[.]21[.]2001204[.]79[.]197[.]2001172[.]217[.]197[.]1551151[.]101[.]0[.]1331151[.]101[.]2[.]2171151[.]101[.]66[.]2171152[.]199[.]4[.]33165[.]55[.]44[.]109120[.]36[.]253[.]921151[.]101[.]128[.]1331104[.]107[.]7[.]25123[.]54[.]213[.]991104[.]71[.]177[.]261140[.]82[.]114[.]31*See JSON for more IOCsDomain Names contacted by malware. Does not indicate maliciousnessOccurrencescheckip[.]dyndns[.]org16checkip[.]dyndns[.]com7mail[.]rahniktarabar[.]com3mail[.]teiksenn[.]com3mail[.]zenitel[.]com[.]sg3140[.]244[.]14[.]0[.]in-addr[.]arpa2mail[.]airkelantan[.]com[.]my2mail[.]sembodja[.]com2mail[.]falconequipment[.]com[.]my2smtp[.]mail[.]com1schema[.]org1www[.]google-analytics[.]com1stats[.]g[.]doubleclick[.]net1github[.]com1100[.]99[.]0[.]0[.]in-addr[.]arpa1ajax[.]aspnetcdn[.]com1avatars1[.]githubusercontent[.]com1az725175[.]vo[.]msecnd[.]net1aka[.]ms1avatars3[.]githubusercontent[.]com1developercommunity[.]visualstudio[.]com1static[.]docs[.]com164[.]89[.]4[.]0[.]in-addr[.]arpa1242[.]116[.]3[.]0[.]in-addr[.]arpa1163[.]190[.]5[.]0[.]in-addr[.]arpa1*See JSON for more IOCsFiles and or directories createdOccurrences%TEMP%\dw.log16%APPDATA%\pid.txt16%APPDATA%\pidloc.txt16%TEMP%\Mail.txt16%TEMP%\Web.txt16%TEMP%\.tmp16%System32%\wbem\Logs\wbemprox.log15%TEMP%\.dmp14\Sys.exe5\autorun.inf5E:\Sys.exe5E:\autorun.inf3%APPDATA%\WindowsUpdate.exe1File 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 Cloudlock N/A

Comments

User1752

New instruction sets as well as ARM/ARM64, is now DirectXMath. The headers for DirectXMath are available in the Windows SDK and on GitHub.DirectX Control Panel and DirectX Capabilities ViewerThe DirectX Control Panel and DirectX Capabilities Viewer utilities are included in the appropriate architecture subdirectory under the bin folder in the Windows SDK. DirectX Capabilities Viewer is also available on GitHub.XACTThe Xbox Audio Cross Platform Tool (XACT) is no longer supported for use on Windows.Games Explorer and GDFMAKERThe Games Explorer API presents games to users of Windows. The Games Explorer API is supported only on Windows Vista and Windows 7. Use the Games Definition File Maker tool (GDFMAKER.EXE) to declare game ratings for Windows Store apps. The Game Definition File Maker tool (GDFMaker.exe) is included in the x86 subdirectory under the bin folder in the Windows SDK, and supports both Windows Store apps and Win32 desktop applications.Other DirectX SDK ToolsMiscellaneous tools such as dxtex.exe, meshconvert.exe, texconv.exe, and uvatlas.exe can be found online. For more info about these tools, see DirectX SDK Tools Catalog.SamplesYou can find sample applications that highlight DirectX 12 technologies on Windows in the DirectX samples repo. Most samples for older versions of Direct3D are also available online. For more info about these samples, see DirectX SDK Samples Catalog.Managed DirectX 1.1The .NET DirectX assemblies are deprecated and are not recommended for use by new applications. There are a number of alternatives available. See DirectX and .NET. The legacy DirectX SDK is available for download from Microsoft Download Center if required, but use for new projects is not recommended.Using DirectX SDK projects with Visual StudioThe samples from the June 2010 DirectX SDK are supported with premium Visual Studio SKUs (Microsoft Visual Studio Professional 2012, Microsoft Visual Studio Ultimate 2012, Microsoft Visual Studio Professional 2013, or Microsoft Visual Studio Ultimate 2013) on Windows 7 and the Windows 8 and later releases. Due to the transition of DirectX headers and libraries into the Windows SDK, changes to the project settings are needed to build these samples correctly with how the Windows 8 SDK and later is packaged with the premium Visual Studio SKUs.These steps also apply to your own projects that are dependent on the DirectX SDK.Ensure that the June 2010 release of the DirectX SDK is installed on your development computer. If you install onto a computer running Windows 8 and later, you will be prompted and required to enable .NET 3.5 as a prerequisite installation to the DirectX SDK.Make sure that you are using one of the premium Visual Studio SKUs. Microsoft Visual Studio Express 2012 for Windows 8 or Microsoft Visual Studio Express 2013 for Windows won't build Windows 8 and later desktop applications such as the DirectX SDK

2025-04-17
User4247

Stealthwatch N/A Stealthwatch Cloud N/A Threat Grid Umbrella WSA Screenshots of DetectionAMPThreatGridUmbrellaMITRE ATT&CKWin.Ransomware.Razy-7646351-0Indicators of CompromiseIOCs collected from dynamic analysis of 16 samplesRegistry KeysOccurrences\SYSTEM\CONTROLSET001\CONTROL\SESSION MANAGER 16\SYSTEM\CONTROLSET001\CONTROL\SESSION MANAGER Value Name: PendingFileRenameOperations 16\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER Value Name: GlobalAssocChangedCounter 14\CONTROL PANEL\DESKTOP Value Name: Wallpaper 14\.SAGE 14\SAGE.NOTICE\DEFAULTICON 14\SAGE.NOTICE\FRIENDLYTYPENAME 14\SAGE.NOTICE\SHELL\OPEN\COMMAND 14\HTAFILE\DEFAULTICON 14\.SAGE 14\SAGE.NOTICE 14\SAGE.NOTICE\DEFAULTICON 14\SAGE.NOTICE\FRIENDLYTYPENAME 14\SAGE.NOTICE\SHELL 14\SAGE.NOTICE\SHELL\OPEN 14\SAGE.NOTICE\SHELL\OPEN\COMMAND 14\HTAFILE 14\HTAFILE\DEFAULTICON 14\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\MOUNTPOINTS2\##PC#USERS Value Name: _CommentFromDesktopINI 8\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\MOUNTPOINTS2\##PC#USERS Value Name: _LabelFromDesktopINI 8\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\MOUNTPOINTS2\##PC#USERS 8MutexesOccurrenceszHUoNUQ716PFShggN315adX9ZN6Z15IP Addresses contacted by malware. Does not indicate maliciousnessOccurrences5[.]45[.]17[.]36/30115[.]45[.]100[.]132/31115[.]45[.]107[.]160/31115[.]45[.]107[.]164/30115[.]45[.]208[.]36/3011138[.]197[.]5[.]50/3111138[.]197[.]17[.]156/3011138[.]197[.]90[.]32/2911138[.]197[.]90[.]40/3011138[.]197[.]90[.]48/2811138[.]197[.]100[.]48/3011138[.]197[.]107[.]12/3111138[.]197[.]223[.]98/3111139[.]59[.]5[.]190/3111139[.]59[.]17[.]80/3011139[.]59[.]46[.]44/3111139[.]59[.]107[.]88/2911139[.]59[.]125[.]8/3111139[.]59[.]125[.]154/3111139[.]59[.]183[.]4/3111139[.]59[.]183[.]170/3111139[.]59[.]184[.]136/3111139[.]59[.]198[.]12/3111139[.]59[.]198[.]48/3111139[.]59[.]198[.]116/3111*See JSON for more IOCsDomain Names contacted by malware. Does not indicate maliciousnessOccurrencesmbfce24rgn65bx3g[.]we0sgd[.]com11mbfce24rgn65bx3g[.]y8lkjg5[.]net11Files and or directories createdOccurrences%System32%\Tasks\N0mFUQoa16%APPDATA%\Rj3fNWF3.exe16%APPDATA%\s1qoaKDO.tmp16%HOMEPATH%\Documents\!HELP_SOS.hta16%HOMEPATH%\Documents\Outlook Files\!HELP_SOS.hta16%TEMP%\f252888.vbs16\I386\WINSYS.CAB...15\I386\WINSYS.CAB.sage (copy)15\I386\WINSYS32.CAB...15\I386\WINSYS32.CAB.sage (copy)15\I386\BOOTFIX.BIN...15\I386\BOOTFIX.BIN.sage (copy)15\I386\SVCPACK\HFINT.DAT...15\I386\SVCPACK\HFINT.DAT.sage (copy)15\I386\UNATTEND.TXT...15\I386\UNATTEND.TXT.sage (copy)15\I386\WORDPFCT.WPD...15\I386\WORDPFCT.WPD.sage (copy)15\I386\WORDPFCT.WPG...15\I386\WORDPFCT.WPG.sage (copy)15%TEMP%\DDx.bmp14%TEMP%\f1.vbs14%APPDATA%\f1.hta14%HOMEPATH%\Desktop\!HELP_SOS.hta14%PUBLIC%\Desktop\!HELP_SOS.hta14*See JSON for more IOCsFile Hashes36e36bde8e7cb74267ee85db14a2ee4876d95e82e2340c72f18476f5815a912f4251371c560813d31e2438791723447180aae84ac4f2ef74f1eaf373783bffaa4f48d07b6fd583216463faa324e93095f0410235a00af0da71233562415e06085806373a020d44c6d4f1759f1f94f5b10566ec1f19db839962a01a766f43bea659f022bc6cd223ddf82abeedc28a6c0d6ffbb509bc57769980c60e22e2ec34b782c5d0eab3592ac341b7d708868856519b14eda31126051eb56500aa958a37acaf0bbbb148bea5b685d8d126a1eeefe93ffaebc372af2a275f562b0cde9fadb7c234cd1f0c68ae4eef831e3722f1c5b7a8e296d1c6709e8f734952871ddc6cf2cadb8f114ea4c97da1780fa6b29da9fe1fd4518fbccffe6f8d38b491529660decbad15b02c8bf7c370e0438c0931c5b77a39d2fd8a4f6c837b2ae26ab14a0983df69a5ce64851d0381c506245cf349b0bcfcc66e5473ebfd990fce61d84e5779e941bbe217f03827461ee14ed72d231d5c5bb1ba44b9263eec5411a1ada1e28bee6d898c775e46fb09b0d5dd779dac6a57cdf562b79517b6ffd3171794bf75e2f15b1a4ee3160d11c287691416a7e6d720693898f5d53c9dfec1af6069ee780af167300ac9720039379fb70a6e463c484662e5933df90e34a67ec24c62ebe2b1f28ab9aae48b2e3c9d945625b34e92ddb12f2ea749db2fea27cf0733c0fc4671CoverageProductProtectionAMP Cloudlock N/A CWS Email Security Network Security Stealthwatch N/A Stealthwatch Cloud N/A Threat Grid Umbrella N/A WSA Screenshots of DetectionAMPThreatGridMITRE ATT&CKWin.Ransomware.Cerber-7649513-1Indicators of CompromiseIOCs collected from dynamic analysis of 25 samplesRegistry KeysOccurrences\SYSTEM\CONTROLSET001\CONTROL\SESSION MANAGER 25\SYSTEM\CONTROLSET001\CONTROL\SESSION MANAGER Value Name: PendingFileRenameOperations 25MutexesOccurrencesshell.{381828AA-8B28-3374-1B67-35680555C5EF}25shell.{}23IP Addresses contacted by malware. Does not indicate maliciousnessOccurrences178[.]33[.]158[.]0/2725178[.]33[.]159[.]0/2725178[.]33[.]160[.]0/2525178[.]128[.]255[.]17917104[.]20[.]21[.]25117104[.]20[.]20[.]25115104[.]24[.]104[.]25413104[.]24[.]105[.]2547104[.]18[.]99[.]1941104[.]17[.]64[.]41104[.]18[.]59[.]1551104[.]16[.]87[.]261104[.]28[.]11[.]2481104[.]24[.]107[.]451104[.]27[.]179[.]2161104[.]24[.]105[.]491104[.]31[.]72[.]1711Domain Names contacted by malware. Does not indicate maliciousnessOccurrencesapi[.]blockcypher[.]com25bitaps[.]com17chain[.]so17btc[.]blockr[.]io17hjhqmbxyinislkkt[.]1j9r76[.]top8Files and or directories createdOccurrences%TEMP%\d19ab98925%TEMP%\d19ab989\4710.tmp25%TEMP%\d19ab989\a35f.tmp25%TEMP%\tmp.tmp25%TEMP%\tmp.bmp25\_R_E_A_D___T_H_I_S____.txt25\_R_E_A_D___T_H_I_S____.hta25\ (copy)23File 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*See JSON for more IOCsCoverageProductProtectionAMP Cloudlock N/A CWS Email Security Network Security Stealthwatch N/A Stealthwatch Cloud N/A Threat Grid Umbrella N/A WSA N/A Screenshots of DetectionAMPThreatGridMalwareMITRE ATT&CKWin.Packed.njRAT-7646465-0Indicators of CompromiseIOCs collected from dynamic analysis of 67 samplesRegistry KeysOccurrences\S-1-5-21-2580483871-590521980-3826313501-500 Value Name: di 66\ENVIRONMENT Value Name: SEE_MASK_NOZONECHECKS 66\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINLOGON Value Name: ParseAutoexec 66\SOFTWARE\D8B0324F235AC1E3F5B945098C65BC99 3\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: d8b0324f235ac1e3f5b945098c65bc99 3\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: d8b0324f235ac1e3f5b945098c65bc99 3\SOFTWARE\D8B0324F235AC1E3F5B945098C65BC99 Value Name: [kl] 3\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: 279f6960ed84a752570aca7fb2dc1552 2\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: 279f6960ed84a752570aca7fb2dc1552 2\SOFTWARE\279F6960ED84A752570ACA7FB2DC1552 Value Name: [kl] 2\SOFTWARE\165D6ED988AC1DBEC1627A1CA9899D84 Value Name: [kl] 2\SOFTWARE\279F6960ED84A752570ACA7FB2DC1552 2\SOFTWARE\165D6ED988AC1DBEC1627A1CA9899D84 2\SOFTWARE\4F96FE1A9678A20D54D9AFFDBAF9D27F 2\SOFTWARE\MICROSOFT\WINDOWS Value Name: 4f96fe1a9678a20d54d9affdbaf9d27f 2\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS Value Name: 4f96fe1a9678a20d54d9affdbaf9d27f 2\SOFTWARE\4F96FE1A9678A20D54D9AFFDBAF9D27F Value Name: [kl] 2\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: e98e20d3a7cdc2cfef25efd285f46e3c 1\SOFTWARE\4574B70B4269DBD5CA5ED7BB4177052F Value Name: [kl] 1\SOFTWARE\E98E20D3A7CDC2CFEF25EFD285F46E3C Value Name: [kl] 1\SOFTWARE\8150EE3EDD820BE2E743A152A5606A46 1\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: 8150ee3edd820be2e743a152a5606a46 1\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: 8150ee3edd820be2e743a152a5606a46 1\SOFTWARE\8150EE3EDD820BE2E743A152A5606A46 Value Name: [kl] 1\SOFTWARE\F975776AA60E54F3F0A6E78AF19AE236 1MutexesOccurrences66IP Addresses contacted by malware. Does not indicate maliciousnessOccurrences141[.]255[.]148[.]263140[.]82[.]57[.]249241[.]235[.]176[.]195173[.]59[.]111[.]311201[.]14[.]230[.]131159[.]16[.]247[.]249191[.]55[.]143[.]931195[.]142[.]64[.]2431105[.]67[.]132[.]172151[.]218[.]202[.]751209[.]126[.]107[.]371141[.]255[.]151[.]991196[.]64[.]252[.]167191[.]16[.]44[.]1071Domain Names contacted by malware. Does not indicate maliciousnessOccurrencesupdatehost[.]duckdns[.]org3hostacosta[.]hopto[.]org3maistro[.]linkpc[.]net1njrat5811[.]ddns[.]net1wrk99[.]ddns[.]net1paleb[.]no-ip[.]org1updatefacebook[.]ddns[.]net1anoy[.]zapto[.]org1sks[.]ddns[.]net1playgom[.]duckdns[.]org1sel[.]ze[.]am1fa1990[.]ddns[.]net1cadeee[.]ddns[.]net1forport[.]ddns[.]net1kamel000000000[.]ddns[.]net1uwk007[.]zapto[.]org1googlescholar[.]ddns[.]net1microsoft-windows7[.]ddns[.]net1mrblackyhacker[.]ddns[.]net1sisinadz[.]ddns[.]net1rare06[.]duckdns[.]org1tonik[.]ddns[.]net1nnjjrraatt[.]ddns[.]net1andolsi55[.]ddns[.]net1mohamedahmed123[.]ddns[.]net1*See JSON for more IOCsFiles and or directories createdOccurrences%TEMP%\server.exe19%TEMP%\.exe18%TEMP%\svchost.exe5%APPDATA%\5%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\d8b0324f235ac1e3f5b945098c65bc99.exe3%APPDATA%\idm.exe1%ProgramData%\svchost.exe1%HOMEPATH%\explorer.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\bb3546b99f29cb7300e2fabb10460c10.exe1%APPDATA%\hostprocesse.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\2229e190824733d5fd9ef82f1a524b1c.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\d23d9c65cb2fb3ecfc79f143715252f5.exe1%TEMP%\testttttttt.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\01a00707f31828e515f7a8e2aae3c683.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\bfdf88c652c2c4e1125e2e2ca0f50a82.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\4af46a85b4fa87853b0e65b1ad2a35a6.exe1%HOMEPATH%\svshost.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\d36644210cdff9aa05e6ce19d0c576ea.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\458ff06394da6bece9a5c4cd8117cf87.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\73992d789a423c90813e8eec2a1901ef.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\4558820a0923a0921825d142c5621d1f.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\8b572b3ff157122c8b2df5bcca279c12.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\baf1b8b43310fd5a810a4417b9c5b421.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\e810ca97b956782863d1e682c2fa896b.exe1%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\282d0a71b275d1ba738fb09a5ee382a1.exe1*See JSON for more IOCsFile 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*See JSON for more IOCsCoverageProductProtectionAMP Cloudlock N/A CWS Email Security Network Security Stealthwatch N/A Stealthwatch Cloud N/A Threat Grid Umbrella WSA Screenshots of DetectionAMPThreatGridUmbrellaMITRE ATT&CKWin.Packed.HawkEye-7647044-0Indicators of CompromiseIOCs collected from dynamic analysis of 17 samplesRegistry KeysOccurrences\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\ADVANCED Value Name: Hidden 16\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Value Name: Windows Update 1\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\AUTHROOT\CERTIFICATES\75E0ABB6138512271C04F85FDDDE38E4B7242EFE Value Name: Blob 1MutexesOccurrencesFrOnMdCggcdKgkFGmTVx2Local\ Addresses contacted by malware. Does not indicate maliciousnessOccurrences216[.]146[.]43[.]70/311191[.]198[.]22[.]704131[.]186[.]113[.]703162[.]88[.]193[.]703185[.]88[.]153[.]1383202[.]75[.]52[.]2403216[.]146[.]38[.]702103[.]17[.]124[.]722103[.]215[.]136[.]102164[.]138[.]19[.]9274[.]208[.]5[.]15113[.]107[.]21[.]2001204[.]79[.]197[.]2001172[.]217[.]197[.]1551151[.]101[.]0[.]1331151[.]101[.]2[.]2171151[.]101[.]66[.]2171152[.]199[.]4[.]33165[.]55[.]44[.]109120[.]36[.]253[.]921151[.]101[.]128[.]1331104[.]107[.]7[.]25123[.]54[.]213[.]991104[.]71[.]177[.]261140[.]82[.]114[.]31*See JSON for more IOCsDomain Names contacted by malware. Does not indicate maliciousnessOccurrencescheckip[.]dyndns[.]org16checkip[.]dyndns[.]com7mail[.]rahniktarabar[.]com3mail[.]teiksenn[.]com3mail[.]zenitel[.]com[.]sg3140[.]244[.]14[.]0[.]in-addr[.]arpa2mail[.]airkelantan[.]com[.]my2mail[.]sembodja[.]com2mail[.]falconequipment[.]com[.]my2smtp[.]mail[.]com1schema[.]org1www[.]google-analytics[.]com1stats[.]g[.]doubleclick[.]net1github[.]com1100[.]99[.]0[.]0[.]in-addr[.]arpa1ajax[.]aspnetcdn[.]com1avatars1[.]githubusercontent[.]com1az725175[.]vo[.]msecnd[.]net1aka[.]ms1avatars3[.]githubusercontent[.]com1developercommunity[.]visualstudio[.]com1static[.]docs[.]com164[.]89[.]4[.]0[.]in-addr[.]arpa1242[.]116[.]3[.]0[.]in-addr[.]arpa1163[.]190[.]5[.]0[.]in-addr[.]arpa1*See JSON for more IOCsFiles and or directories createdOccurrences%TEMP%\dw.log16%APPDATA%\pid.txt16%APPDATA%\pidloc.txt16%TEMP%\Mail.txt16%TEMP%\Web.txt16%TEMP%\.tmp16%System32%\wbem\Logs\wbemprox.log15%TEMP%\.dmp14\Sys.exe5\autorun.inf5E:\Sys.exe5E:\autorun.inf3%APPDATA%\WindowsUpdate.exe1File 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 Cloudlock N/A

2025-03-28
User8387

Skip to main content This browser is no longer supported. Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support. Where is the DirectX SDK? Article10/27/2022 In this article -->Starting with Windows 8, the DirectX SDK is included as part of the Windows SDK.We originally created the DirectX SDK as a high-performance platform for game development on top of Windows. As DirectX technologies matured, they became relevant to a broader range of applications. Today, the availability of Direct3D hardware in computers drives even traditional desktop applications to use graphics hardware acceleration. In parallel, DirectX technologies are more integrated with Windows. DirectX is now a fundamental part of Windows.Because the Windows SDK is the primary developer SDK for Windows, DirectX is now included in it. You can now use the Windows SDK to build great games for Windows. To download the Windows 11 SDK, Windows 10 SDK, or Windows 8.x SDK see Windows SDK and emulator archive.The following technologies and tools, formerly part of the DirectX SDK, are now part of the Windows SDK.Technology or toolDescriptionWindows Graphics ComponentsThe headers and libraries for Direct3D and other Windows graphics APIs, like Direct2D, are available in the Windows SDK. Note: The deprecated D3DX9/D3DX10/D3DX11 utility libraries are available via NuGet, but there are also a number of open source alternatives. The D3DCSX DirectCompute utility library and redistributable DLL is available in the Windows SDK. D3DX12 is available on GitHub.HLSL compiler (FXC.EXE)The HLSL compiler is a tool in the appropriate architecture subdirectory under the bin folder in the Windows SDK. Note: The D3DCompiler API and redistributable DLL is available in the Windows SDK.For DirectX 12 development, use the DXCompiler in the Windows SDK and hosted on GitHub.PIX for WindowsA replacement for the PIX for Windows tool is now a feature in Microsoft Visual Studio, called Visual Studio Graphics Debugger. This feature has greatly improved usability, support for Windows 8, and Direct3D 11.1, and integration with traditional Microsoft Visual Studio features such as call stacks and debugging windows for HLSL debugging. For more info about this new feature, see Debugging DirectX Graphics.For DirectX 12 development, see the latest generation of PIX on WindowsXAudio2 for WindowsThe XAudio2 API is now a system component in Windows 11, Windows 10, and Windows 8.x. The headers and libraries for XAudio2 are available in the Windows SDK. For Windows 7 support, see XAudio2Redist.XInput for WindowsThe XInput 1.4 API is now a system component in Windows 11, Windows 10, and Windows 8.x. The headers and libraries for XInput are available in the Windows SDK. Note: Legacy XInput 9.1.0 is also available as part of Windows 7 or later.XNAMATHThe most recent version of XNAMATH, which is updated for

2025-04-15

Add Comment